sbuild (Debian sbuild) 0.73.0 (23 Dec 2016) on gcc131.bak.milne.osuosl.org +==============================================================================+ | libseccomp 2.4.1-2 (mips64el) Sun, 28 Jul 2019 10:18:46 +0000 | +==============================================================================+ Package: libseccomp Version: 2.4.1-2 Source Version: 2.4.1-2 Distribution: unstable Machine Architecture: amd64 Host Architecture: mips64el Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-b23f75b6-25e7-405c-a90c-cecdb909ebfc' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://debian.oregonstate.edu/debian unstable InRelease [149 kB] Get:2 http://debian.oregonstate.edu/debian unstable/main Sources.diff/Index [27.9 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 Packages.diff/Index [27.9 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources 2019-07-28-0818.31.pdiff [19.3 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2019-07-28-0818.31.pdiff [7483 B] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources 2019-07-28-0818.31.pdiff [19.3 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2019-07-28-0818.31.pdiff [7483 B] Get:6 http://debian.oregonstate.edu/debian unstable/main mips64el Packages [8059 kB] Fetched 8290 kB in 5s (1675 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'libseccomp' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/debian/libseccomp.git Please use: git clone https://salsa.debian.org/debian/libseccomp.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 616 kB of source archives. Get:1 http://debian.oregonstate.edu/debian unstable/main libseccomp 2.4.1-2 (dsc) [2597 B] Get:2 http://debian.oregonstate.edu/debian unstable/main libseccomp 2.4.1-2 (tar) [607 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main libseccomp 2.4.1-2 (diff) [6368 B] Fetched 616 kB in 0s (30.5 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/libseccomp-Oc644S/libseccomp-2.4.1' with '<>' I: NOTICE: Log filtering will replace 'build/libseccomp-Oc644S' with '<>' +------------------------------------------------------------------------------+ | Install crossbuild-essential | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: build-essential:amd64, fakeroot:amd64, crossbuild-essential-mips64el:amd64 Filtered Build-Depends: build-essential:amd64, fakeroot:amd64, crossbuild-essential-mips64el:amd64 dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-fiZ5hy/apt_archive/sbuild-build-depends-core-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy dpkg-scanpackages: info: Wrote 1 entries to output Packages file. Ign:1 copy:/<>/resolver-fiZ5hy/apt_archive ./ InRelease Get:2 copy:/<>/resolver-fiZ5hy/apt_archive ./ Release [957 B] Ign:3 copy:/<>/resolver-fiZ5hy/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-fiZ5hy/apt_archive ./ Sources [364 B] Get:5 copy:/<>/resolver-fiZ5hy/apt_archive ./ Packages [451 B] Fetched 1772 B in 0s (91.6 kB/s) Reading package lists... Reading package lists... Install core build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: binutils-mips64el-linux-gnuabi64 cpp-8-mips64el-linux-gnuabi64 cpp-mips64el-linux-gnuabi64 cross-config crossbuild-essential-mips64el dpkg-cross file g++-8-mips64el-linux-gnuabi64 g++-mips64el-linux-gnuabi64 gcc-8-cross-base gcc-8-mips64el-linux-gnuabi64 gcc-8-mips64el-linux-gnuabi64-base gcc-9-cross-base gcc-mips64el-linux-gnuabi64 libatomic1-mips64el-cross libc6-dev-mips64el-cross libc6-mips64el-cross libconfig-auto-perl libconfig-inifiles-perl libdebian-dpkgcross-perl libfile-homedir-perl libfile-which-perl libgcc-8-dev-mips64el-cross libgcc1-mips64el-cross libgomp1-mips64el-cross libicu63 libio-string-perl liblocale-gettext-perl libmagic-mgc libmagic1 libstdc++-8-dev-mips64el-cross libstdc++6-mips64el-cross libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev-mips64el-cross sensible-utils ucf Suggested packages: binutils-doc gcc-8-locales cpp-doc binutils-multiarch g++-8-multilib-mips64el-linux-gnuabi64 gcc-8-doc libstdc++6-8-dbg-mips64el-cross gcc-8-multilib-mips64el-linux-gnuabi64 libgcc1-dbg-mips64el-cross libgomp1-dbg-mips64el-cross libitm1-dbg-mips64el-cross libatomic1-dbg-mips64el-cross libasan5-dbg-mips64el-cross liblsan0-dbg-mips64el-cross libtsan0-dbg-mips64el-cross libubsan1-dbg-mips64el-cross libmpx2-dbg-mips64el-cross libquadmath0-dbg-mips64el-cross manpages-dev autoconf automake libtool flex bison gdb-mips64el-linux-gnuabi64 gcc-doc libyaml-shell-perl Recommended packages: libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl The following NEW packages will be installed: binutils-mips64el-linux-gnuabi64 cpp-8-mips64el-linux-gnuabi64 cpp-mips64el-linux-gnuabi64 cross-config crossbuild-essential-mips64el dpkg-cross file g++-8-mips64el-linux-gnuabi64 g++-mips64el-linux-gnuabi64 gcc-8-cross-base gcc-8-mips64el-linux-gnuabi64 gcc-8-mips64el-linux-gnuabi64-base gcc-9-cross-base gcc-mips64el-linux-gnuabi64 libatomic1-mips64el-cross libc6-dev-mips64el-cross libc6-mips64el-cross libconfig-auto-perl libconfig-inifiles-perl libdebian-dpkgcross-perl libfile-homedir-perl libfile-which-perl libgcc-8-dev-mips64el-cross libgcc1-mips64el-cross libgomp1-mips64el-cross libicu63 libio-string-perl liblocale-gettext-perl libmagic-mgc libmagic1 libstdc++-8-dev-mips64el-cross libstdc++6-mips64el-cross libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev-mips64el-cross sbuild-build-depends-core-dummy:mips64el sensible-utils ucf 0 upgraded, 43 newly installed, 0 to remove and 0 not upgraded. Need to get 40.8 MB of archives. After this operation, 152 MB of additional disk space will be used. Get:1 copy:/<>/resolver-fiZ5hy/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [876 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 liblocale-gettext-perl amd64 1.07-3+b4 [18.9 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 sensible-utils all 0.0.12 [15.8 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic-mgc amd64 1:5.37-5 [253 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic1 amd64 1:5.37-5 [119 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 file amd64 1:5.37-5 [67.1 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 ucf all 3.0038+nmu1 [69.0 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 binutils-mips64el-linux-gnuabi64 amd64 2.32.51.20190727-1 [2528 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-8-mips64el-linux-gnuabi64-base amd64 8.3.0-19cross1 [192 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-8-mips64el-linux-gnuabi64 amd64 8.3.0-19cross1 [6278 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-mips64el-linux-gnuabi64 amd64 4:8.3.0-1 [16.5 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 cross-config all 2.6.15-3 [39.9 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-8-cross-base all 8.3.0-19cross1 [187 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-9-cross-base all 9.1.0-8cross1 [185 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-mips64el-cross all 2.28-10cross3 [1354 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc1-mips64el-cross all 1:9.1.0-8cross1 [69.2 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libgomp1-mips64el-cross all 9.1.0-8cross1 [76.7 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libatomic1-mips64el-cross all 9.1.0-8cross1 [7448 B] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-8-dev-mips64el-cross all 8.3.0-19cross1 [235 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-8-mips64el-linux-gnuabi64 amd64 8.3.0-19cross1 [6698 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-mips64el-linux-gnuabi64 amd64 4:8.3.0-1 [1472 B] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++6-mips64el-cross all 9.1.0-8cross1 [396 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 linux-libc-dev-mips64el-cross all 4.19.37-5cross3 [1266 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev-mips64el-cross all 2.28-10cross3 [2513 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-8-dev-mips64el-cross all 8.3.0-19cross1 [1563 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 g++-8-mips64el-linux-gnuabi64 amd64 8.3.0-19cross1 [6859 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 g++-mips64el-linux-gnuabi64 amd64 4:8.3.0-1 [1192 B] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-inifiles-perl all 3.000001-1 [51.9 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libio-string-perl all 1.08-3 [12.3 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libicu63 amd64 63.2-2 [8301 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2 amd64 2.9.4+dfsg1-7+b3 [687 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-namespacesupport-perl all 1.12-1 [14.8 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-base-perl all 1.09-1 [20.4 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-perl all 1.02+dfsg-1 [59.0 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-1 [344 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-perl all 1.29-1 [67.4 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-auto-perl all 0.44-1 [19.5 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-which-perl all 1.23-1 [16.6 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-homedir-perl all 1.004-1 [42.7 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libdebian-dpkgcross-perl all 2.6.15-3 [38.7 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-cross all 2.6.15-3 [49.3 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 crossbuild-essential-mips64el all 12.6 [6584 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 40.8 MB in 1s (65.4 MB/s) Selecting previously unselected package liblocale-gettext-perl. (Reading database ... 11963 files and directories currently installed.) Preparing to unpack .../00-liblocale-gettext-perl_1.07-3+b4_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-3+b4) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../01-sensible-utils_0.0.12_all.deb ... Unpacking sensible-utils (0.0.12) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../02-libmagic-mgc_1%3a5.37-5_amd64.deb ... Unpacking libmagic-mgc (1:5.37-5) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../03-libmagic1_1%3a5.37-5_amd64.deb ... Unpacking libmagic1:amd64 (1:5.37-5) ... Selecting previously unselected package file. Preparing to unpack .../04-file_1%3a5.37-5_amd64.deb ... Unpacking file (1:5.37-5) ... Selecting previously unselected package ucf. Preparing to unpack .../05-ucf_3.0038+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0038+nmu1) ... Selecting previously unselected package binutils-mips64el-linux-gnuabi64. Preparing to unpack .../06-binutils-mips64el-linux-gnuabi64_2.32.51.20190727-1_amd64.deb ... Unpacking binutils-mips64el-linux-gnuabi64 (2.32.51.20190727-1) ... Selecting previously unselected package gcc-8-mips64el-linux-gnuabi64-base:amd64. Preparing to unpack .../07-gcc-8-mips64el-linux-gnuabi64-base_8.3.0-19cross1_amd64.deb ... Unpacking gcc-8-mips64el-linux-gnuabi64-base:amd64 (8.3.0-19cross1) ... Selecting previously unselected package cpp-8-mips64el-linux-gnuabi64. Preparing to unpack .../08-cpp-8-mips64el-linux-gnuabi64_8.3.0-19cross1_amd64.deb ... Unpacking cpp-8-mips64el-linux-gnuabi64 (8.3.0-19cross1) ... Selecting previously unselected package cpp-mips64el-linux-gnuabi64. Preparing to unpack .../09-cpp-mips64el-linux-gnuabi64_4%3a8.3.0-1_amd64.deb ... Unpacking cpp-mips64el-linux-gnuabi64 (4:8.3.0-1) ... Selecting previously unselected package cross-config. Preparing to unpack .../10-cross-config_2.6.15-3_all.deb ... Unpacking cross-config (2.6.15-3) ... Selecting previously unselected package gcc-8-cross-base. Preparing to unpack .../11-gcc-8-cross-base_8.3.0-19cross1_all.deb ... Unpacking gcc-8-cross-base (8.3.0-19cross1) ... Selecting previously unselected package gcc-9-cross-base. Preparing to unpack .../12-gcc-9-cross-base_9.1.0-8cross1_all.deb ... Unpacking gcc-9-cross-base (9.1.0-8cross1) ... Selecting previously unselected package libc6-mips64el-cross. Preparing to unpack .../13-libc6-mips64el-cross_2.28-10cross3_all.deb ... Unpacking libc6-mips64el-cross (2.28-10cross3) ... Selecting previously unselected package libgcc1-mips64el-cross. Preparing to unpack .../14-libgcc1-mips64el-cross_1%3a9.1.0-8cross1_all.deb ... Unpacking libgcc1-mips64el-cross (1:9.1.0-8cross1) ... Selecting previously unselected package libgomp1-mips64el-cross. Preparing to unpack .../15-libgomp1-mips64el-cross_9.1.0-8cross1_all.deb ... Unpacking libgomp1-mips64el-cross (9.1.0-8cross1) ... Selecting previously unselected package libatomic1-mips64el-cross. Preparing to unpack .../16-libatomic1-mips64el-cross_9.1.0-8cross1_all.deb ... Unpacking libatomic1-mips64el-cross (9.1.0-8cross1) ... Selecting previously unselected package libgcc-8-dev-mips64el-cross. Preparing to unpack .../17-libgcc-8-dev-mips64el-cross_8.3.0-19cross1_all.deb ... Unpacking libgcc-8-dev-mips64el-cross (8.3.0-19cross1) ... Selecting previously unselected package gcc-8-mips64el-linux-gnuabi64. Preparing to unpack .../18-gcc-8-mips64el-linux-gnuabi64_8.3.0-19cross1_amd64.deb ... Unpacking gcc-8-mips64el-linux-gnuabi64 (8.3.0-19cross1) ... Selecting previously unselected package gcc-mips64el-linux-gnuabi64. Preparing to unpack .../19-gcc-mips64el-linux-gnuabi64_4%3a8.3.0-1_amd64.deb ... Unpacking gcc-mips64el-linux-gnuabi64 (4:8.3.0-1) ... Selecting previously unselected package libstdc++6-mips64el-cross. Preparing to unpack .../20-libstdc++6-mips64el-cross_9.1.0-8cross1_all.deb ... Unpacking libstdc++6-mips64el-cross (9.1.0-8cross1) ... Selecting previously unselected package linux-libc-dev-mips64el-cross. Preparing to unpack .../21-linux-libc-dev-mips64el-cross_4.19.37-5cross3_all.deb ... Unpacking linux-libc-dev-mips64el-cross (4.19.37-5cross3) ... Selecting previously unselected package libc6-dev-mips64el-cross. Preparing to unpack .../22-libc6-dev-mips64el-cross_2.28-10cross3_all.deb ... Unpacking libc6-dev-mips64el-cross (2.28-10cross3) ... Selecting previously unselected package libstdc++-8-dev-mips64el-cross. Preparing to unpack .../23-libstdc++-8-dev-mips64el-cross_8.3.0-19cross1_all.deb ... Unpacking libstdc++-8-dev-mips64el-cross (8.3.0-19cross1) ... Selecting previously unselected package g++-8-mips64el-linux-gnuabi64. Preparing to unpack .../24-g++-8-mips64el-linux-gnuabi64_8.3.0-19cross1_amd64.deb ... Unpacking g++-8-mips64el-linux-gnuabi64 (8.3.0-19cross1) ... Selecting previously unselected package g++-mips64el-linux-gnuabi64. Preparing to unpack .../25-g++-mips64el-linux-gnuabi64_4%3a8.3.0-1_amd64.deb ... Unpacking g++-mips64el-linux-gnuabi64 (4:8.3.0-1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../26-libconfig-inifiles-perl_3.000001-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000001-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../27-libio-string-perl_1.08-3_all.deb ... Unpacking libio-string-perl (1.08-3) ... Selecting previously unselected package libicu63:amd64. Preparing to unpack .../28-libicu63_63.2-2_amd64.deb ... Unpacking libicu63:amd64 (63.2-2) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../29-libxml2_2.9.4+dfsg1-7+b3_amd64.deb ... Unpacking libxml2:amd64 (2.9.4+dfsg1-7+b3) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../30-libxml-namespacesupport-perl_1.12-1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../31-libxml-sax-base-perl_1.09-1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../32-libxml-sax-perl_1.02+dfsg-1_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-1) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../33-libxml-libxml-perl_2.0134+dfsg-1_amd64.deb ... Unpacking libxml-libxml-perl (2.0134+dfsg-1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../34-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../35-libyaml-perl_1.29-1_all.deb ... Unpacking libyaml-perl (1.29-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../36-libconfig-auto-perl_0.44-1_all.deb ... Unpacking libconfig-auto-perl (0.44-1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../37-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../38-libfile-homedir-perl_1.004-1_all.deb ... Unpacking libfile-homedir-perl (1.004-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../39-libdebian-dpkgcross-perl_2.6.15-3_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.15-3) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../40-dpkg-cross_2.6.15-3_all.deb ... Unpacking dpkg-cross (2.6.15-3) ... Selecting previously unselected package crossbuild-essential-mips64el. Preparing to unpack .../41-crossbuild-essential-mips64el_12.6_all.deb ... Unpacking crossbuild-essential-mips64el (12.6) ... Selecting previously unselected package sbuild-build-depends-core-dummy:mips64el. Preparing to unpack .../42-sbuild-build-depends-core-dummy_0.invalid.0_mips64el.deb ... Unpacking sbuild-build-depends-core-dummy:mips64el (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000001-1) ... Setting up libfile-which-perl (1.23-1) ... Setting up libmagic-mgc (1:5.37-5) ... Setting up gcc-8-cross-base (8.3.0-19cross1) ... Setting up libmagic1:amd64 (1:5.37-5) ... Setting up libc6-mips64el-cross (2.28-10cross3) ... Setting up libxml-namespacesupport-perl (1.12-1) ... Setting up file (1:5.37-5) ... Setting up libyaml-perl (1.29-1) ... Setting up binutils-mips64el-linux-gnuabi64 (2.32.51.20190727-1) ... Setting up libicu63:amd64 (63.2-2) ... Setting up libxml-sax-base-perl (1.09-1) ... Setting up libio-string-perl (1.08-3) ... Setting up cross-config (2.6.15-3) ... Setting up gcc-9-cross-base (9.1.0-8cross1) ... Setting up gcc-8-mips64el-linux-gnuabi64-base:amd64 (8.3.0-19cross1) ... Setting up sensible-utils (0.0.12) ... Setting up linux-libc-dev-mips64el-cross (4.19.37-5cross3) ... Setting up libfile-homedir-perl (1.004-1) ... Setting up libgomp1-mips64el-cross (9.1.0-8cross1) ... Setting up libxml2:amd64 (2.9.4+dfsg1-7+b3) ... Setting up liblocale-gettext-perl (1.07-3+b4) ... Setting up cpp-8-mips64el-linux-gnuabi64 (8.3.0-19cross1) ... Setting up libatomic1-mips64el-cross (9.1.0-8cross1) ... Setting up libgcc1-mips64el-cross (1:9.1.0-8cross1) ... Setting up libc6-dev-mips64el-cross (2.28-10cross3) ... Setting up ucf (3.0038+nmu1) ... Setting up libstdc++6-mips64el-cross (9.1.0-8cross1) ... Setting up cpp-mips64el-linux-gnuabi64 (4:8.3.0-1) ... Setting up libgcc-8-dev-mips64el-cross (8.3.0-19cross1) ... Setting up libxml-sax-perl (1.02+dfsg-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libxml-libxml-perl (2.0134+dfsg-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libstdc++-8-dev-mips64el-cross (8.3.0-19cross1) ... Setting up gcc-8-mips64el-linux-gnuabi64 (8.3.0-19cross1) ... Setting up g++-8-mips64el-linux-gnuabi64 (8.3.0-19cross1) ... Setting up libxml-simple-perl (2.25-1) ... Setting up gcc-mips64el-linux-gnuabi64 (4:8.3.0-1) ... Setting up g++-mips64el-linux-gnuabi64 (4:8.3.0-1) ... Setting up libconfig-auto-perl (0.44-1) ... Setting up libdebian-dpkgcross-perl (2.6.15-3) ... Setting up dpkg-cross (2.6.15-3) ... Setting up crossbuild-essential-mips64el (12.6) ... Setting up sbuild-build-depends-core-dummy:mips64el (0.invalid.0) ... Processing triggers for libc-bin (2.28-10) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (mips64el included in linux-any) Setup apt archive ----------------- dpkg-deb: building package 'sbuild-build-depends-essential-dummy' in '/<>/resolver-fiZ5hy/apt_archive/sbuild-build-depends-essential-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-essential-dummy dpkg-scanpackages: info: Wrote 2 entries to output Packages file. Ign:1 copy:/<>/resolver-fiZ5hy/apt_archive ./ InRelease Get:2 copy:/<>/resolver-fiZ5hy/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-fiZ5hy/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-fiZ5hy/apt_archive ./ Sources [484 B] Get:5 copy:/<>/resolver-fiZ5hy/apt_archive ./ Packages [570 B] Fetched 2017 B in 0s (108 kB/s) Reading package lists... Reading package lists... Install essential build dependencies (apt-based resolver) --------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-essential-dummy:mips64el 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 844 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-fiZ5hy/apt_archive ./ sbuild-build-depends-essential-dummy 0.invalid.0 [844 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 844 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-essential-dummy:mips64el. (Reading database ... 