sbuild (Debian sbuild) 0.73.0 (23 Dec 2016) on gcc131.bak.milne.osuosl.org +==============================================================================+ | libseccomp 2.3.3-4 (armhf) Tue, 09 Apr 2019 09:44:21 +0000 | +==============================================================================+ Package: libseccomp Version: 2.3.3-4 Source Version: 2.3.3-4 Distribution: unstable Machine Architecture: amd64 Host Architecture: armhf Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-a8957c97-5010-49b5-8130-d51033855aac' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://debian.oregonstate.edu/debian unstable InRelease [242 kB] Get:2 http://debian.oregonstate.edu/debian unstable/main Sources.diff/Index [27.9 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 Packages.diff/Index [27.9 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources 2019-04-09-0810.48.pdiff [403 B] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources 2019-04-09-0810.48.pdiff [403 B] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2019-04-09-0810.48.pdiff [551 B] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2019-04-09-0810.48.pdiff [551 B] Get:6 http://debian.oregonstate.edu/debian unstable/main armhf Packages [8059 kB] Fetched 8358 kB in 2s (5111 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'libseccomp' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/debian/libseccomp.git Please use: git clone https://salsa.debian.org/debian/libseccomp.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 579 kB of source archives. Get:1 http://debian.oregonstate.edu/debian unstable/main libseccomp 2.3.3-4 (dsc) [2500 B] Get:2 http://debian.oregonstate.edu/debian unstable/main libseccomp 2.3.3-4 (tar) [565 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main libseccomp 2.3.3-4 (diff) [12.1 kB] Fetched 579 kB in 0s (0 B/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/libseccomp-K8o8wf/libseccomp-2.3.3' with '<>' I: NOTICE: Log filtering will replace 'build/libseccomp-K8o8wf' with '<>' +------------------------------------------------------------------------------+ | Install crossbuild-essential | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: build-essential:amd64, fakeroot:amd64, crossbuild-essential-armhf:amd64 Filtered Build-Depends: build-essential:amd64, fakeroot:amd64, crossbuild-essential-armhf:amd64 dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-Fk5f2l/apt_archive/sbuild-build-depends-core-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy dpkg-scanpackages: info: Wrote 1 entries to output Packages file. Ign:1 copy:/<>/resolver-Fk5f2l/apt_archive ./ InRelease Get:2 copy:/<>/resolver-Fk5f2l/apt_archive ./ Release [957 B] Ign:3 copy:/<>/resolver-Fk5f2l/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-Fk5f2l/apt_archive ./ Sources [363 B] Get:5 copy:/<>/resolver-Fk5f2l/apt_archive ./ Packages [452 B] Fetched 1772 B in 0s (0 B/s) Reading package lists... Reading package lists... Install core build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: binutils-arm-linux-gnueabihf cpp-8-arm-linux-gnueabihf cpp-arm-linux-gnueabihf cross-config crossbuild-essential-armhf dpkg-cross file g++-8-arm-linux-gnueabihf g++-arm-linux-gnueabihf gcc-8-arm-linux-gnueabihf gcc-8-arm-linux-gnueabihf-base gcc-8-cross-base gcc-arm-linux-gnueabihf libasan5-armhf-cross libatomic1-armhf-cross libc6-armhf-cross libc6-dev-armhf-cross libconfig-auto-perl libconfig-inifiles-perl libdebian-dpkgcross-perl libfile-homedir-perl libfile-which-perl libgcc-8-dev-armhf-cross libgcc1-armhf-cross libgomp1-armhf-cross libicu63 libio-string-perl liblocale-gettext-perl libmagic-mgc libmagic1 libstdc++-8-dev-armhf-cross libstdc++6-armhf-cross libubsan1-armhf-cross libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev-armhf-cross sensible-utils ucf Suggested packages: binutils-doc gcc-8-locales cpp-doc binutils-multiarch gcc-8-doc libstdc++6-8-dbg-armhf-cross libgcc1-dbg-armhf-cross libgomp1-dbg-armhf-cross libitm1-dbg-armhf-cross libatomic1-dbg-armhf-cross libasan5-dbg-armhf-cross liblsan0-dbg-armhf-cross libtsan0-dbg-armhf-cross libubsan1-dbg-armhf-cross libmpx2-dbg-armhf-cross libquadmath0-dbg-armhf-cross manpages-dev autoconf automake libtool flex bison gdb-arm-linux-gnueabihf gcc-doc libyaml-shell-perl Recommended packages: libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl The following NEW packages will be installed: binutils-arm-linux-gnueabihf cpp-8-arm-linux-gnueabihf cpp-arm-linux-gnueabihf cross-config crossbuild-essential-armhf dpkg-cross file g++-8-arm-linux-gnueabihf g++-arm-linux-gnueabihf gcc-8-arm-linux-gnueabihf gcc-8-arm-linux-gnueabihf-base gcc-8-cross-base gcc-arm-linux-gnueabihf libasan5-armhf-cross libatomic1-armhf-cross libc6-armhf-cross libc6-dev-armhf-cross libconfig-auto-perl libconfig-inifiles-perl libdebian-dpkgcross-perl libfile-homedir-perl libfile-which-perl libgcc-8-dev-armhf-cross libgcc1-armhf-cross libgomp1-armhf-cross libicu63 libio-string-perl liblocale-gettext-perl libmagic-mgc libmagic1 libstdc++-8-dev-armhf-cross libstdc++6-armhf-cross libubsan1-armhf-cross libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev-armhf-cross sbuild-build-depends-core-dummy:armhf sensible-utils ucf 0 upgraded, 44 newly installed, 0 to remove and 0 not upgraded. Need to get 41.8 MB of archives. After this operation, 152 MB of additional disk space will be used. Get:1 copy:/<>/resolver-Fk5f2l/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [872 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 liblocale-gettext-perl amd64 1.07-3+b4 [18.9 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 sensible-utils all 0.0.12 [15.8 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic-mgc amd64 1:5.35-4 [242 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic1 amd64 1:5.35-4 [117 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 file amd64 1:5.35-4 [66.3 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 ucf all 3.0038+nmu1 [69.0 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 binutils-arm-linux-gnueabihf amd64 2.31.1-16 [2834 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-8-arm-linux-gnueabihf-base amd64 8.3.0-4cross1 [191 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-8-arm-linux-gnueabihf amd64 8.3.0-4cross1 [6553 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-arm-linux-gnueabihf amd64 4:8.3.0-1 [16.5 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 cross-config all 2.6.15-2 [39.7 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-8-cross-base all 8.3.0-4cross1 [186 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-armhf-cross all 2.28-7cross1 [1170 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc1-armhf-cross all 1:8.3.0-4cross1 [37.2 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libgomp1-armhf-cross all 8.3.0-4cross1 [63.3 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libatomic1-armhf-cross all 8.3.0-4cross1 [6572 B] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++6-armhf-cross all 8.3.0-4cross1 [301 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libasan5-armhf-cross all 8.3.0-4cross1 [329 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libubsan1-armhf-cross all 8.3.0-4cross1 [103 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-8-dev-armhf-cross all 8.3.0-4cross1 [611 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-8-arm-linux-gnueabihf amd64 8.3.0-4cross1 [6979 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-arm-linux-gnueabihf amd64 4:8.3.0-1 [1456 B] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 linux-libc-dev-armhf-cross all 4.19.20-1cross1 [1212 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev-armhf-cross all 2.28-7cross1 [2148 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-8-dev-armhf-cross all 8.3.0-4cross1 [1557 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 g++-8-arm-linux-gnueabihf amd64 8.3.0-4cross1 [7132 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 g++-arm-linux-gnueabihf amd64 4:8.3.0-1 [1180 B] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-inifiles-perl all 3.000001-1 [51.9 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libio-string-perl all 1.08-3 [12.3 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libicu63 amd64 63.1-6 [8292 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2 amd64 2.9.4+dfsg1-7+b3 [687 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-namespacesupport-perl all 1.12-1 [14.8 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-base-perl all 1.09-1 [20.4 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-perl all 1.00+dfsg-1 [58.6 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-1 [344 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-perl all 1.27-1 [66.8 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-auto-perl all 0.44-1 [19.5 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-which-perl all 1.23-1 [16.6 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-homedir-perl all 1.004-1 [42.7 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libdebian-dpkgcross-perl all 2.6.15-2 [38.5 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-cross all 2.6.15-2 [49.3 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 crossbuild-essential-armhf all 12.6 [6572 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 41.8 MB in 1s (74.7 MB/s) Selecting previously unselected package liblocale-gettext-perl. (Reading database ... 11936 files and directories currently installed.) Preparing to unpack .../00-liblocale-gettext-perl_1.07-3+b4_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-3+b4) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../01-sensible-utils_0.0.12_all.deb ... Unpacking sensible-utils (0.0.12) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../02-libmagic-mgc_1%3a5.35-4_amd64.deb ... Unpacking libmagic-mgc (1:5.35-4) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../03-libmagic1_1%3a5.35-4_amd64.deb ... Unpacking libmagic1:amd64 (1:5.35-4) ... Selecting previously unselected package file. Preparing to unpack .../04-file_1%3a5.35-4_amd64.deb ... Unpacking file (1:5.35-4) ... Selecting previously unselected package ucf. Preparing to unpack .../05-ucf_3.0038+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0038+nmu1) ... Selecting previously unselected package binutils-arm-linux-gnueabihf. Preparing to unpack .../06-binutils-arm-linux-gnueabihf_2.31.1-16_amd64.deb ... Unpacking binutils-arm-linux-gnueabihf (2.31.1-16) ... Selecting previously unselected package gcc-8-arm-linux-gnueabihf-base:amd64. Preparing to unpack .../07-gcc-8-arm-linux-gnueabihf-base_8.3.0-4cross1_amd64.deb ... Unpacking gcc-8-arm-linux-gnueabihf-base:amd64 (8.3.0-4cross1) ... Selecting previously unselected package cpp-8-arm-linux-gnueabihf. Preparing to unpack .../08-cpp-8-arm-linux-gnueabihf_8.3.0-4cross1_amd64.deb ... Unpacking cpp-8-arm-linux-gnueabihf (8.3.0-4cross1) ... Selecting previously unselected package cpp-arm-linux-gnueabihf. Preparing to unpack .../09-cpp-arm-linux-gnueabihf_4%3a8.3.0-1_amd64.deb ... Unpacking cpp-arm-linux-gnueabihf (4:8.3.0-1) ... Selecting previously unselected package cross-config. Preparing to unpack .../10-cross-config_2.6.15-2_all.deb ... Unpacking cross-config (2.6.15-2) ... Selecting previously unselected package gcc-8-cross-base. Preparing to unpack .../11-gcc-8-cross-base_8.3.0-4cross1_all.deb ... Unpacking gcc-8-cross-base (8.3.0-4cross1) ... Selecting previously unselected package libc6-armhf-cross. Preparing to unpack .../12-libc6-armhf-cross_2.28-7cross1_all.deb ... Unpacking libc6-armhf-cross (2.28-7cross1) ... Selecting previously unselected package libgcc1-armhf-cross. Preparing to unpack .../13-libgcc1-armhf-cross_1%3a8.3.0-4cross1_all.deb ... Unpacking libgcc1-armhf-cross (1:8.3.0-4cross1) ... Selecting previously unselected package libgomp1-armhf-cross. Preparing to unpack .../14-libgomp1-armhf-cross_8.3.0-4cross1_all.deb ... Unpacking libgomp1-armhf-cross (8.3.0-4cross1) ... Selecting previously unselected package libatomic1-armhf-cross. Preparing to unpack .../15-libatomic1-armhf-cross_8.3.0-4cross1_all.deb ... Unpacking libatomic1-armhf-cross (8.3.0-4cross1) ... Selecting previously unselected package libstdc++6-armhf-cross. Preparing to unpack .../16-libstdc++6-armhf-cross_8.3.0-4cross1_all.deb ... Unpacking libstdc++6-armhf-cross (8.3.0-4cross1) ... Selecting previously unselected package libasan5-armhf-cross. Preparing to unpack .../17-libasan5-armhf-cross_8.3.0-4cross1_all.deb ... Unpacking libasan5-armhf-cross (8.3.0-4cross1) ... Selecting previously unselected package libubsan1-armhf-cross. Preparing to unpack .../18-libubsan1-armhf-cross_8.3.0-4cross1_all.deb ... Unpacking libubsan1-armhf-cross (8.3.0-4cross1) ... Selecting previously unselected package libgcc-8-dev-armhf-cross. Preparing to unpack .../19-libgcc-8-dev-armhf-cross_8.3.0-4cross1_all.deb ... Unpacking libgcc-8-dev-armhf-cross (8.3.0-4cross1) ... Selecting previously unselected package gcc-8-arm-linux-gnueabihf. Preparing to unpack .../20-gcc-8-arm-linux-gnueabihf_8.3.0-4cross1_amd64.deb ... Unpacking gcc-8-arm-linux-gnueabihf (8.3.0-4cross1) ... Selecting previously unselected package gcc-arm-linux-gnueabihf. Preparing to unpack .../21-gcc-arm-linux-gnueabihf_4%3a8.3.0-1_amd64.deb ... Unpacking gcc-arm-linux-gnueabihf (4:8.3.0-1) ... Selecting previously unselected package linux-libc-dev-armhf-cross. Preparing to unpack .../22-linux-libc-dev-armhf-cross_4.19.20-1cross1_all.deb ... Unpacking linux-libc-dev-armhf-cross (4.19.20-1cross1) ... Selecting previously unselected package libc6-dev-armhf-cross. Preparing to unpack .../23-libc6-dev-armhf-cross_2.28-7cross1_all.deb ... Unpacking libc6-dev-armhf-cross (2.28-7cross1) ... Selecting previously unselected package libstdc++-8-dev-armhf-cross. Preparing to unpack .../24-libstdc++-8-dev-armhf-cross_8.3.0-4cross1_all.deb ... Unpacking libstdc++-8-dev-armhf-cross (8.3.0-4cross1) ... Selecting previously unselected package g++-8-arm-linux-gnueabihf. Preparing to unpack .../25-g++-8-arm-linux-gnueabihf_8.3.0-4cross1_amd64.deb ... Unpacking g++-8-arm-linux-gnueabihf (8.3.0-4cross1) ... Selecting previously unselected package g++-arm-linux-gnueabihf. Preparing to unpack .../26-g++-arm-linux-gnueabihf_4%3a8.3.0-1_amd64.deb ... Unpacking g++-arm-linux-gnueabihf (4:8.3.0-1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../27-libconfig-inifiles-perl_3.000001-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000001-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../28-libio-string-perl_1.08-3_all.deb ... Unpacking libio-string-perl (1.08-3) ... Selecting previously unselected package libicu63:amd64. Preparing to unpack .../29-libicu63_63.1-6_amd64.deb ... Unpacking libicu63:amd64 (63.1-6) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../30-libxml2_2.9.4+dfsg1-7+b3_amd64.deb ... Unpacking libxml2:amd64 (2.9.4+dfsg1-7+b3) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../31-libxml-namespacesupport-perl_1.12-1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../32-libxml-sax-base-perl_1.09-1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../33-libxml-sax-perl_1.00+dfsg-1_all.deb ... Unpacking libxml-sax-perl (1.00+dfsg-1) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../34-libxml-libxml-perl_2.0134+dfsg-1_amd64.deb ... Unpacking libxml-libxml-perl (2.0134+dfsg-1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../35-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../36-libyaml-perl_1.27-1_all.deb ... Unpacking libyaml-perl (1.27-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../37-libconfig-auto-perl_0.44-1_all.deb ... Unpacking libconfig-auto-perl (0.44-1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../38-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../39-libfile-homedir-perl_1.004-1_all.deb ... Unpacking libfile-homedir-perl (1.004-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../40-libdebian-dpkgcross-perl_2.6.15-2_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.15-2) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../41-dpkg-cross_2.6.15-2_all.deb ... Unpacking dpkg-cross (2.6.15-2) ... Selecting previously unselected package crossbuild-essential-armhf. Preparing to unpack .../42-crossbuild-essential-armhf_12.6_all.deb ... Unpacking crossbuild-essential-armhf (12.6) ... Selecting previously unselected package sbuild-build-depends-core-dummy:armhf. Preparing to unpack .../43-sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-core-dummy:armhf (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000001-1) ... Setting up libfile-which-perl (1.23-1) ... Setting up libc6-armhf-cross (2.28-7cross1) ... Setting up libmagic-mgc (1:5.35-4) ... Setting up gcc-8-cross-base (8.3.0-4cross1) ... Setting up libmagic1:amd64 (1:5.35-4) ... Setting up libxml-namespacesupport-perl (1.12-1) ... Setting up file (1:5.35-4) ... Setting up libatomic1-armhf-cross (8.3.0-4cross1) ... Setting up libyaml-perl (1.27-1) ... Setting up libicu63:amd64 (63.1-6) ... Setting up libxml-sax-base-perl (1.09-1) ... Setting up libio-string-perl (1.08-3) ... Setting up cross-config (2.6.15-2) ... Setting up libgcc1-armhf-cross (1:8.3.0-4cross1) ... Setting up gcc-8-arm-linux-gnueabihf-base:amd64 (8.3.0-4cross1) ... Setting up linux-libc-dev-armhf-cross (4.19.20-1cross1) ... Setting up sensible-utils (0.0.12) ... Setting up libfile-homedir-perl (1.004-1) ... Setting up binutils-arm-linux-gnueabihf (2.31.1-16) ... Setting up libxml2:amd64 (2.9.4+dfsg1-7+b3) ... Setting up liblocale-gettext-perl (1.07-3+b4) ... Setting up cpp-8-arm-linux-gnueabihf (8.3.0-4cross1) ... Setting up libgomp1-armhf-cross (8.3.0-4cross1) ... Setting up libc6-dev-armhf-cross (2.28-7cross1) ... Setting up libstdc++6-armhf-cross (8.3.0-4cross1) ... Setting up libubsan1-armhf-cross (8.3.0-4cross1) ... Setting up ucf (3.0038+nmu1) ... Setting up cpp-arm-linux-gnueabihf (4:8.3.0-1) ... Setting up libxml-sax-perl (1.00+dfsg-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libasan5-armhf-cross (8.3.0-4cross1) ... Setting up libgcc-8-dev-armhf-cross (8.3.0-4cross1) ... Setting up libxml-libxml-perl (2.0134+dfsg-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libstdc++-8-dev-armhf-cross (8.3.0-4cross1) ... Setting up gcc-8-arm-linux-gnueabihf (8.3.0-4cross1) ... Setting up gcc-arm-linux-gnueabihf (4:8.3.0-1) ... Setting up g++-8-arm-linux-gnueabihf (8.3.0-4cross1) ... Setting up libxml-simple-perl (2.25-1) ... Setting up g++-arm-linux-gnueabihf (4:8.3.0-1) ... Setting up libconfig-auto-perl (0.44-1) ... Setting up libdebian-dpkgcross-perl (2.6.15-2) ... Setting up dpkg-cross (2.6.15-2) ... Setting up crossbuild-essential-armhf (12.6) ... Setting up sbuild-build-depends-core-dummy:armhf (0.invalid.0) ... Processing triggers for libc-bin (2.28-8) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (armhf included in linux-any) Setup apt archive ----------------- dpkg-deb: building package 'sbuild-build-depends-essential-dummy' in '/<>/resolver-Fk5f2l/apt_archive/sbuild-build-depends-essential-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-essential-dummy dpkg-scanpackages: info: Wrote 2 entries to output Packages file. Ign:1 copy:/<>/resolver-Fk5f2l/apt_archive ./ InRelease Get:2 copy:/<>/resolver-Fk5f2l/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-Fk5f2l/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-Fk5f2l/apt_archive ./ Sources [485 B] Get:5 copy:/<>/resolver-Fk5f2l/apt_archive ./ Packages [570 B] Fetched 2018 B in 0s (128 kB/s) Reading package lists... Reading package lists... Install essential build dependencies (apt-based resolver) --------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-essential-dummy:armhf 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 840 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-Fk5f2l/apt_archive ./ sbuild-build-depends-essential-dummy 0.invalid.0 [840 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 840 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-essential-dummy:armhf. (Reading database ... 14982 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-essential-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-essential-dummy:armhf (0.invalid.0) ... Setting up sbuild-build-depends-essential-dummy:armhf (0.invalid.0) ... +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: libc-dev, libstdc++-dev, debhelper (>= 10~), linux-libc-dev, dh-python, python-all-dev:any, libpython-all-dev, python3-all-dev:any, libpython3-all-dev, cython:amd64, cython3:amd64 Filtered Build-Depends: libc-dev, libstdc++-dev, debhelper (>= 10~), linux-libc-dev, dh-python, python-all-dev:any, libpython-all-dev, python3-all-dev:any, libpython3-all-dev, cython:amd64, cython3:amd64 dpkg-deb: building package 'sbuild-build-depends-libseccomp-dummy' in '/<>/resolver-Fk5f2l/apt_archive/sbuild-build-depends-libseccomp-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-essential-dummy sbuild-build-depends-libseccomp-dummy dpkg-scanpackages: info: Wrote 3 entries to output Packages file. Ign:1 copy:/<>/resolver-Fk5f2l/apt_archive ./ InRelease Get:2 copy:/<>/resolver-Fk5f2l/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-Fk5f2l/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-Fk5f2l/apt_archive ./ Sources [697 B] Get:5 copy:/<>/resolver-Fk5f2l/apt_archive ./ Packages [769 B] Fetched 2429 B in 0s (131 kB/s) Reading package lists... Reading package lists... Install libseccomp build dependencies (apt-based resolver) ---------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils cython cython3 debhelper dh-autoreconf dh-python dh-strip-nondeterminism dwz gcc-8-base:armhf gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan5:armhf libatomic1:armhf libbsd0 libbz2-1.0:armhf libc6:armhf libc6-dev:armhf libcroco3 libdb5.3:armhf libelf1 libexpat1 libexpat1:armhf libexpat1-dev libexpat1-dev:armhf libffi6:armhf libfile-stripnondeterminism-perl libgcc-8-dev:armhf libgcc1:armhf libglib2.0-0 libgomp1:armhf liblzma5:armhf libmpdec2 libmpdec2:armhf libncurses6 libncursesw6:armhf libpipeline1 libpython-all-dev libpython-all-dev:armhf libpython-dev libpython-dev:armhf libpython-stdlib libpython2-dev libpython2-dev:armhf libpython2-stdlib libpython2.7 libpython2.7:armhf libpython2.7-dev libpython2.7-dev:armhf libpython2.7-minimal libpython2.7-minimal:armhf libpython2.7-stdlib libpython2.7-stdlib:armhf libpython3-all-dev libpython3-all-dev:armhf libpython3-dev libpython3-dev:armhf libpython3-stdlib libpython3.7 libpython3.7:armhf libpython3.7-dev libpython3.7-dev:armhf libpython3.7-minimal libpython3.7-minimal:armhf libpython3.7-stdlib libpython3.7-stdlib:armhf libreadline7 libreadline7:armhf libsigsegv2 libsqlite3-0 libsqlite3-0:armhf libssl1.1 libssl1.1:armhf libstdc++-8-dev:armhf libstdc++6:armhf libtinfo6:armhf libtool libubsan1:armhf libuchardet0 libuuid1:armhf linux-libc-dev:armhf m4 man-db mime-support po-debconf python python-all python-all-dev python-dev python-minimal python2 python2-dev python2-minimal python2.7 python2.7-dev python2.7-minimal python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-dev python3.7-minimal readline-common zlib1g:armhf Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation cython-doc dh-make gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:armhf libc-l10n:armhf locales:armhf manpages-dev:armhf libstdc++-8-doc:armhf libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl python-doc python-tk python2-doc python2.7-doc binfmt-support python3-doc python3-tk python3-venv python3.7-venv python3.7-doc readline-doc Recommended packages: curl | wget | lynx libidn2-0:armhf libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libgpm2 libgpm2:armhf libltdl-dev uuid-runtime:armhf libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils cython cython3 debhelper dh-autoreconf dh-python dh-strip-nondeterminism dwz gcc-8-base:armhf gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan5:armhf libatomic1:armhf libbsd0 libbz2-1.0:armhf libc6:armhf libc6-dev:armhf libcroco3 libdb5.3:armhf libelf1 libexpat1 libexpat1:armhf libexpat1-dev libexpat1-dev:armhf libffi6:armhf libfile-stripnondeterminism-perl libgcc-8-dev:armhf libgcc1:armhf libglib2.0-0 libgomp1:armhf liblzma5:armhf libmpdec2 libmpdec2:armhf libncurses6 libncursesw6:armhf libpipeline1 libpython-all-dev libpython-all-dev:armhf libpython-dev libpython-dev:armhf libpython-stdlib libpython2-dev libpython2-dev:armhf libpython2-stdlib libpython2.7 libpython2.7:armhf libpython2.7-dev libpython2.7-dev:armhf libpython2.7-minimal libpython2.7-minimal:armhf libpython2.7-stdlib libpython2.7-stdlib:armhf libpython3-all-dev libpython3-all-dev:armhf libpython3-dev libpython3-dev:armhf libpython3-stdlib libpython3.7 libpython3.7:armhf libpython3.7-dev libpython3.7-dev:armhf libpython3.7-minimal libpython3.7-minimal:armhf libpython3.7-stdlib libpython3.7-stdlib:armhf libreadline7 libreadline7:armhf libsigsegv2 libsqlite3-0 libsqlite3-0:armhf libssl1.1 libssl1.1:armhf libstdc++-8-dev:armhf libstdc++6:armhf libtinfo6:armhf libtool libubsan1:armhf libuchardet0 libuuid1:armhf linux-libc-dev:armhf m4 man-db mime-support po-debconf python python-all python-all-dev python-dev python-minimal python2 python2-dev python2-minimal python2.7 python2.7-dev python2.7-minimal python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-dev python3.7-minimal readline-common sbuild-build-depends-libseccomp-dummy:armhf zlib1g:armhf 0 upgraded, 115 newly installed, 0 to remove and 0 not upgraded. Need to get 205 MB of archives. After this operation, 441 MB of additional disk space will be used. Get:1 copy:/<>/resolver-Fk5f2l/apt_archive ./ sbuild-build-depends-libseccomp-dummy 0.invalid.0 [932 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 libbsd0 amd64 0.9.1-2 [99.5 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 bsdmainutils amd64 11.1.2+b1 [191 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libuchardet0 amd64 0.0.6-3 [64.9 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 groff-base amd64 1.22.4-3 [916 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libpipeline1 amd64 1.5.1-2 [31.2 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 man-db amd64 2.8.5-2 [1274 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libpython2.7-minimal amd64 2.7.16-2 [395 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 python2.7-minimal amd64 2.7.16-2 [1367 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 python2-minimal amd64 2.7.16-1 [41.4 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 python-minimal amd64 2.7.16-1 [21.0 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libssl1.1 amd64 1.1.1b-1 [1531 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 mime-support all 3.62 [37.2 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libexpat1 amd64 2.2.6-1 [105 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 readline-common all 7.0-5 [70.6 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libreadline7 amd64 7.0-5 [151 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libsqlite3-0 amd64 3.27.2-2 [640 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libpython2.7-stdlib amd64 2.7.16-2 [1910 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 python2.7 amd64 2.7.16-2 [305 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libpython2-stdlib amd64 2.7.16-1 [20.8 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libpython-stdlib amd64 2.7.16-1 [20.8 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 python2 amd64 2.7.16-1 [41.6 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 python amd64 2.7.16-1 [22.8 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.7-minimal amd64 3.7.3-2 [588 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 python3.7-minimal amd64 3.7.3-2 [1736 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 python3-minimal amd64 3.7.3-1 [36.6 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 libmpdec2 amd64 2.4.2-2 [87.2 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.7-stdlib amd64 3.7.3-2 [1732 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 python3.7 amd64 3.7.3-2 [330 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3-stdlib amd64 3.7.3-1 [20.0 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 python3 amd64 3.7.3-1 [61.5 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 gettext-base amd64 0.19.8.1-9 [123 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libsigsegv2 amd64 2.12-2 [32.8 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 m4 amd64 1.4.18-2 [203 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 autoconf all 2.69-11 [341 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 autotools-dev all 20180224.1 [77.0 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 automake all 1:1.16.1-4 [771 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 autopoint all 0.19.8.1-9 [434 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 cython amd64 0.29.2-2 [1365 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 cython3 amd64 0.29.2-2 [1392 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libtool all 2.4.6-10 [547 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 dh-autoreconf all 19 [16.9 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libarchive-zip-perl all 1.64-1 [96.8 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.1.2-1 [19.8 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 dh-strip-nondeterminism all 1.1.2-1 [13.0 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 libelf1 amd64 0.176-1 [160 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 dwz amd64 0.12-3 [78.0 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-0 amd64 2.58.3-1 [1258 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 libcroco3 amd64 0.6.12-3 [145 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 libncurses6 amd64 6.1+20181013-2 [102 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 gettext amd64 0.19.8.1-9 [1303 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 po-debconf all 1.0.21 [248 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 debhelper all 12.1.1 [1016 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 python3-lib2to3 all 3.7.3-1 [76.7 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 python3-distutils all 3.7.3-1 [142 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 dh-python all 3.20190308 [99.3 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main armhf gcc-8-base armhf 8.3.0-6 [191 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main armhf libgcc1 armhf 1:8.3.0-6 [37.2 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main armhf libc6 armhf 2.28-8 [2387 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main armhf libstdc++6 armhf 8.3.0-6 [338 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main armhf libasan5 armhf 8.3.0-6 [336 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main armhf libatomic1 armhf 8.3.0-6 [6740 B] Get:64 http://debian.oregonstate.edu/debian unstable/main armhf libbz2-1.0 armhf 1.0.6-9 [43.6 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main armhf linux-libc-dev armhf 4.19.28-2 [1140 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main armhf libc6-dev armhf 2.28-8 [2149 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main armhf libdb5.3 armhf 5.3.28+dfsg1-0.6 [597 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main armhf libexpat1 armhf 2.2.6-1 [77.6 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main armhf libexpat1-dev armhf 2.2.6-1 [125 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 libexpat1-dev amd64 2.2.6-1 [152 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main armhf libffi6 armhf 3.2.1-9 [18.9 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main armhf libgomp1 armhf 8.3.0-6 [64.8 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main armhf libubsan1 armhf 8.3.0-6 [103 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main armhf libgcc-8-dev armhf 8.3.0-6 [612 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main armhf liblzma5 armhf 5.2.4-1 [145 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main armhf libmpdec2 armhf 2.4.2-2 [69.3 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main armhf libtinfo6 armhf 6.1+20181013-2 [312 kB] Get:78 http://debian.oregonstate.edu/debian unstable/main armhf libncursesw6 armhf 6.1+20181013-2 [105 kB] Get:79 http://debian.oregonstate.edu/debian unstable/main amd64 libpython2.7 amd64 2.7.16-2 [1036 kB] Get:80 http://debian.oregonstate.edu/debian unstable/main amd64 libpython2.7-dev amd64 2.7.16-2 [31.6 MB] Get:81 http://debian.oregonstate.edu/debian unstable/main amd64 libpython2-dev amd64 2.7.16-1 [20.9 kB] Get:82 http://debian.oregonstate.edu/debian unstable/main amd64 libpython-dev amd64 2.7.16-1 [20.9 kB] Get:83 http://debian.oregonstate.edu/debian unstable/main amd64 libpython-all-dev amd64 2.7.16-1 [1064 B] Get:84 http://debian.oregonstate.edu/debian unstable/main armhf libpython2.7-minimal armhf 2.7.16-2 [395 kB] Get:85 http://debian.oregonstate.edu/debian unstable/main armhf libssl1.1 armhf 1.1.1b-1 [1293 kB] Get:86 http://debian.oregonstate.edu/debian unstable/main armhf libreadline7 armhf 7.0-5 [131 kB] Get:87 http://debian.oregonstate.edu/debian unstable/main armhf libsqlite3-0 armhf 3.27.2-2 [559 kB] Get:88 http://debian.oregonstate.edu/debian unstable/main armhf libpython2.7-stdlib armhf 2.7.16-2 [1836 kB] Get:89 http://debian.oregonstate.edu/debian unstable/main armhf zlib1g armhf 1:1.2.11.dfsg-1 [87.9 kB] Get:90 http://debian.oregonstate.edu/debian unstable/main armhf libpython2.7 armhf 2.7.16-2 [891 kB] Get:91 http://debian.oregonstate.edu/debian unstable/main armhf libpython2.7-dev armhf 2.7.16-2 [31.0 MB] Get:92 http://debian.oregonstate.edu/debian unstable/main armhf libpython2-dev armhf 2.7.16-1 [20.9 kB] Get:93 http://debian.oregonstate.edu/debian unstable/main armhf libpython-dev armhf 2.7.16-1 [20.9 kB] Get:94 http://debian.oregonstate.edu/debian unstable/main armhf libpython-all-dev armhf 2.7.16-1 [1064 B] Get:95 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.7 amd64 3.7.3-2 [1498 kB] Get:96 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.7-dev amd64 3.7.3-2 [48.4 MB] Get:97 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3-dev amd64 3.7.3-1 [20.1 kB] Get:98 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3-all-dev amd64 3.7.3-1 [1068 B] Get:99 http://debian.oregonstate.edu/debian unstable/main armhf libpython3.7-minimal armhf 3.7.3-2 [582 kB] Get:100 http://debian.oregonstate.edu/debian unstable/main armhf libuuid1 armhf 2.33.1-0.1 [77.5 kB] Get:101 http://debian.oregonstate.edu/debian unstable/main armhf libpython3.7-stdlib armhf 3.7.3-2 [1660 kB] Get:102 http://debian.oregonstate.edu/debian unstable/main armhf libpython3.7 armhf 3.7.3-2 [1282 kB] Get:103 http://debian.oregonstate.edu/debian unstable/main armhf libpython3.7-dev armhf 3.7.3-2 [47.2 MB] Get:104 http://debian.oregonstate.edu/debian unstable/main armhf libpython3-dev armhf 3.7.3-1 [20.1 kB] Get:105 http://debian.oregonstate.edu/debian unstable/main armhf libpython3-all-dev armhf 3.7.3-1 [1068 B] Get:106 http://debian.oregonstate.edu/debian unstable/main armhf libstdc++-8-dev armhf 8.3.0-6 [1584 kB] Get:107 http://debian.oregonstate.edu/debian unstable/main amd64 python-all amd64 2.7.16-1 [1044 B] Get:108 http://debian.oregonstate.edu/debian unstable/main amd64 python2.7-dev amd64 2.7.16-2 [296 kB] Get:109 http://debian.oregonstate.edu/debian unstable/main amd64 python2-dev amd64 2.7.16-1 [1212 B] Get:110 http://debian.oregonstate.edu/debian unstable/main amd64 python-dev amd64 2.7.16-1 [1192 B] Get:111 http://debian.oregonstate.edu/debian unstable/main amd64 python-all-dev amd64 2.7.16-1 [1068 B] Get:112 http://debian.oregonstate.edu/debian unstable/main amd64 python3-all amd64 3.7.3-1 [1068 B] Get:113 http://debian.oregonstate.edu/debian unstable/main amd64 python3.7-dev amd64 3.7.3-2 [509 kB] Get:114 http://debian.oregonstate.edu/debian unstable/main amd64 python3-dev amd64 3.7.3-1 [1264 B] Get:115 http://debian.oregonstate.edu/debian unstable/main amd64 python3-all-dev amd64 3.7.3-1 [1064 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 205 MB in 9s (23.1 MB/s) Selecting previously unselected package libbsd0:amd64. (Reading database ... 