15141 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-essential-dummy_0.invalid.0_mips64el.deb ... Unpacking sbuild-build-depends-essential-dummy:mips64el (0.invalid.0) ... Setting up sbuild-build-depends-essential-dummy:mips64el (0.invalid.0) ... +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: libc-dev, libstdc++-dev, debhelper-compat (= 12), linux-libc-dev, dh-python, python-all-dev:any, libpython-all-dev, python3-all-dev:any, libpython3-all-dev, cython:amd64, cython3:amd64 Filtered Build-Depends: libc-dev, libstdc++-dev, debhelper-compat (= 12), linux-libc-dev, dh-python, python-all-dev:any, libpython-all-dev, python3-all-dev:any, libpython3-all-dev, cython:amd64, cython3:amd64 dpkg-deb: building package 'sbuild-build-depends-libseccomp-dummy' in '/<>/resolver-fiZ5hy/apt_archive/sbuild-build-depends-libseccomp-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-essential-dummy sbuild-build-depends-libseccomp-dummy dpkg-scanpackages: info: Wrote 3 entries to output Packages file. Ign:1 copy:/<>/resolver-fiZ5hy/apt_archive ./ InRelease Get:2 copy:/<>/resolver-fiZ5hy/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-fiZ5hy/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-fiZ5hy/apt_archive ./ Sources [754 B] Get:5 copy:/<>/resolver-fiZ5hy/apt_archive ./ Packages [768 B] Fetched 2485 B in 0s (130 kB/s) Reading package lists... Reading package lists... Install libseccomp build dependencies (apt-based resolver) ---------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils cython cython3 debhelper dh-autoreconf dh-python dh-strip-nondeterminism dwz gcc-8-base:mips64el gcc-9-base:mips64el gettext gettext-base groff-base intltool-debian libarchive-zip-perl libatomic1:mips64el libbsd0 libbz2-1.0:mips64el libc6:mips64el libc6-dev:mips64el libcroco3 libdb5.3:mips64el libelf1 libexpat1 libexpat1:mips64el libexpat1-dev libexpat1-dev:mips64el libffi6:mips64el libfile-stripnondeterminism-perl libgcc-8-dev:mips64el libgcc1:mips64el libglib2.0-0 libgomp1:mips64el liblzma5:mips64el libmpdec2 libmpdec2:mips64el libncurses6 libncursesw6:mips64el libpipeline1 libpython-all-dev libpython-all-dev:mips64el libpython-dev libpython-dev:mips64el libpython-stdlib libpython2-dev libpython2-dev:mips64el libpython2-stdlib libpython2.7 libpython2.7:mips64el libpython2.7-dev libpython2.7-dev:mips64el libpython2.7-minimal libpython2.7-minimal:mips64el libpython2.7-stdlib libpython2.7-stdlib:mips64el libpython3-all-dev libpython3-all-dev:mips64el libpython3-dev libpython3-dev:mips64el libpython3-stdlib libpython3.7 libpython3.7:mips64el libpython3.7-dev libpython3.7-dev:mips64el libpython3.7-minimal libpython3.7-minimal:mips64el libpython3.7-stdlib libpython3.7-stdlib:mips64el libreadline8 libreadline8:mips64el libsigsegv2 libsqlite3-0 libsqlite3-0:mips64el libssl1.1 libssl1.1:mips64el libstdc++-8-dev:mips64el libstdc++6:mips64el libsub-override-perl libtinfo6:mips64el libtool libuchardet0 libuuid1:mips64el linux-libc-dev:mips64el m4 man-db mime-support po-debconf python python-all python-all-dev python-dev python-minimal python2 python2-dev python2-minimal python2.7 python2.7-dev python2.7-minimal python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-dev python3.7-minimal readline-common zlib1g:mips64el Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation cython-doc dh-make gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:mips64el libc-l10n:mips64el locales:mips64el manpages-dev:mips64el libstdc++-8-doc:mips64el libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl python-doc python-tk python2-doc python2.7-doc binfmt-support python3-doc python3-tk python3-venv python3.7-venv python3.7-doc readline-doc Recommended packages: curl | wget | lynx libidn2-0:mips64el libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libgpm2 libgpm2:mips64el libltdl-dev uuid-runtime:mips64el libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils cython cython3 debhelper dh-autoreconf dh-python dh-strip-nondeterminism dwz gcc-8-base:mips64el gcc-9-base:mips64el gettext gettext-base groff-base intltool-debian libarchive-zip-perl libatomic1:mips64el libbsd0 libbz2-1.0:mips64el libc6:mips64el libc6-dev:mips64el libcroco3 libdb5.3:mips64el libelf1 libexpat1 libexpat1:mips64el libexpat1-dev libexpat1-dev:mips64el libffi6:mips64el libfile-stripnondeterminism-perl libgcc-8-dev:mips64el libgcc1:mips64el libglib2.0-0 libgomp1:mips64el liblzma5:mips64el libmpdec2 libmpdec2:mips64el libncurses6 libncursesw6:mips64el libpipeline1 libpython-all-dev libpython-all-dev:mips64el libpython-dev libpython-dev:mips64el libpython-stdlib libpython2-dev libpython2-dev:mips64el libpython2-stdlib libpython2.7 libpython2.7:mips64el libpython2.7-dev libpython2.7-dev:mips64el libpython2.7-minimal libpython2.7-minimal:mips64el libpython2.7-stdlib libpython2.7-stdlib:mips64el libpython3-all-dev libpython3-all-dev:mips64el libpython3-dev libpython3-dev:mips64el libpython3-stdlib libpython3.7 libpython3.7:mips64el libpython3.7-dev libpython3.7-dev:mips64el libpython3.7-minimal libpython3.7-minimal:mips64el libpython3.7-stdlib libpython3.7-stdlib:mips64el libreadline8 libreadline8:mips64el libsigsegv2 libsqlite3-0 libsqlite3-0:mips64el libssl1.1 libssl1.1:mips64el libstdc++-8-dev:mips64el libstdc++6:mips64el libsub-override-perl libtinfo6:mips64el libtool libuchardet0 libuuid1:mips64el linux-libc-dev:mips64el m4 man-db mime-support po-debconf python python-all python-all-dev python-dev python-minimal python2 python2-dev python2-minimal python2.7 python2.7-dev python2.7-minimal python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-dev python3.7-minimal readline-common sbuild-build-depends-libseccomp-dummy:mips64el zlib1g:mips64el 0 upgraded, 115 newly installed, 0 to remove and 0 not upgraded. Need to get 132 MB of archives. After this operation, 384 MB of additional disk space will be used. Get:1 copy:/<>/resolver-fiZ5hy/apt_archive ./ sbuild-build-depends-libseccomp-dummy 0.invalid.0 [932 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 libbsd0 amd64 0.9.1-2 [99.5 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 bsdmainutils amd64 11.1.2+b1 [191 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libuchardet0 amd64 0.0.6-3 [64.9 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 groff-base amd64 1.22.4-3 [916 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libpipeline1 amd64 1.5.1-2 [31.2 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 man-db amd64 2.8.5-2 [1274 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libpython2.7-minimal amd64 2.7.16-3 [395 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 python2.7-minimal amd64 2.7.16-3 [1364 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 python2-minimal amd64 2.7.16-1 [41.4 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 python-minimal amd64 2.7.16-1 [21.0 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libssl1.1 amd64 1.1.1c-1 [1535 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 mime-support all 3.62 [37.2 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libexpat1 amd64 2.2.7-1 [106 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 readline-common all 8.0-2 [72.4 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libreadline8 amd64 8.0-2 [160 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libsqlite3-0 amd64 3.29.0-1 [645 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libpython2.7-stdlib amd64 2.7.16-3 [1910 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 python2.7 amd64 2.7.16-3 [305 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libpython2-stdlib amd64 2.7.16-1 [20.8 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libpython-stdlib amd64 2.7.16-1 [20.8 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 python2 amd64 2.7.16-1 [41.6 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 python amd64 2.7.16-1 [22.8 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.7-minimal amd64 3.7.4-2 [589 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 python3.7-minimal amd64 3.7.4-2 [1735 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 python3-minimal amd64 3.7.3-1 [36.6 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 libmpdec2 amd64 2.4.2-2 [87.2 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.7-stdlib amd64 3.7.4-2 [1740 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 python3.7 amd64 3.7.4-2 [340 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3-stdlib amd64 3.7.3-1 [20.0 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 python3 amd64 3.7.3-1 [61.5 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main mips64el gcc-9-base mips64el 9.1.0-10 [190 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main mips64el libgcc1 mips64el 1:9.1.0-10 [69.0 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main mips64el libc6 mips64el 2.28-10 [2562 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main mips64el libtinfo6 mips64el 6.1+20190713-1 [325 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main mips64el libreadline8 mips64el 8.0-2 [142 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 gettext-base amd64 0.19.8.1-9 [123 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libsigsegv2 amd64 2.12-2 [32.8 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 m4 amd64 1.4.18-2 [203 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 autoconf all 2.69-11 [341 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 autotools-dev all 20180224.1 [77.0 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 automake all 1:1.16.1-4 [771 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 autopoint all 0.19.8.1-9 [434 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 cython amd64 0.29.2-2 [1365 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 cython3 amd64 0.29.2-2 [1392 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 libtool all 2.4.6-10 [547 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 dh-autoreconf all 19 [16.9 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 libarchive-zip-perl all 1.64-1 [96.8 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-override-perl all 0.09-2 [10.2 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.3.0-1 [21.4 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 dh-strip-nondeterminism all 1.3.0-1 [13.9 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 libelf1 amd64 0.176-1.1 [161 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 dwz amd64 0.12.20190723-1 [80.6 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-0 amd64 2.60.6-1 [1294 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 libcroco3 amd64 0.6.12-3 [145 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 libncurses6 amd64 6.1+20190713-1 [102 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 gettext amd64 0.19.8.1-9 [1303 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 po-debconf all 1.0.21 [248 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 debhelper all 12.2.3 [1026 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 python3-lib2to3 all 3.7.4-3 [78.2 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 python3-distutils all 3.7.4-3 [145 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 dh-python all 4.20190722 [99.5 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main mips64el gcc-8-base mips64el 8.3.0-19 [192 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main mips64el libatomic1 mips64el 9.1.0-10 [7488 B] Get:66 http://debian.oregonstate.edu/debian unstable/main mips64el libbz2-1.0 mips64el 1.0.6-9.2 [46.6 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main mips64el linux-libc-dev mips64el 4.19.37-6 [1180 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main mips64el libc6-dev mips64el 2.28-10 [2513 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main mips64el libdb5.3 mips64el 5.3.28+dfsg1-0.6 [597 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main mips64el libexpat1 mips64el 2.2.7-1 [99.6 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main mips64el libexpat1-dev mips64el 2.2.7-1 [152 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 libexpat1-dev amd64 2.2.7-1 [154 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main mips64el libffi6 mips64el 3.2.1-9 [21.0 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main mips64el libgomp1 mips64el 9.1.0-10 [78.4 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main mips64el libgcc-8-dev mips64el 8.3.0-19 [235 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main mips64el liblzma5 mips64el 5.2.4-1 [151 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main mips64el libmpdec2 mips64el 2.4.2-2 [82.2 kB] Get:78 http://debian.oregonstate.edu/debian unstable/main mips64el libncursesw6 mips64el 6.1+20190713-1 [118 kB] Get:79 http://debian.oregonstate.edu/debian unstable/main amd64 libpython2.7 amd64 2.7.16-3 [1036 kB] Get:80 http://debian.oregonstate.edu/debian unstable/main amd64 libpython2.7-dev amd64 2.7.16-3 [31.6 MB] Get:81 http://debian.oregonstate.edu/debian unstable/main amd64 libpython2-dev amd64 2.7.16-1 [20.9 kB] Get:82 http://debian.oregonstate.edu/debian unstable/main amd64 libpython-dev amd64 2.7.16-1 [20.9 kB] Get:83 http://debian.oregonstate.edu/debian unstable/main amd64 libpython-all-dev amd64 2.7.16-1 [1064 B] Get:84 http://debian.oregonstate.edu/debian unstable/main mips64el libpython2.7-minimal mips64el 2.7.16-3 [395 kB] Get:85 http://debian.oregonstate.edu/debian unstable/main mips64el libssl1.1 mips64el 1.1.1c-1 [1135 kB] Get:86 http://debian.oregonstate.edu/debian unstable/main mips64el libsqlite3-0 mips64el 3.29.0-1 [614 kB] Get:87 http://debian.oregonstate.edu/debian unstable/main mips64el libpython2.7-stdlib mips64el 2.7.16-3 [1760 kB] Get:88 http://debian.oregonstate.edu/debian unstable/main mips64el zlib1g mips64el 1:1.2.11.dfsg-1 [91.1 kB] Get:89 http://debian.oregonstate.edu/debian unstable/main mips64el libpython2.7 mips64el 2.7.16-3 [885 kB] Get:90 http://debian.oregonstate.edu/debian unstable/main mips64el libpython2.7-dev mips64el 2.7.16-3 [1564 kB] Get:91 http://debian.oregonstate.edu/debian unstable/main mips64el libpython2-dev mips64el 2.7.16-1 [20.9 kB] Get:92 http://debian.oregonstate.edu/debian unstable/main mips64el libpython-dev mips64el 2.7.16-1 [20.9 kB] Get:93 http://debian.oregonstate.edu/debian unstable/main mips64el libpython-all-dev mips64el 2.7.16-1 [1068 B] Get:94 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.7 amd64 3.7.4-2 [1497 kB] Get:95 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.7-dev amd64 3.7.4-2 [48.4 MB] Get:96 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3-dev amd64 3.7.3-1 [20.1 kB] Get:97 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3-all-dev amd64 3.7.3-1 [1068 B] Get:98 http://debian.oregonstate.edu/debian unstable/main mips64el libpython3.7-minimal mips64el 3.7.4-2 [585 kB] Get:99 http://debian.oregonstate.edu/debian unstable/main mips64el libuuid1 mips64el 2.33.1-0.1 [78.9 kB] Get:100 http://debian.oregonstate.edu/debian unstable/main mips64el libpython3.7-stdlib mips64el 3.7.4-2 [1612 kB] Get:101 http://debian.oregonstate.edu/debian unstable/main mips64el libpython3.7 mips64el 3.7.4-2 [1285 kB] Get:102 http://debian.oregonstate.edu/debian unstable/main mips64el libpython3.7-dev mips64el 3.7.4-2 [3520 kB] Get:103 http://debian.oregonstate.edu/debian unstable/main mips64el libpython3-dev mips64el 3.7.3-1 [20.1 kB] Get:104 http://debian.oregonstate.edu/debian unstable/main mips64el libpython3-all-dev mips64el 3.7.3-1 [1068 B] Get:105 http://debian.oregonstate.edu/debian unstable/main mips64el libstdc++6 mips64el 9.1.0-10 [436 kB] Get:106 http://debian.oregonstate.edu/debian unstable/main mips64el libstdc++-8-dev mips64el 8.3.0-19 [1559 kB] Get:107 http://debian.oregonstate.edu/debian unstable/main amd64 python-all amd64 2.7.16-1 [1044 B] Get:108 http://debian.oregonstate.edu/debian unstable/main amd64 python2.7-dev amd64 2.7.16-3 [283 kB] Get:109 http://debian.oregonstate.edu/debian unstable/main amd64 python2-dev amd64 2.7.16-1 [1212 B] Get:110 http://debian.oregonstate.edu/debian unstable/main amd64 python-dev amd64 2.7.16-1 [1192 B] Get:111 http://debian.oregonstate.edu/debian unstable/main amd64 python-all-dev amd64 2.7.16-1 [1068 B] Get:112 http://debian.oregonstate.edu/debian unstable/main amd64 python3-all amd64 3.7.3-1 [1068 B] Get:113 http://debian.oregonstate.edu/debian unstable/main amd64 python3.7-dev amd64 3.7.4-2 [513 kB] Get:114 http://debian.oregonstate.edu/debian unstable/main amd64 python3-dev amd64 3.7.3-1 [1264 B] Get:115 http://debian.oregonstate.edu/debian unstable/main amd64 python3-all-dev amd64 3.7.3-1 [1064 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 132 MB in 2s (85.3 MB/s) Selecting previously unselected package libbsd0:amd64. (Reading database ... 