14982 files and directories currently installed.) Preparing to unpack .../00-libbsd0_0.9.1-2_amd64.deb ... Unpacking libbsd0:amd64 (0.9.1-2) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../01-bsdmainutils_11.1.2+b1_amd64.deb ... Unpacking bsdmainutils (11.1.2+b1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../02-libuchardet0_0.0.6-3_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.6-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../03-groff-base_1.22.4-3_amd64.deb ... Unpacking groff-base (1.22.4-3) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../04-libpipeline1_1.5.1-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.1-2) ... Selecting previously unselected package man-db. Preparing to unpack .../05-man-db_2.8.5-2_amd64.deb ... Unpacking man-db (2.8.5-2) ... Selecting previously unselected package libpython2.7-minimal:amd64. Preparing to unpack .../06-libpython2.7-minimal_2.7.16-2_amd64.deb ... Unpacking libpython2.7-minimal:amd64 (2.7.16-2) ... Selecting previously unselected package python2.7-minimal. Preparing to unpack .../07-python2.7-minimal_2.7.16-2_amd64.deb ... Unpacking python2.7-minimal (2.7.16-2) ... Selecting previously unselected package python2-minimal. Preparing to unpack .../08-python2-minimal_2.7.16-1_amd64.deb ... Unpacking python2-minimal (2.7.16-1) ... Selecting previously unselected package python-minimal. Preparing to unpack .../09-python-minimal_2.7.16-1_amd64.deb ... Unpacking python-minimal (2.7.16-1) ... Selecting previously unselected package libssl1.1:amd64. Preparing to unpack .../10-libssl1.1_1.1.1b-1_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.1b-1) ... Selecting previously unselected package mime-support. Preparing to unpack .../11-mime-support_3.62_all.deb ... Unpacking mime-support (3.62) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../12-libexpat1_2.2.6-1_amd64.deb ... Unpacking libexpat1:amd64 (2.2.6-1) ... Selecting previously unselected package readline-common. Preparing to unpack .../13-readline-common_7.0-5_all.deb ... Unpacking readline-common (7.0-5) ... Selecting previously unselected package libreadline7:amd64. Preparing to unpack .../14-libreadline7_7.0-5_amd64.deb ... Unpacking libreadline7:amd64 (7.0-5) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../15-libsqlite3-0_3.27.2-2_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.27.2-2) ... Selecting previously unselected package libpython2.7-stdlib:amd64. Preparing to unpack .../16-libpython2.7-stdlib_2.7.16-2_amd64.deb ... Unpacking libpython2.7-stdlib:amd64 (2.7.16-2) ... Selecting previously unselected package python2.7. Preparing to unpack .../17-python2.7_2.7.16-2_amd64.deb ... Unpacking python2.7 (2.7.16-2) ... Selecting previously unselected package libpython2-stdlib:amd64. Preparing to unpack .../18-libpython2-stdlib_2.7.16-1_amd64.deb ... Unpacking libpython2-stdlib:amd64 (2.7.16-1) ... Selecting previously unselected package libpython-stdlib:amd64. Preparing to unpack .../19-libpython-stdlib_2.7.16-1_amd64.deb ... Unpacking libpython-stdlib:amd64 (2.7.16-1) ... Setting up libpython2.7-minimal:amd64 (2.7.16-2) ... Setting up python2.7-minimal (2.7.16-2) ... Setting up python2-minimal (2.7.16-1) ... Selecting previously unselected package python2. (Reading database ... 16453 files and directories currently installed.) Preparing to unpack .../python2_2.7.16-1_amd64.deb ... Unpacking python2 (2.7.16-1) ... Setting up python-minimal (2.7.16-1) ... Selecting previously unselected package python. (Reading database ... 16486 files and directories currently installed.) Preparing to unpack .../python_2.7.16-1_amd64.deb ... Unpacking python (2.7.16-1) ... Selecting previously unselected package libpython3.7-minimal:amd64. Preparing to unpack .../libpython3.7-minimal_3.7.3-2_amd64.deb ... Unpacking libpython3.7-minimal:amd64 (3.7.3-2) ... Selecting previously unselected package python3.7-minimal. Preparing to unpack .../python3.7-minimal_3.7.3-2_amd64.deb ... Unpacking python3.7-minimal (3.7.3-2) ... Setting up libssl1.1:amd64 (1.1.1b-1) ... Setting up libpython3.7-minimal:amd64 (3.7.3-2) ... Setting up libexpat1:amd64 (2.2.6-1) ... Setting up python3.7-minimal (3.7.3-2) ... Selecting previously unselected package python3-minimal. (Reading database ... 16740 files and directories currently installed.) Preparing to unpack .../python3-minimal_3.7.3-1_amd64.deb ... Unpacking python3-minimal (3.7.3-1) ... Selecting previously unselected package libmpdec2:amd64. Preparing to unpack .../libmpdec2_2.4.2-2_amd64.deb ... Unpacking libmpdec2:amd64 (2.4.2-2) ... Selecting previously unselected package libpython3.7-stdlib:amd64. Preparing to unpack .../libpython3.7-stdlib_3.7.3-2_amd64.deb ... Unpacking libpython3.7-stdlib:amd64 (3.7.3-2) ... Selecting previously unselected package python3.7. Preparing to unpack .../python3.7_3.7.3-2_amd64.deb ... Unpacking python3.7 (3.7.3-2) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../libpython3-stdlib_3.7.3-1_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.7.3-1) ... Setting up python3-minimal (3.7.3-1) ... Selecting previously unselected package python3. (Reading database ... 17152 files and directories currently installed.) Preparing to unpack .../00-python3_3.7.3-1_amd64.deb ... Unpacking python3 (3.7.3-1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../01-gettext-base_0.19.8.1-9_amd64.deb ... Unpacking gettext-base (0.19.8.1-9) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../02-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../03-m4_1.4.18-2_amd64.deb ... Unpacking m4 (1.4.18-2) ... Selecting previously unselected package autoconf. Preparing to unpack .../04-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../05-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../06-automake_1%3a1.16.1-4_all.deb ... Unpacking automake (1:1.16.1-4) ... Selecting previously unselected package autopoint. Preparing to unpack .../07-autopoint_0.19.8.1-9_all.deb ... Unpacking autopoint (0.19.8.1-9) ... Selecting previously unselected package cython. Preparing to unpack .../08-cython_0.29.2-2_amd64.deb ... Unpacking cython (0.29.2-2) ... Selecting previously unselected package cython3. Preparing to unpack .../09-cython3_0.29.2-2_amd64.deb ... Unpacking cython3 (0.29.2-2) ... Selecting previously unselected package libtool. Preparing to unpack .../10-libtool_2.4.6-10_all.deb ... Unpacking libtool (2.4.6-10) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../11-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../12-libarchive-zip-perl_1.64-1_all.deb ... Unpacking libarchive-zip-perl (1.64-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../13-libfile-stripnondeterminism-perl_1.1.2-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.1.2-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../14-dh-strip-nondeterminism_1.1.2-1_all.deb ... Unpacking dh-strip-nondeterminism (1.1.2-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../15-libelf1_0.176-1_amd64.deb ... Unpacking libelf1:amd64 (0.176-1) ... Selecting previously unselected package dwz. Preparing to unpack .../16-dwz_0.12-3_amd64.deb ... Unpacking dwz (0.12-3) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../17-libglib2.0-0_2.58.3-1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.58.3-1) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../18-libcroco3_0.6.12-3_amd64.deb ... Unpacking libcroco3:amd64 (0.6.12-3) ... Selecting previously unselected package libncurses6:amd64. Preparing to unpack .../19-libncurses6_6.1+20181013-2_amd64.deb ... Unpacking libncurses6:amd64 (6.1+20181013-2) ... Selecting previously unselected package gettext. Preparing to unpack .../20-gettext_0.19.8.1-9_amd64.deb ... Unpacking gettext (0.19.8.1-9) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../21-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../22-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../23-debhelper_12.1.1_all.deb ... Unpacking debhelper (12.1.1) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../24-python3-lib2to3_3.7.3-1_all.deb ... Unpacking python3-lib2to3 (3.7.3-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../25-python3-distutils_3.7.3-1_all.deb ... Unpacking python3-distutils (3.7.3-1) ... Selecting previously unselected package dh-python. Preparing to unpack .../26-dh-python_3.20190308_all.deb ... Unpacking dh-python (3.20190308) ... Selecting previously unselected package gcc-8-base:armhf. Preparing to unpack .../27-gcc-8-base_8.3.0-6_armhf.deb ... Unpacking gcc-8-base:armhf (8.3.0-6) ... Selecting previously unselected package libgcc1:armhf. Preparing to unpack .../28-libgcc1_1%3a8.3.0-6_armhf.deb ... Unpacking libgcc1:armhf (1:8.3.0-6) ... Selecting previously unselected package libc6:armhf. Preparing to unpack .../29-libc6_2.28-8_armhf.deb ... Unpacking libc6:armhf (2.28-8) ... Selecting previously unselected package libstdc++6:armhf. Preparing to unpack .../30-libstdc++6_8.3.0-6_armhf.deb ... Unpacking libstdc++6:armhf (8.3.0-6) ... Selecting previously unselected package libasan5:armhf. Preparing to unpack .../31-libasan5_8.3.0-6_armhf.deb ... Unpacking libasan5:armhf (8.3.0-6) ... Selecting previously unselected package libatomic1:armhf. Preparing to unpack .../32-libatomic1_8.3.0-6_armhf.deb ... Unpacking libatomic1:armhf (8.3.0-6) ... Selecting previously unselected package libbz2-1.0:armhf. Preparing to unpack .../33-libbz2-1.0_1.0.6-9_armhf.deb ... Unpacking libbz2-1.0:armhf (1.0.6-9) ... Selecting previously unselected package linux-libc-dev:armhf. Preparing to unpack .../34-linux-libc-dev_4.19.28-2_armhf.deb ... Unpacking linux-libc-dev:armhf (4.19.28-2) ... Selecting previously unselected package libc6-dev:armhf. Preparing to unpack .../35-libc6-dev_2.28-8_armhf.deb ... Unpacking libc6-dev:armhf (2.28-8) ... Selecting previously unselected package libdb5.3:armhf. Preparing to unpack .../36-libdb5.3_5.3.28+dfsg1-0.6_armhf.deb ... Unpacking libdb5.3:armhf (5.3.28+dfsg1-0.6) ... Selecting previously unselected package libexpat1:armhf. Preparing to unpack .../37-libexpat1_2.2.6-1_armhf.deb ... Unpacking libexpat1:armhf (2.2.6-1) ... Selecting previously unselected package libexpat1-dev:amd64. Preparing to unpack .../38-libexpat1-dev_2.2.6-1_amd64.deb ... Unpacking libexpat1-dev:amd64 (2.2.6-1) ... Selecting previously unselected package libexpat1-dev:armhf. Preparing to unpack .../39-libexpat1-dev_2.2.6-1_armhf.deb ... Unpacking libexpat1-dev:armhf (2.2.6-1) ... Selecting previously unselected package libffi6:armhf. Preparing to unpack .../40-libffi6_3.2.1-9_armhf.deb ... Unpacking libffi6:armhf (3.2.1-9) ... Selecting previously unselected package libgomp1:armhf. Preparing to unpack .../41-libgomp1_8.3.0-6_armhf.deb ... Unpacking libgomp1:armhf (8.3.0-6) ... Selecting previously unselected package libubsan1:armhf. Preparing to unpack .../42-libubsan1_8.3.0-6_armhf.deb ... Unpacking libubsan1:armhf (8.3.0-6) ... Selecting previously unselected package libgcc-8-dev:armhf. Preparing to unpack .../43-libgcc-8-dev_8.3.0-6_armhf.deb ... Unpacking libgcc-8-dev:armhf (8.3.0-6) ... Selecting previously unselected package liblzma5:armhf. Preparing to unpack .../44-liblzma5_5.2.4-1_armhf.deb ... Unpacking liblzma5:armhf (5.2.4-1) ... Selecting previously unselected package libmpdec2:armhf. Preparing to unpack .../45-libmpdec2_2.4.2-2_armhf.deb ... Unpacking libmpdec2:armhf (2.4.2-2) ... Selecting previously unselected package libtinfo6:armhf. Preparing to unpack .../46-libtinfo6_6.1+20181013-2_armhf.deb ... Unpacking libtinfo6:armhf (6.1+20181013-2) ... Selecting previously unselected package libncursesw6:armhf. Preparing to unpack .../47-libncursesw6_6.1+20181013-2_armhf.deb ... Unpacking libncursesw6:armhf (6.1+20181013-2) ... Selecting previously unselected package libpython2.7-minimal:armhf. Preparing to unpack .../48-libpython2.7-minimal_2.7.16-2_armhf.deb ... Unpacking libpython2.7-minimal:armhf (2.7.16-2) ... Selecting previously unselected package libssl1.1:armhf. Preparing to unpack .../49-libssl1.1_1.1.1b-1_armhf.deb ... Unpacking libssl1.1:armhf (1.1.1b-1) ... Selecting previously unselected package libreadline7:armhf. Preparing to unpack .../50-libreadline7_7.0-5_armhf.deb ... Unpacking libreadline7:armhf (7.0-5) ... Selecting previously unselected package libsqlite3-0:armhf. Preparing to unpack .../51-libsqlite3-0_3.27.2-2_armhf.deb ... Unpacking libsqlite3-0:armhf (3.27.2-2) ... Selecting previously unselected package libpython2.7-stdlib:armhf. Preparing to unpack .../52-libpython2.7-stdlib_2.7.16-2_armhf.deb ... Unpacking libpython2.7-stdlib:armhf (2.7.16-2) ... Selecting previously unselected package zlib1g:armhf. Preparing to unpack .../53-zlib1g_1%3a1.2.11.dfsg-1_armhf.deb ... Unpacking zlib1g:armhf (1:1.2.11.dfsg-1) ... Selecting previously unselected package libpython2.7:armhf. Preparing to unpack .../54-libpython2.7_2.7.16-2_armhf.deb ... Unpacking libpython2.7:armhf (2.7.16-2) ... Selecting previously unselected package libpython2.7-dev:armhf. Preparing to unpack .../55-libpython2.7-dev_2.7.16-2_armhf.deb ... Unpacking libpython2.7-dev:armhf (2.7.16-2) ... Selecting previously unselected package libpython2-dev:armhf. Preparing to unpack .../56-libpython2-dev_2.7.16-1_armhf.deb ... Unpacking libpython2-dev:armhf (2.7.16-1) ... Selecting previously unselected package libpython-dev:armhf. Preparing to unpack .../57-libpython-dev_2.7.16-1_armhf.deb ... Unpacking libpython-dev:armhf (2.7.16-1) ... Selecting previously unselected package libpython-all-dev:armhf. Preparing to unpack .../58-libpython-all-dev_2.7.16-1_armhf.deb ... Unpacking libpython-all-dev:armhf (2.7.16-1) ... Selecting previously unselected package libpython2.7:amd64. Preparing to unpack .../59-libpython2.7_2.7.16-2_amd64.deb ... Unpacking libpython2.7:amd64 (2.7.16-2) ... Selecting previously unselected package libpython2.7-dev:amd64. Preparing to unpack .../60-libpython2.7-dev_2.7.16-2_amd64.deb ... Unpacking libpython2.7-dev:amd64 (2.7.16-2) ... Selecting previously unselected package libpython2-dev:amd64. Preparing to unpack .../61-libpython2-dev_2.7.16-1_amd64.deb ... Unpacking libpython2-dev:amd64 (2.7.16-1) ... Selecting previously unselected package libpython-dev:amd64. Preparing to unpack .../62-libpython-dev_2.7.16-1_amd64.deb ... Unpacking libpython-dev:amd64 (2.7.16-1) ... Selecting previously unselected package libpython-all-dev:amd64. Preparing to unpack .../63-libpython-all-dev_2.7.16-1_amd64.deb ... Unpacking libpython-all-dev:amd64 (2.7.16-1) ... Selecting previously unselected package libpython3.7:amd64. Preparing to unpack .../64-libpython3.7_3.7.3-2_amd64.deb ... Unpacking libpython3.7:amd64 (3.7.3-2) ... Selecting previously unselected package libpython3.7-dev:amd64. Preparing to unpack .../65-libpython3.7-dev_3.7.3-2_amd64.deb ... Unpacking libpython3.7-dev:amd64 (3.7.3-2) ... Selecting previously unselected package libpython3-dev:amd64. Preparing to unpack .../66-libpython3-dev_3.7.3-1_amd64.deb ... Unpacking libpython3-dev:amd64 (3.7.3-1) ... Selecting previously unselected package libpython3-all-dev:amd64. Preparing to unpack .../67-libpython3-all-dev_3.7.3-1_amd64.deb ... Unpacking libpython3-all-dev:amd64 (3.7.3-1) ... Selecting previously unselected package libpython3.7-minimal:armhf. Preparing to unpack .../68-libpython3.7-minimal_3.7.3-2_armhf.deb ... Unpacking libpython3.7-minimal:armhf (3.7.3-2) ... Selecting previously unselected package libuuid1:armhf. Preparing to unpack .../69-libuuid1_2.33.1-0.1_armhf.deb ... Unpacking libuuid1:armhf (2.33.1-0.1) ... Selecting previously unselected package libpython3.7-stdlib:armhf. Preparing to unpack .../70-libpython3.7-stdlib_3.7.3-2_armhf.deb ... Unpacking libpython3.7-stdlib:armhf (3.7.3-2) ... Selecting previously unselected package libpython3.7:armhf. Preparing to unpack .../71-libpython3.7_3.7.3-2_armhf.deb ... Unpacking libpython3.7:armhf (3.7.3-2) ... Selecting previously unselected package libpython3.7-dev:armhf. Preparing to unpack .../72-libpython3.7-dev_3.7.3-2_armhf.deb ... Unpacking libpython3.7-dev:armhf (3.7.3-2) ... Selecting previously unselected package libpython3-dev:armhf. Preparing to unpack .../73-libpython3-dev_3.7.3-1_armhf.deb ... Unpacking libpython3-dev:armhf (3.7.3-1) ... Selecting previously unselected package libpython3-all-dev:armhf. Preparing to unpack .../74-libpython3-all-dev_3.7.3-1_armhf.deb ... Unpacking libpython3-all-dev:armhf (3.7.3-1) ... Selecting previously unselected package libstdc++-8-dev:armhf. Preparing to unpack .../75-libstdc++-8-dev_8.3.0-6_armhf.deb ... Unpacking libstdc++-8-dev:armhf (8.3.0-6) ... Selecting previously unselected package python-all. Preparing to unpack .../76-python-all_2.7.16-1_amd64.deb ... Unpacking python-all (2.7.16-1) ... Selecting previously unselected package python2.7-dev. Preparing to unpack .../77-python2.7-dev_2.7.16-2_amd64.deb ... Unpacking python2.7-dev (2.7.16-2) ... Selecting previously unselected package python2-dev. Preparing to unpack .../78-python2-dev_2.7.16-1_amd64.deb ... Unpacking python2-dev (2.7.16-1) ... Selecting previously unselected package python-dev. Preparing to unpack .../79-python-dev_2.7.16-1_amd64.deb ... Unpacking python-dev (2.7.16-1) ... Selecting previously unselected package python-all-dev. Preparing to unpack .../80-python-all-dev_2.7.16-1_amd64.deb ... Unpacking python-all-dev (2.7.16-1) ... Selecting previously unselected package python3-all. Preparing to unpack .../81-python3-all_3.7.3-1_amd64.deb ... Unpacking python3-all (3.7.3-1) ... Selecting previously unselected package python3.7-dev. Preparing to unpack .../82-python3.7-dev_3.7.3-2_amd64.deb ... Unpacking python3.7-dev (3.7.3-2) ... Selecting previously unselected package python3-dev. Preparing to unpack .../83-python3-dev_3.7.3-1_amd64.deb ... Unpacking python3-dev (3.7.3-1) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../84-python3-all-dev_3.7.3-1_amd64.deb ... Unpacking python3-all-dev (3.7.3-1) ... Selecting previously unselected package sbuild-build-depends-libseccomp-dummy:armhf. Preparing to unpack .../85-sbuild-build-depends-libseccomp-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-libseccomp-dummy:armhf (0.invalid.0) ... Setting up libpipeline1:amd64 (1.5.1-2) ... Setting up mime-support (3.62) ... Setting up libarchive-zip-perl (1.64-1) ... Setting up libglib2.0-0:amd64 (2.58.3-1) ... No schema files found: doing nothing. Setting up libsqlite3-0:amd64 (3.27.2-2) ... Setting up linux-libc-dev:armhf (4.19.28-2) ... Setting up gettext-base (0.19.8.1-9) ... Setting up autotools-dev (20180224.1) ... Setting up libpython2.7-minimal:armhf (2.7.16-2) ... Setting up libexpat1-dev:amd64 (2.2.6-1) ... Setting up libncurses6:amd64 (6.1+20181013-2) ... Setting up libsigsegv2:amd64 (2.12-2) ... Setting up gcc-8-base:armhf (8.3.0-6) ... Setting up autopoint (0.19.8.1-9) ... Setting up libcroco3:amd64 (0.6.12-3) ... Setting up libuchardet0:amd64 (0.0.6-3) ... Setting up libmpdec2:amd64 (2.4.2-2) ... Setting up libbsd0:amd64 (0.9.1-2) ... Setting up libelf1:amd64 (0.176-1) ... Setting up readline-common (7.0-5) ... Setting up libreadline7:amd64 (7.0-5) ... Setting up libfile-stripnondeterminism-perl (1.1.2-1) ... Setting up libpython3.7-stdlib:amd64 (3.7.3-2) ... Setting up gettext (0.19.8.1-9) ... Setting up libpython3.7:amd64 (3.7.3-2) ... Setting up libtool (2.4.6-10) ... Setting up libpython3.7-dev:amd64 (3.7.3-2) ... Setting up m4 (1.4.18-2) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libpython2.7-stdlib:amd64 (2.7.16-2) ... Setting up bsdmainutils (11.1.2+b1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up autoconf (2.69-11) ... Setting up dwz (0.12-3) ... Setting up groff-base (1.22.4-3) ... Setting up libpython3-stdlib:amd64 (3.7.3-1) ... Setting up automake (1:1.16.1-4) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up python3.7 (3.7.3-2) ... Setting up libpython2.7:amd64 (2.7.16-2) ... Setting up libpython2.7-dev:amd64 (2.7.16-2) ... Setting up libpython3-dev:amd64 (3.7.3-1) ... Setting up python2.7 (2.7.16-2) ... Setting up libpython2-stdlib:amd64 (2.7.16-1) ... Setting up po-debconf (1.0.21) ... Setting up python3 (3.7.3-1) ... Setting up man-db (2.8.5-2) ... Not building database; man-db/auto-update is not 'true'. Setting up python2 (2.7.16-1) ... Setting up python3.7-dev (3.7.3-2) ... Setting up libpython-stdlib:amd64 (2.7.16-1) ... Setting up libpython3-all-dev:amd64 (3.7.3-1) ... Setting up cython3 (0.29.2-2) ... Setting up libpython2-dev:amd64 (2.7.16-1) ... Setting up python3-lib2to3 (3.7.3-1) ... Setting up python (2.7.16-1) ... Setting up python2.7-dev (2.7.16-2) ... Setting up python3-distutils (3.7.3-1) ... Setting up dh-python (3.20190308) ... Setting up cython (0.29.2-2) ... Setting up python2-dev (2.7.16-1) ... Setting up python3-all (3.7.3-1) ... Setting up python-all (2.7.16-1) ... Setting up libpython-dev:amd64 (2.7.16-1) ... Setting up python3-dev (3.7.3-1) ... Setting up python-dev (2.7.16-1) ... Setting up python3-all-dev (3.7.3-1) ... Setting up libpython-all-dev:amd64 (2.7.16-1) ... Setting up python-all-dev (2.7.16-1) ... Setting up dh-autoreconf (19) ... Setting up libc6:armhf (2.28-8) ... Setting up dh-strip-nondeterminism (1.1.2-1) ... Setting up libc6-dev:armhf (2.28-8) ... Setting up libmpdec2:armhf (2.4.2-2) ... Setting up libbz2-1.0:armhf (1.0.6-9) ... Setting up libdb5.3:armhf (5.3.28+dfsg1-0.6) ... Setting up libtinfo6:armhf (6.1+20181013-2) ... Setting up liblzma5:armhf (5.2.4-1) ... Setting up libgcc1:armhf (1:8.3.0-6) ... Setting up libssl1.1:armhf (1.1.1b-1) ... Setting up libsqlite3-0:armhf (3.27.2-2) ... Setting up debhelper (12.1.1) ... Setting up zlib1g:armhf (1:1.2.11.dfsg-1) ... Setting up libffi6:armhf (3.2.1-9) ... Setting up libgomp1:armhf (8.3.0-6) ... Setting up libpython3.7-minimal:armhf (3.7.3-2) ... Setting up libatomic1:armhf (8.3.0-6) ... Setting up libuuid1:armhf (2.33.1-0.1) ... Setting up libncursesw6:armhf (6.1+20181013-2) ... Setting up libstdc++6:armhf (8.3.0-6) ... Setting up libreadline7:armhf (7.0-5) ... Setting up libexpat1:armhf (2.2.6-1) ... Setting up libpython3.7-stdlib:armhf (3.7.3-2) ... Setting up libpython3.7:armhf (3.7.3-2) ... Setting up libpython2.7-stdlib:armhf (2.7.16-2) ... Setting up libasan5:armhf (8.3.0-6) ... Setting up libexpat1-dev:armhf (2.2.6-1) ... Setting up libubsan1:armhf (8.3.0-6) ... Setting up libpython2.7:armhf (2.7.16-2) ... Setting up libpython2.7-dev:armhf (2.7.16-2) ... Setting up libpython3.7-dev:armhf (3.7.3-2) ... Setting up libgcc-8-dev:armhf (8.3.0-6) ... Setting up libpython2-dev:armhf (2.7.16-1) ... Setting up libstdc++-8-dev:armhf (8.3.0-6) ... Setting up libpython3-dev:armhf (3.7.3-1) ... Setting up libpython-dev:armhf (2.7.16-1) ... Setting up libpython3-all-dev:armhf (3.7.3-1) ... Setting up libpython-all-dev:armhf (2.7.16-1) ... Setting up sbuild-build-depends-libseccomp-dummy:armhf (0.invalid.0) ... Processing triggers for libc-bin (2.28-8) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.9.0-8-amd64 amd64 (x86_64) Toolchain package versions: binutils_2.31.1-16 dpkg-dev_1.19.6 g++-8_8.3.0-6 gcc-8_8.3.0-6 libc6-dev_2.28-8 libstdc++-8-dev_8.3.0-6 libstdc++-8-dev-armhf-cross_8.3.0-4cross1 libstdc++6_8.3.0-6 libstdc++6-armhf-cross_8.3.0-4cross1 linux-libc-dev_4.19.28-2 Package versions: adduser_3.118 apt_1.8.0 autoconf_2.69-11 automake_1:1.16.1-4 autopoint_0.19.8.1-9 autotools-dev_20180224.1 base-files_10.1 base-passwd_3.5.46 bash_5.0-3 binutils_2.31.1-16 binutils-arm-linux-gnueabihf_2.31.1-16 binutils-common_2.31.1-16 binutils-x86-64-linux-gnu_2.31.1-16 bsdmainutils_11.1.2+b1 bsdutils_1:2.33.1-0.1 build-essential_12.6 bzip2_1.0.6-9 coreutils_8.30-3 cpp_4:8.3.0-1 cpp-8_8.3.0-6 cpp-8-arm-linux-gnueabihf_8.3.0-4cross1 cpp-arm-linux-gnueabihf_4:8.3.0-1 cross-config_2.6.15-2 crossbuild-essential-armhf_12.6 cython_0.29.2-2 cython3_0.29.2-2 dash_0.5.10.2-5 debconf_1.5.71 debhelper_12.1.1 debian-archive-keyring_2018.1 debianutils_4.8.6.1 dh-autoreconf_19 dh-python_3.20190308 dh-strip-nondeterminism_1.1.2-1 diffutils_1:3.7-3 dpkg_1.19.6 dpkg-cross_2.6.15-2 dpkg-dev_1.19.6 dwz_0.12-3 e2fsprogs_1.45.0-1 fakeroot_1.23-1 fdisk_2.33.1-0.1 file_1:5.35-4 findutils_4.6.0+git+20190209-2 g++_4:8.3.0-1 g++-8_8.3.0-6 g++-8-arm-linux-gnueabihf_8.3.0-4cross1 g++-arm-linux-gnueabihf_4:8.3.0-1 gcc_4:8.3.0-1 gcc-8_8.3.0-6 gcc-8-arm-linux-gnueabihf_8.3.0-4cross1 gcc-8-arm-linux-gnueabihf-base_8.3.0-4cross1 gcc-8-base_8.3.0-6 gcc-8-cross-base_8.3.0-4cross1 gcc-arm-linux-gnueabihf_4:8.3.0-1 gettext_0.19.8.1-9 gettext-base_0.19.8.1-9 gpgv_2.2.13-1 grep_3.3-1 groff-base_1.22.4-3 gzip_1.9-3 hostname_3.21 init-system-helpers_1.56+nmu1 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-4 libapt-pkg5.0_1.8.0 libarchive-zip-perl_1.64-1 libasan5_8.3.0-6 libasan5-armhf-cross_8.3.0-4cross1 libatomic1_8.3.0-6 libatomic1-armhf-cross_8.3.0-4cross1 libattr1_1:2.4.48-4 libaudit-common_1:2.8.4-2 libaudit1_1:2.8.4-2 libbinutils_2.31.1-16 libblkid1_2.33.1-0.1 libbsd0_0.9.1-2 libbz2-1.0_1.0.6-9 libc-bin_2.28-8 libc-dev-bin_2.28-8 libc6_2.28-8 libc6-armhf-cross_2.28-7cross1 libc6-dev_2.28-8 libc6-dev-armhf-cross_2.28-7cross1 libcap-ng0_0.7.9-2 libcc1-0_8.3.0-6 libcom-err2_1.45.0-1 libconfig-auto-perl_0.44-1 libconfig-inifiles-perl_3.000001-1 libcroco3_0.6.12-3 libdb5.3_5.3.28+dfsg1-0.6 libdebconfclient0_0.249 libdebian-dpkgcross-perl_2.6.15-2 libdpkg-perl_1.19.6 libelf1_0.176-1 libexpat1_2.2.6-1 libexpat1-dev_2.2.6-1 libext2fs2_1.45.0-1 libfakeroot_1.23-1 libfdisk1_2.33.1-0.1 libffi6_3.2.1-9 libfile-homedir-perl_1.004-1 libfile-stripnondeterminism-perl_1.1.2-1 libfile-which-perl_1.23-1 libgcc-8-dev_8.3.0-6 libgcc-8-dev-armhf-cross_8.3.0-4cross1 libgcc1_1:8.3.0-6 libgcc1-armhf-cross_1:8.3.0-4cross1 libgcrypt20_1.8.4-5 libgdbm-compat4_1.18.1-4 libgdbm6_1.18.1-4 libglib2.0-0_2.58.3-1 libgmp10_2:6.1.2+dfsg-4 libgnutls30_3.6.7-2 libgomp1_8.3.0-6 libgomp1-armhf-cross_8.3.0-4cross1 libgpg-error0_1.35-1 libhogweed4_3.4.1-1 libicu63_63.1-6 libidn2-0_2.0.5-1 libio-string-perl_1.08-3 libisl19_0.20-2 libitm1_8.3.0-6 liblocale-gettext-perl_1.07-3+b4 liblsan0_8.3.0-6 liblz4-1_1.8.3-1 liblzma5_5.2.4-1 libmagic-mgc_1:5.35-4 libmagic1_1:5.35-4 libmount1_2.33.1-0.1 libmpc3_1.1.0-1 libmpdec2_2.4.2-2 libmpfr6_4.0.2-1 libmpx2_8.3.0-6 libncurses6_6.1+20181013-2 libncursesw6_6.1+20181013-2 libnettle6_3.4.1-1 libp11-kit0_0.23.15-2 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam0g_1.3.1-5 libpcre3_2:8.39-12 libperl5.28_5.28.1-6 libpipeline1_1.5.1-2 libpython-all-dev_2.7.16-1 libpython-dev_2.7.16-1 libpython-stdlib_2.7.16-1 libpython2-dev_2.7.16-1 libpython2-stdlib_2.7.16-1 libpython2.7_2.7.16-2 libpython2.7-dev_2.7.16-2 libpython2.7-minimal_2.7.16-2 libpython2.7-stdlib_2.7.16-2 libpython3-all-dev_3.7.3-1 libpython3-dev_3.7.3-1 libpython3-stdlib_3.7.3-1 libpython3.7_3.7.3-2 libpython3.7-dev_3.7.3-2 libpython3.7-minimal_3.7.3-2 libpython3.7-stdlib_3.7.3-2 libquadmath0_8.3.0-6 libreadline7_7.0-5 libseccomp2_2.3.3-4 libselinux1_2.8-1+b1 libsemanage-common_2.8-2 libsemanage1_2.8-2 libsepol1_2.8-1 libsigsegv2_2.12-2 libsmartcols1_2.33.1-0.1 libsqlite3-0_3.27.2-2 libss2_1.45.0-1 libssl1.1_1.1.1b-1 libstdc++-8-dev_8.3.0-6 libstdc++-8-dev-armhf-cross_8.3.0-4cross1 libstdc++6_8.3.0-6 libstdc++6-armhf-cross_8.3.0-4cross1 libsystemd0_241-3 libtasn1-6_4.13-3 libtinfo6_6.1+20181013-2 libtool_2.4.6-10 libtsan0_8.3.0-6 libubsan1_8.3.0-6 libubsan1-armhf-cross_8.3.0-4cross1 libuchardet0_0.0.6-3 libudev1_241-3 libunistring2_0.9.10-1 libuuid1_2.33.1-0.1 libxml-libxml-perl_2.0134+dfsg-1 libxml-namespacesupport-perl_1.12-1 libxml-sax-base-perl_1.09-1 libxml-sax-perl_1.00+dfsg-1 libxml-simple-perl_2.25-1 libxml2_2.9.4+dfsg1-7+b3 libyaml-perl_1.27-1 libzstd1_1.3.8+dfsg-3 linux-libc-dev_4.19.28-2 linux-libc-dev-armhf-cross_4.19.20-1cross1 login_1:4.5-1.1 m4_1.4.18-2 make_4.2.1-1.2 man-db_2.8.5-2 mawk_1.3.3-17+b3 mime-support_3.62 mount_2.33.1-0.1 ncurses-base_6.1+20181013-2 ncurses-bin_6.1+20181013-2 passwd_1:4.5-1.1 patch_2.7.6-3 perl_5.28.1-6 perl-base_5.28.1-6 perl-modules-5.28_5.28.1-6 po-debconf_1.0.21 python_2.7.16-1 python-all_2.7.16-1 python-all-dev_2.7.16-1 python-dev_2.7.16-1 python-minimal_2.7.16-1 python2_2.7.16-1 python2-dev_2.7.16-1 python2-minimal_2.7.16-1 python2.7_2.7.16-2 python2.7-dev_2.7.16-2 python2.7-minimal_2.7.16-2 python3_3.7.3-1 python3-all_3.7.3-1 python3-all-dev_3.7.3-1 python3-dev_3.7.3-1 python3-distutils_3.7.3-1 python3-lib2to3_3.7.3-1 python3-minimal_3.7.3-1 python3.7_3.7.3-2 python3.7-dev_3.7.3-2 python3.7-minimal_3.7.3-2 readline-common_7.0-5 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-essential-dummy_0.invalid.0 sbuild-build-depends-libseccomp-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12 sysvinit-utils_2.93-8 tar_1.30+dfsg-5 tzdata_2019a-1 ucf_3.0038+nmu1 util-linux_2.33.1-0.1 xz-utils_5.2.4-1 zlib1g_1:1.2.11.dfsg-1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error gpgv: Signature made Sun Feb 10 11:30:31 2019 UTC gpgv: using RSA key 164C70512F7929476764AB56FE22C6FD83135D45 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./libseccomp_2.3.3-4.dsc dpkg-source: info: extracting libseccomp in /<> dpkg-source: info: unpacking libseccomp_2.3.3.orig.tar.gz dpkg-source: info: unpacking libseccomp_2.3.3-4.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 28-parisc_support.patch dpkg-source: info: applying 29-parisc_syscalls_linux49.patch dpkg-source: info: applying 30-parisc_syscalls_linux414.patch dpkg-source: info: applying 31-parisc_syscalls_linux415.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.armhf DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=POSIX LOGNAME=helmut PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1003 SCHROOT_GROUP=helmut SCHROOT_SESSION_ID=unstable-amd64-sbuild-a8957c97-5010-49b5-8130-d51033855aac SCHROOT_UID=1003 SCHROOT_USER=helmut SHELL=/bin/sh USER=helmut dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package libseccomp dpkg-buildpackage: info: source version 2.3.3-4 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Felix Geyer dpkg-architecture: warning: specified GNU system type arm-linux-gnueabihf does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf fakeroot debian/rules clean dh clean --with python2,python3 debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean rm -f regression.out make[1]: Leaving directory '/<>' dh_clean debian/rules build-arch dh build-arch --with python2,python3 dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:52: installing 'build-aux/compile' configure.ac:47: installing 'build-aux/missing' src/Makefile.am: installing 'build-aux/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- --enable-python ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --libexecdir=\${prefix}/lib/arm-linux-gnueabihf --disable-maintainer-mode --disable-dependency-tracking --host=arm-linux-gnueabihf --enable-python configure: WARNING: unrecognized options: --disable-maintainer-mode configure: loading site script /etc/dpkg-cross/cross-config.armhf checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for arm-linux-gnueabihf-strip... arm-linux-gnueabihf-strip checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking how to create a pax tar archive... gnutar checking for arm-linux-gnueabihf-gcc... arm-linux-gnueabihf-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether arm-linux-gnueabihf-gcc accepts -g... yes checking for arm-linux-gnueabihf-gcc option to accept ISO C89... none needed checking whether arm-linux-gnueabihf-gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of arm-linux-gnueabihf-gcc... none checking for arm-linux-gnueabihf-ar... arm-linux-gnueabihf-ar checking the archiver (arm-linux-gnueabihf-ar) interface... ar checking build system type... x86_64-pc-linux-gnu checking host system type... arm-unknown-linux-gnueabihf checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by arm-linux-gnueabihf-gcc... /usr/arm-linux-gnueabihf/bin/ld checking if the linker (/usr/arm-linux-gnueabihf/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/arm-linux-gnueabihf-nm -B checking the name lister (/usr/bin/arm-linux-gnueabihf-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/arm-linux-gnueabihf/bin/ld option to reload object files... -r checking for arm-linux-gnueabihf-objdump... arm-linux-gnueabihf-objdump checking how to recognize dependent libraries... pass_all checking for arm-linux-gnueabihf-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for arm-linux-gnueabihf-ar... (cached) arm-linux-gnueabihf-ar checking for archiver @FILE support... @ checking for arm-linux-gnueabihf-strip... (cached) arm-linux-gnueabihf-strip checking for arm-linux-gnueabihf-ranlib... arm-linux-gnueabihf-ranlib checking command to parse /usr/bin/arm-linux-gnueabihf-nm -B output from arm-linux-gnueabihf-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for arm-linux-gnueabihf-mt... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... arm-linux-gnueabihf-gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if arm-linux-gnueabihf-gcc supports -fno-rtti -fno-exceptions... no checking for arm-linux-gnueabihf-gcc option to produce PIC... -fPIC -DPIC checking if arm-linux-gnueabihf-gcc PIC flag -fPIC -DPIC works... yes checking if arm-linux-gnueabihf-gcc static flag -static works... yes checking if arm-linux-gnueabihf-gcc supports -c -o file.o... yes checking if arm-linux-gnueabihf-gcc supports -c -o file.o... (cached) yes checking whether the arm-linux-gnueabihf-gcc linker (/usr/arm-linux-gnueabihf/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking whether make supports nested variables... (cached) yes checking for linux/seccomp.h... yes checking for cython... yes checking cython version... 0.29.2 checking for cov-build... no checking whether to build with code coverage support... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating libseccomp.pc config.status: creating include/seccomp.h config.status: creating Makefile config.status: creating include/Makefile config.status: creating src/Makefile config.status: creating src/python/Makefile config.status: creating tools/Makefile config.status: creating tests/Makefile config.status: creating doc/Makefile config.status: creating configure.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' PYTHONPATH="/usr/lib/python2.7/plat-arm-linux-gnueabihf${PYTHONPATH:+:$PYTHONPATH}" dh_auto_build make -j1 make[2]: Entering directory '/<>' make all-recursive make[3]: Entering directory '/<>' Making all in include make[4]: Entering directory '/<>/include' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/include' Making all in src make[4]: Entering directory '/<>/src' Making all in . make[5]: Entering directory '/<>/src' /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-api.lo `test -f 'api.c' || echo './'`api.