15141 files and directories currently installed.) Preparing to unpack .../00-libbsd0_0.9.1-2_amd64.deb ... Unpacking libbsd0:amd64 (0.9.1-2) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../01-bsdmainutils_11.1.2+b1_amd64.deb ... Unpacking bsdmainutils (11.1.2+b1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../02-libuchardet0_0.0.6-3_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.6-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../03-groff-base_1.22.4-3_amd64.deb ... Unpacking groff-base (1.22.4-3) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../04-libpipeline1_1.5.1-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.1-2) ... Selecting previously unselected package man-db. Preparing to unpack .../05-man-db_2.8.5-2_amd64.deb ... Unpacking man-db (2.8.5-2) ... Selecting previously unselected package libpython2.7-minimal:amd64. Preparing to unpack .../06-libpython2.7-minimal_2.7.16-3_amd64.deb ... Unpacking libpython2.7-minimal:amd64 (2.7.16-3) ... Selecting previously unselected package python2.7-minimal. Preparing to unpack .../07-python2.7-minimal_2.7.16-3_amd64.deb ... Unpacking python2.7-minimal (2.7.16-3) ... Selecting previously unselected package python2-minimal. Preparing to unpack .../08-python2-minimal_2.7.16-1_amd64.deb ... Unpacking python2-minimal (2.7.16-1) ... Selecting previously unselected package python-minimal. Preparing to unpack .../09-python-minimal_2.7.16-1_amd64.deb ... Unpacking python-minimal (2.7.16-1) ... Selecting previously unselected package libssl1.1:amd64. Preparing to unpack .../10-libssl1.1_1.1.1c-1_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.1c-1) ... Selecting previously unselected package mime-support. Preparing to unpack .../11-mime-support_3.62_all.deb ... Unpacking mime-support (3.62) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../12-libexpat1_2.2.7-1_amd64.deb ... Unpacking libexpat1:amd64 (2.2.7-1) ... Selecting previously unselected package readline-common. Preparing to unpack .../13-readline-common_8.0-2_all.deb ... Unpacking readline-common (8.0-2) ... Selecting previously unselected package libreadline8:amd64. Preparing to unpack .../14-libreadline8_8.0-2_amd64.deb ... Unpacking libreadline8:amd64 (8.0-2) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../15-libsqlite3-0_3.29.0-1_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.29.0-1) ... Selecting previously unselected package libpython2.7-stdlib:amd64. Preparing to unpack .../16-libpython2.7-stdlib_2.7.16-3_amd64.deb ... Unpacking libpython2.7-stdlib:amd64 (2.7.16-3) ... Selecting previously unselected package python2.7. Preparing to unpack .../17-python2.7_2.7.16-3_amd64.deb ... Unpacking python2.7 (2.7.16-3) ... Selecting previously unselected package libpython2-stdlib:amd64. Preparing to unpack .../18-libpython2-stdlib_2.7.16-1_amd64.deb ... Unpacking libpython2-stdlib:amd64 (2.7.16-1) ... Selecting previously unselected package libpython-stdlib:amd64. Preparing to unpack .../19-libpython-stdlib_2.7.16-1_amd64.deb ... Unpacking libpython-stdlib:amd64 (2.7.16-1) ... Setting up libpython2.7-minimal:amd64 (2.7.16-3) ... Setting up python2.7-minimal (2.7.16-3) ... Setting up python2-minimal (2.7.16-1) ... Selecting previously unselected package python2. (Reading database ... 16612 files and directories currently installed.) Preparing to unpack .../python2_2.7.16-1_amd64.deb ... Unpacking python2 (2.7.16-1) ... Setting up python-minimal (2.7.16-1) ... Selecting previously unselected package python. (Reading database ... 16645 files and directories currently installed.) Preparing to unpack .../python_2.7.16-1_amd64.deb ... Unpacking python (2.7.16-1) ... Selecting previously unselected package libpython3.7-minimal:amd64. Preparing to unpack .../libpython3.7-minimal_3.7.4-2_amd64.deb ... Unpacking libpython3.7-minimal:amd64 (3.7.4-2) ... Selecting previously unselected package python3.7-minimal. Preparing to unpack .../python3.7-minimal_3.7.4-2_amd64.deb ... Unpacking python3.7-minimal (3.7.4-2) ... Setting up libssl1.1:amd64 (1.1.1c-1) ... Setting up libpython3.7-minimal:amd64 (3.7.4-2) ... Setting up libexpat1:amd64 (2.2.7-1) ... Setting up python3.7-minimal (3.7.4-2) ... Selecting previously unselected package python3-minimal. (Reading database ... 16899 files and directories currently installed.) Preparing to unpack .../python3-minimal_3.7.3-1_amd64.deb ... Unpacking python3-minimal (3.7.3-1) ... Selecting previously unselected package libmpdec2:amd64. Preparing to unpack .../libmpdec2_2.4.2-2_amd64.deb ... Unpacking libmpdec2:amd64 (2.4.2-2) ... Selecting previously unselected package libpython3.7-stdlib:amd64. Preparing to unpack .../libpython3.7-stdlib_3.7.4-2_amd64.deb ... Unpacking libpython3.7-stdlib:amd64 (3.7.4-2) ... Selecting previously unselected package python3.7. Preparing to unpack .../python3.7_3.7.4-2_amd64.deb ... Unpacking python3.7 (3.7.4-2) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../libpython3-stdlib_3.7.3-1_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.7.3-1) ... Setting up python3-minimal (3.7.3-1) ... Selecting previously unselected package python3. (Reading database ... 17312 files and directories currently installed.) Preparing to unpack .../00-python3_3.7.3-1_amd64.deb ... Unpacking python3 (3.7.3-1) ... Selecting previously unselected package gcc-9-base:mips64el. Preparing to unpack .../01-gcc-9-base_9.1.0-10_mips64el.deb ... Unpacking gcc-9-base:mips64el (9.1.0-10) ... Selecting previously unselected package libgcc1:mips64el. Preparing to unpack .../02-libgcc1_1%3a9.1.0-10_mips64el.deb ... Unpacking libgcc1:mips64el (1:9.1.0-10) ... Selecting previously unselected package libc6:mips64el. Preparing to unpack .../03-libc6_2.28-10_mips64el.deb ... Unpacking libc6:mips64el (2.28-10) ... Selecting previously unselected package libtinfo6:mips64el. Preparing to unpack .../04-libtinfo6_6.1+20190713-1_mips64el.deb ... Unpacking libtinfo6:mips64el (6.1+20190713-1) ... Selecting previously unselected package libreadline8:mips64el. Preparing to unpack .../05-libreadline8_8.0-2_mips64el.deb ... Unpacking libreadline8:mips64el (8.0-2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../06-gettext-base_0.19.8.1-9_amd64.deb ... Unpacking gettext-base (0.19.8.1-9) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../07-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../08-m4_1.4.18-2_amd64.deb ... Unpacking m4 (1.4.18-2) ... Selecting previously unselected package autoconf. Preparing to unpack .../09-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../10-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../11-automake_1%3a1.16.1-4_all.deb ... Unpacking automake (1:1.16.1-4) ... Selecting previously unselected package autopoint. Preparing to unpack .../12-autopoint_0.19.8.1-9_all.deb ... Unpacking autopoint (0.19.8.1-9) ... Selecting previously unselected package cython. Preparing to unpack .../13-cython_0.29.2-2_amd64.deb ... Unpacking cython (0.29.2-2) ... Selecting previously unselected package cython3. Preparing to unpack .../14-cython3_0.29.2-2_amd64.deb ... Unpacking cython3 (0.29.2-2) ... Selecting previously unselected package libtool. Preparing to unpack .../15-libtool_2.4.6-10_all.deb ... Unpacking libtool (2.4.6-10) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../16-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../17-libarchive-zip-perl_1.64-1_all.deb ... Unpacking libarchive-zip-perl (1.64-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../18-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../19-libfile-stripnondeterminism-perl_1.3.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.3.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../20-dh-strip-nondeterminism_1.3.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.3.0-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../21-libelf1_0.176-1.1_amd64.deb ... Unpacking libelf1:amd64 (0.176-1.1) ... Selecting previously unselected package dwz. Preparing to unpack .../22-dwz_0.12.20190723-1_amd64.deb ... Unpacking dwz (0.12.20190723-1) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../23-libglib2.0-0_2.60.6-1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.60.6-1) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../24-libcroco3_0.6.12-3_amd64.deb ... Unpacking libcroco3:amd64 (0.6.12-3) ... Selecting previously unselected package libncurses6:amd64. Preparing to unpack .../25-libncurses6_6.1+20190713-1_amd64.deb ... Unpacking libncurses6:amd64 (6.1+20190713-1) ... Selecting previously unselected package gettext. Preparing to unpack .../26-gettext_0.19.8.1-9_amd64.deb ... Unpacking gettext (0.19.8.1-9) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../27-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../28-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../29-debhelper_12.2.3_all.deb ... Unpacking debhelper (12.2.3) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../30-python3-lib2to3_3.7.4-3_all.deb ... Unpacking python3-lib2to3 (3.7.4-3) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../31-python3-distutils_3.7.4-3_all.deb ... Unpacking python3-distutils (3.7.4-3) ... Selecting previously unselected package dh-python. Preparing to unpack .../32-dh-python_4.20190722_all.deb ... Unpacking dh-python (4.20190722) ... Selecting previously unselected package gcc-8-base:mips64el. Preparing to unpack .../33-gcc-8-base_8.3.0-19_mips64el.deb ... Unpacking gcc-8-base:mips64el (8.3.0-19) ... Selecting previously unselected package libatomic1:mips64el. Preparing to unpack .../34-libatomic1_9.1.0-10_mips64el.deb ... Unpacking libatomic1:mips64el (9.1.0-10) ... Selecting previously unselected package libbz2-1.0:mips64el. Preparing to unpack .../35-libbz2-1.0_1.0.6-9.2_mips64el.deb ... Unpacking libbz2-1.0:mips64el (1.0.6-9.2) ... Selecting previously unselected package linux-libc-dev:mips64el. Preparing to unpack .../36-linux-libc-dev_4.19.37-6_mips64el.deb ... Unpacking linux-libc-dev:mips64el (4.19.37-6) ... Selecting previously unselected package libc6-dev:mips64el. Preparing to unpack .../37-libc6-dev_2.28-10_mips64el.deb ... Unpacking libc6-dev:mips64el (2.28-10) ... Selecting previously unselected package libdb5.3:mips64el. Preparing to unpack .../38-libdb5.3_5.3.28+dfsg1-0.6_mips64el.deb ... Unpacking libdb5.3:mips64el (5.3.28+dfsg1-0.6) ... Selecting previously unselected package libexpat1:mips64el. Preparing to unpack .../39-libexpat1_2.2.7-1_mips64el.deb ... Unpacking libexpat1:mips64el (2.2.7-1) ... Selecting previously unselected package libexpat1-dev:mips64el. Preparing to unpack .../40-libexpat1-dev_2.2.7-1_mips64el.deb ... Unpacking libexpat1-dev:mips64el (2.2.7-1) ... Selecting previously unselected package libexpat1-dev:amd64. Preparing to unpack .../41-libexpat1-dev_2.2.7-1_amd64.deb ... Unpacking libexpat1-dev:amd64 (2.2.7-1) ... Selecting previously unselected package libffi6:mips64el. Preparing to unpack .../42-libffi6_3.2.1-9_mips64el.deb ... Unpacking libffi6:mips64el (3.2.1-9) ... Selecting previously unselected package libgomp1:mips64el. Preparing to unpack .../43-libgomp1_9.1.0-10_mips64el.deb ... Unpacking libgomp1:mips64el (9.1.0-10) ... Selecting previously unselected package libgcc-8-dev:mips64el. Preparing to unpack .../44-libgcc-8-dev_8.3.0-19_mips64el.deb ... Unpacking libgcc-8-dev:mips64el (8.3.0-19) ... Selecting previously unselected package liblzma5:mips64el. Preparing to unpack .../45-liblzma5_5.2.4-1_mips64el.deb ... Unpacking liblzma5:mips64el (5.2.4-1) ... Selecting previously unselected package libmpdec2:mips64el. Preparing to unpack .../46-libmpdec2_2.4.2-2_mips64el.deb ... Unpacking libmpdec2:mips64el (2.4.2-2) ... Selecting previously unselected package libncursesw6:mips64el. Preparing to unpack .../47-libncursesw6_6.1+20190713-1_mips64el.deb ... Unpacking libncursesw6:mips64el (6.1+20190713-1) ... Selecting previously unselected package libpython2.7-minimal:mips64el. Preparing to unpack .../48-libpython2.7-minimal_2.7.16-3_mips64el.deb ... Unpacking libpython2.7-minimal:mips64el (2.7.16-3) ... Selecting previously unselected package libssl1.1:mips64el. Preparing to unpack .../49-libssl1.1_1.1.1c-1_mips64el.deb ... Unpacking libssl1.1:mips64el (1.1.1c-1) ... Selecting previously unselected package libsqlite3-0:mips64el. Preparing to unpack .../50-libsqlite3-0_3.29.0-1_mips64el.deb ... Unpacking libsqlite3-0:mips64el (3.29.0-1) ... Selecting previously unselected package libpython2.7-stdlib:mips64el. Preparing to unpack .../51-libpython2.7-stdlib_2.7.16-3_mips64el.deb ... Unpacking libpython2.7-stdlib:mips64el (2.7.16-3) ... Selecting previously unselected package zlib1g:mips64el. Preparing to unpack .../52-zlib1g_1%3a1.2.11.dfsg-1_mips64el.deb ... Unpacking zlib1g:mips64el (1:1.2.11.dfsg-1) ... Selecting previously unselected package libpython2.7:mips64el. Preparing to unpack .../53-libpython2.7_2.7.16-3_mips64el.deb ... Unpacking libpython2.7:mips64el (2.7.16-3) ... Selecting previously unselected package libpython2.7-dev:mips64el. Preparing to unpack .../54-libpython2.7-dev_2.7.16-3_mips64el.deb ... Unpacking libpython2.7-dev:mips64el (2.7.16-3) ... Selecting previously unselected package libpython2-dev:mips64el. Preparing to unpack .../55-libpython2-dev_2.7.16-1_mips64el.deb ... Unpacking libpython2-dev:mips64el (2.7.16-1) ... Selecting previously unselected package libpython-dev:mips64el. Preparing to unpack .../56-libpython-dev_2.7.16-1_mips64el.deb ... Unpacking libpython-dev:mips64el (2.7.16-1) ... Selecting previously unselected package libpython-all-dev:mips64el. Preparing to unpack .../57-libpython-all-dev_2.7.16-1_mips64el.deb ... Unpacking libpython-all-dev:mips64el (2.7.16-1) ... Selecting previously unselected package libpython2.7:amd64. Preparing to unpack .../58-libpython2.7_2.7.16-3_amd64.deb ... Unpacking libpython2.7:amd64 (2.7.16-3) ... Selecting previously unselected package libpython2.7-dev:amd64. Preparing to unpack .../59-libpython2.7-dev_2.7.16-3_amd64.deb ... Unpacking libpython2.7-dev:amd64 (2.7.16-3) ... Selecting previously unselected package libpython2-dev:amd64. Preparing to unpack .../60-libpython2-dev_2.7.16-1_amd64.deb ... Unpacking libpython2-dev:amd64 (2.7.16-1) ... Selecting previously unselected package libpython-dev:amd64. Preparing to unpack .../61-libpython-dev_2.7.16-1_amd64.deb ... Unpacking libpython-dev:amd64 (2.7.16-1) ... Selecting previously unselected package libpython-all-dev:amd64. Preparing to unpack .../62-libpython-all-dev_2.7.16-1_amd64.deb ... Unpacking libpython-all-dev:amd64 (2.7.16-1) ... Selecting previously unselected package libpython3.7-minimal:mips64el. Preparing to unpack .../63-libpython3.7-minimal_3.7.4-2_mips64el.deb ... Unpacking libpython3.7-minimal:mips64el (3.7.4-2) ... Selecting previously unselected package libuuid1:mips64el. Preparing to unpack .../64-libuuid1_2.33.1-0.1_mips64el.deb ... Unpacking libuuid1:mips64el (2.33.1-0.1) ... Selecting previously unselected package libpython3.7-stdlib:mips64el. Preparing to unpack .../65-libpython3.7-stdlib_3.7.4-2_mips64el.deb ... Unpacking libpython3.7-stdlib:mips64el (3.7.4-2) ... Selecting previously unselected package libpython3.7:mips64el. Preparing to unpack .../66-libpython3.7_3.7.4-2_mips64el.deb ... Unpacking libpython3.7:mips64el (3.7.4-2) ... Selecting previously unselected package libpython3.7-dev:mips64el. Preparing to unpack .../67-libpython3.7-dev_3.7.4-2_mips64el.deb ... Unpacking libpython3.7-dev:mips64el (3.7.4-2) ... Selecting previously unselected package libpython3-dev:mips64el. Preparing to unpack .../68-libpython3-dev_3.7.3-1_mips64el.deb ... Unpacking libpython3-dev:mips64el (3.7.3-1) ... Selecting previously unselected package libpython3-all-dev:mips64el. Preparing to unpack .../69-libpython3-all-dev_3.7.3-1_mips64el.deb ... Unpacking libpython3-all-dev:mips64el (3.7.3-1) ... Selecting previously unselected package libpython3.7:amd64. Preparing to unpack .../70-libpython3.7_3.7.4-2_amd64.deb ... Unpacking libpython3.7:amd64 (3.7.4-2) ... Selecting previously unselected package libpython3.7-dev:amd64. Preparing to unpack .../71-libpython3.7-dev_3.7.4-2_amd64.deb ... Unpacking libpython3.7-dev:amd64 (3.7.4-2) ... Selecting previously unselected package libpython3-dev:amd64. Preparing to unpack .../72-libpython3-dev_3.7.3-1_amd64.deb ... Unpacking libpython3-dev:amd64 (3.7.3-1) ... Selecting previously unselected package libpython3-all-dev:amd64. Preparing to unpack .../73-libpython3-all-dev_3.7.3-1_amd64.deb ... Unpacking libpython3-all-dev:amd64 (3.7.3-1) ... Selecting previously unselected package libstdc++6:mips64el. Preparing to unpack .../74-libstdc++6_9.1.0-10_mips64el.deb ... Unpacking libstdc++6:mips64el (9.1.0-10) ... Selecting previously unselected package libstdc++-8-dev:mips64el. Preparing to unpack .../75-libstdc++-8-dev_8.3.0-19_mips64el.deb ... Unpacking libstdc++-8-dev:mips64el (8.3.0-19) ... Selecting previously unselected package python-all. Preparing to unpack .../76-python-all_2.7.16-1_amd64.deb ... Unpacking python-all (2.7.16-1) ... Selecting previously unselected package python2.7-dev. Preparing to unpack .../77-python2.7-dev_2.7.16-3_amd64.deb ... Unpacking python2.7-dev (2.7.16-3) ... Selecting previously unselected package python2-dev. Preparing to unpack .../78-python2-dev_2.7.16-1_amd64.deb ... Unpacking python2-dev (2.7.16-1) ... Selecting previously unselected package python-dev. Preparing to unpack .../79-python-dev_2.7.16-1_amd64.deb ... Unpacking python-dev (2.7.16-1) ... Selecting previously unselected package python-all-dev. Preparing to unpack .../80-python-all-dev_2.7.16-1_amd64.deb ... Unpacking python-all-dev (2.7.16-1) ... Selecting previously unselected package python3-all. Preparing to unpack .../81-python3-all_3.7.3-1_amd64.deb ... Unpacking python3-all (3.7.3-1) ... Selecting previously unselected package python3.7-dev. Preparing to unpack .../82-python3.7-dev_3.7.4-2_amd64.deb ... Unpacking python3.7-dev (3.7.4-2) ... Selecting previously unselected package python3-dev. Preparing to unpack .../83-python3-dev_3.7.3-1_amd64.deb ... Unpacking python3-dev (3.7.3-1) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../84-python3-all-dev_3.7.3-1_amd64.deb ... Unpacking python3-all-dev (3.7.3-1) ... Selecting previously unselected package sbuild-build-depends-libseccomp-dummy:mips64el. Preparing to unpack .../85-sbuild-build-depends-libseccomp-dummy_0.invalid.0_mips64el.deb ... Unpacking sbuild-build-depends-libseccomp-dummy:mips64el (0.invalid.0) ... Setting up libpipeline1:amd64 (1.5.1-2) ... Setting up mime-support (3.62) ... Setting up libarchive-zip-perl (1.64-1) ... Setting up libglib2.0-0:amd64 (2.60.6-1) ... No schema files found: doing nothing. Setting up libsqlite3-0:amd64 (3.29.0-1) ... Setting up linux-libc-dev:mips64el (4.19.37-6) ... Setting up gettext-base (0.19.8.1-9) ... Setting up autotools-dev (20180224.1) ... Setting up libpython2.7-minimal:mips64el (2.7.16-3) ... Setting up libexpat1-dev:amd64 (2.2.7-1) ... Setting up libncurses6:amd64 (6.1+20190713-1) ... Setting up libsigsegv2:amd64 (2.12-2) ... Setting up gcc-8-base:mips64el (8.3.0-19) ... Setting up autopoint (0.19.8.1-9) ... Setting up libcroco3:amd64 (0.6.12-3) ... Setting up libuchardet0:amd64 (0.0.6-3) ... Setting up libsub-override-perl (0.09-2) ... Setting up libmpdec2:amd64 (2.4.2-2) ... Setting up libbsd0:amd64 (0.9.1-2) ... Setting up libelf1:amd64 (0.176-1.1) ... Setting up readline-common (8.0-2) ... Setting up gcc-9-base:mips64el (9.1.0-10) ... Setting up libfile-stripnondeterminism-perl (1.3.0-1) ... Setting up gettext (0.19.8.1-9) ... Setting up libtool (2.4.6-10) ... Setting up libreadline8:amd64 (8.0-2) ... Setting up m4 (1.4.18-2) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libpython2.7-stdlib:amd64 (2.7.16-3) ... Setting up bsdmainutils (11.1.2+b1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up autoconf (2.69-11) ... Setting up dwz (0.12.20190723-1) ... Setting up groff-base (1.22.4-3) ... Setting up automake (1:1.16.1-4) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libpython3.7-stdlib:amd64 (3.7.4-2) ... Setting up libpython2.7:amd64 (2.7.16-3) ... Setting up libpython2.7-dev:amd64 (2.7.16-3) ... Setting up python2.7 (2.7.16-3) ... Setting up libpython3.7:amd64 (3.7.4-2) ... Setting up libpython2-stdlib:amd64 (2.7.16-1) ... Setting up libpython3.7-dev:amd64 (3.7.4-2) ... Setting up po-debconf (1.0.21) ... Setting up man-db (2.8.5-2) ... Not building database; man-db/auto-update is not 'true'. Setting up python2 (2.7.16-1) ... Setting up libpython-stdlib:amd64 (2.7.16-1) ... Setting up libpython2-dev:amd64 (2.7.16-1) ... Setting up python (2.7.16-1) ... Setting up libpython3-stdlib:amd64 (3.7.3-1) ... Setting up python2.7-dev (2.7.16-3) ... Setting up python3.7 (3.7.4-2) ... Setting up cython (0.29.2-2) ... Setting up libpython3-dev:amd64 (3.7.3-1) ... Setting up python2-dev (2.7.16-1) ... Setting up python3 (3.7.3-1) ... Setting up python-all (2.7.16-1) ... Setting up python3.7-dev (3.7.4-2) ... Setting up libpython-dev:amd64 (2.7.16-1) ... Setting up libpython3-all-dev:amd64 (3.7.3-1) ... Setting up cython3 (0.29.2-2) ... Setting up python3-lib2to3 (3.7.4-3) ... Setting up python-dev (2.7.16-1) ... Setting up python3-distutils (3.7.4-3) ... Setting up dh-python (4.20190722) ... Setting up libpython-all-dev:amd64 (2.7.16-1) ... Setting up python3-all (3.7.3-1) ... Setting up python3-dev (3.7.3-1) ... Setting up python-all-dev (2.7.16-1) ... Setting up python3-all-dev (3.7.3-1) ... Setting up dh-autoreconf (19) ... Setting up libc6:mips64el (2.28-10) ... Setting up dh-strip-nondeterminism (1.3.0-1) ... Setting up libc6-dev:mips64el (2.28-10) ... Setting up libmpdec2:mips64el (2.4.2-2) ... Setting up libbz2-1.0:mips64el (1.0.6-9.2) ... Setting up libdb5.3:mips64el (5.3.28+dfsg1-0.6) ... Setting up libtinfo6:mips64el (6.1+20190713-1) ... Setting up libexpat1:mips64el (2.2.7-1) ... Setting up liblzma5:mips64el (5.2.4-1) ... Setting up libgcc1:mips64el (1:9.1.0-10) ... Setting up libssl1.1:mips64el (1.1.1c-1) ... Setting up libreadline8:mips64el (8.0-2) ... Setting up libsqlite3-0:mips64el (3.29.0-1) ... Setting up debhelper (12.2.3) ... Setting up zlib1g:mips64el (1:1.2.11.dfsg-1) ... Setting up libffi6:mips64el (3.2.1-9) ... Setting up libgomp1:mips64el (9.1.0-10) ... Setting up libpython3.7-minimal:mips64el (3.7.4-2) ... Setting up libexpat1-dev:mips64el (2.2.7-1) ... Setting up libatomic1:mips64el (9.1.0-10) ... Setting up libuuid1:mips64el (2.33.1-0.1) ... Setting up libncursesw6:mips64el (6.1+20190713-1) ... Setting up libgcc-8-dev:mips64el (8.3.0-19) ... Setting up libstdc++6:mips64el (9.1.0-10) ... Setting up libstdc++-8-dev:mips64el (8.3.0-19) ... Setting up libpython3.7-stdlib:mips64el (3.7.4-2) ... Setting up libpython3.7:mips64el (3.7.4-2) ... Setting up libpython3.7-dev:mips64el (3.7.4-2) ... Setting up libpython2.7-stdlib:mips64el (2.7.16-3) ... Setting up libpython2.7:mips64el (2.7.16-3) ... Setting up libpython2.7-dev:mips64el (2.7.16-3) ... Setting up libpython3-dev:mips64el (3.7.3-1) ... Setting up libpython3-all-dev:mips64el (3.7.3-1) ... Setting up libpython2-dev:mips64el (2.7.16-1) ... Setting up libpython-dev:mips64el (2.7.16-1) ... Setting up libpython-all-dev:mips64el (2.7.16-1) ... Setting up sbuild-build-depends-libseccomp-dummy:mips64el (0.invalid.0) ... Processing triggers for libc-bin (2.28-10) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.9.0-8-amd64 amd64 (x86_64) Toolchain package versions: binutils_2.32.51.20190727-1 dpkg-dev_1.19.7 g++-8_8.3.0-19 gcc-8_8.3.0-19 libc6-dev_2.28-10 libstdc++-8-dev_8.3.0-19 libstdc++-8-dev-mips64el-cross_8.3.0-19cross1 libstdc++6_9.1.0-10 libstdc++6-mips64el-cross_9.1.0-8cross1 linux-libc-dev_4.19.37-6 Package versions: adduser_3.118 apt_1.8.2 autoconf_2.69-11 automake_1:1.16.1-4 autopoint_0.19.8.1-9 autotools-dev_20180224.1 base-files_11 base-passwd_3.5.46 bash_5.0-4 binutils_2.32.51.20190727-1 binutils-common_2.32.51.20190727-1 binutils-mips64el-linux-gnuabi64_2.32.51.20190727-1 binutils-x86-64-linux-gnu_2.32.51.20190727-1 bsdmainutils_11.1.2+b1 bsdutils_1:2.33.1-0.1 build-essential_12.6 bzip2_1.0.6-9.2 coreutils_8.30-3 cpp_4:8.3.0-1 cpp-8_8.3.0-19 cpp-8-mips64el-linux-gnuabi64_8.3.0-19cross1 cpp-mips64el-linux-gnuabi64_4:8.3.0-1 cross-config_2.6.15-3 crossbuild-essential-mips64el_12.6 cython_0.29.2-2 cython3_0.29.2-2 dash_0.5.10.2-6 debconf_1.5.72 debhelper_12.2.3 debian-archive-keyring_2019.1 debianutils_4.8.6.3 dh-autoreconf_19 dh-python_4.20190722 dh-strip-nondeterminism_1.3.0-1 diffutils_1:3.7-3 dpkg_1.19.7 dpkg-cross_2.6.15-3 dpkg-dev_1.19.7 dwz_0.12.20190723-1 e2fsprogs_1.45.3-3 fakeroot_1.23-1 fdisk_2.33.1-0.1 file_1:5.37-5 findutils_4.6.0+git+20190510-2 g++_4:8.3.0-1 g++-8_8.3.0-19 g++-8-mips64el-linux-gnuabi64_8.3.0-19cross1 g++-mips64el-linux-gnuabi64_4:8.3.0-1 gcc_4:8.3.0-1 gcc-8_8.3.0-19 gcc-8-base_8.3.0-19 gcc-8-cross-base_8.3.0-19cross1 gcc-8-mips64el-linux-gnuabi64_8.3.0-19cross1 gcc-8-mips64el-linux-gnuabi64-base_8.3.0-19cross1 gcc-9-base_9.1.0-10 gcc-9-cross-base_9.1.0-8cross1 gcc-mips64el-linux-gnuabi64_4:8.3.0-1 gettext_0.19.8.1-9 gettext-base_0.19.8.1-9 gpgv_2.2.17-3 grep_3.3-1 groff-base_1.22.4-3 gzip_1.9-3 hostname_3.21 init-system-helpers_1.57 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-4 libapt-pkg5.0_1.8.2 libarchive-zip-perl_1.64-1 libasan5_9.1.0-10 libatomic1_9.1.0-10 libatomic1-mips64el-cross_9.1.0-8cross1 libattr1_1:2.4.48-4 libaudit-common_1:2.8.5-2 libaudit1_1:2.8.5-2 libbinutils_2.32.51.20190727-1 libblkid1_2.33.1-0.1 libbsd0_0.9.1-2 libbz2-1.0_1.0.6-9.2 libc-bin_2.28-10 libc-dev-bin_2.28-10 libc6_2.28-10 libc6-dev_2.28-10 libc6-dev-mips64el-cross_2.28-10cross3 libc6-mips64el-cross_2.28-10cross3 libcap-ng0_0.7.9-2 libcc1-0_9.1.0-10 libcom-err2_1.45.3-3 libconfig-auto-perl_0.44-1 libconfig-inifiles-perl_3.000001-1 libcroco3_0.6.12-3 libdb5.3_5.3.28+dfsg1-0.6 libdebconfclient0_0.249 libdebian-dpkgcross-perl_2.6.15-3 libdpkg-perl_1.19.7 libelf1_0.176-1.1 libexpat1_2.2.7-1 libexpat1-dev_2.2.7-1 libext2fs2_1.45.3-3 libfakeroot_1.23-1 libfdisk1_2.33.1-0.1 libffi6_3.2.1-9 libfile-homedir-perl_1.004-1 libfile-stripnondeterminism-perl_1.3.0-1 libfile-which-perl_1.23-1 libgcc-8-dev_8.3.0-19 libgcc-8-dev-mips64el-cross_8.3.0-19cross1 libgcc1_1:9.1.0-10 libgcc1-mips64el-cross_1:9.1.0-8cross1 libgcrypt20_1.8.4-5 libgdbm-compat4_1.18.1-4+b1 libgdbm6_1.18.1-4+b1 libglib2.0-0_2.60.6-1 libgmp10_2:6.1.2+dfsg-4 libgnutls30_3.6.8-2 libgomp1_9.1.0-10 libgomp1-mips64el-cross_9.1.0-8cross1 libgpg-error0_1.36-7 libhogweed4_3.4.1-1 libicu63_63.2-2 libidn2-0_2.2.0-1 libio-string-perl_1.08-3 libisl19_0.20-2 libitm1_9.1.0-10 liblocale-gettext-perl_1.07-3+b4 liblsan0_9.1.0-10 liblz4-1_1.8.3-1 liblzma5_5.2.4-1 libmagic-mgc_1:5.37-5 libmagic1_1:5.37-5 libmount1_2.33.1-0.1 libmpc3_1.1.0-1 libmpdec2_2.4.2-2 libmpfr6_4.0.2-1 libmpx2_8.3.0-19 libncurses6_6.1+20190713-1 libncursesw6_6.1+20190713-1 libnettle6_3.4.1-1 libp11-kit0_0.23.15-2 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam0g_1.3.1-5 libpcre2-8-0_10.32-5 libpcre3_2:8.39-12 libperl5.28_5.28.1-6 libpipeline1_1.5.1-2 libpython-all-dev_2.7.16-1 libpython-dev_2.7.16-1 libpython-stdlib_2.7.16-1 libpython2-dev_2.7.16-1 libpython2-stdlib_2.7.16-1 libpython2.7_2.7.16-3 libpython2.7-dev_2.7.16-3 libpython2.7-minimal_2.7.16-3 libpython2.7-stdlib_2.7.16-3 libpython3-all-dev_3.7.3-1 libpython3-dev_3.7.3-1 libpython3-stdlib_3.7.3-1 libpython3.7_3.7.4-2 libpython3.7-dev_3.7.4-2 libpython3.7-minimal_3.7.4-2 libpython3.7-stdlib_3.7.4-2 libquadmath0_9.1.0-10 libreadline8_8.0-2 libseccomp2_2.4.1-2 libselinux1_2.9-2 libsemanage-common_2.9-3 libsemanage1_2.9-3 libsepol1_2.9-2 libsigsegv2_2.12-2 libsmartcols1_2.33.1-0.1 libsqlite3-0_3.29.0-1 libss2_1.45.3-3 libssl1.1_1.1.1c-1 libstdc++-8-dev_8.3.0-19 libstdc++-8-dev-mips64el-cross_8.3.0-19cross1 libstdc++6_9.1.0-10 libstdc++6-mips64el-cross_9.1.0-8cross1 libsub-override-perl_0.09-2 libsystemd0_241-7 libtasn1-6_4.14-2 libtinfo6_6.1+20190713-1 libtool_2.4.6-10 libtsan0_9.1.0-10 libubsan1_9.1.0-10 libuchardet0_0.0.6-3 libudev1_241-7 libunistring2_0.9.10-2 libuuid1_2.33.1-0.1 libxml-libxml-perl_2.0134+dfsg-1 libxml-namespacesupport-perl_1.12-1 libxml-sax-base-perl_1.09-1 libxml-sax-perl_1.02+dfsg-1 libxml-simple-perl_2.25-1 libxml2_2.9.4+dfsg1-7+b3 libyaml-perl_1.29-1 libzstd1_1.3.8+dfsg-3 linux-libc-dev_4.19.37-6 linux-libc-dev-mips64el-cross_4.19.37-5cross3 login_1:4.7-2 logsave_1.45.3-3 m4_1.4.18-2 make_4.2.1-1.2 man-db_2.8.5-2 mawk_1.3.3-17+b3 mime-support_3.62 mount_2.33.1-0.1 ncurses-base_6.1+20190713-1 ncurses-bin_6.1+20190713-1 passwd_1:4.7-2 patch_2.7.6-6 perl_5.28.1-6 perl-base_5.28.1-6 perl-modules-5.28_5.28.1-6 po-debconf_1.0.21 python_2.7.16-1 python-all_2.7.16-1 python-all-dev_2.7.16-1 python-dev_2.7.16-1 python-minimal_2.7.16-1 python2_2.7.16-1 python2-dev_2.7.16-1 python2-minimal_2.7.16-1 python2.7_2.7.16-3 python2.7-dev_2.7.16-3 python2.7-minimal_2.7.16-3 python3_3.7.3-1 python3-all_3.7.3-1 python3-all-dev_3.7.3-1 python3-dev_3.7.3-1 python3-distutils_3.7.4-3 python3-lib2to3_3.7.4-3 python3-minimal_3.7.3-1 python3.7_3.7.4-2 python3.7-dev_3.7.4-2 python3.7-minimal_3.7.4-2 readline-common_8.0-2 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-essential-dummy_0.invalid.0 sbuild-build-depends-libseccomp-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12 sysvinit-utils_2.95-2 tar_1.30+dfsg-6 tzdata_2019b-1 ucf_3.0038+nmu1 util-linux_2.33.1-0.1 xz-utils_5.2.4-1 zlib1g_1:1.2.11.dfsg-1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error gpgv: Signature made Thu Jul 18 22:04:14 2019 UTC gpgv: using RSA key 164C70512F7929476764AB56FE22C6FD83135D45 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./libseccomp_2.4.1-2.dsc dpkg-source: info: extracting libseccomp in /<> dpkg-source: info: unpacking libseccomp_2.4.1.orig.tar.gz dpkg-source: info: unpacking libseccomp_2.4.1-2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying python_install_dir.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.mips64el DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=POSIX LOGNAME=helmut PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1003 SCHROOT_GROUP=helmut SCHROOT_SESSION_ID=unstable-amd64-sbuild-b23f75b6-25e7-405c-a90c-cecdb909ebfc SCHROOT_UID=1003 SCHROOT_USER=helmut SHELL=/bin/sh USER=helmut dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package libseccomp dpkg-buildpackage: info: source version 2.4.1-2 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Felix Geyer dpkg-architecture: warning: specified GNU system type mips64el-linux-gnuabi64 does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture mips64el debian/rules clean dh clean --with python2,python3 debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean rm -f regression.out make[1]: Leaving directory '/<>' dh_clean debian/rules binary-arch dh binary-arch --with python2,python3 dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:52: installing 'build-aux/compile' configure.ac:47: installing 'build-aux/missing' src/Makefile.am: installing 'build-aux/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- --enable-python ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/mips64el-linux-gnuabi64 --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=mips64el-linux-gnuabi64 --enable-python configure: WARNING: unrecognized options: --disable-maintainer-mode configure: loading site script /etc/dpkg-cross/cross-config.mips64el checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for mips64el-linux-gnuabi64-strip... mips64el-linux-gnuabi64-strip checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking how to create a pax tar archive... gnutar checking for mips64el-linux-gnuabi64-gcc... mips64el-linux-gnuabi64-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether mips64el-linux-gnuabi64-gcc accepts -g... yes checking for mips64el-linux-gnuabi64-gcc option to accept ISO C89... none needed checking whether mips64el-linux-gnuabi64-gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of mips64el-linux-gnuabi64-gcc... none checking for mips64el-linux-gnuabi64-ar... mips64el-linux-gnuabi64-ar checking the archiver (mips64el-linux-gnuabi64-ar) interface... ar checking build system type... x86_64-pc-linux-gnu checking host system type... mips64el-unknown-linux-gnuabi64 checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by mips64el-linux-gnuabi64-gcc... /usr/mips64el-linux-gnuabi64/bin/ld checking if the linker (/usr/mips64el-linux-gnuabi64/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/mips64el-linux-gnuabi64-nm -B checking the name lister (/usr/bin/mips64el-linux-gnuabi64-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to mips64el-unknown-linux-gnuabi64 format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/mips64el-linux-gnuabi64/bin/ld option to reload object files... -r checking for mips64el-linux-gnuabi64-objdump... mips64el-linux-gnuabi64-objdump checking how to recognize dependent libraries... pass_all checking for mips64el-linux-gnuabi64-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for mips64el-linux-gnuabi64-ar... (cached) mips64el-linux-gnuabi64-ar checking for archiver @FILE support... @ checking for mips64el-linux-gnuabi64-strip... (cached) mips64el-linux-gnuabi64-strip checking for mips64el-linux-gnuabi64-ranlib... mips64el-linux-gnuabi64-ranlib checking command to parse /usr/bin/mips64el-linux-gnuabi64-nm -B output from mips64el-linux-gnuabi64-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mips64el-linux-gnuabi64-mt... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... mips64el-linux-gnuabi64-gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if mips64el-linux-gnuabi64-gcc supports -fno-rtti -fno-exceptions... no checking for mips64el-linux-gnuabi64-gcc option to produce PIC... -fPIC -DPIC checking if mips64el-linux-gnuabi64-gcc PIC flag -fPIC -DPIC works... yes checking if mips64el-linux-gnuabi64-gcc static flag -static works... yes checking if mips64el-linux-gnuabi64-gcc supports -c -o file.o... yes checking if mips64el-linux-gnuabi64-gcc supports -c -o file.o... (cached) yes checking whether the mips64el-linux-gnuabi64-gcc linker (/usr/mips64el-linux-gnuabi64/bin/ld -m elf64ltsmip) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking whether make supports nested variables... (cached) yes checking for linux/seccomp.h... yes checking for cython... yes checking cython version... 0.29.2 checking for python... /usr/bin/python checking for python version... 2.7 checking for python platform... linux2 checking for python script directory... ${prefix}/lib/python2.7/dist-packages checking for python extension module directory... ${exec_prefix}/lib/python2.7/dist-packages checking for cov-build... no checking whether to build with code coverage support... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating libseccomp.pc config.status: creating include/seccomp.h config.status: creating Makefile config.status: creating include/Makefile config.status: creating src/Makefile config.status: creating src/python/Makefile config.status: creating tools/Makefile config.status: creating tests/Makefile config.status: creating doc/Makefile config.status: creating configure.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' PYTHONPATH="/usr/lib/python2.7/plat-mips64el-linux-gnuabi64${PYTHONPATH:+:$PYTHONPATH}" dh_auto_build make -j1 make[2]: Entering directory '/<>' make all-recursive make[3]: Entering directory '/<>' Making all in include make[4]: Entering directory '/<>/include' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/include' Making all in src make[4]: Entering directory '/<>/src' Making all in . make[5]: Entering directory '/<>/src' /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-api.lo `test -f 'api.c' || echo './'`api.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c api.c -fPIC -DPIC -o .libs/libseccomp_la-api.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c api.c -fPIC -DPIC -o libseccomp_la-api.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-system.lo `test -f 'system.c' || echo './'`system.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c system.c -fPIC -DPIC -o .libs/libseccomp_la-system.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c system.c -fPIC -DPIC -o libseccomp_la-system.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-helper.lo `test -f 'helper.c' || echo './'`helper.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c helper.c -fPIC -DPIC -o .libs/libseccomp_la-helper.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c helper.c -fPIC -DPIC -o libseccomp_la-helper.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-gen_pfc.lo `test -f 'gen_pfc.c' || echo './'`gen_pfc.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c gen_pfc.c -fPIC -DPIC -o .libs/libseccomp_la-gen_pfc.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c gen_pfc.c -fPIC -DPIC -o libseccomp_la-gen_pfc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-gen_bpf.lo `test -f 'gen_bpf.c' || echo './'`gen_bpf.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c gen_bpf.c -fPIC -DPIC -o .libs/libseccomp_la-gen_bpf.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c gen_bpf.c -fPIC -DPIC -o libseccomp_la-gen_bpf.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-hash.lo `test -f 'hash.c' || echo './'`hash.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c hash.c -fPIC -DPIC -o .libs/libseccomp_la-hash.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c hash.c -fPIC -DPIC -o libseccomp_la-hash.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-db.lo `test -f 'db.c' || echo './'`db.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c db.c -fPIC -DPIC -o .libs/libseccomp_la-db.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c db.c -fPIC -DPIC -o libseccomp_la-db.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch.lo `test -f 'arch.c' || echo './'`arch.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch.c -fPIC -DPIC -o .libs/libseccomp_la-arch.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch.c -fPIC -DPIC -o libseccomp_la-arch.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-x86.lo `test -f 'arch-x86.c' || echo './'`arch-x86.