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c api.c -fPIC -DPIC -o .libs/libseccomp_la-api.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c api.c -fPIC -DPIC -o libseccomp_la-api.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-system.lo `test -f 'system.c' || echo './'`system.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c system.c -fPIC -DPIC -o .libs/libseccomp_la-system.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c system.c -fPIC -DPIC -o libseccomp_la-system.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-gen_pfc.lo `test -f 'gen_pfc.c' || echo './'`gen_pfc.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c gen_pfc.c -fPIC -DPIC -o .libs/libseccomp_la-gen_pfc.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c gen_pfc.c -fPIC -DPIC -o libseccomp_la-gen_pfc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-gen_bpf.lo `test -f 'gen_bpf.c' || echo './'`gen_bpf.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c gen_bpf.c -fPIC -DPIC -o .libs/libseccomp_la-gen_bpf.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c gen_bpf.c -fPIC -DPIC -o libseccomp_la-gen_bpf.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-hash.lo `test -f 'hash.c' || echo './'`hash.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c hash.c -fPIC -DPIC -o .libs/libseccomp_la-hash.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c hash.c -fPIC -DPIC -o libseccomp_la-hash.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-db.lo `test -f 'db.c' || echo './'`db.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c db.c -fPIC -DPIC -o .libs/libseccomp_la-db.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c db.c -fPIC -DPIC -o libseccomp_la-db.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch.lo `test -f 'arch.c' || echo './'`arch.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch.c -fPIC -DPIC -o .libs/libseccomp_la-arch.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch.c -fPIC -DPIC -o libseccomp_la-arch.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-x86.lo `test -f 'arch-x86.c' || echo './'`arch-x86.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x86.c -fPIC -DPIC -o .libs/libseccomp_la-arch-x86.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x86.c -fPIC -DPIC -o libseccomp_la-arch-x86.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-x86-syscalls.lo `test -f 'arch-x86-syscalls.c' || echo './'`arch-x86-syscalls.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x86-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-x86-syscalls.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x86-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-x86-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-x86_64.lo `test -f 'arch-x86_64.c' || echo './'`arch-x86_64.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x86_64.c -fPIC -DPIC -o .libs/libseccomp_la-arch-x86_64.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x86_64.c -fPIC -DPIC -o libseccomp_la-arch-x86_64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-x86_64-syscalls.lo `test -f 'arch-x86_64-syscalls.c' || echo './'`arch-x86_64-syscalls.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x86_64-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-x86_64-syscalls.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x86_64-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-x86_64-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-x32.lo `test -f 'arch-x32.c' || echo './'`arch-x32.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x32.c -fPIC -DPIC -o .libs/libseccomp_la-arch-x32.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x32.c -fPIC -DPIC -o libseccomp_la-arch-x32.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-x32-syscalls.lo `test -f 'arch-x32-syscalls.c' || echo './'`arch-x32-syscalls.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x32-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-x32-syscalls.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x32-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-x32-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-arm.lo `test -f 'arch-arm.c' || echo './'`arch-arm.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-arm.c -fPIC -DPIC -o .libs/libseccomp_la-arch-arm.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-arm.c -fPIC -DPIC -o libseccomp_la-arch-arm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-arm-syscalls.lo `test -f 'arch-arm-syscalls.c' || echo './'`arch-arm-syscalls.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-arm-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-arm-syscalls.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-arm-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-arm-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-aarch64.lo `test -f 'arch-aarch64.c' || echo './'`arch-aarch64.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-aarch64.c -fPIC -DPIC -o .libs/libseccomp_la-arch-aarch64.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-aarch64.c -fPIC -DPIC -o libseccomp_la-arch-aarch64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-aarch64-syscalls.lo `test -f 'arch-aarch64-syscalls.c' || echo './'`arch-aarch64-syscalls.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-aarch64-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-aarch64-syscalls.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-aarch64-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-aarch64-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-mips.lo `test -f 'arch-mips.c' || echo './'`arch-mips.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips.c -fPIC -DPIC -o .libs/libseccomp_la-arch-mips.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips.c -fPIC -DPIC -o libseccomp_la-arch-mips.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-mips-syscalls.lo `test -f 'arch-mips-syscalls.c' || echo './'`arch-mips-syscalls.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-mips-syscalls.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-mips-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-mips64.lo `test -f 'arch-mips64.c' || echo './'`arch-mips64.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips64.c -fPIC -DPIC -o .libs/libseccomp_la-arch-mips64.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips64.c -fPIC -DPIC -o libseccomp_la-arch-mips64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-mips64-syscalls.lo `test -f 'arch-mips64-syscalls.c' || echo './'`arch-mips64-syscalls.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips64-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-mips64-syscalls.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips64-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-mips64-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-mips64n32.lo `test -f 'arch-mips64n32.c' || echo './'`arch-mips64n32.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips64n32.c -fPIC -DPIC -o .libs/libseccomp_la-arch-mips64n32.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips64n32.c -fPIC -DPIC -o libseccomp_la-arch-mips64n32.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-mips64n32-syscalls.lo `test -f 'arch-mips64n32-syscalls.c' || echo './'`arch-mips64n32-syscalls.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips64n32-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-mips64n32-syscalls.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips64n32-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-mips64n32-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-parisc.lo `test -f 'arch-parisc.c' || echo './'`arch-parisc.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-parisc.c -fPIC -DPIC -o .libs/libseccomp_la-arch-parisc.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-parisc.c -fPIC -DPIC -o libseccomp_la-arch-parisc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-parisc-syscalls.lo `test -f 'arch-parisc-syscalls.c' || echo './'`arch-parisc-syscalls.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-parisc-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-parisc-syscalls.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-parisc-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-parisc-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-parisc64.lo `test -f 'arch-parisc64.c' || echo './'`arch-parisc64.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-parisc64.c -fPIC -DPIC -o .libs/libseccomp_la-arch-parisc64.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-parisc64.c -fPIC -DPIC -o libseccomp_la-arch-parisc64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-ppc.lo `test -f 'arch-ppc.c' || echo './'`arch-ppc.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-ppc.c -fPIC -DPIC -o .libs/libseccomp_la-arch-ppc.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-ppc.c -fPIC -DPIC -o libseccomp_la-arch-ppc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-ppc-syscalls.lo `test -f 'arch-ppc-syscalls.c' || echo './'`arch-ppc-syscalls.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-ppc-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-ppc-syscalls.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-ppc-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-ppc-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-ppc64.lo `test -f 'arch-ppc64.c' || echo './'`arch-ppc64.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-ppc64.c -fPIC -DPIC -o .libs/libseccomp_la-arch-ppc64.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-ppc64.c -fPIC -DPIC -o libseccomp_la-arch-ppc64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-ppc64-syscalls.lo `test -f 'arch-ppc64-syscalls.c' || echo './'`arch-ppc64-syscalls.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-ppc64-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-ppc64-syscalls.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-ppc64-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-ppc64-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-s390.lo `test -f 'arch-s390.c' || echo './'`arch-s390.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-s390.c -fPIC -DPIC -o .libs/libseccomp_la-arch-s390.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-s390.c -fPIC -DPIC -o libseccomp_la-arch-s390.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-s390-syscalls.lo `test -f 'arch-s390-syscalls.c' || echo './'`arch-s390-syscalls.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-s390-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-s390-syscalls.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-s390-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-s390-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-s390x.lo `test -f 'arch-s390x.c' || echo './'`arch-s390x.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-s390x.c -fPIC -DPIC -o .libs/libseccomp_la-arch-s390x.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-s390x.c -fPIC -DPIC -o libseccomp_la-arch-s390x.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-s390x-syscalls.lo `test -f 'arch-s390x-syscalls.c' || echo './'`arch-s390x-syscalls.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-s390x-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-s390x-syscalls.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-s390x-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-s390x-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z,relro -version-number 2:3:3 -Wl,-z,relro -o libseccomp.la -rpath /usr/lib/arm-linux-gnueabihf libseccomp_la-api.lo libseccomp_la-system.lo libseccomp_la-gen_pfc.lo libseccomp_la-gen_bpf.lo libseccomp_la-hash.lo libseccomp_la-db.lo libseccomp_la-arch.lo libseccomp_la-arch-x86.lo libseccomp_la-arch-x86-syscalls.lo libseccomp_la-arch-x86_64.lo libseccomp_la-arch-x86_64-syscalls.lo libseccomp_la-arch-x32.lo libseccomp_la-arch-x32-syscalls.lo libseccomp_la-arch-arm.lo libseccomp_la-arch-arm-syscalls.lo libseccomp_la-arch-aarch64.lo libseccomp_la-arch-aarch64-syscalls.lo libseccomp_la-arch-mips.lo libseccomp_la-arch-mips-syscalls.lo libseccomp_la-arch-mips64.lo libseccomp_la-arch-mips64-syscalls.lo libseccomp_la-arch-mips64n32.lo libseccomp_la-arch-mips64n32-syscalls.lo libseccomp_la-arch-parisc.lo libseccomp_la-arch-parisc-syscalls.lo libseccomp_la-arch-parisc64.lo libseccomp_la-arch-ppc.lo libseccomp_la-arch-ppc-syscalls.lo libseccomp_la-arch-ppc64.lo libseccomp_la-arch-ppc64-syscalls.lo libseccomp_la-arch-s390.lo libseccomp_la-arch-s390-syscalls.lo libseccomp_la-arch-s390x.lo libseccomp_la-arch-s390x-syscalls.lo libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/libseccomp_la-api.o .libs/libseccomp_la-system.o .libs/libseccomp_la-gen_pfc.o .libs/libseccomp_la-gen_bpf.o .libs/libseccomp_la-hash.o .libs/libseccomp_la-db.o .libs/libseccomp_la-arch.o .libs/libseccomp_la-arch-x86.o .libs/libseccomp_la-arch-x86-syscalls.o .libs/libseccomp_la-arch-x86_64.o .libs/libseccomp_la-arch-x86_64-syscalls.o .libs/libseccomp_la-arch-x32.o .libs/libseccomp_la-arch-x32-syscalls.o .libs/libseccomp_la-arch-arm.o .libs/libseccomp_la-arch-arm-syscalls.o .libs/libseccomp_la-arch-aarch64.o .libs/libseccomp_la-arch-aarch64-syscalls.o .libs/libseccomp_la-arch-mips.o .libs/libseccomp_la-arch-mips-syscalls.o .libs/libseccomp_la-arch-mips64.o .libs/libseccomp_la-arch-mips64-syscalls.o .libs/libseccomp_la-arch-mips64n32.o .libs/libseccomp_la-arch-mips64n32-syscalls.o .libs/libseccomp_la-arch-parisc.o .libs/libseccomp_la-arch-parisc-syscalls.o .libs/libseccomp_la-arch-parisc64.o .libs/libseccomp_la-arch-ppc.o .libs/libseccomp_la-arch-ppc-syscalls.o .libs/libseccomp_la-arch-ppc64.o .libs/libseccomp_la-arch-ppc64-syscalls.o .libs/libseccomp_la-arch-s390.o .libs/libseccomp_la-arch-s390-syscalls.o .libs/libseccomp_la-arch-s390x.o .libs/libseccomp_la-arch-s390x-syscalls.o -g -O2 -fstack-protector-strong -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-soname -Wl,libseccomp.so.2 -o .libs/libseccomp.so.2.3.3 libtool: link: (cd ".libs" && rm -f "libseccomp.so.2" && ln -s "libseccomp.so.2.3.3" "libseccomp.so.2") libtool: link: (cd ".libs" && rm -f "libseccomp.so" && ln -s "libseccomp.so.2.3.3" "libseccomp.so") libtool: link: arm-linux-gnueabihf-ar cru .libs/libseccomp.a libseccomp_la-api.o libseccomp_la-system.o libseccomp_la-gen_pfc.o libseccomp_la-gen_bpf.o libseccomp_la-hash.o libseccomp_la-db.o libseccomp_la-arch.o libseccomp_la-arch-x86.o libseccomp_la-arch-x86-syscalls.o libseccomp_la-arch-x86_64.o libseccomp_la-arch-x86_64-syscalls.o libseccomp_la-arch-x32.o libseccomp_la-arch-x32-syscalls.o libseccomp_la-arch-arm.o libseccomp_la-arch-arm-syscalls.o libseccomp_la-arch-aarch64.o libseccomp_la-arch-aarch64-syscalls.o libseccomp_la-arch-mips.o libseccomp_la-arch-mips-syscalls.o libseccomp_la-arch-mips64.o libseccomp_la-arch-mips64-syscalls.o libseccomp_la-arch-mips64n32.o libseccomp_la-arch-mips64n32-syscalls.o libseccomp_la-arch-parisc.o libseccomp_la-arch-parisc-syscalls.o libseccomp_la-arch-parisc64.o libseccomp_la-arch-ppc.o libseccomp_la-arch-ppc-syscalls.o libseccomp_la-arch-ppc64.o libseccomp_la-arch-ppc64-syscalls.o libseccomp_la-arch-s390.o libseccomp_la-arch-s390-syscalls.o libseccomp_la-arch-s390x.o libseccomp_la-arch-s390x-syscalls.o arm-linux-gnueabihf-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: arm-linux-gnueabihf-ranlib .libs/libseccomp.a libtool: link: ( cd ".libs" && rm -f "libseccomp.la" && ln -s "../libseccomp.la" "libseccomp.la" ) make[5]: Leaving directory '/<>/src' Making all in python make[5]: Entering directory '/<>/src/python' VERSION_RELEASE="2.3.3" CPPFLAGS="-I\../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=2" CFLAGS="-Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security" LDFLAGS="-Wl,-z -Wl,relro -Wl,-z,relro" /usr/bin/env python ./setup.py build && touch build running build running build_ext cythoning seccomp.pyx to seccomp.c /usr/lib/python2.7/dist-packages/Cython/Compiler/Main.py:367: FutureWarning: Cython directive 'language_level' not set, using 2 for now (Py2). This will change in a later release! File: /<>/src/python/seccomp.pyx tree = Parsing.p_module(s, pxd, full_module_name) building 'seccomp' extension creating build creating build/temp.linux-x86_64-2.7 arm-linux-gnueabihf-gcc -pthread -DNDEBUG -g -fwrapv -O2 -Wall -Wstrict-prototypes -fno-strict-aliasing -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -I../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/python2.7 -c seccomp.c -o build/temp.linux-x86_64-2.7/seccomp.o -fno-strict-aliasing creating build/lib.linux-x86_64-2.7 arm-linux-gnueabihf-gcc -pthread -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-z,relro -fno-strict-aliasing -DNDEBUG -g -fwrapv -O2 -Wall -Wstrict-prototypes -Wdate-time -D_FORTIFY_SOURCE=2 -g -fdebug-prefix-map=/build/python2.7-C6mgOs/python2.7-2.7.16=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z,relro -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -I../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-x86_64-2.7/seccomp.o ../.libs/libseccomp.a -o build/lib.linux-x86_64-2.7/seccomp.so make[5]: Leaving directory '/<>/src/python' make[4]: Leaving directory '/<>/src' Making all in tools make[4]: Entering directory '/<>/tools' arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o scmp_sys_resolver.o scmp_sys_resolver.