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x86.c -fPIC -DPIC -o .libs/libseccomp_la-arch-x86.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x86.c -fPIC -DPIC -o libseccomp_la-arch-x86.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-x86-syscalls.lo `test -f 'arch-x86-syscalls.c' || echo './'`arch-x86-syscalls.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x86-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-x86-syscalls.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x86-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-x86-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-x86_64.lo `test -f 'arch-x86_64.c' || echo './'`arch-x86_64.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x86_64.c -fPIC -DPIC -o .libs/libseccomp_la-arch-x86_64.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x86_64.c -fPIC -DPIC -o libseccomp_la-arch-x86_64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-x86_64-syscalls.lo `test -f 'arch-x86_64-syscalls.c' || echo './'`arch-x86_64-syscalls.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x86_64-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-x86_64-syscalls.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x86_64-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-x86_64-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-x32.lo `test -f 'arch-x32.c' || echo './'`arch-x32.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x32.c -fPIC -DPIC -o .libs/libseccomp_la-arch-x32.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x32.c -fPIC -DPIC -o libseccomp_la-arch-x32.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-x32-syscalls.lo `test -f 'arch-x32-syscalls.c' || echo './'`arch-x32-syscalls.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x32-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-x32-syscalls.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x32-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-x32-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-arm.lo `test -f 'arch-arm.c' || echo './'`arch-arm.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-arm.c -fPIC -DPIC -o .libs/libseccomp_la-arch-arm.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-arm.c -fPIC -DPIC -o libseccomp_la-arch-arm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-arm-syscalls.lo `test -f 'arch-arm-syscalls.c' || echo './'`arch-arm-syscalls.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-arm-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-arm-syscalls.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-arm-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-arm-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-aarch64.lo `test -f 'arch-aarch64.c' || echo './'`arch-aarch64.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-aarch64.c -fPIC -DPIC -o .libs/libseccomp_la-arch-aarch64.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-aarch64.c -fPIC -DPIC -o libseccomp_la-arch-aarch64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-aarch64-syscalls.lo `test -f 'arch-aarch64-syscalls.c' || echo './'`arch-aarch64-syscalls.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-aarch64-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-aarch64-syscalls.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-aarch64-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-aarch64-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-mips.lo `test -f 'arch-mips.c' || echo './'`arch-mips.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips.c -fPIC -DPIC -o .libs/libseccomp_la-arch-mips.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips.c -fPIC -DPIC -o libseccomp_la-arch-mips.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-mips-syscalls.lo `test -f 'arch-mips-syscalls.c' || echo './'`arch-mips-syscalls.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-mips-syscalls.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-mips-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-mips64.lo `test -f 'arch-mips64.c' || echo './'`arch-mips64.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips64.c -fPIC -DPIC -o .libs/libseccomp_la-arch-mips64.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips64.c -fPIC -DPIC -o libseccomp_la-arch-mips64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-mips64-syscalls.lo `test -f 'arch-mips64-syscalls.c' || echo './'`arch-mips64-syscalls.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips64-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-mips64-syscalls.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips64-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-mips64-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-mips64n32.lo `test -f 'arch-mips64n32.c' || echo './'`arch-mips64n32.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips64n32.c -fPIC -DPIC -o .libs/libseccomp_la-arch-mips64n32.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips64n32.c -fPIC -DPIC -o libseccomp_la-arch-mips64n32.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-mips64n32-syscalls.lo `test -f 'arch-mips64n32-syscalls.c' || echo './'`arch-mips64n32-syscalls.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips64n32-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-mips64n32-syscalls.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips64n32-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-mips64n32-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-parisc.lo `test -f 'arch-parisc.c' || echo './'`arch-parisc.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-parisc.c -fPIC -DPIC -o .libs/libseccomp_la-arch-parisc.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-parisc.c -fPIC -DPIC -o libseccomp_la-arch-parisc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-parisc64.lo `test -f 'arch-parisc64.c' || echo './'`arch-parisc64.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-parisc64.c -fPIC -DPIC -o .libs/libseccomp_la-arch-parisc64.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-parisc64.c -fPIC -DPIC -o libseccomp_la-arch-parisc64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-parisc-syscalls.lo `test -f 'arch-parisc-syscalls.c' || echo './'`arch-parisc-syscalls.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-parisc-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-parisc-syscalls.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-parisc-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-parisc-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-ppc.lo `test -f 'arch-ppc.c' || echo './'`arch-ppc.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-ppc.c -fPIC -DPIC -o .libs/libseccomp_la-arch-ppc.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-ppc.c -fPIC -DPIC -o libseccomp_la-arch-ppc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-ppc-syscalls.lo `test -f 'arch-ppc-syscalls.c' || echo './'`arch-ppc-syscalls.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-ppc-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-ppc-syscalls.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-ppc-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-ppc-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-ppc64.lo `test -f 'arch-ppc64.c' || echo './'`arch-ppc64.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-ppc64.c -fPIC -DPIC -o .libs/libseccomp_la-arch-ppc64.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-ppc64.c -fPIC -DPIC -o libseccomp_la-arch-ppc64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-ppc64-syscalls.lo `test -f 'arch-ppc64-syscalls.c' || echo './'`arch-ppc64-syscalls.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-ppc64-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-ppc64-syscalls.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-ppc64-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-ppc64-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-s390.lo `test -f 'arch-s390.c' || echo './'`arch-s390.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-s390.c -fPIC -DPIC -o .libs/libseccomp_la-arch-s390.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-s390.c -fPIC -DPIC -o libseccomp_la-arch-s390.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-s390-syscalls.lo `test -f 'arch-s390-syscalls.c' || echo './'`arch-s390-syscalls.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-s390-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-s390-syscalls.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-s390-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-s390-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-s390x.lo `test -f 'arch-s390x.c' || echo './'`arch-s390x.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-s390x.c -fPIC -DPIC -o .libs/libseccomp_la-arch-s390x.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-s390x.c -fPIC -DPIC -o libseccomp_la-arch-s390x.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-s390x-syscalls.lo `test -f 'arch-s390x-syscalls.c' || echo './'`arch-s390x-syscalls.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-s390x-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-s390x-syscalls.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-s390x-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-s390x-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link mips64el-linux-gnuabi64-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z,relro -version-number 2:4:1 -Wl,-z,relro -o libseccomp.la -rpath /usr/lib/mips64el-linux-gnuabi64 libseccomp_la-api.lo libseccomp_la-system.lo libseccomp_la-helper.lo libseccomp_la-gen_pfc.lo libseccomp_la-gen_bpf.lo libseccomp_la-hash.lo libseccomp_la-db.lo libseccomp_la-arch.lo libseccomp_la-arch-x86.lo libseccomp_la-arch-x86-syscalls.lo libseccomp_la-arch-x86_64.lo libseccomp_la-arch-x86_64-syscalls.lo libseccomp_la-arch-x32.lo libseccomp_la-arch-x32-syscalls.lo libseccomp_la-arch-arm.lo libseccomp_la-arch-arm-syscalls.lo libseccomp_la-arch-aarch64.lo libseccomp_la-arch-aarch64-syscalls.lo libseccomp_la-arch-mips.lo libseccomp_la-arch-mips-syscalls.lo libseccomp_la-arch-mips64.lo libseccomp_la-arch-mips64-syscalls.lo libseccomp_la-arch-mips64n32.lo libseccomp_la-arch-mips64n32-syscalls.lo libseccomp_la-arch-parisc.lo libseccomp_la-arch-parisc64.lo libseccomp_la-arch-parisc-syscalls.lo libseccomp_la-arch-ppc.lo libseccomp_la-arch-ppc-syscalls.lo libseccomp_la-arch-ppc64.lo libseccomp_la-arch-ppc64-syscalls.lo libseccomp_la-arch-s390.lo libseccomp_la-arch-s390-syscalls.lo libseccomp_la-arch-s390x.lo libseccomp_la-arch-s390x-syscalls.lo libtool: link: mips64el-linux-gnuabi64-gcc -shared -fPIC -DPIC .libs/libseccomp_la-api.o .libs/libseccomp_la-system.o .libs/libseccomp_la-helper.o .libs/libseccomp_la-gen_pfc.o .libs/libseccomp_la-gen_bpf.o .libs/libseccomp_la-hash.o .libs/libseccomp_la-db.o .libs/libseccomp_la-arch.o .libs/libseccomp_la-arch-x86.o .libs/libseccomp_la-arch-x86-syscalls.o .libs/libseccomp_la-arch-x86_64.o .libs/libseccomp_la-arch-x86_64-syscalls.o .libs/libseccomp_la-arch-x32.o .libs/libseccomp_la-arch-x32-syscalls.o .libs/libseccomp_la-arch-arm.o .libs/libseccomp_la-arch-arm-syscalls.o .libs/libseccomp_la-arch-aarch64.o .libs/libseccomp_la-arch-aarch64-syscalls.o .libs/libseccomp_la-arch-mips.o .libs/libseccomp_la-arch-mips-syscalls.o .libs/libseccomp_la-arch-mips64.o .libs/libseccomp_la-arch-mips64-syscalls.o .libs/libseccomp_la-arch-mips64n32.o .libs/libseccomp_la-arch-mips64n32-syscalls.o .libs/libseccomp_la-arch-parisc.o .libs/libseccomp_la-arch-parisc64.o .libs/libseccomp_la-arch-parisc-syscalls.o .libs/libseccomp_la-arch-ppc.o .libs/libseccomp_la-arch-ppc-syscalls.o .libs/libseccomp_la-arch-ppc64.o .libs/libseccomp_la-arch-ppc64-syscalls.o .libs/libseccomp_la-arch-s390.o .libs/libseccomp_la-arch-s390-syscalls.o .libs/libseccomp_la-arch-s390x.o .libs/libseccomp_la-arch-s390x-syscalls.o -g -O2 -fstack-protector-strong -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-soname -Wl,libseccomp.so.2 -o .libs/libseccomp.so.2.4.1 libtool: link: (cd ".libs" && rm -f "libseccomp.so.2" && ln -s "libseccomp.so.2.4.1" "libseccomp.so.2") libtool: link: (cd ".libs" && rm -f "libseccomp.so" && ln -s "libseccomp.so.2.4.1" "libseccomp.so") libtool: link: mips64el-linux-gnuabi64-ar cru .libs/libseccomp.a libseccomp_la-api.o libseccomp_la-system.o libseccomp_la-helper.o libseccomp_la-gen_pfc.o libseccomp_la-gen_bpf.o libseccomp_la-hash.o libseccomp_la-db.o libseccomp_la-arch.o libseccomp_la-arch-x86.o libseccomp_la-arch-x86-syscalls.o libseccomp_la-arch-x86_64.o libseccomp_la-arch-x86_64-syscalls.o libseccomp_la-arch-x32.o libseccomp_la-arch-x32-syscalls.o libseccomp_la-arch-arm.o libseccomp_la-arch-arm-syscalls.o libseccomp_la-arch-aarch64.o libseccomp_la-arch-aarch64-syscalls.o libseccomp_la-arch-mips.o libseccomp_la-arch-mips-syscalls.o libseccomp_la-arch-mips64.o libseccomp_la-arch-mips64-syscalls.o libseccomp_la-arch-mips64n32.o libseccomp_la-arch-mips64n32-syscalls.o libseccomp_la-arch-parisc.o libseccomp_la-arch-parisc64.o libseccomp_la-arch-parisc-syscalls.o libseccomp_la-arch-ppc.o libseccomp_la-arch-ppc-syscalls.o libseccomp_la-arch-ppc64.o libseccomp_la-arch-ppc64-syscalls.o libseccomp_la-arch-s390.o libseccomp_la-arch-s390-syscalls.o libseccomp_la-arch-s390x.o libseccomp_la-arch-s390x-syscalls.o mips64el-linux-gnuabi64-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: mips64el-linux-gnuabi64-ranlib .libs/libseccomp.a libtool: link: ( cd ".libs" && rm -f "libseccomp.la" && ln -s "../libseccomp.la" "libseccomp.la" ) make[5]: Leaving directory '/<>/src' Making all in python make[5]: Entering directory '/<>/src/python' [ . == . ] || cp ./seccomp.pyx . VERSION_RELEASE="2.4.1" CPPFLAGS="-I\../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=2" CFLAGS="-Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security" LDFLAGS="-Wl,-z -Wl,relro -Wl,-z,relro" /usr/bin/python ./setup.py build && touch build running build running build_ext cythoning seccomp.pyx to seccomp.c /usr/lib/python2.7/dist-packages/Cython/Compiler/Main.py:367: FutureWarning: Cython directive 'language_level' not set, using 2 for now (Py2). This will change in a later release! File: /<>/src/python/seccomp.pyx tree = Parsing.p_module(s, pxd, full_module_name) building 'seccomp' extension creating build creating build/temp.linux-x86_64-2.7 mips64el-linux-gnuabi64-gcc -pthread -fno-strict-aliasing -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -I../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/python2.7 -c seccomp.c -o build/temp.linux-x86_64-2.7/seccomp.o -fno-strict-aliasing creating build/lib.linux-x86_64-2.7 mips64el-linux-gnuabi64-gcc -pthread -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-z,relro -fno-strict-aliasing -DNDEBUG -g -fwrapv -O2 -Wall -Wstrict-prototypes -Wdate-time -D_FORTIFY_SOURCE=2 -g -fdebug-prefix-map=/build/python2.7-mLlPK2/python2.7-2.7.16=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z,relro -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -I../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC build/temp.linux-x86_64-2.7/seccomp.o ../.libs/libseccomp.a -o build/lib.linux-x86_64-2.7/seccomp.so make[5]: Leaving directory '/<>/src/python' make[4]: Leaving directory '/<>/src' Making all in tools make[4]: Entering directory '/<>/tools' mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o scmp_sys_resolver.o scmp_sys_resolver.c /bin/bash ../libtool --tag=CC --mode=link mips64el-linux-gnuabi64-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -static -Wl,-z,relro -o scmp_sys_resolver scmp_sys_resolver.o ../src/libseccomp.la libtool: link: mips64el-linux-gnuabi64-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o scmp_sys_resolver scmp_sys_resolver.o ../src/.libs/libseccomp.a mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o scmp_arch_detect.o scmp_arch_detect.c /bin/bash ../libtool --tag=CC --mode=link mips64el-linux-gnuabi64-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -static -Wl,-z,relro -o scmp_arch_detect scmp_arch_detect.o ../src/libseccomp.la libtool: link: mips64el-linux-gnuabi64-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o scmp_arch_detect scmp_arch_detect.o ../src/.libs/libseccomp.a mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o scmp_bpf_disasm.o scmp_bpf_disasm.c /bin/bash ../libtool --tag=CC --mode=compile mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o util.lo util.c libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c util.c -fPIC -DPIC -o .libs/util.o libtool: compile: mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c util.c -fPIC -DPIC -o util.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link mips64el-linux-gnuabi64-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -module -Wl,-z,relro -o util.la util.lo libtool: link: mips64el-linux-gnuabi64-ar cru .libs/util.a .libs/util.o mips64el-linux-gnuabi64-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: mips64el-linux-gnuabi64-ranlib .libs/util.a libtool: link: ( cd ".libs" && rm -f "util.la" && ln -s "../util.la" "util.la" ) /bin/bash ../libtool --tag=CC --mode=link mips64el-linux-gnuabi64-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z,relro -o scmp_bpf_disasm scmp_bpf_disasm.o util.la libtool: link: mips64el-linux-gnuabi64-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,relro -o scmp_bpf_disasm scmp_bpf_disasm.o ./.libs/util.a mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o scmp_bpf_sim.o scmp_bpf_sim.c /bin/bash ../libtool --tag=CC --mode=link mips64el-linux-gnuabi64-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z,relro -o scmp_bpf_sim scmp_bpf_sim.o util.la libtool: link: mips64el-linux-gnuabi64-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,relro -o scmp_bpf_sim scmp_bpf_sim.o ./.libs/util.a mips64el-linux-gnuabi64-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o scmp_api_level.o scmp_api_level.c /bin/bash ../libtool --tag=CC --mode=link mips64el-linux-gnuabi64-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -static -Wl,-z,relro -o scmp_api_level scmp_api_level.o ../src/libseccomp.la libtool: link: mips64el-linux-gnuabi64-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o scmp_api_level scmp_api_level.o ../src/.libs/libseccomp.a make[4]: Leaving directory '/<>/tools' Making all in tests make[4]: Entering directory '/<>/tests' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/tests' Making all in doc make[4]: Entering directory '/<>/doc' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/doc' make[4]: Entering directory '/<>' make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_auto_test -a create-stamp debian/debhelper-build-stamp dh_testroot -a dh_prep -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>' Making install in include make[3]: Entering directory '/<>/include' make[4]: Entering directory '/<>/include' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/include' /usr/bin/install -c -m 644 seccomp.h '/<>/debian/tmp/usr/include' make[4]: Leaving directory '/<>/include' make[3]: Leaving directory '/<>/include' Making install in src make[3]: Entering directory '/<>/src' Making install in . make[4]: Entering directory '/<>/src' make[5]: Entering directory '/<>/src' /bin/mkdir -p '/<>/debian/tmp/usr/lib/mips64el-linux-gnuabi64' /bin/bash ../libtool --mode=install /usr/bin/install -c libseccomp.la '/<>/debian/tmp/usr/lib/mips64el-linux-gnuabi64' libtool: install: /usr/bin/install -c .libs/libseccomp.so.2.4.1 /<>/debian/tmp/usr/lib/mips64el-linux-gnuabi64/libseccomp.so.2.4.1 libtool: install: (cd /<>/debian/tmp/usr/lib/mips64el-linux-gnuabi64 && { ln -s -f libseccomp.so.2.4.1 libseccomp.so.2 || { rm -f libseccomp.so.2 && ln -s libseccomp.so.2.4.1 libseccomp.so.2; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/mips64el-linux-gnuabi64 && { ln -s -f libseccomp.so.2.4.1 libseccomp.so || { rm -f libseccomp.so && ln -s libseccomp.so.2.4.1 libseccomp.so; }; }) libtool: install: /usr/bin/install -c .libs/libseccomp.lai /<>/debian/tmp/usr/lib/mips64el-linux-gnuabi64/libseccomp.la libtool: install: /usr/bin/install -c .libs/libseccomp.a /<>/debian/tmp/usr/lib/mips64el-linux-gnuabi64/libseccomp.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/mips64el-linux-gnuabi64/libseccomp.a libtool: install: mips64el-linux-gnuabi64-ranlib /<>/debian/tmp/usr/lib/mips64el-linux-gnuabi64/libseccomp.a libtool: warning: remember to run 'libtool --finish /usr/lib/mips64el-linux-gnuabi64' make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src' make[4]: Leaving directory '/<>/src' Making install in python make[4]: Entering directory '/<>/src/python' make[5]: Entering directory '/<>/src/python' VERSION_RELEASE="2.4.1" CPPFLAGS="-I\../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=2" CFLAGS="-Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security" LDFLAGS="-Wl,-z -Wl,relro -Wl,-z,relro" /usr/bin/python ./setup.py install --install-lib=/<>/debian/tmp//usr/lib/python2.7/dist-packages \ --record=/<>/debian/tmp//usr/lib/python2.7/dist-packages/install_files.txt running install running build running build_ext skipping 'seccomp.c' Cython extension (up-to-date) running install_lib creating /<>/debian/tmp/usr/lib/python2.7 creating /<>/debian/tmp/usr/lib/python2.7/dist-packages copying build/lib.linux-x86_64-2.7/seccomp.so -> /<>/debian/tmp//usr/lib/python2.7/dist-packages running install_egg_info Writing /<>/debian/tmp//usr/lib/python2.7/dist-packages/seccomp-2.4.1.egg-info writing list of installed files to '/<>/debian/tmp//usr/lib/python2.7/dist-packages/install_files.txt' make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/python' make[4]: Leaving directory '/<>/src/python' make[3]: Leaving directory '/<>/src' Making install in tools make[3]: Entering directory '/<>/tools' make[4]: Entering directory '/<>/tools' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c scmp_sys_resolver '/<>/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c scmp_sys_resolver /<>/debian/tmp/usr/bin/scmp_sys_resolver make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/tools' make[3]: Leaving directory '/<>/tools' Making install in tests make[3]: Entering directory '/<>/tests' make[4]: Entering directory '/<>/tests' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/tests' make[3]: Leaving directory '/<>/tests' Making install in doc make[3]: Entering directory '/<>/doc' make[4]: Entering directory '/<>/doc' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 man/man1/scmp_sys_resolver.1 '/<>/debian/tmp/usr/share/man/man1' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 man/man3/seccomp_arch_add.3 man/man3/seccomp_arch_exist.3 man/man3/seccomp_arch_native.3 man/man3/seccomp_arch_remove.3 man/man3/seccomp_arch_resolve_name.3 man/man3/seccomp_attr_get.3 man/man3/seccomp_attr_set.3 man/man3/seccomp_export_bpf.3 man/man3/seccomp_export_pfc.3 man/man3/seccomp_init.3 man/man3/seccomp_load.3 man/man3/seccomp_merge.3 man/man3/seccomp_release.3 man/man3/seccomp_reset.3 man/man3/seccomp_rule_add.3 man/man3/seccomp_rule_add_array.3 man/man3/seccomp_rule_add_exact.3 man/man3/seccomp_rule_add_exact_array.3 man/man3/seccomp_syscall_priority.3 man/man3/seccomp_syscall_resolve_name.3 man/man3/seccomp_syscall_resolve_name_arch.3 man/man3/seccomp_syscall_resolve_name_rewrite.3 man/man3/seccomp_syscall_resolve_num_arch.3 man/man3/seccomp_version.3 man/man3/seccomp_api_get.3 man/man3/seccomp_api_set.3 '/<>/debian/tmp/usr/share/man/man3' make[4]: Leaving directory '/<>/doc' make[3]: Leaving directory '/<>/doc' make[3]: Entering directory '/<>' make[4]: Entering directory '/<>' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/mips64el-linux-gnuabi64/pkgconfig' /usr/bin/install -c -m 644 libseccomp.pc '/<>/debian/tmp/usr/lib/mips64el-linux-gnuabi64/pkgconfig' make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' set -e; export _PYTHON_SYSCONFIGDATA_NAME='_sysconfigdata_m_linux_mips64el-linux-gnuabi64'; \ for pyver in `py3versions -s`; do \ dh_auto_configure -- --enable-python PYTHON=$pyver; \ dh_auto_install --sourcedirectory=src/python -- PYTHON=$pyver; \ done ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/mips64el-linux-gnuabi64 --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=mips64el-linux-gnuabi64 --enable-python PYTHON=python3.7 configure: WARNING: unrecognized options: --disable-maintainer-mode configure: loading site script /etc/dpkg-cross/cross-config.mips64el checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for mips64el-linux-gnuabi64-strip... mips64el-linux-gnuabi64-strip checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking how to create a pax tar archive... gnutar checking for mips64el-linux-gnuabi64-gcc... mips64el-linux-gnuabi64-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether mips64el-linux-gnuabi64-gcc accepts -g... yes checking for mips64el-linux-gnuabi64-gcc option to accept ISO C89... none needed checking whether mips64el-linux-gnuabi64-gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of mips64el-linux-gnuabi64-gcc... none checking for mips64el-linux-gnuabi64-ar... mips64el-linux-gnuabi64-ar checking the archiver (mips64el-linux-gnuabi64-ar) interface... ar checking build system type... x86_64-pc-linux-gnu checking host system type... mips64el-unknown-linux-gnuabi64 checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by mips64el-linux-gnuabi64-gcc... /usr/mips64el-linux-gnuabi64/bin/ld checking if the linker (/usr/mips64el-linux-gnuabi64/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/mips64el-linux-gnuabi64-nm -B checking the name lister (/usr/bin/mips64el-linux-gnuabi64-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to mips64el-unknown-linux-gnuabi64 format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/mips64el-linux-gnuabi64/bin/ld option to reload object files... -r checking for mips64el-linux-gnuabi64-objdump... mips64el-linux-gnuabi64-objdump checking how to recognize dependent libraries... pass_all checking for mips64el-linux-gnuabi64-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for mips64el-linux-gnuabi64-ar... (cached) mips64el-linux-gnuabi64-ar checking for archiver @FILE support... @ checking for mips64el-linux-gnuabi64-strip... (cached) mips64el-linux-gnuabi64-strip checking for mips64el-linux-gnuabi64-ranlib... mips64el-linux-gnuabi64-ranlib checking command to parse /usr/bin/mips64el-linux-gnuabi64-nm -B output from mips64el-linux-gnuabi64-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mips64el-linux-gnuabi64-mt... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... mips64el-linux-gnuabi64-gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if mips64el-linux-gnuabi64-gcc supports -fno-rtti -fno-exceptions... no checking for mips64el-linux-gnuabi64-gcc option to produce PIC... -fPIC -DPIC checking if mips64el-linux-gnuabi64-gcc PIC flag -fPIC -DPIC works... yes checking if mips64el-linux-gnuabi64-gcc static flag -static works... yes checking if mips64el-linux-gnuabi64-gcc supports -c -o file.o... yes checking if mips64el-linux-gnuabi64-gcc supports -c -o file.o... (cached) yes checking whether the mips64el-linux-gnuabi64-gcc linker (/usr/mips64el-linux-gnuabi64/bin/ld -m elf64ltsmip) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking whether make supports nested variables... (cached) yes checking for linux/seccomp.h... yes checking for cython... yes checking cython version... 0.29.2 checking for python version... 3.7 checking for python platform... linux checking for python script directory... ${prefix}/lib/python3.7/site-packages checking for python extension module directory... ${exec_prefix}/lib/python3.7/site-packages checking for cov-build... no checking whether to build with code coverage support... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating libseccomp.pc config.status: creating include/seccomp.h config.status: creating Makefile config.status: creating include/Makefile config.status: creating src/Makefile config.status: creating src/python/Makefile config.status: creating tools/Makefile config.status: creating tests/Makefile config.status: creating doc/Makefile config.status: creating configure.h config.status: configure.h is unchanged config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode cd src/python && make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" PYTHON=python3.7 make[2]: Entering directory '/<>/src/python' make[3]: Entering directory '/<>/src/python' VERSION_RELEASE="2.4.1" CPPFLAGS="-I\../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=2" CFLAGS="-Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security" LDFLAGS="-Wl,-z -Wl,relro -Wl,-z,relro" python3.7 ./setup.py install --install-lib=/<>/debian/tmp//usr/lib/python3.7/site-packages \ --record=/<>/debian/tmp//usr/lib/python3.7/site-packages/install_files.txt running install running build running build_ext skipping 'seccomp.c' Cython extension (up-to-date) building 'seccomp' extension creating build/temp.linux-x86_64-3.7 mips64el-linux-gnuabi64-gcc -pthread -Wno-unused-result -Wsign-compare -DNDEBUG -g -fwrapv -O2 -Wall -g -fstack-protector-strong -Wformat -Werror=format-security -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -I../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/python3.7m -c seccomp.c -o build/temp.linux-x86_64-3.7/seccomp.o -fno-strict-aliasing creating build/lib.linux-x86_64-3.7 mips64el-linux-gnuabi64-gcc -pthread -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z -Wl,relro -Wl,-z,relro -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -I../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-x86_64-3.7/seccomp.o ../.libs/libseccomp.a -o build/lib.linux-x86_64-3.7/seccomp.cpython-37m-mips64el-linux-gnuabi64.so running install_lib creating /<>/debian/tmp/usr/lib/python3.7 creating /<>/debian/tmp/usr/lib/python3.7/site-packages copying build/lib.linux-x86_64-3.7/seccomp.cpython-37m-mips64el-linux-gnuabi64.so -> /<>/debian/tmp//usr/lib/python3.7/site-packages running install_egg_info Writing /<>/debian/tmp//usr/lib/python3.7/site-packages/seccomp-2.4.1.egg-info writing list of installed files to '/<>/debian/tmp//usr/lib/python3.7/site-packages/install_files.txt' make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/src/python' make[2]: Leaving directory '/<>/src/python' make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a dh_installchangelogs -a dh_installman -a dh_python2 -a I: dh_python2 fs:343: renaming seccomp.so to seccomp.mips64el-linux-gnuabi64.so dh_python3 -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a dh_dwz -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: package python-seccomp: substitution variable ${python:Provides} unused, but is defined dpkg-gencontrol: warning: package python-seccomp: substitution variable ${python:Versions} unused, but is defined dpkg-gencontrol: warning: package python-seccomp: substitution variable ${python:Provides} unused, but is defined dpkg-gencontrol: warning: package python-seccomp: substitution variable ${python:Versions} unused, but is defined dpkg-gencontrol: warning: package python3-seccomp: substitution variable ${python3:Provides} unused, but is defined dpkg-gencontrol: warning: package python3-seccomp: substitution variable ${python3:Versions} unused, but is defined dpkg-gencontrol: warning: package python3-seccomp: substitution variable ${python3:Provides} unused, but is defined dpkg-gencontrol: warning: package python3-seccomp: substitution variable ${python3:Versions} unused, but is defined dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'libseccomp-dev' in '../libseccomp-dev_2.4.1-2_mips64el.deb'. dpkg-deb: building package 'libseccomp2' in '../libseccomp2_2.4.1-2_mips64el.deb'. dpkg-deb: building package 'libseccomp2-dbgsym' in '../libseccomp2-dbgsym_2.4.1-2_mips64el.deb'. dpkg-deb: building package 'seccomp' in '../seccomp_2.4.1-2_mips64el.deb'. dpkg-deb: building package 'seccomp-dbgsym' in '../seccomp-dbgsym_2.4.1-2_mips64el.deb'. dpkg-deb: building package 'python-seccomp' in '../python-seccomp_2.4.1-2_mips64el.deb'. dpkg-deb: building package 'python-seccomp-dbgsym' in '../python-seccomp-dbgsym_2.4.1-2_mips64el.deb'. dpkg-deb: building package 'python3-seccomp' in '../python3-seccomp_2.4.1-2_mips64el.deb'. dpkg-deb: building package 'python3-seccomp-dbgsym' in '../python3-seccomp-dbgsym_2.4.1-2_mips64el.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any >../libseccomp_2.4.1-2_mips64el.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2019-07-28T10:20:54Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/resolver-fiZ5hy/apt_archive/sbuild-build-depends-lintian-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-essential-dummy sbuild-build-depends-libseccomp-dummy sbuild-build-depends-lintian-dummy dpkg-scanpackages: info: Wrote 4 entries to output Packages file. Ign:1 copy:/<>/resolver-fiZ5hy/apt_archive ./ InRelease Get:2 copy:/<>/resolver-fiZ5hy/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-fiZ5hy/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-fiZ5hy/apt_archive ./ Sources [873 B] Get:5 copy:/<>/resolver-fiZ5hy/apt_archive ./ Packages [883 B] Fetched 2719 B in 0s (129 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: diffstat gpg gpgconf libapt-pkg-perl libassuan0 libb-hooks-op-check-perl libcapture-tiny-perl libcgi-pm-perl libclass-accessor-perl libclass-method-modifiers-perl libclone-perl libdevel-callchecker-perl libdevel-globaldestruction-perl libdigest-hmac-perl libdynaloader-functions-perl libemail-valid-perl libexporter-tiny-perl libfile-basedir-perl libfuture-perl libhtml-parser-perl libhtml-tagset-perl libimport-into-perl libio-async-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libipc-system-simple-perl liblist-compare-perl liblist-moreutils-perl libmailtools-perl libmodule-runtime-perl libmoo-perl libnet-dns-perl libnet-domain-tld-perl libnet-ip-perl libnet-smtp-ssl-perl libnet-ssleay-perl libparams-classify-perl libparse-debianchangelog-perl libpath-tiny-perl librole-tiny-perl libstrictures-perl libstruct-dumb-perl libsub-exporter-progressive-perl libsub-name-perl libsub-quote-perl libtext-levenshtein-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl liburi-perl libyaml-0-2 libyaml-libyaml-perl lintian netbase patchutils perl-openssl-defaults t1utils Suggested packages: libdata-dump-perl ca-certificates libscalar-number-perl libhtml-template-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libdevel-lexalias-perl libdevel-stacktrace-perl libwww-perl binutils-multiarch libtext-template-perl Recommended packages: gnupg libcgi-fast-perl libhttp-message-perl libasync-mergepoint-perl libsereal-perl libtest-fatal-perl libtest-refcount-perl libclass-xsaccessor-perl libdigest-bubblebabble-perl libnet-dns-sec-perl libnet-libidn-perl libauthen-sasl-perl libunicode-utf8-perl libref-util-perl libtype-tiny-xs-perl libperlio-gzip-perl The following NEW packages will be installed: diffstat gpg gpgconf libapt-pkg-perl libassuan0 libb-hooks-op-check-perl libcapture-tiny-perl libcgi-pm-perl libclass-accessor-perl libclass-method-modifiers-perl libclone-perl libdevel-callchecker-perl libdevel-globaldestruction-perl libdigest-hmac-perl libdynaloader-functions-perl libemail-valid-perl libexporter-tiny-perl libfile-basedir-perl libfuture-perl libhtml-parser-perl libhtml-tagset-perl libimport-into-perl libio-async-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libipc-system-simple-perl liblist-compare-perl liblist-moreutils-perl libmailtools-perl libmodule-runtime-perl libmoo-perl libnet-dns-perl libnet-domain-tld-perl libnet-ip-perl libnet-smtp-ssl-perl libnet-ssleay-perl libparams-classify-perl libparse-debianchangelog-perl libpath-tiny-perl librole-tiny-perl libstrictures-perl libstruct-dumb-perl libsub-exporter-progressive-perl libsub-name-perl libsub-quote-perl libtext-levenshtein-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl liburi-perl libyaml-0-2 libyaml-libyaml-perl lintian netbase patchutils perl-openssl-defaults sbuild-build-depends-lintian-dummy:mips64el t1utils 0 upgraded, 59 newly installed, 0 to remove and 0 not upgraded. Need to get 6021 kB of archives. After this operation, 16.6 MB of additional disk space will be used. Get:1 copy:/<>/resolver-fiZ5hy/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [856 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 netbase all 5.6 [19.4 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 diffstat amd64 1.62-1 [33.4 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libassuan0 amd64 2.5.3-7 [50.4 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 gpgconf amd64 2.2.17-3 [524 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 gpg amd64 2.2.17-3 [881 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 libapt-pkg-perl amd64 0.1.36+b1 [71.2 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-op-check-perl amd64 0.22-1+b1 [11.4 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-tagset-perl all 3.20-3 [12.7 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 liburi-perl all 1.76-1 [89.9 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-parser-perl amd64 3.72-3+b3 [105 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 libcgi-pm-perl all 4.44-1 [223 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-name-perl amd64 0.21-1+b3 [13.6 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-accessor-perl all 0.51-1 [23.2 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-method-modifiers-perl all 2.12-1 [18.6 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libclone-perl amd64 0.41-1+b1 [14.6 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libdynaloader-functions-perl all 0.003-1 [12.6 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-callchecker-perl amd64 