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -static -Wl,-z,relro -o scmp_sys_resolver scmp_sys_resolver.o ../src/libseccomp.la libtool: link: arm-linux-gnueabihf-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o scmp_sys_resolver scmp_sys_resolver.o ../src/.libs/libseccomp.a arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o scmp_arch_detect.o scmp_arch_detect.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -static -Wl,-z,relro -o scmp_arch_detect scmp_arch_detect.o ../src/libseccomp.la libtool: link: arm-linux-gnueabihf-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o scmp_arch_detect scmp_arch_detect.o ../src/.libs/libseccomp.a arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o scmp_bpf_disasm.o scmp_bpf_disasm.c /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o util.lo util.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c util.c -fPIC -DPIC -o .libs/util.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c util.c -fPIC -DPIC -o util.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -module -Wl,-z,relro -o util.la util.lo libtool: link: arm-linux-gnueabihf-ar cru .libs/util.a .libs/util.o arm-linux-gnueabihf-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: arm-linux-gnueabihf-ranlib .libs/util.a libtool: link: ( cd ".libs" && rm -f "util.la" && ln -s "../util.la" "util.la" ) /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z,relro -o scmp_bpf_disasm scmp_bpf_disasm.o util.la libtool: link: arm-linux-gnueabihf-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,relro -o scmp_bpf_disasm scmp_bpf_disasm.o ./.libs/util.a arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o scmp_bpf_sim.o scmp_bpf_sim.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z,relro -o scmp_bpf_sim scmp_bpf_sim.o util.la libtool: link: arm-linux-gnueabihf-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,relro -o scmp_bpf_sim scmp_bpf_sim.o ./.libs/util.a make[4]: Leaving directory '/<>/tools' Making all in tests make[4]: Entering directory '/<>/tests' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/tests' Making all in doc make[4]: Entering directory '/<>/doc' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/doc' make[4]: Entering directory '/<>' make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_auto_test -a create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch --with python2,python3 dh_testroot -a dh_prep -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>' Making install in include make[3]: Entering directory '/<>/include' make[4]: Entering directory '/<>/include' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/include' /usr/bin/install -c -m 644 seccomp.h '/<>/debian/tmp/usr/include' make[4]: Leaving directory '/<>/include' make[3]: Leaving directory '/<>/include' Making install in src make[3]: Entering directory '/<>/src' Making install in . make[4]: Entering directory '/<>/src' make[5]: Entering directory '/<>/src' /bin/mkdir -p '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf' /bin/bash ../libtool --mode=install /usr/bin/install -c libseccomp.la '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/libseccomp.so.2.3.3 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libseccomp.so.2.3.3 libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libseccomp.so.2.3.3 libseccomp.so.2 || { rm -f libseccomp.so.2 && ln -s libseccomp.so.2.3.3 libseccomp.so.2; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libseccomp.so.2.3.3 libseccomp.so || { rm -f libseccomp.so && ln -s libseccomp.so.2.3.3 libseccomp.so; }; }) libtool: install: /usr/bin/install -c .libs/libseccomp.lai /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libseccomp.la libtool: install: /usr/bin/install -c .libs/libseccomp.a /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libseccomp.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libseccomp.a libtool: install: arm-linux-gnueabihf-ranlib /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libseccomp.a libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf' make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src' make[4]: Leaving directory '/<>/src' Making install in python make[4]: Entering directory '/<>/src/python' make[5]: Entering directory '/<>/src/python' VERSION_RELEASE="2.3.3" CPPFLAGS="-I\../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=2" CFLAGS="-Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security" LDFLAGS="-Wl,-z -Wl,relro -Wl,-z,relro" /usr/bin/env python ./setup.py install --prefix=/<>/debian/tmp//usr running install running build running build_ext skipping 'seccomp.c' Cython extension (up-to-date) running install_lib creating /<>/debian/tmp/usr/lib/python2.7 creating /<>/debian/tmp/usr/lib/python2.7/site-packages copying build/lib.linux-x86_64-2.7/seccomp.so -> /<>/debian/tmp//usr/lib/python2.7/site-packages running install_egg_info Writing /<>/debian/tmp//usr/lib/python2.7/site-packages/seccomp-2.3.3-py2.7.egg-info make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/python' make[4]: Leaving directory '/<>/src/python' make[3]: Leaving directory '/<>/src' Making install in tools make[3]: Entering directory '/<>/tools' make[4]: Entering directory '/<>/tools' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c scmp_sys_resolver '/<>/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c scmp_sys_resolver /<>/debian/tmp/usr/bin/scmp_sys_resolver make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/tools' make[3]: Leaving directory '/<>/tools' Making install in tests make[3]: Entering directory '/<>/tests' make[4]: Entering directory '/<>/tests' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/tests' make[3]: Leaving directory '/<>/tests' Making install in doc make[3]: Entering directory '/<>/doc' make[4]: Entering directory '/<>/doc' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 man/man1/scmp_sys_resolver.1 '/<>/debian/tmp/usr/share/man/man1' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 man/man3/seccomp_arch_add.3 man/man3/seccomp_arch_exist.3 man/man3/seccomp_arch_native.3 man/man3/seccomp_arch_remove.3 man/man3/seccomp_arch_resolve_name.3 man/man3/seccomp_attr_get.3 man/man3/seccomp_attr_set.3 man/man3/seccomp_export_bpf.3 man/man3/seccomp_export_pfc.3 man/man3/seccomp_init.3 man/man3/seccomp_load.3 man/man3/seccomp_merge.3 man/man3/seccomp_release.3 man/man3/seccomp_reset.3 man/man3/seccomp_rule_add.3 man/man3/seccomp_rule_add_array.3 man/man3/seccomp_rule_add_exact.3 man/man3/seccomp_rule_add_exact_array.3 man/man3/seccomp_syscall_priority.3 man/man3/seccomp_syscall_resolve_name.3 man/man3/seccomp_syscall_resolve_name_arch.3 man/man3/seccomp_syscall_resolve_name_rewrite.3 man/man3/seccomp_syscall_resolve_num_arch.3 man/man3/seccomp_version.3 '/<>/debian/tmp/usr/share/man/man3' make[4]: Leaving directory '/<>/doc' make[3]: Leaving directory '/<>/doc' make[3]: Entering directory '/<>' make[4]: Entering directory '/<>' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig' /usr/bin/install -c -m 644 libseccomp.pc '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig' make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' set -e && for pyver in `py3versions -s`; do \ _PYTHON_SYSCONFIGDATA_NAME='_sysconfigdata_m_linux_arm-linux-gnueabihf' dh_auto_install --sourcedirectory=src/python -- PYTHON=$pyver; \ done cd src/python && make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no PYTHON=python3.7 make[2]: Entering directory '/<>/src/python' make[3]: Entering directory '/<>/src/python' VERSION_RELEASE="2.3.3" CPPFLAGS="-I\../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=2" CFLAGS="-Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security" LDFLAGS="-Wl,-z -Wl,relro -Wl,-z,relro" python3.7 ./setup.py install --prefix=/<>/debian/tmp//usr running install running build running build_ext skipping 'seccomp.c' Cython extension (up-to-date) building 'seccomp' extension creating build/temp.linux-x86_64-3.7 arm-linux-gnueabihf-gcc -pthread -DNDEBUG -g -fwrapv -O2 -Wall -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -I../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/python3.7m -c seccomp.c -o build/temp.linux-x86_64-3.7/seccomp.o -fno-strict-aliasing creating build/lib.linux-x86_64-3.7 arm-linux-gnueabihf-gcc -pthread -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z -Wl,relro -Wl,-z,relro -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -I../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-x86_64-3.7/seccomp.o ../.libs/libseccomp.a -o build/lib.linux-x86_64-3.7/seccomp.cpython-37m-arm-linux-gnueabihf.so running install_lib creating /<>/debian/tmp/usr/lib/python3.7 creating /<>/debian/tmp/usr/lib/python3.7/site-packages copying build/lib.linux-x86_64-3.7/seccomp.cpython-37m-arm-linux-gnueabihf.so -> /<>/debian/tmp//usr/lib/python3.7/site-packages running install_egg_info Writing /<>/debian/tmp//usr/lib/python3.7/site-packages/seccomp-2.3.3-py3.7.egg-info make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/src/python' make[2]: Leaving directory '/<>/src/python' make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a dh_installchangelogs -a dh_installman -a dh_python2 -a I: dh_python2 fs:343: renaming seccomp.so to seccomp.arm-linux-gnueabihf.so dh_python3 -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: package python-seccomp: substitution variable ${python:Provides} unused, but is defined dpkg-gencontrol: warning: package python-seccomp: substitution variable ${python:Versions} unused, but is defined dpkg-gencontrol: warning: package python-seccomp: substitution variable ${python:Provides} unused, but is defined dpkg-gencontrol: warning: package python-seccomp: substitution variable ${python:Versions} unused, but is defined dpkg-gencontrol: warning: package python3-seccomp: substitution variable ${python3:Provides} unused, but is defined dpkg-gencontrol: warning: package python3-seccomp: substitution variable ${python3:Versions} unused, but is defined dpkg-gencontrol: warning: package python3-seccomp: substitution variable ${python3:Provides} unused, but is defined dpkg-gencontrol: warning: package python3-seccomp: substitution variable ${python3:Versions} unused, but is defined dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'libseccomp-dev' in '../libseccomp-dev_2.3.3-4_armhf.deb'. dpkg-deb: building package 'libseccomp2' in '../libseccomp2_2.3.3-4_armhf.deb'. dpkg-deb: building package 'libseccomp2-dbgsym' in '../libseccomp2-dbgsym_2.3.3-4_armhf.deb'. dpkg-deb: building package 'seccomp' in '../seccomp_2.3.3-4_armhf.deb'. dpkg-deb: building package 'seccomp-dbgsym' in '../seccomp-dbgsym_2.3.3-4_armhf.deb'. dpkg-deb: building package 'python-seccomp' in '../python-seccomp_2.3.3-4_armhf.deb'. dpkg-deb: building package 'python-seccomp-dbgsym' in '../python-seccomp-dbgsym_2.3.3-4_armhf.deb'. dpkg-deb: building package 'python3-seccomp' in '../python3-seccomp_2.3.3-4_armhf.deb'. dpkg-deb: building package 'python3-seccomp-dbgsym' in '../python3-seccomp-dbgsym_2.3.3-4_armhf.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any >../libseccomp_2.3.3-4_armhf.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2019-04-09T09:46:09Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/resolver-Fk5f2l/apt_archive/sbuild-build-depends-lintian-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-essential-dummy sbuild-build-depends-libseccomp-dummy sbuild-build-depends-lintian-dummy dpkg-scanpackages: info: Wrote 4 entries to output Packages file. Ign:1 copy:/<>/resolver-Fk5f2l/apt_archive ./ InRelease Get:2 copy:/<>/resolver-Fk5f2l/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-Fk5f2l/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-Fk5f2l/apt_archive ./ Sources [816 B] Get:5 copy:/<>/resolver-Fk5f2l/apt_archive ./ Packages [882 B] Fetched 2661 B in 0s (0 B/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: diffstat gpg gpgconf libapt-pkg-perl libassuan0 libcapture-tiny-perl libcgi-pm-perl libclass-accessor-perl libclone-perl libdigest-hmac-perl libemail-valid-perl libexporter-tiny-perl libfile-basedir-perl libfuture-perl libhtml-parser-perl libhtml-tagset-perl libio-async-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libipc-system-simple-perl liblist-moreutils-perl libmailtools-perl libnet-dns-perl libnet-domain-tld-perl libnet-ip-perl libnet-smtp-ssl-perl libnet-ssleay-perl libparse-debianchangelog-perl libpath-tiny-perl libstruct-dumb-perl libsub-name-perl libtext-levenshtein-perl libtimedate-perl libtry-tiny-perl liburi-perl libyaml-0-2 libyaml-libyaml-perl lintian netbase patchutils perl-openssl-defaults t1utils Suggested packages: libdata-dump-perl ca-certificates libhtml-template-perl libwww-perl binutils-multiarch libtext-template-perl Recommended packages: gnupg libcgi-fast-perl libhttp-message-perl libasync-mergepoint-perl libsereal-perl libtest-fatal-perl libtest-refcount-perl libdigest-bubblebabble-perl libnet-dns-sec-perl libnet-libidn-perl libauthen-sasl-perl libunicode-utf8-perl libperlio-gzip-perl The following NEW packages will be installed: diffstat gpg gpgconf libapt-pkg-perl libassuan0 libcapture-tiny-perl libcgi-pm-perl libclass-accessor-perl libclone-perl libdigest-hmac-perl libemail-valid-perl libexporter-tiny-perl libfile-basedir-perl libfuture-perl libhtml-parser-perl libhtml-tagset-perl libio-async-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libipc-system-simple-perl liblist-moreutils-perl libmailtools-perl libnet-dns-perl libnet-domain-tld-perl libnet-ip-perl libnet-smtp-ssl-perl libnet-ssleay-perl libparse-debianchangelog-perl libpath-tiny-perl libstruct-dumb-perl libsub-name-perl libtext-levenshtein-perl libtimedate-perl libtry-tiny-perl liburi-perl libyaml-0-2 libyaml-libyaml-perl lintian netbase patchutils perl-openssl-defaults sbuild-build-depends-lintian-dummy:armhf t1utils 0 upgraded, 44 newly installed, 0 to remove and 0 not upgraded. Need to get 5386 kB of archives. After this operation, 14.8 MB of additional disk space will be used. Get:1 copy:/<>/resolver-Fk5f2l/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [848 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 netbase all 5.6 [19.4 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 diffstat amd64 1.62-1 [33.4 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libassuan0 amd64 2.5.2-1 [49.4 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 gpgconf amd64 2.2.13-1 [512 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 gpg amd64 2.2.13-1 [867 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 libapt-pkg-perl amd64 0.1.34+b1 [71.2 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-tagset-perl all 3.20-3 [12.7 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 liburi-perl all 1.76-1 [89.9 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-parser-perl amd64 3.72-3+b3 [105 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libcgi-pm-perl all 4.40-1 [222 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-name-perl amd64 0.21-1+b3 [13.6 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-accessor-perl all 0.51-1 [23.2 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libclone-perl amd64 0.41-1+b1 [14.6 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libdigest-hmac-perl all 1.03+dfsg-2 [10.6 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libtimedate-perl all 2.3000-2 [42.2 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 perl-openssl-defaults amd64 3 [6782 B] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ssleay-perl amd64 1.85-2+b1 [308 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libio-socket-ssl-perl all 2.060-3 [207 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-smtp-ssl-perl all 1.04-1 [6184 B] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 libmailtools-perl all 2.18-1 [88.5 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ip-perl all 1.26-2 [29.0 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-dns-perl all 1.19-1 [372 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-domain-tld-perl all 1.75-1 [33.3 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libemail-valid-perl all 1.202-1 [23.0 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 libexporter-tiny-perl all 1.002001-1 [36.9 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-system-simple-perl all 1.25-4 [26.5 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-basedir-perl all 0.08-1 [17.7 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libfuture-perl all 0.39-1 [74.5 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libstruct-dumb-perl all 0.09-1 [11.1 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libio-async-perl all 0.72-1 [262 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libio-pty-perl amd64 1:1.08-1.1+b5 [33.7 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-run-perl all 20180523.0-1 [101 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-perl amd64 0.416-1+b4 [64.2 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 libparse-debianchangelog-perl all 1.2.0-13 [59.5 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libpath-tiny-perl all 0.108-1 [53.3 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-levenshtein-perl all 0.13-1 [11.1 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libtry-tiny-perl all 0.30-1 [23.3 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-0-2 amd64 0.2.1-1 [47.2 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-libyaml-perl amd64 0.76+repack-1 [33.1 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 patchutils amd64 0.3.4-2 [90.4 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 t1utils amd64 1.41-3 [62.3 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 lintian all 2.12.0 [1190 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 5386 kB in 0s (47.4 MB/s) Selecting previously unselected package netbase. (Reading database ... 20647 files and directories currently installed.) Preparing to unpack .../00-netbase_5.6_all.deb ... Unpacking netbase (5.6) ... Selecting previously unselected package diffstat. Preparing to unpack .../01-diffstat_1.62-1_amd64.deb ... Unpacking diffstat (1.62-1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../02-libassuan0_2.5.2-1_amd64.deb ... Unpacking libassuan0:amd64 (2.5.2-1) ... Selecting previously unselected package gpgconf. Preparing to unpack .../03-gpgconf_2.2.13-1_amd64.deb ... Unpacking gpgconf (2.2.13-1) ... Selecting previously unselected package gpg. Preparing to unpack .../04-gpg_2.2.13-1_amd64.deb ... Unpacking gpg (2.2.13-1) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../05-libapt-pkg-perl_0.1.34+b1_amd64.deb ... Unpacking libapt-pkg-perl (0.1.34+b1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../06-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../07-libhtml-tagset-perl_3.20-3_all.deb ... Unpacking libhtml-tagset-perl (3.20-3) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../08-liburi-perl_1.76-1_all.deb ... Unpacking liburi-perl (1.76-1) ... Selecting previously unselected package libhtml-parser-perl. Preparing to unpack .../09-libhtml-parser-perl_3.72-3+b3_amd64.deb ... Unpacking libhtml-parser-perl (3.72-3+b3) ... Selecting previously unselected package libcgi-pm-perl. Preparing to unpack .../10-libcgi-pm-perl_4.40-1_all.deb ... Unpacking libcgi-pm-perl (4.40-1) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../11-libsub-name-perl_0.21-1+b3_amd64.deb ... Unpacking libsub-name-perl (0.21-1+b3) ... Selecting previously unselected package libclass-accessor-perl. Preparing to unpack .../12-libclass-accessor-perl_0.51-1_all.deb ... Unpacking libclass-accessor-perl (0.51-1) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../13-libclone-perl_0.41-1+b1_amd64.deb ... Unpacking libclone-perl (0.41-1+b1) ... Selecting previously unselected package libdigest-hmac-perl. Preparing to unpack .../14-libdigest-hmac-perl_1.03+dfsg-2_all.deb ... Unpacking libdigest-hmac-perl (1.03+dfsg-2) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../15-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package perl-openssl-defaults:amd64. Preparing to unpack .../16-perl-openssl-defaults_3_amd64.deb ... Unpacking perl-openssl-defaults:amd64 (3) ... Selecting previously unselected package libnet-ssleay-perl. Preparing to unpack .../17-libnet-ssleay-perl_1.85-2+b1_amd64.deb ... Unpacking libnet-ssleay-perl (1.85-2+b1) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../18-libio-socket-ssl-perl_2.060-3_all.deb ... Unpacking libio-socket-ssl-perl (2.060-3) ... Selecting previously unselected package libnet-smtp-ssl-perl. Preparing to unpack .../19-libnet-smtp-ssl-perl_1.04-1_all.deb ... Unpacking libnet-smtp-ssl-perl (1.04-1) ... Selecting previously unselected package libmailtools-perl. Preparing to unpack .../20-libmailtools-perl_2.18-1_all.deb ... Unpacking libmailtools-perl (2.18-1) ... Selecting previously unselected package libnet-ip-perl. Preparing to unpack .../21-libnet-ip-perl_1.26-2_all.deb ... Unpacking libnet-ip-perl (1.26-2) ... Selecting previously unselected package libnet-dns-perl. Preparing to unpack .../22-libnet-dns-perl_1.19-1_all.deb ... Unpacking libnet-dns-perl (1.19-1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../23-libnet-domain-tld-perl_1.75-1_all.deb ... Unpacking libnet-domain-tld-perl (1.75-1) ... Selecting previously unselected package libemail-valid-perl. Preparing to unpack .../24-libemail-valid-perl_1.202-1_all.deb ... Unpacking libemail-valid-perl (1.202-1) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../25-libexporter-tiny-perl_1.002001-1_all.deb ... Unpacking libexporter-tiny-perl (1.002001-1) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../26-libipc-system-simple-perl_1.25-4_all.deb ... Unpacking libipc-system-simple-perl (1.25-4) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../27-libfile-basedir-perl_0.08-1_all.deb ... Unpacking libfile-basedir-perl (0.08-1) ... Selecting previously unselected package libfuture-perl. Preparing to unpack .../28-libfuture-perl_0.39-1_all.deb ... Unpacking libfuture-perl (0.39-1) ... Selecting previously unselected package libstruct-dumb-perl. Preparing to unpack .../29-libstruct-dumb-perl_0.09-1_all.deb ... Unpacking libstruct-dumb-perl (0.09-1) ... Selecting previously unselected package libio-async-perl. Preparing to unpack .../30-libio-async-perl_0.72-1_all.deb ... Unpacking libio-async-perl (0.72-1) ... Selecting previously unselected package libio-pty-perl. Preparing to unpack .../31-libio-pty-perl_1%3a1.08-1.1+b5_amd64.deb ... Unpacking libio-pty-perl (1:1.08-1.1+b5) ... Selecting previously unselected package libipc-run-perl. Preparing to unpack .../32-libipc-run-perl_20180523.0-1_all.deb ... Unpacking libipc-run-perl (20180523.0-1) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../33-liblist-moreutils-perl_0.416-1+b4_amd64.deb ... Unpacking liblist-moreutils-perl (0.416-1+b4) ... Selecting previously unselected package libparse-debianchangelog-perl. Preparing to unpack .../34-libparse-debianchangelog-perl_1.2.0-13_all.deb ... Unpacking libparse-debianchangelog-perl (1.2.0-13) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../35-libpath-tiny-perl_0.108-1_all.deb ... Unpacking libpath-tiny-perl (0.108-1) ... Selecting previously unselected package libtext-levenshtein-perl. Preparing to unpack .../36-libtext-levenshtein-perl_0.13-1_all.deb ... Unpacking libtext-levenshtein-perl (0.13-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../37-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../38-libyaml-0-2_0.2.1-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.1-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../39-libyaml-libyaml-perl_0.76+repack-1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.76+repack-1) ... Selecting previously unselected package patchutils. Preparing to unpack .../40-patchutils_0.3.4-2_amd64.deb ... Unpacking patchutils (0.3.4-2) ... Selecting previously unselected package t1utils. Preparing to unpack .../41-t1utils_1.41-3_amd64.deb ... Unpacking t1utils (1.41-3) ... Selecting previously unselected package lintian. Preparing to unpack .../42-lintian_2.12.0_all.deb ... Unpacking lintian (2.12.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:armhf. Preparing to unpack .../43-sbuild-build-depends-lintian-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-lintian-dummy:armhf (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.34+b1) ... Setting up libstruct-dumb-perl (0.09-1) ... Setting up libio-pty-perl (1:1.08-1.1+b5) ... Setting up libclone-perl (0.41-1+b1) ... Setting up libyaml-0-2:amd64 (0.2.1-1) ... Setting up libhtml-tagset-perl (3.20-3) ... Setting up libfuture-perl (0.39-1) ... Setting up libyaml-libyaml-perl (0.76+repack-1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up perl-openssl-defaults:amd64 (3) ... Setting up libtext-levenshtein-perl (0.13-1) ... Setting up libassuan0:amd64 (2.5.2-1) ... Setting up libio-async-perl (0.72-1) ... Setting up patchutils (0.3.4-2) ... Setting up libdigest-hmac-perl (1.03+dfsg-2) ... Setting up libipc-system-simple-perl (1.25-4) ... Setting up libnet-domain-tld-perl (1.75-1) ... Setting up t1utils (1.41-3) ... Setting up diffstat (1.62-1) ... Setting up libipc-run-perl (20180523.0-1) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libsub-name-perl (0.21-1+b3) ... Setting up libpath-tiny-perl (0.108-1) ... Setting up gpgconf (2.2.13-1) ... Setting up netbase (5.6) ... Setting up libexporter-tiny-perl (1.002001-1) ... Setting up libclass-accessor-perl (0.51-1) ... Setting up libnet-ip-perl (1.26-2) ... Setting up liburi-perl (1.76-1) ... Setting up gpg (2.2.13-1) ... Setting up libnet-ssleay-perl (1.85-2+b1) ... Setting up libfile-basedir-perl (0.08-1) ... Setting up liblist-moreutils-perl (0.416-1+b4) ... Setting up libnet-dns-perl (1.19-1) ... Setting up libhtml-parser-perl (3.72-3+b3) ... Setting up libio-socket-ssl-perl (2.060-3) ... Setting up libcgi-pm-perl (4.40-1) ... Setting up libnet-smtp-ssl-perl (1.04-1) ... Setting up libmailtools-perl (2.18-1) ... Setting up libparse-debianchangelog-perl (1.2.0-13) ... Setting up libemail-valid-perl (1.202-1) ... Setting up lintian (2.12.0) ... Setting up sbuild-build-depends-lintian-dummy:armhf (0.invalid.0) ... Processing triggers for man-db (2.8.5-2) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for libc-bin (2.28-8) ... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ libseccomp_2.3.3-4_armhf.changes: --------------------------------- Format: 1.8 Date: Sun, 10 Feb 2019 12:25:44 +0100 Source: libseccomp Binary: libseccomp-dev libseccomp2 libseccomp2-dbgsym python-seccomp python-seccomp-dbgsym python3-seccomp python3-seccomp-dbgsym seccomp seccomp-dbgsym Built-For-Profiles: cross nocheck Architecture: armhf Version: 2.3.3-4 Distribution: unstable Urgency: medium Maintainer: Kees Cook Changed-By: Felix Geyer Description: libseccomp-dev - high level interface to Linux seccomp filter (development files) libseccomp2 - high level interface to Linux seccomp filter python-seccomp - high level interface to Linux seccomp filter (Python 2 bindings) python3-seccomp - high level interface to Linux seccomp filter (Python 3 bindings) seccomp - helper tools for high level interface to Linux seccomp filter Closes: 903556 Changes: libseccomp (2.3.3-4) unstable; urgency=medium . [ Ondřej Nový ] * d/copyright: Change Format URL to correct one . [ Helmut Grohne ] * Fix FTCBFS: (Closes: #903556) + Multiarchify python Build-Depends. + Annotate cython dependencies with :native for now. + Drop noop dh_auto_build invocations. + Pass a suitable PYTHONPATH for python2. + Pass _PYTHON_SYSCONFIGDATA_NAME for python3. Checksums-Sha1: b324433a73ce0966220e1b69cb421a0a2b78d616 59244 libseccomp-dev_2.3.3-4_armhf.deb f264e5ba74be39e140b72d593a89261f5d2151a5 73768 libseccomp2-dbgsym_2.3.3-4_armhf.deb 6191c4ad0e4aa9ba632d79bb2a3dd0b82144fae3 33108 libseccomp2_2.3.3-4_armhf.deb 578296eb91e2b5a40694fa991a193b38d7cb7b7e 7710 libseccomp_2.3.3-4_armhf.buildinfo 98e639525099f92f0480abb4965f177d96707118 207224 python-seccomp-dbgsym_2.3.3-4_armhf.deb 21a01d2bf79f63d9e1a485c37c28407289989a6a 69060 python-seccomp_2.3.3-4_armhf.deb 0244b612b6fd8c77826d038ebe7783a85961a64b 239148 python3-seccomp-dbgsym_2.3.3-4_armhf.deb 167dfc2da8b935828517baac480229d1a4e53bdf 72520 python3-seccomp_2.3.3-4_armhf.deb c09af7aabdfc4d2ecc804dc3e0fbd20837e8b986 75856 seccomp-dbgsym_2.3.3-4_armhf.deb f02007c78f6aef57fd152caf6668471bb4f4b6f4 33528 seccomp_2.3.3-4_armhf.deb Checksums-Sha256: cc0452bea0fd314b7eb903be9bab5a5a70b0b593e2f66b794d3d3a205ceda439 59244 libseccomp-dev_2.3.3-4_armhf.deb 277c94589b6054ffc53dfa4c707829d232336bcdad88861d03063d4f9103dfc3 73768 libseccomp2-dbgsym_2.3.3-4_armhf.deb e8abeee00d87b7679bde6ff228f528dd5ecc3e146314cfac86292322b9df965c 33108 libseccomp2_2.3.3-4_armhf.deb 4a122d18fb09a23601944c7f63b9636bc028000afea99ea669bff96c897c93f4 7710 libseccomp_2.3.3-4_armhf.buildinfo 3dae0f81357cdc7791479c090bc6c8c395476371cc9022dac2638092076c74ff 207224 python-seccomp-dbgsym_2.3.3-4_armhf.deb 872218fd5905ba420ae85bd7172dd50898d3c572d7a51e31640d7ca581a3387f 69060 python-seccomp_2.3.3-4_armhf.deb 7095f8a7ea9e40b15a13354a4b43b7e2bf8f223fceba978f60790f320b09fb97 239148 python3-seccomp-dbgsym_2.3.3-4_armhf.deb 9194fa5de6306745f8c0316d49ecddb453ebd81390dfcb305942f6e1526537c3 72520 python3-seccomp_2.3.3-4_armhf.deb a2bb753d365bc06756c6a49849564067f55e1bf799538c413eb950e83e1efda5 75856 seccomp-dbgsym_2.3.3-4_armhf.deb 73694a3bb27c6f13e983772ecef6ad73541ed75182203e842c64ac55a36c301b 33528 seccomp_2.3.3-4_armhf.deb Files: 614c32885d549286457446570cf3371a 59244 libdevel optional libseccomp-dev_2.3.3-4_armhf.deb 98f59ad1fcae6d49cfad1926c409f34a 73768 debug optional libseccomp2-dbgsym_2.3.3-4_armhf.deb 6d4019f84e87eb786a8c86063c4dfbaf 33108 libs optional libseccomp2_2.3.3-4_armhf.deb 04b79a31c8dfaab81937ead5bc471190 7710 libs optional libseccomp_2.3.3-4_armhf.buildinfo 65b3274141ef90461c4b93bc69b080a9 207224 debug optional python-seccomp-dbgsym_2.3.3-4_armhf.deb e834063eaaebcd88f4f6f05284e55b41 69060 python optional python-seccomp_2.3.3-4_armhf.deb e882ebb32c42aca869c65b0135be9041 239148 debug optional python3-seccomp-dbgsym_2.3.3-4_armhf.deb 2cc53534a1f3ef0a212dcadf263d20db 72520 python optional python3-seccomp_2.3.3-4_armhf.deb 31205f5403fe6d435e25fb6029c54c07 75856 debug optional seccomp-dbgsym_2.3.3-4_armhf.deb c39a19ecfa42506548d378db74b5f844 33528 utils optional seccomp_2.3.3-4_armhf.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: libseccomp Binary: libseccomp-dev libseccomp2 seccomp python-seccomp python3-seccomp Architecture: armhf Version: 2.3.3-4 Checksums-Md5: 614c32885d549286457446570cf3371a 59244 libseccomp-dev_2.3.3-4_armhf.deb 98f59ad1fcae6d49cfad1926c409f34a 73768 libseccomp2-dbgsym_2.3.3-4_armhf.deb 6d4019f84e87eb786a8c86063c4dfbaf 33108 libseccomp2_2.3.3-4_armhf.deb 65b3274141ef90461c4b93bc69b080a9 207224 python-seccomp-dbgsym_2.3.3-4_armhf.deb e834063eaaebcd88f4f6f05284e55b41 69060 python-seccomp_2.3.3-4_armhf.deb e882ebb32c42aca869c65b0135be9041 239148 python3-seccomp-dbgsym_2.3.3-4_armhf.deb 2cc53534a1f3ef0a212dcadf263d20db 72520 python3-seccomp_2.3.3-4_armhf.deb 31205f5403fe6d435e25fb6029c54c07 75856 seccomp-dbgsym_2.3.3-4_armhf.deb c39a19ecfa42506548d378db74b5f844 33528 seccomp_2.3.3-4_armhf.deb Checksums-Sha1: b324433a73ce0966220e1b69cb421a0a2b78d616 59244 libseccomp-dev_2.3.3-4_armhf.deb f264e5ba74be39e140b72d593a89261f5d2151a5 73768 libseccomp2-dbgsym_2.3.3-4_armhf.deb 6191c4ad0e4aa9ba632d79bb2a3dd0b82144fae3 33108 libseccomp2_2.3.3-4_armhf.deb 98e639525099f92f0480abb4965f177d96707118 207224 python-seccomp-dbgsym_2.3.3-4_armhf.deb 21a01d2bf79f63d9e1a485c37c28407289989a6a 69060 python-seccomp_2.3.3-4_armhf.deb 0244b612b6fd8c77826d038ebe7783a85961a64b 239148 python3-seccomp-dbgsym_2.3.3-4_armhf.deb 167dfc2da8b935828517baac480229d1a4e53bdf 72520 python3-seccomp_2.3.3-4_armhf.deb c09af7aabdfc4d2ecc804dc3e0fbd20837e8b986 75856 seccomp-dbgsym_2.3.3-4_armhf.deb f02007c78f6aef57fd152caf6668471bb4f4b6f4 33528 seccomp_2.3.3-4_armhf.deb Checksums-Sha256: cc0452bea0fd314b7eb903be9bab5a5a70b0b593e2f66b794d3d3a205ceda439 59244 libseccomp-dev_2.3.3-4_armhf.deb 277c94589b6054ffc53dfa4c707829d232336bcdad88861d03063d4f9103dfc3 73768 libseccomp2-dbgsym_2.3.3-4_armhf.deb e8abeee00d87b7679bde6ff228f528dd5ecc3e146314cfac86292322b9df965c 33108 libseccomp2_2.3.3-4_armhf.deb 3dae0f81357cdc7791479c090bc6c8c395476371cc9022dac2638092076c74ff 207224 python-seccomp-dbgsym_2.3.3-4_armhf.deb 872218fd5905ba420ae85bd7172dd50898d3c572d7a51e31640d7ca581a3387f 69060 python-seccomp_2.3.3-4_armhf.deb 7095f8a7ea9e40b15a13354a4b43b7e2bf8f223fceba978f60790f320b09fb97 239148 python3-seccomp-dbgsym_2.3.3-4_armhf.deb 9194fa5de6306745f8c0316d49ecddb453ebd81390dfcb305942f6e1526537c3 72520 python3-seccomp_2.3.3-4_armhf.deb a2bb753d365bc06756c6a49849564067f55e1bf799538c413eb950e83e1efda5 75856 seccomp-dbgsym_2.3.3-4_armhf.deb 73694a3bb27c6f13e983772ecef6ad73541ed75182203e842c64ac55a36c301b 33528 seccomp_2.3.3-4_armhf.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Tue, 09 Apr 2019 09:46:09 +0000 Build-Path: /<> Installed-Build-Depends: autoconf (= 2.69-11), automake (= 1:1.16.1-4), autopoint (= 0.19.8.1-9), autotools-dev (= 20180224.1), base-files (= 10.1), base-passwd (= 3.5.46), bash (= 5.0-3), binutils (= 2.31.1-16), binutils-common (= 2.31.1-16), binutils-x86-64-linux-gnu (= 2.31.1-16), bsdmainutils (= 11.1.2+b1), bsdutils (= 1:2.33.1-0.1), build-essential (= 12.6), bzip2 (= 1.0.6-9), coreutils (= 8.30-3), cpp (= 4:8.3.0-1), cpp-8 (= 8.3.0-6), cython (= 0.29.2-2), cython3 (= 0.29.2-2), dash (= 0.5.10.2-5), debconf (= 1.5.71), debhelper (= 12.1.1), debianutils (= 4.8.6.1), dh-autoreconf (= 19), dh-python (= 3.20190308), dh-strip-nondeterminism (= 1.1.2-1), diffutils (= 1:3.7-3), dpkg (= 1.19.6), dpkg-dev (= 1.19.6), dwz (= 0.12-3), fdisk (= 2.33.1-0.1), file (= 1:5.35-4), findutils (= 4.6.0+git+20190209-2), g++ (= 4:8.3.0-1), g++-8 (= 8.3.0-6), gcc (= 4:8.3.0-1), gcc-8 (= 8.3.0-6), gcc-8-base (= 8.3.0-6), gettext (= 0.19.8.1-9), gettext-base (= 0.19.8.1-9), grep (= 3.3-1), groff-base (= 1.22.4-3), gzip (= 1.9-3), hostname (= 3.21), init-system-helpers (= 1.56+nmu1), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.2.53-4), libarchive-zip-perl (= 1.64-1), libasan5 (= 8.3.0-6), libatomic1 (= 8.3.0-6), libattr1 (= 1:2.4.48-4), libaudit-common (= 1:2.8.4-2), libaudit1 (= 1:2.8.4-2), libbinutils (= 2.31.1-16), libblkid1 (= 2.33.1-0.1), libbsd0 (= 0.9.1-2), libbz2-1.0 (= 1.0.6-9), libc-bin (= 2.28-8), libc-dev-bin (= 2.28-8), libc6 (= 2.28-8), libc6-dev (= 2.28-8), libcap-ng0 (= 0.7.9-2), libcc1-0 (= 8.3.0-6), libcroco3 (= 0.6.12-3), libdb5.3 (= 5.3.28+dfsg1-0.6), libdebconfclient0 (= 0.249), libdpkg-perl (= 1.19.6), libelf1 (= 0.176-1), libexpat1 (= 2.2.6-1), libexpat1-dev (= 2.2.6-1), libfdisk1 (= 2.33.1-0.1), libffi6 (= 3.2.1-9), libfile-stripnondeterminism-perl (= 1.1.2-1), libgcc-8-dev (= 8.3.0-6), libgcc1 (= 1:8.3.0-6), libgcrypt20 (= 1.8.4-5), libgdbm-compat4 (= 1.18.1-4), libgdbm6 (= 1.18.1-4), libglib2.0-0 (= 2.58.3-1), libgmp10 (= 2:6.1.2+dfsg-4), libgomp1 (= 8.3.0-6), libgpg-error0 (= 1.35-1), libicu63 (= 63.1-6), libisl19 (= 0.20-2), libitm1 (= 8.3.0-6), liblsan0 (= 8.3.0-6), liblz4-1 (= 1.8.3-1), liblzma5 (= 5.2.4-1), libmagic-mgc (= 1:5.35-4), libmagic1 (= 1:5.35-4), libmount1 (= 2.33.1-0.1), libmpc3 (= 1.1.0-1), libmpdec2 (= 2.4.2-2), libmpfr6 (= 4.0.2-1), libmpx2 (= 8.3.0-6), libncurses6 (= 6.1+20181013-2), libncursesw6 (= 6.1+20181013-2), libpam-modules (= 1.3.1-5), libpam-modules-bin (= 1.3.1-5), libpam-runtime (= 1.3.1-5), libpam0g (= 1.3.1-5), libpcre3 (= 2:8.39-12), libperl5.28 (= 5.28.1-6), libpipeline1 (= 1.5.1-2), libpython-all-dev (= 2.7.16-1), libpython-dev (= 2.7.16-1), libpython-stdlib (= 2.7.16-1), libpython2-dev (= 2.7.16-1), libpython2-stdlib (= 2.7.16-1), libpython2.7 (= 2.7.16-2), libpython2.7-dev (= 2.7.16-2), libpython2.7-minimal (= 2.7.16-2), libpython2.7-stdlib (= 2.7.16-2), libpython3-all-dev (= 3.7.3-1), libpython3-dev (= 3.7.3-1), libpython3-stdlib (= 3.7.3-1), libpython3.7 (= 3.7.3-2), libpython3.7-dev (= 3.7.3-2), libpython3.7-minimal (= 3.7.3-2), libpython3.7-stdlib (= 3.7.3-2), libquadmath0 (= 8.3.0-6), libreadline7 (= 7.0-5), libseccomp2 (= 2.3.3-4), libselinux1 (= 2.8-1+b1), libsigsegv2 (= 2.12-2), libsmartcols1 (= 2.33.1-0.1), libsqlite3-0 (= 3.27.2-2), libssl1.1 (= 1.1.1b-1), libstdc++-8-dev (= 8.3.0-6), libstdc++6 (= 8.3.0-6), libsystemd0 (= 241-3), libtinfo6 (= 6.1+20181013-2), libtool (= 2.4.6-10), libtsan0 (= 8.3.0-6), libubsan1 (= 8.3.0-6), libuchardet0 (= 0.0.6-3), libudev1 (= 241-3), libunistring2 (= 0.9.10-1), libuuid1 (= 2.33.1-0.1), libxml2 (= 2.9.4+dfsg1-7+b3), linux-libc-dev (= 4.19.28-2), login (= 1:4.5-1.1), m4 (= 1.4.18-2), make (= 4.2.1-1.2), man-db (= 2.8.5-2), mawk (= 1.3.3-17+b3), mime-support (= 3.62), ncurses-base (= 6.1+20181013-2), ncurses-bin (= 6.1+20181013-2), patch (= 2.7.6-3), perl (= 5.28.1-6), perl-base (= 5.28.1-6), perl-modules-5.28 (= 5.28.1-6), po-debconf (= 1.0.21), python (= 2.7.16-1), python-all (= 2.7.16-1), python-all-dev (= 2.7.16-1), python-dev (= 2.7.16-1), python-minimal (= 2.7.16-1), python2 (= 2.7.16-1), python2-dev (= 2.7.16-1), python2-minimal (= 2.7.16-1), python2.7 (= 2.7.16-2), python2.7-dev (= 2.7.16-2), python2.7-minimal (= 2.7.16-2), python3 (= 3.7.3-1), python3-all (= 3.7.3-1), python3-all-dev (= 3.7.3-1), python3-dev (= 3.7.3-1), python3-distutils (= 3.7.3-1), python3-lib2to3 (= 3.7.3-1), python3-minimal (= 3.7.3-1), python3.7 (= 3.7.3-2), python3.7-dev (= 3.7.3-2), python3.7-minimal (= 3.7.3-2), readline-common (= 7.0-5), sed (= 4.7-1), sensible-utils (= 0.0.12), sysvinit-utils (= 2.93-8), tar (= 1.30+dfsg-5), util-linux (= 2.33.1-0.1), xz-utils (= 5.2.4-1), zlib1g (= 1:1.2.11.dfsg-1) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="POSIX" SOURCE_DATE_EPOCH="1549797944" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libseccomp-dev_2.3.3-4_armhf.deb -------------------------------- new Debian package, version 2.0. size 59244 bytes: control archive=1180 bytes. 