0.008-1 [15.7 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-exporter-progressive-perl all 0.001013-1 [7588 B] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-globaldestruction-perl all 0.14-1 [8084 B] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 libdigest-hmac-perl all 1.03+dfsg-2 [10.6 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 perl-openssl-defaults amd64 3 [6782 B] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ssleay-perl amd64 1.88-1 [320 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libio-socket-ssl-perl all 2.066-1 [210 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-smtp-ssl-perl all 1.04-1 [6184 B] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 libtimedate-perl all 2.3000-2 [42.2 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libmailtools-perl all 2.21-1 [95.5 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ip-perl all 1.26-2 [29.0 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-dns-perl all 1.20-1 [367 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-domain-tld-perl all 1.75-1 [33.3 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libemail-valid-perl all 1.202-1 [23.0 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libexporter-tiny-perl all 1.002001-1 [36.9 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-system-simple-perl all 1.25-4 [26.5 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-basedir-perl all 0.08-1 [17.7 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 libfuture-perl all 0.41-1 [79.0 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libparams-classify-perl amd64 0.015-1+b1 [25.5 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-runtime-perl all 0.016-1 [19.4 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libimport-into-perl all 1.002005-1 [11.6 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libstruct-dumb-perl all 0.09-1 [11.1 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libio-async-perl all 0.74-1 [268 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libio-pty-perl amd64 1:1.08-1.1+b5 [33.7 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-run-perl all 20180523.0-1 [101 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-compare-perl all 0.53-1 [68.9 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-perl amd64 0.416-1+b4 [64.2 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 librole-tiny-perl all 2.000006-1 [19.4 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-quote-perl all 2.006003-1 [19.7 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 libmoo-perl all 2.003004-2 [57.4 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 libparse-debianchangelog-perl all 1.2.0-13 [59.5 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 libpath-tiny-perl all 0.108-1 [53.3 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-levenshtein-perl all 0.13-1 [11.1 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 libtry-tiny-perl all 0.30-1 [23.3 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 libtype-tiny-perl all 1.004004-1 [266 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-0-2 amd64 0.2.1-1 [47.2 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-libyaml-perl amd64 0.79+repack-2 [34.0 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 patchutils amd64 0.3.4-2 [90.4 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 t1utils amd64 1.41-3 [62.3 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 lintian all 2.16.0 [1189 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 6021 kB in 0s (25.7 MB/s) Selecting previously unselected package netbase. (Reading database ... 20939 files and directories currently installed.) Preparing to unpack .../00-netbase_5.6_all.deb ... Unpacking netbase (5.6) ... Selecting previously unselected package diffstat. Preparing to unpack .../01-diffstat_1.62-1_amd64.deb ... Unpacking diffstat (1.62-1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../02-libassuan0_2.5.3-7_amd64.deb ... Unpacking libassuan0:amd64 (2.5.3-7) ... Selecting previously unselected package gpgconf. Preparing to unpack .../03-gpgconf_2.2.17-3_amd64.deb ... Unpacking gpgconf (2.2.17-3) ... Selecting previously unselected package gpg. Preparing to unpack .../04-gpg_2.2.17-3_amd64.deb ... Unpacking gpg (2.2.17-3) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../05-libapt-pkg-perl_0.1.36+b1_amd64.deb ... Unpacking libapt-pkg-perl (0.1.36+b1) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../06-libb-hooks-op-check-perl_0.22-1+b1_amd64.deb ... Unpacking libb-hooks-op-check-perl (0.22-1+b1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../07-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../08-libhtml-tagset-perl_3.20-3_all.deb ... Unpacking libhtml-tagset-perl (3.20-3) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../09-liburi-perl_1.76-1_all.deb ... Unpacking liburi-perl (1.76-1) ... Selecting previously unselected package libhtml-parser-perl. Preparing to unpack .../10-libhtml-parser-perl_3.72-3+b3_amd64.deb ... Unpacking libhtml-parser-perl (3.72-3+b3) ... Selecting previously unselected package libcgi-pm-perl. Preparing to unpack .../11-libcgi-pm-perl_4.44-1_all.deb ... Unpacking libcgi-pm-perl (4.44-1) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../12-libsub-name-perl_0.21-1+b3_amd64.deb ... Unpacking libsub-name-perl (0.21-1+b3) ... Selecting previously unselected package libclass-accessor-perl. Preparing to unpack .../13-libclass-accessor-perl_0.51-1_all.deb ... Unpacking libclass-accessor-perl (0.51-1) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../14-libclass-method-modifiers-perl_2.12-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.12-1) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../15-libclone-perl_0.41-1+b1_amd64.deb ... Unpacking libclone-perl (0.41-1+b1) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../16-libdynaloader-functions-perl_0.003-1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../17-libdevel-callchecker-perl_0.008-1_amd64.deb ... Unpacking libdevel-callchecker-perl (0.008-1) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../18-libsub-exporter-progressive-perl_0.001013-1_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-1) ... Selecting previously unselected package libdevel-globaldestruction-perl. Preparing to unpack .../19-libdevel-globaldestruction-perl_0.14-1_all.deb ... Unpacking libdevel-globaldestruction-perl (0.14-1) ... Selecting previously unselected package libdigest-hmac-perl. Preparing to unpack .../20-libdigest-hmac-perl_1.03+dfsg-2_all.deb ... Unpacking libdigest-hmac-perl (1.03+dfsg-2) ... Selecting previously unselected package perl-openssl-defaults:amd64. Preparing to unpack .../21-perl-openssl-defaults_3_amd64.deb ... Unpacking perl-openssl-defaults:amd64 (3) ... Selecting previously unselected package libnet-ssleay-perl. Preparing to unpack .../22-libnet-ssleay-perl_1.88-1_amd64.deb ... Unpacking libnet-ssleay-perl (1.88-1) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../23-libio-socket-ssl-perl_2.066-1_all.deb ... Unpacking libio-socket-ssl-perl (2.066-1) ... Selecting previously unselected package libnet-smtp-ssl-perl. Preparing to unpack .../24-libnet-smtp-ssl-perl_1.04-1_all.deb ... Unpacking libnet-smtp-ssl-perl (1.04-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../25-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package libmailtools-perl. Preparing to unpack .../26-libmailtools-perl_2.21-1_all.deb ... Unpacking libmailtools-perl (2.21-1) ... Selecting previously unselected package libnet-ip-perl. Preparing to unpack .../27-libnet-ip-perl_1.26-2_all.deb ... Unpacking libnet-ip-perl (1.26-2) ... Selecting previously unselected package libnet-dns-perl. Preparing to unpack .../28-libnet-dns-perl_1.20-1_all.deb ... Unpacking libnet-dns-perl (1.20-1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../29-libnet-domain-tld-perl_1.75-1_all.deb ... Unpacking libnet-domain-tld-perl (1.75-1) ... Selecting previously unselected package libemail-valid-perl. Preparing to unpack .../30-libemail-valid-perl_1.202-1_all.deb ... Unpacking libemail-valid-perl (1.202-1) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../31-libexporter-tiny-perl_1.002001-1_all.deb ... Unpacking libexporter-tiny-perl (1.002001-1) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../32-libipc-system-simple-perl_1.25-4_all.deb ... Unpacking libipc-system-simple-perl (1.25-4) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../33-libfile-basedir-perl_0.08-1_all.deb ... Unpacking libfile-basedir-perl (0.08-1) ... Selecting previously unselected package libfuture-perl. Preparing to unpack .../34-libfuture-perl_0.41-1_all.deb ... Unpacking libfuture-perl (0.41-1) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../35-libparams-classify-perl_0.015-1+b1_amd64.deb ... Unpacking libparams-classify-perl (0.015-1+b1) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../36-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../37-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package libstruct-dumb-perl. Preparing to unpack .../38-libstruct-dumb-perl_0.09-1_all.deb ... Unpacking libstruct-dumb-perl (0.09-1) ... Selecting previously unselected package libio-async-perl. Preparing to unpack .../39-libio-async-perl_0.74-1_all.deb ... Unpacking libio-async-perl (0.74-1) ... Selecting previously unselected package libio-pty-perl. Preparing to unpack .../40-libio-pty-perl_1%3a1.08-1.1+b5_amd64.deb ... Unpacking libio-pty-perl (1:1.08-1.1+b5) ... Selecting previously unselected package libipc-run-perl. Preparing to unpack .../41-libipc-run-perl_20180523.0-1_all.deb ... Unpacking libipc-run-perl (20180523.0-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../42-liblist-compare-perl_0.53-1_all.deb ... Unpacking liblist-compare-perl (0.53-1) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../43-liblist-moreutils-perl_0.416-1+b4_amd64.deb ... Unpacking liblist-moreutils-perl (0.416-1+b4) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../44-librole-tiny-perl_2.000006-1_all.deb ... Unpacking librole-tiny-perl (2.000006-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../45-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../46-libsub-quote-perl_2.006003-1_all.deb ... Unpacking libsub-quote-perl (2.006003-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../47-libmoo-perl_2.003004-2_all.deb ... Unpacking libmoo-perl (2.003004-2) ... Selecting previously unselected package libparse-debianchangelog-perl. Preparing to unpack .../48-libparse-debianchangelog-perl_1.2.0-13_all.deb ... Unpacking libparse-debianchangelog-perl (1.2.0-13) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../49-libpath-tiny-perl_0.108-1_all.deb ... Unpacking libpath-tiny-perl (0.108-1) ... Selecting previously unselected package libtext-levenshtein-perl. Preparing to unpack .../50-libtext-levenshtein-perl_0.13-1_all.deb ... Unpacking libtext-levenshtein-perl (0.13-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../51-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libtype-tiny-perl. Preparing to unpack .../52-libtype-tiny-perl_1.004004-1_all.deb ... Unpacking libtype-tiny-perl (1.004004-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../53-libyaml-0-2_0.2.1-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.1-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../54-libyaml-libyaml-perl_0.79+repack-2_amd64.deb ... Unpacking libyaml-libyaml-perl (0.79+repack-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../55-patchutils_0.3.4-2_amd64.deb ... Unpacking patchutils (0.3.4-2) ... Selecting previously unselected package t1utils. Preparing to unpack .../56-t1utils_1.41-3_amd64.deb ... Unpacking t1utils (1.41-3) ... Selecting previously unselected package lintian. Preparing to unpack .../57-lintian_2.16.0_all.deb ... Unpacking lintian (2.16.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:mips64el. Preparing to unpack .../58-sbuild-build-depends-lintian-dummy_0.invalid.0_mips64el.deb ... Unpacking sbuild-build-depends-lintian-dummy:mips64el (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.36+b1) ... Setting up libstruct-dumb-perl (0.09-1) ... Setting up libdynaloader-functions-perl (0.003-1) ... Setting up libclass-method-modifiers-perl (2.12-1) ... Setting up liblist-compare-perl (0.53-1) ... Setting up libio-pty-perl (1:1.08-1.1+b5) ... Setting up libclone-perl (0.41-1+b1) ... Setting up libyaml-0-2:amd64 (0.2.1-1) ... Setting up libhtml-tagset-perl (3.20-3) ... Setting up libfuture-perl (0.41-1) ... Setting up libyaml-libyaml-perl (0.79+repack-2) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up perl-openssl-defaults:amd64 (3) ... Setting up libtext-levenshtein-perl (0.13-1) ... Setting up libassuan0:amd64 (2.5.3-7) ... Setting up libio-async-perl (0.74-1) ... Setting up patchutils (0.3.4-2) ... Setting up libdigest-hmac-perl (1.03+dfsg-2) ... Setting up libipc-system-simple-perl (1.25-4) ... Setting up libnet-domain-tld-perl (1.75-1) ... Setting up t1utils (1.41-3) ... Setting up diffstat (1.62-1) ... Setting up libb-hooks-op-check-perl (0.22-1+b1) ... Setting up libipc-run-perl (20180523.0-1) ... Setting up libsub-exporter-progressive-perl (0.001013-1) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libsub-name-perl (0.21-1+b3) ... Setting up libpath-tiny-perl (0.108-1) ... Setting up gpgconf (2.2.17-3) ... Setting up librole-tiny-perl (2.000006-1) ... Setting up libdevel-globaldestruction-perl (0.14-1) ... Setting up netbase (5.6) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006003-1) ... Setting up libexporter-tiny-perl (1.002001-1) ... Setting up libclass-accessor-perl (0.51-1) ... Setting up libnet-ip-perl (1.26-2) ... Setting up liburi-perl (1.76-1) ... Setting up gpg (2.2.17-3) ... Setting up libnet-ssleay-perl (1.88-1) ... Setting up libfile-basedir-perl (0.08-1) ... Setting up liblist-moreutils-perl (0.416-1+b4) ... Setting up libtype-tiny-perl (1.004004-1) ... Setting up libnet-dns-perl (1.20-1) ... Setting up libdevel-callchecker-perl (0.008-1) ... Setting up libhtml-parser-perl (3.72-3+b3) ... Setting up libio-socket-ssl-perl (2.066-1) ... Setting up libparams-classify-perl (0.015-1+b1) ... Setting up libcgi-pm-perl (4.44-1) ... Setting up libnet-smtp-ssl-perl (1.04-1) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up libmailtools-perl (2.21-1) ... Setting up libparse-debianchangelog-perl (1.2.0-13) ... Setting up libemail-valid-perl (1.202-1) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.003004-2) ... Setting up lintian (2.16.0) ... Setting up sbuild-build-depends-lintian-dummy:mips64el (0.invalid.0) ... Processing triggers for man-db (2.8.5-2) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for libc-bin (2.28-10) ... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ libseccomp_2.4.1-2_mips64el.changes: ------------------------------------ Format: 1.8 Date: Fri, 19 Jul 2019 00:03:34 +0200 Source: libseccomp Binary: libseccomp-dev libseccomp2 libseccomp2-dbgsym python-seccomp python-seccomp-dbgsym python3-seccomp python3-seccomp-dbgsym seccomp seccomp-dbgsym Built-For-Profiles: cross nocheck Architecture: mips64el Version: 2.4.1-2 Distribution: unstable Urgency: medium Maintainer: Kees Cook Changed-By: Felix Geyer Description: libseccomp-dev - high level interface to Linux seccomp filter (development files) libseccomp2 - high level interface to Linux seccomp filter python-seccomp - high level interface to Linux seccomp filter (Python 2 bindings) python3-seccomp - high level interface to Linux seccomp filter (Python 3 bindings) seccomp - helper tools for high level interface to Linux seccomp filter Changes: libseccomp (2.4.1-2) unstable; urgency=medium . * Remove build-dependency on valgrind for mipsel and x32 as it's broken on those archs. * Set Rules-Requires-Root: no. Checksums-Sha1: 5dd0186891fc9b739b00069a3d83e436baab765c 69012 libseccomp-dev_2.4.1-2_mips64el.deb 10fd346915ad87fd38edf3d2bf1ba18a6b8c3dc9 72264 libseccomp2-dbgsym_2.4.1-2_mips64el.deb bd76be86f54ac24764baefca5b75e10f8b4b765e 36536 libseccomp2_2.4.1-2_mips64el.deb 55440e66836bfab8d1e2d0454a1e4ee07d2e7c7a 7948 libseccomp_2.4.1-2_mips64el.buildinfo 078f10163d9e3bb2059a0fb3ad6360d32bddb203 217692 python-seccomp-dbgsym_2.4.1-2_mips64el.deb 95b619e75cde7e15b2d2db8ebf623b766c853ebb 67656 python-seccomp_2.4.1-2_mips64el.deb bbc8245052a90f0898ef413486458085970e27ca 249392 python3-seccomp-dbgsym_2.4.1-2_mips64el.deb 51cda829816927c64e812f2747e6945e53e7c635 68732 python3-seccomp_2.4.1-2_mips64el.deb 7e8baf89ca64746f3bb22d18a4da381b30905912 73972 seccomp-dbgsym_2.4.1-2_mips64el.deb 0dda0853ce8882a4787955077e29f3803ed6cce2 38972 seccomp_2.4.1-2_mips64el.deb Checksums-Sha256: e424d153e1b6720b14ba73abae1a8a4f46efcc2ddb22c9f0d7ea133935b0e047 69012 libseccomp-dev_2.4.1-2_mips64el.deb 39bb0313c2990b88084231e07ceb56061dcda27fd478a38b61b03b8bea1dd45c 72264 libseccomp2-dbgsym_2.4.1-2_mips64el.deb 44daddc3bcbee2c43c0ae9b91451effafce8159921b95459e78b19440a0d35aa 36536 libseccomp2_2.4.1-2_mips64el.deb 3e07dc2a202dc83180953d3d90defe81119100fd73179a35c95c92880f7775dc 7948 libseccomp_2.4.1-2_mips64el.buildinfo 21ef8dec00a6f201b51cfbcb4510d61333209dcc093fb9c80b1bfc3e1f62f485 217692 python-seccomp-dbgsym_2.4.1-2_mips64el.deb 674d48cf0df187fcf1aab8e2bfe0757bede6ce0b8a5ebce022c0583aa3bd8b75 67656 python-seccomp_2.4.1-2_mips64el.deb f3a6917ad651f864083ce4a93ead9f588ea55a2c18b55f723c67c92c1349b18a 249392 python3-seccomp-dbgsym_2.4.1-2_mips64el.deb 4f8524b1431e1f2e981d64ec46b0fe7dabadfe365b522a35e4453b4d46085ee0 68732 python3-seccomp_2.4.1-2_mips64el.deb 9031dba435e9296927e28acf7a369968cd2c3fe49554ab161dbfedb4d71822d0 73972 seccomp-dbgsym_2.4.1-2_mips64el.deb dcb0d18deee1392ca5427b9f56e6fcde4e073e6335ae3638560e234a44722b84 38972 seccomp_2.4.1-2_mips64el.deb Files: 3eb01522461bec723f61aed7dbd693a4 69012 libdevel optional libseccomp-dev_2.4.1-2_mips64el.deb 20469d8c7a25837677b3ea7b59f345c0 72264 debug optional libseccomp2-dbgsym_2.4.1-2_mips64el.deb 030d98e67c48bcdec98db6a8e4980f76 36536 libs optional libseccomp2_2.4.1-2_mips64el.deb 94df54c60ed2e9e2be652d1e27dcbea1 7948 libs optional libseccomp_2.4.1-2_mips64el.buildinfo 07a93d00b5ab8f1be1a3d1228adfbb02 217692 debug optional python-seccomp-dbgsym_2.4.1-2_mips64el.deb bff8159f789637517015623bfbe34801 67656 python optional python-seccomp_2.4.1-2_mips64el.deb 2a2263653baaa187fcc326d61cf0dd8d 249392 debug optional python3-seccomp-dbgsym_2.4.1-2_mips64el.deb fa3f4ccd22b33bdcc3bb9d9cbfad98f2 68732 python optional python3-seccomp_2.4.1-2_mips64el.deb 4f7ac1e9c095b48e1a136100cd3da123 73972 debug optional seccomp-dbgsym_2.4.1-2_mips64el.deb 9bb2298cdb1e77f65e6d68b470adc52d 38972 utils optional seccomp_2.4.1-2_mips64el.