582 bytes, 18 lines control 1356 bytes, 18 lines md5sums Package: libseccomp-dev Source: libseccomp Version: 2.3.3-4 Architecture: armhf Maintainer: Kees Cook Installed-Size: 335 Depends: libseccomp2 (= 2.3.3-4) Suggests: seccomp Section: libdevel Priority: optional Multi-Arch: same Homepage: https://github.com/seccomp/libseccomp Description: high level interface to Linux seccomp filter (development files) This library provides a high level interface to constructing, analyzing and installing seccomp filters via a BPF passed to the Linux Kernel's prctl() syscall. . This package contains the development files. drwxr-xr-x root/root 0 2019-02-10 11:25 ./ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/include/ -rw-r--r-- root/root 43298 2019-02-10 11:25 ./usr/include/seccomp.h drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/lib/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/lib/arm-linux-gnueabihf/ -rw-r--r-- root/root 239504 2019-02-10 11:25 ./usr/lib/arm-linux-gnueabihf/libseccomp.a lrwxrwxrwx root/root 0 2019-02-10 11:25 ./usr/lib/arm-linux-gnueabihf/libseccomp.so -> libseccomp.so.2.3.3 drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/lib/arm-linux-gnueabihf/pkgconfig/ -rw-r--r-- root/root 1024 2019-02-10 11:25 ./usr/lib/arm-linux-gnueabihf/pkgconfig/libseccomp.pc drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/share/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/share/doc/libseccomp-dev/ -rw-r--r-- root/root 3149 2018-01-10 22:49 ./usr/share/doc/libseccomp-dev/README.md -rw-r--r-- root/root 2254 2019-02-10 11:25 ./usr/share/doc/libseccomp-dev/changelog.Debian.gz -rw-r--r-- root/root 1804 2018-01-10 22:49 ./usr/share/doc/libseccomp-dev/changelog.gz -rw-r--r-- root/root 1429 2019-02-10 10:58 ./usr/share/doc/libseccomp-dev/copyright drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/share/man/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/share/man/man3/ -rw-r--r-- root/root 1411 2019-02-10 11:25 ./usr/share/man/man3/seccomp_arch_add.3.gz lrwxrwxrwx root/root 0 2019-02-10 11:25 ./usr/share/man/man3/seccomp_arch_exist.3.gz -> seccomp_arch_add.3.gz lrwxrwxrwx root/root 0 2019-02-10 11:25 ./usr/share/man/man3/seccomp_arch_native.3.gz -> seccomp_arch_add.3.gz lrwxrwxrwx root/root 0 2019-02-10 11:25 ./usr/share/man/man3/seccomp_arch_remove.3.gz -> seccomp_arch_add.3.gz lrwxrwxrwx root/root 0 2019-02-10 11:25 ./usr/share/man/man3/seccomp_arch_resolve_name.3.gz -> seccomp_arch_add.3.gz lrwxrwxrwx root/root 0 2019-02-10 11:25 ./usr/share/man/man3/seccomp_attr_get.3.gz -> seccomp_attr_set.3.gz -rw-r--r-- root/root 1547 2019-02-10 11:25 ./usr/share/man/man3/seccomp_attr_set.3.gz -rw-r--r-- root/root 1177 2019-02-10 11:25 ./usr/share/man/man3/seccomp_export_bpf.3.gz lrwxrwxrwx root/root 0 2019-02-10 11:25 ./usr/share/man/man3/seccomp_export_pfc.3.gz -> seccomp_export_bpf.3.gz -rw-r--r-- root/root 1563 2019-02-10 11:25 ./usr/share/man/man3/seccomp_init.3.gz -rw-r--r-- root/root 831 2019-02-10 11:25 ./usr/share/man/man3/seccomp_load.3.gz -rw-r--r-- root/root 1162 2019-02-10 11:25 ./usr/share/man/man3/seccomp_merge.3.gz -rw-r--r-- root/root 795 2019-02-10 11:25 ./usr/share/man/man3/seccomp_release.3.gz lrwxrwxrwx root/root 0 2019-02-10 11:25 ./usr/share/man/man3/seccomp_reset.3.gz -> seccomp_init.3.gz -rw-r--r-- root/root 2410 2019-02-10 11:25 ./usr/share/man/man3/seccomp_rule_add.3.gz lrwxrwxrwx root/root 0 2019-02-10 11:25 ./usr/share/man/man3/seccomp_rule_add_array.3.gz -> seccomp_rule_add.3.gz lrwxrwxrwx root/root 0 2019-02-10 11:25 ./usr/share/man/man3/seccomp_rule_add_exact.3.gz -> seccomp_rule_add.3.gz lrwxrwxrwx root/root 0 2019-02-10 11:25 ./usr/share/man/man3/seccomp_rule_add_exact_array.3.gz -> seccomp_rule_add.3.gz -rw-r--r-- root/root 1285 2019-02-10 11:25 ./usr/share/man/man3/seccomp_syscall_priority.3.gz -rw-r--r-- root/root 1342 2019-02-10 11:25 ./usr/share/man/man3/seccomp_syscall_resolve_name.3.gz lrwxrwxrwx root/root 0 2019-02-10 11:25 ./usr/share/man/man3/seccomp_syscall_resolve_name_arch.3.gz -> seccomp_syscall_resolve_name.3.gz lrwxrwxrwx root/root 0 2019-02-10 11:25 ./usr/share/man/man3/seccomp_syscall_resolve_name_rewrite.3.gz -> seccomp_syscall_resolve_name.3.gz lrwxrwxrwx root/root 0 2019-02-10 11:25 ./usr/share/man/man3/seccomp_syscall_resolve_num_arch.3.gz -> seccomp_syscall_resolve_name.3.gz -rw-r--r-- root/root 877 2019-02-10 11:25 ./usr/share/man/man3/seccomp_version.3.gz libseccomp2-dbgsym_2.3.3-4_armhf.deb ------------------------------------ new Debian package, version 2.0. size 73768 bytes: control archive=524 bytes. 356 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libseccomp2-dbgsym Source: libseccomp Version: 2.3.3-4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kees Cook Installed-Size: 93 Depends: libseccomp2 (= 2.3.3-4) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libseccomp2 Build-Ids: bedafceef9e7e3112c8ffb396fffc5e57d3de52d drwxr-xr-x root/root 0 2019-02-10 11:25 ./ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/lib/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/lib/debug/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/lib/debug/.build-id/be/ -rw-r--r-- root/root 84580 2019-02-10 11:25 ./usr/lib/debug/.build-id/be/dafceef9e7e3112c8ffb396fffc5e57d3de52d.debug drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/share/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/share/doc/ lrwxrwxrwx root/root 0 2019-02-10 11:25 ./usr/share/doc/libseccomp2-dbgsym -> libseccomp2 libseccomp2_2.3.3-4_armhf.deb ----------------------------- new Debian package, version 2.0. size 33108 bytes: control archive=1052 bytes. 479 bytes, 15 lines control 305 bytes, 4 lines md5sums 25 bytes, 1 lines shlibs 974 bytes, 26 lines symbols 67 bytes, 2 lines triggers Package: libseccomp2 Source: libseccomp Version: 2.3.3-4 Architecture: armhf Maintainer: Kees Cook Installed-Size: 145 Depends: libc6 (>= 2.4) Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/seccomp/libseccomp Description: high level interface to Linux seccomp filter This library provides a high level interface to constructing, analyzing and installing seccomp filters via a BPF passed to the Linux Kernel's prctl() syscall. drwxr-xr-x root/root 0 2019-02-10 11:25 ./ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/lib/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/lib/arm-linux-gnueabihf/ lrwxrwxrwx root/root 0 2019-02-10 11:25 ./usr/lib/arm-linux-gnueabihf/libseccomp.so.2 -> libseccomp.so.2.3.3 -rw-r--r-- root/root 128548 2019-02-10 11:25 ./usr/lib/arm-linux-gnueabihf/libseccomp.so.2.3.3 drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/share/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/share/doc/libseccomp2/ -rw-r--r-- root/root 2254 2019-02-10 11:25 ./usr/share/doc/libseccomp2/changelog.Debian.gz -rw-r--r-- root/root 1804 2018-01-10 22:49 ./usr/share/doc/libseccomp2/changelog.gz -rw-r--r-- root/root 1429 2019-02-10 10:58 ./usr/share/doc/libseccomp2/copyright python-seccomp-dbgsym_2.3.3-4_armhf.deb --------------------------------------- new Debian package, version 2.0. size 207224 bytes: control archive=536 bytes. 366 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: python-seccomp-dbgsym Source: libseccomp Version: 2.3.3-4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kees Cook Installed-Size: 240 Depends: python-seccomp (= 2.3.3-4) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for python-seccomp Build-Ids: dadc755d0100a71481c6084a5ff7c0f2d9f9de20 drwxr-xr-x root/root 0 2019-02-10 11:25 ./ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/lib/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/lib/debug/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/lib/debug/.build-id/da/ -rw-r--r-- root/root 235204 2019-02-10 11:25 ./usr/lib/debug/.build-id/da/dc755d0100a71481c6084a5ff7c0f2d9f9de20.debug drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/share/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/share/doc/ lrwxrwxrwx root/root 0 2019-02-10 11:25 ./usr/share/doc/python-seccomp-dbgsym -> python-seccomp python-seccomp_2.3.3-4_armhf.deb -------------------------------- new Debian package, version 2.0. size 69060 bytes: control archive=772 bytes. 582 bytes, 15 lines control 329 bytes, 4 lines md5sums Package: python-seccomp Source: libseccomp Version: 2.3.3-4 Architecture: armhf Maintainer: Kees Cook Installed-Size: 229 Depends: libc6 (>= 2.4), python (<< 2.8), python (>= 2.7~), python:any (<< 2.8), python:any (>= 2.7~) Section: python Priority: optional Multi-Arch: same Homepage: https://github.com/seccomp/libseccomp Description: high level interface to Linux seccomp filter (Python 2 bindings) This library provides a high level interface to constructing, analyzing and installing seccomp filters via a BPF passed to the Linux Kernel's prctl() syscall. drwxr-xr-x root/root 0 2019-02-10 11:25 ./ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/lib/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/lib/python2.7/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/lib/python2.7/dist-packages/ -rw-r--r-- root/root 217260 2019-02-10 11:25 ./usr/lib/python2.7/dist-packages/seccomp.arm-linux-gnueabihf.so drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/share/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/share/doc/python-seccomp/ -rw-r--r-- root/root 2254 2019-02-10 11:25 ./usr/share/doc/python-seccomp/changelog.Debian.gz -rw-r--r-- root/root 1804 2018-01-10 22:49 ./usr/share/doc/python-seccomp/changelog.gz -rw-r--r-- root/root 1429 2019-02-10 10:58 ./usr/share/doc/python-seccomp/copyright python3-seccomp-dbgsym_2.3.3-4_armhf.deb ---------------------------------------- new Debian package, version 2.0. size 239148 bytes: control archive=536 bytes. 369 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: python3-seccomp-dbgsym Source: libseccomp Version: 2.3.3-4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kees Cook Installed-Size: 273 Depends: python3-seccomp (= 2.3.3-4) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for python3-seccomp Build-Ids: 590663de9b90ce1682ae1815c415e31e4e33911b drwxr-xr-x root/root 0 2019-02-10 11:25 ./ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/lib/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/lib/debug/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/lib/debug/.build-id/59/ -rw-r--r-- root/root 268404 2019-02-10 11:25 ./usr/lib/debug/.build-id/59/0663de9b90ce1682ae1815c415e31e4e33911b.debug drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/share/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/share/doc/ lrwxrwxrwx root/root 0 2019-02-10 11:25 ./usr/share/doc/python3-seccomp-dbgsym -> python3-seccomp python3-seccomp_2.3.3-4_armhf.deb --------------------------------- new Debian package, version 2.0. size 72520 bytes: control archive=768 bytes. 542 bytes, 15 lines control 342 bytes, 4 lines md5sums Package: python3-seccomp Source: libseccomp Version: 2.3.3-4 Architecture: armhf Maintainer: Kees Cook Installed-Size: 233 Depends: libc6 (>= 2.4), python3 (<< 3.8), python3 (>= 3.7~) Section: python Priority: optional Multi-Arch: same Homepage: https://github.com/seccomp/libseccomp Description: high level interface to Linux seccomp filter (Python 3 bindings) This library provides a high level interface to constructing, analyzing and installing seccomp filters via a BPF passed to the Linux Kernel's prctl() syscall. drwxr-xr-x root/root 0 2019-02-10 11:25 ./ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/lib/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/lib/python3/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/lib/python3/dist-packages/ -rw-r--r-- root/root 221452 2019-02-10 11:25 ./usr/lib/python3/dist-packages/seccomp.cpython-37m-arm-linux-gnueabihf.so drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/share/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/share/doc/python3-seccomp/ -rw-r--r-- root/root 2254 2019-02-10 11:25 ./usr/share/doc/python3-seccomp/changelog.Debian.gz -rw-r--r-- root/root 1804 2018-01-10 22:49 ./usr/share/doc/python3-seccomp/changelog.gz -rw-r--r-- root/root 1429 2019-02-10 10:58 ./usr/share/doc/python3-seccomp/copyright seccomp-dbgsym_2.3.3-4_armhf.deb -------------------------------- new Debian package, version 2.0. size 75856 bytes: control archive=516 bytes. 327 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: seccomp-dbgsym Source: libseccomp Version: 2.3.3-4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kees Cook Installed-Size: 96 Depends: seccomp (= 2.3.3-4) Section: debug Priority: optional Description: debug symbols for seccomp Build-Ids: bbd237d0d6341419a5eb4a04f45c98af51334428 drwxr-xr-x root/root 0 2019-02-10 11:25 ./ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/lib/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/lib/debug/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/lib/debug/.build-id/bb/ -rw-r--r-- root/root 87860 2019-02-10 11:25 ./usr/lib/debug/.build-id/bb/d237d0d6341419a5eb4a04f45c98af51334428.debug drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/share/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/share/doc/ lrwxrwxrwx root/root 0 2019-02-10 11:25 ./usr/share/doc/seccomp-dbgsym -> seccomp seccomp_2.3.3-4_armhf.deb ------------------------- new Debian package, version 2.0. size 33528 bytes: control archive=768 bytes. 516 bytes, 15 lines control 347 bytes, 5 lines md5sums Package: seccomp Source: libseccomp Version: 2.3.3-4 Architecture: armhf Maintainer: Kees Cook Installed-Size: 143 Depends: libc6 (>= 2.4) Suggests: libseccomp-dev Section: utils Priority: optional Homepage: https://github.com/seccomp/libseccomp Description: helper tools for high level interface to Linux seccomp filter Provides helper tools for interacting with libseccomp. Currently, only a single tool exists, providing a way to easily enumerate syscalls across the supported architectures. drwxr-xr-x root/root 0 2019-02-10 11:25 ./ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/bin/ -rwxr-xr-x root/root 128748 2019-02-10 11:25 ./usr/bin/scmp_sys_resolver drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/share/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/share/doc/seccomp/ -rw-r--r-- root/root 2254 2019-02-10 11:25 ./usr/share/doc/seccomp/changelog.Debian.gz -rw-r--r-- root/root 1804 2018-01-10 22:49 ./usr/share/doc/seccomp/changelog.gz -rw-r--r-- root/root 1429 2019-02-10 10:58 ./usr/share/doc/seccomp/copyright drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/share/man/ drwxr-xr-x root/root 0 2019-02-10 11:25 ./usr/share/man/man1/ -rw-r--r-- root/root 882 2019-02-10 11:25 ./usr/share/man/man1/scmp_sys_resolver.1.gz +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 18176 Build-Time: 49 Distribution: unstable Foreign Architectures: armhf Host Architecture: armhf Install-Time: 49 Job: libseccomp_2.3.3-4 Lintian: pass Machine Architecture: amd64 Package: libseccomp Package-Time: 108 Source-Version: 2.3.3-4 Space: 18176 Status: successful Version: 2.3.3-4 -------------------------------------------------------------------------------- Finished at 2019-04-09T09:46:09Z Build needed 00:01:48, 18176k disk space