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: libseccomp Binary: libseccomp-dev libseccomp2 seccomp python-seccomp python3-seccomp Architecture: mips64el Version: 2.4.1-2 Checksums-Md5: 3eb01522461bec723f61aed7dbd693a4 69012 libseccomp-dev_2.4.1-2_mips64el.deb 20469d8c7a25837677b3ea7b59f345c0 72264 libseccomp2-dbgsym_2.4.1-2_mips64el.deb 030d98e67c48bcdec98db6a8e4980f76 36536 libseccomp2_2.4.1-2_mips64el.deb 07a93d00b5ab8f1be1a3d1228adfbb02 217692 python-seccomp-dbgsym_2.4.1-2_mips64el.deb bff8159f789637517015623bfbe34801 67656 python-seccomp_2.4.1-2_mips64el.deb 2a2263653baaa187fcc326d61cf0dd8d 249392 python3-seccomp-dbgsym_2.4.1-2_mips64el.deb fa3f4ccd22b33bdcc3bb9d9cbfad98f2 68732 python3-seccomp_2.4.1-2_mips64el.deb 4f7ac1e9c095b48e1a136100cd3da123 73972 seccomp-dbgsym_2.4.1-2_mips64el.deb 9bb2298cdb1e77f65e6d68b470adc52d 38972 seccomp_2.4.1-2_mips64el.deb Checksums-Sha1: 5dd0186891fc9b739b00069a3d83e436baab765c 69012 libseccomp-dev_2.4.1-2_mips64el.deb 10fd346915ad87fd38edf3d2bf1ba18a6b8c3dc9 72264 libseccomp2-dbgsym_2.4.1-2_mips64el.deb bd76be86f54ac24764baefca5b75e10f8b4b765e 36536 libseccomp2_2.4.1-2_mips64el.deb 078f10163d9e3bb2059a0fb3ad6360d32bddb203 217692 python-seccomp-dbgsym_2.4.1-2_mips64el.deb 95b619e75cde7e15b2d2db8ebf623b766c853ebb 67656 python-seccomp_2.4.1-2_mips64el.deb bbc8245052a90f0898ef413486458085970e27ca 249392 python3-seccomp-dbgsym_2.4.1-2_mips64el.deb 51cda829816927c64e812f2747e6945e53e7c635 68732 python3-seccomp_2.4.1-2_mips64el.deb 7e8baf89ca64746f3bb22d18a4da381b30905912 73972 seccomp-dbgsym_2.4.1-2_mips64el.deb 0dda0853ce8882a4787955077e29f3803ed6cce2 38972 seccomp_2.4.1-2_mips64el.deb Checksums-Sha256: e424d153e1b6720b14ba73abae1a8a4f46efcc2ddb22c9f0d7ea133935b0e047 69012 libseccomp-dev_2.4.1-2_mips64el.deb 39bb0313c2990b88084231e07ceb56061dcda27fd478a38b61b03b8bea1dd45c 72264 libseccomp2-dbgsym_2.4.1-2_mips64el.deb 44daddc3bcbee2c43c0ae9b91451effafce8159921b95459e78b19440a0d35aa 36536 libseccomp2_2.4.1-2_mips64el.deb 21ef8dec00a6f201b51cfbcb4510d61333209dcc093fb9c80b1bfc3e1f62f485 217692 python-seccomp-dbgsym_2.4.1-2_mips64el.deb 674d48cf0df187fcf1aab8e2bfe0757bede6ce0b8a5ebce022c0583aa3bd8b75 67656 python-seccomp_2.4.1-2_mips64el.deb f3a6917ad651f864083ce4a93ead9f588ea55a2c18b55f723c67c92c1349b18a 249392 python3-seccomp-dbgsym_2.4.1-2_mips64el.deb 4f8524b1431e1f2e981d64ec46b0fe7dabadfe365b522a35e4453b4d46085ee0 68732 python3-seccomp_2.4.1-2_mips64el.deb 9031dba435e9296927e28acf7a369968cd2c3fe49554ab161dbfedb4d71822d0 73972 seccomp-dbgsym_2.4.1-2_mips64el.deb dcb0d18deee1392ca5427b9f56e6fcde4e073e6335ae3638560e234a44722b84 38972 seccomp_2.4.1-2_mips64el.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Sun, 28 Jul 2019 10:20:54 +0000 Build-Path: /<> Installed-Build-Depends: autoconf (= 2.69-11), automake (= 1:1.16.1-4), autopoint (= 0.19.8.1-9), autotools-dev (= 20180224.1), base-files (= 11), base-passwd (= 3.5.46), bash (= 5.0-4), binutils (= 2.32.51.20190727-1), binutils-common (= 2.32.51.20190727-1), binutils-x86-64-linux-gnu (= 2.32.51.20190727-1), bsdmainutils (= 11.1.2+b1), bsdutils (= 1:2.33.1-0.1), build-essential (= 12.6), bzip2 (= 1.0.6-9.2), coreutils (= 8.30-3), cpp (= 4:8.3.0-1), cpp-8 (= 8.3.0-19), cython (= 0.29.2-2), cython3 (= 0.29.2-2), dash (= 0.5.10.2-6), debconf (= 1.5.72), debhelper (= 12.2.3), debianutils (= 4.8.6.3), dh-autoreconf (= 19), dh-python (= 4.20190722), dh-strip-nondeterminism (= 1.3.0-1), diffutils (= 1:3.7-3), dpkg (= 1.19.7), dpkg-dev (= 1.19.7), dwz (= 0.12.20190723-1), fdisk (= 2.33.1-0.1), file (= 1:5.37-5), findutils (= 4.6.0+git+20190510-2), g++ (= 4:8.3.0-1), g++-8 (= 8.3.0-19), gcc (= 4:8.3.0-1), gcc-8 (= 8.3.0-19), gcc-8-base (= 8.3.0-19), gcc-9-base (= 9.1.0-10), gettext (= 0.19.8.1-9), gettext-base (= 0.19.8.1-9), grep (= 3.3-1), groff-base (= 1.22.4-3), gzip (= 1.9-3), hostname (= 3.21), init-system-helpers (= 1.57), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.2.53-4), libarchive-zip-perl (= 1.64-1), libasan5 (= 9.1.0-10), libatomic1 (= 9.1.0-10), libattr1 (= 1:2.4.48-4), libaudit-common (= 1:2.8.5-2), libaudit1 (= 1:2.8.5-2), libbinutils (= 2.32.51.20190727-1), libblkid1 (= 2.33.1-0.1), libbsd0 (= 0.9.1-2), libbz2-1.0 (= 1.0.6-9.2), libc-bin (= 2.28-10), libc-dev-bin (= 2.28-10), libc6 (= 2.28-10), libc6-dev (= 2.28-10), libcap-ng0 (= 0.7.9-2), libcc1-0 (= 9.1.0-10), libcroco3 (= 0.6.12-3), libdb5.3 (= 5.3.28+dfsg1-0.6), libdebconfclient0 (= 0.249), libdpkg-perl (= 1.19.7), libelf1 (= 0.176-1.1), libexpat1 (= 2.2.7-1), libexpat1-dev (= 2.2.7-1), libfdisk1 (= 2.33.1-0.1), libffi6 (= 3.2.1-9), libfile-stripnondeterminism-perl (= 1.3.0-1), libgcc-8-dev (= 8.3.0-19), libgcc1 (= 1:9.1.0-10), libgcrypt20 (= 1.8.4-5), libgdbm-compat4 (= 1.18.1-4+b1), libgdbm6 (= 1.18.1-4+b1), libglib2.0-0 (= 2.60.6-1), libgmp10 (= 2:6.1.2+dfsg-4), libgomp1 (= 9.1.0-10), libgpg-error0 (= 1.36-7), libicu63 (= 63.2-2), libisl19 (= 0.20-2), libitm1 (= 9.1.0-10), liblsan0 (= 9.1.0-10), liblz4-1 (= 1.8.3-1), liblzma5 (= 5.2.4-1), libmagic-mgc (= 1:5.37-5), libmagic1 (= 1:5.37-5), libmount1 (= 2.33.1-0.1), libmpc3 (= 1.1.0-1), libmpdec2 (= 2.4.2-2), libmpfr6 (= 4.0.2-1), libmpx2 (= 8.3.0-19), libncurses6 (= 6.1+20190713-1), libncursesw6 (= 6.1+20190713-1), libpam-modules (= 1.3.1-5), libpam-modules-bin (= 1.3.1-5), libpam-runtime (= 1.3.1-5), libpam0g (= 1.3.1-5), libpcre2-8-0 (= 10.32-5), libpcre3 (= 2:8.39-12), libperl5.28 (= 5.28.1-6), libpipeline1 (= 1.5.1-2), libpython-all-dev (= 2.7.16-1), libpython-dev (= 2.7.16-1), libpython-stdlib (= 2.7.16-1), libpython2-dev (= 2.7.16-1), libpython2-stdlib (= 2.7.16-1), libpython2.7 (= 2.7.16-3), libpython2.7-dev (= 2.7.16-3), libpython2.7-minimal (= 2.7.16-3), libpython2.7-stdlib (= 2.7.16-3), libpython3-all-dev (= 3.7.3-1), libpython3-dev (= 3.7.3-1), libpython3-stdlib (= 3.7.3-1), libpython3.7 (= 3.7.4-2), libpython3.7-dev (= 3.7.4-2), libpython3.7-minimal (= 3.7.4-2), libpython3.7-stdlib (= 3.7.4-2), libquadmath0 (= 9.1.0-10), libreadline8 (= 8.0-2), libseccomp2 (= 2.4.1-2), libselinux1 (= 2.9-2), libsigsegv2 (= 2.12-2), libsmartcols1 (= 2.33.1-0.1), libsqlite3-0 (= 3.29.0-1), libssl1.1 (= 1.1.1c-1), libstdc++-8-dev (= 8.3.0-19), libstdc++6 (= 9.1.0-10), libsub-override-perl (= 0.09-2), libsystemd0 (= 241-7), libtinfo6 (= 6.1+20190713-1), libtool (= 2.4.6-10), libtsan0 (= 9.1.0-10), libubsan1 (= 9.1.0-10), libuchardet0 (= 0.0.6-3), libudev1 (= 241-7), libunistring2 (= 0.9.10-2), libuuid1 (= 2.33.1-0.1), libxml2 (= 2.9.4+dfsg1-7+b3), linux-libc-dev (= 4.19.37-6), login (= 1:4.7-2), m4 (= 1.4.18-2), make (= 4.2.1-1.2), man-db (= 2.8.5-2), mawk (= 1.3.3-17+b3), mime-support (= 3.62), ncurses-base (= 6.1+20190713-1), ncurses-bin (= 6.1+20190713-1), patch (= 2.7.6-6), perl (= 5.28.1-6), perl-base (= 5.28.1-6), perl-modules-5.28 (= 5.28.1-6), po-debconf (= 1.0.21), python (= 2.7.16-1), python-all (= 2.7.16-1), python-all-dev (= 2.7.16-1), python-dev (= 2.7.16-1), python-minimal (= 2.7.16-1), python2 (= 2.7.16-1), python2-dev (= 2.7.16-1), python2-minimal (= 2.7.16-1), python2.7 (= 2.7.16-3), python2.7-dev (= 2.7.16-3), python2.7-minimal (= 2.7.16-3), python3 (= 3.7.3-1), python3-all (= 3.7.3-1), python3-all-dev (= 3.7.3-1), python3-dev (= 3.7.3-1), python3-distutils (= 3.7.4-3), python3-lib2to3 (= 3.7.4-3), python3-minimal (= 3.7.3-1), python3.7 (= 3.7.4-2), python3.7-dev (= 3.7.4-2), python3.7-minimal (= 3.7.4-2), readline-common (= 8.0-2), sed (= 4.7-1), sensible-utils (= 0.0.12), sysvinit-utils (= 2.95-2), tar (= 1.30+dfsg-6), util-linux (= 2.33.1-0.1), xz-utils (= 5.2.4-1), zlib1g (= 1:1.2.11.dfsg-1) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="POSIX" SOURCE_DATE_EPOCH="1563487414" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libseccomp-dev_2.4.1-2_mips64el.deb ----------------------------------- new Debian package, version 2.0. size 69012 bytes: control archive=1204 bytes. 585 bytes, 18 lines control 1441 bytes, 19 lines md5sums Package: libseccomp-dev Source: libseccomp Version: 2.4.1-2 Architecture: mips64el Maintainer: Kees Cook Installed-Size: 581 Depends: libseccomp2 (= 2.4.1-2) Suggests: seccomp Section: libdevel Priority: optional Multi-Arch: same Homepage: https://github.com/seccomp/libseccomp Description: high level interface to Linux seccomp filter (development files) This library provides a high level interface to constructing, analyzing and installing seccomp filters via a BPF passed to the Linux Kernel's prctl() syscall. . This package contains the development files. drwxr-xr-x root/root 0 2019-07-18 22:03 ./ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/include/ -rw-r--r-- root/root 47370 2019-07-18 22:03 ./usr/include/seccomp.h drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/lib/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/lib/mips64el-linux-gnuabi64/ -rw-r--r-- root/root 483856 2019-07-18 22:03 ./usr/lib/mips64el-linux-gnuabi64/libseccomp.a lrwxrwxrwx root/root 0 2019-07-18 22:03 ./usr/lib/mips64el-linux-gnuabi64/libseccomp.so -> libseccomp.so.2.4.1 drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/lib/mips64el-linux-gnuabi64/pkgconfig/ -rw-r--r-- root/root 1028 2019-07-18 22:03 ./usr/lib/mips64el-linux-gnuabi64/pkgconfig/libseccomp.pc drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/share/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/share/doc/libseccomp-dev/ -rw-r--r-- root/root 1842 2018-12-03 23:53 ./usr/share/doc/libseccomp-dev/README.md.gz -rw-r--r-- root/root 2576 2019-07-18 22:03 ./usr/share/doc/libseccomp-dev/changelog.Debian.gz -rw-r--r-- root/root 2285 2019-04-17 21:00 ./usr/share/doc/libseccomp-dev/changelog.gz -rw-r--r-- root/root 1429 2019-02-10 10:58 ./usr/share/doc/libseccomp-dev/copyright drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/share/man/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/share/man/man3/ -rw-r--r-- root/root 1113 2019-07-18 22:03 ./usr/share/man/man3/seccomp_api_get.3.gz lrwxrwxrwx root/root 0 2019-07-18 22:03 ./usr/share/man/man3/seccomp_api_set.3.gz -> seccomp_api_get.3.gz -rw-r--r-- root/root 1411 2019-07-18 22:03 ./usr/share/man/man3/seccomp_arch_add.3.gz lrwxrwxrwx root/root 0 2019-07-18 22:03 ./usr/share/man/man3/seccomp_arch_exist.3.gz -> seccomp_arch_add.3.gz lrwxrwxrwx root/root 0 2019-07-18 22:03 ./usr/share/man/man3/seccomp_arch_native.3.gz -> seccomp_arch_add.3.gz lrwxrwxrwx root/root 0 2019-07-18 22:03 ./usr/share/man/man3/seccomp_arch_remove.3.gz -> seccomp_arch_add.3.gz lrwxrwxrwx root/root 0 2019-07-18 22:03 ./usr/share/man/man3/seccomp_arch_resolve_name.3.gz -> seccomp_arch_add.3.gz lrwxrwxrwx root/root 0 2019-07-18 22:03 ./usr/share/man/man3/seccomp_attr_get.3.gz -> seccomp_attr_set.3.gz -rw-r--r-- root/root 1624 2019-07-18 22:03 ./usr/share/man/man3/seccomp_attr_set.3.gz -rw-r--r-- root/root 1177 2019-07-18 22:03 ./usr/share/man/man3/seccomp_export_bpf.3.gz lrwxrwxrwx root/root 0 2019-07-18 22:03 ./usr/share/man/man3/seccomp_export_pfc.3.gz -> seccomp_export_bpf.3.gz -rw-r--r-- root/root 1613 2019-07-18 22:03 ./usr/share/man/man3/seccomp_init.3.gz -rw-r--r-- root/root 831 2019-07-18 22:03 ./usr/share/man/man3/seccomp_load.3.gz -rw-r--r-- root/root 1162 2019-07-18 22:03 ./usr/share/man/man3/seccomp_merge.3.gz -rw-r--r-- root/root 795 2019-07-18 22:03 ./usr/share/man/man3/seccomp_release.3.gz lrwxrwxrwx root/root 0 2019-07-18 22:03 ./usr/share/man/man3/seccomp_reset.3.gz -> seccomp_init.3.gz -rw-r--r-- root/root 2709 2019-07-18 22:03 ./usr/share/man/man3/seccomp_rule_add.3.gz lrwxrwxrwx root/root 0 2019-07-18 22:03 ./usr/share/man/man3/seccomp_rule_add_array.3.gz -> seccomp_rule_add.3.gz lrwxrwxrwx root/root 0 2019-07-18 22:03 ./usr/share/man/man3/seccomp_rule_add_exact.3.gz -> seccomp_rule_add.3.gz lrwxrwxrwx root/root 0 2019-07-18 22:03 ./usr/share/man/man3/seccomp_rule_add_exact_array.3.gz -> seccomp_rule_add.3.gz -rw-r--r-- root/root 1285 2019-07-18 22:03 ./usr/share/man/man3/seccomp_syscall_priority.3.gz -rw-r--r-- root/root 1342 2019-07-18 22:03 ./usr/share/man/man3/seccomp_syscall_resolve_name.3.gz lrwxrwxrwx root/root 0 2019-07-18 22:03 ./usr/share/man/man3/seccomp_syscall_resolve_name_arch.3.gz -> seccomp_syscall_resolve_name.3.gz lrwxrwxrwx root/root 0 2019-07-18 22:03 ./usr/share/man/man3/seccomp_syscall_resolve_name_rewrite.3.gz -> seccomp_syscall_resolve_name.3.gz lrwxrwxrwx root/root 0 2019-07-18 22:03 ./usr/share/man/man3/seccomp_syscall_resolve_num_arch.3.gz -> seccomp_syscall_resolve_name.3.gz -rw-r--r-- root/root 877 2019-07-18 22:03 ./usr/share/man/man3/seccomp_version.3.gz libseccomp2-dbgsym_2.4.1-2_mips64el.deb --------------------------------------- new Debian package, version 2.0. size 72264 bytes: control archive=528 bytes. 359 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libseccomp2-dbgsym Source: libseccomp Version: 2.4.1-2 Auto-Built-Package: debug-symbols Architecture: mips64el Maintainer: Kees Cook Installed-Size: 97 Depends: libseccomp2 (= 2.4.1-2) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libseccomp2 Build-Ids: 4e30e83c634b75d34e5863c7d5aace15f1cae530 drwxr-xr-x root/root 0 2019-07-18 22:03 ./ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/lib/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/lib/debug/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/lib/debug/.build-id/4e/ -rw-r--r-- root/root 88456 2019-07-18 22:03 ./usr/lib/debug/.build-id/4e/30e83c634b75d34e5863c7d5aace15f1cae530.debug drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/share/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/share/doc/ lrwxrwxrwx root/root 0 2019-07-18 22:03 ./usr/share/doc/libseccomp2-dbgsym -> libseccomp2 libseccomp2_2.4.1-2_mips64el.deb -------------------------------- new Debian package, version 2.0. size 36536 bytes: control archive=1072 bytes. 482 bytes, 15 lines control 309 bytes, 4 lines md5sums 36 bytes, 1 lines shlibs 1030 bytes, 28 lines symbols 67 bytes, 2 lines triggers Package: libseccomp2 Source: libseccomp Version: 2.4.1-2 Architecture: mips64el Maintainer: Kees Cook Installed-Size: 269 Depends: libc6 (>= 2.4) Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/seccomp/libseccomp Description: high level interface to Linux seccomp filter This library provides a high level interface to constructing, analyzing and installing seccomp filters via a BPF passed to the Linux Kernel's prctl() syscall. drwxr-xr-x root/root 0 2019-07-18 22:03 ./ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/lib/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/lib/mips64el-linux-gnuabi64/ lrwxrwxrwx root/root 0 2019-07-18 22:03 ./usr/lib/mips64el-linux-gnuabi64/libseccomp.so.2 -> libseccomp.so.2.4.1 -rw-r--r-- root/root 253592 2019-07-18 22:03 ./usr/lib/mips64el-linux-gnuabi64/libseccomp.so.2.4.1 drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/share/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/share/doc/libseccomp2/ -rw-r--r-- root/root 2576 2019-07-18 22:03 ./usr/share/doc/libseccomp2/changelog.Debian.gz -rw-r--r-- root/root 2285 2019-04-17 21:00 ./usr/share/doc/libseccomp2/changelog.gz -rw-r--r-- root/root 1429 2019-02-10 10:58 ./usr/share/doc/libseccomp2/copyright python-seccomp-dbgsym_2.4.1-2_mips64el.deb ------------------------------------------ new Debian package, version 2.0. size 217692 bytes: control archive=536 bytes. 369 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: python-seccomp-dbgsym Source: libseccomp Version: 2.4.1-2 Auto-Built-Package: debug-symbols Architecture: mips64el Maintainer: Kees Cook Installed-Size: 260 Depends: python-seccomp (= 2.4.1-2) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for python-seccomp Build-Ids: 58071a51ff2ebb6e1374200d9ec1451f9a4d4073 drwxr-xr-x root/root 0 2019-07-18 22:03 ./ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/lib/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/lib/debug/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/lib/debug/.build-id/58/ -rw-r--r-- root/root 255488 2019-07-18 22:03 ./usr/lib/debug/.build-id/58/071a51ff2ebb6e1374200d9ec1451f9a4d4073.debug drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/share/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/share/doc/ lrwxrwxrwx root/root 0 2019-07-18 22:03 ./usr/share/doc/python-seccomp-dbgsym -> python-seccomp python-seccomp_2.4.1-2_mips64el.deb ----------------------------------- new Debian package, version 2.0. size 67656 bytes: control archive=776 bytes. 585 bytes, 15 lines control 333 bytes, 4 lines md5sums Package: python-seccomp Source: libseccomp Version: 2.4.1-2 Architecture: mips64el Maintainer: Kees Cook Installed-Size: 407 Depends: libc6 (>= 2.4), python (<< 2.8), python (>= 2.7~), python:any (<< 2.8), python:any (>= 2.7~) Section: python Priority: optional Multi-Arch: same Homepage: https://github.com/seccomp/libseccomp Description: high level interface to Linux seccomp filter (Python 2 bindings) This library provides a high level interface to constructing, analyzing and installing seccomp filters via a BPF passed to the Linux Kernel's prctl() syscall. drwxr-xr-x root/root 0 2019-07-18 22:03 ./ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/lib/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/lib/python2.7/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/lib/python2.7/dist-packages/ -rw-r--r-- root/root 399040 2019-07-18 22:03 ./usr/lib/python2.7/dist-packages/seccomp.mips64el-linux-gnuabi64.so drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/share/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/share/doc/python-seccomp/ -rw-r--r-- root/root 2576 2019-07-18 22:03 ./usr/share/doc/python-seccomp/changelog.Debian.gz -rw-r--r-- root/root 2285 2019-04-17 21:00 ./usr/share/doc/python-seccomp/changelog.gz -rw-r--r-- root/root 1429 2019-02-10 10:58 ./usr/share/doc/python-seccomp/copyright python3-seccomp-dbgsym_2.4.1-2_mips64el.deb ------------------------------------------- new Debian package, version 2.0. size 249392 bytes: control archive=536 bytes. 372 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: python3-seccomp-dbgsym Source: libseccomp Version: 2.4.1-2 Auto-Built-Package: debug-symbols Architecture: mips64el Maintainer: Kees Cook Installed-Size: 292 Depends: python3-seccomp (= 2.4.1-2) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for python3-seccomp Build-Ids: 2591cb5ad3c3444c97637837c079c16e15d5307c drwxr-xr-x root/root 0 2019-07-18 22:03 ./ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/lib/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/lib/debug/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/lib/debug/.build-id/25/ -rw-r--r-- root/root 287928 2019-07-18 22:03 ./usr/lib/debug/.build-id/25/91cb5ad3c3444c97637837c079c16e15d5307c.debug drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/share/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/share/doc/ lrwxrwxrwx root/root 0 2019-07-18 22:03 ./usr/share/doc/python3-seccomp-dbgsym -> python3-seccomp python3-seccomp_2.4.1-2_mips64el.deb ------------------------------------ new Debian package, version 2.0. size 68732 bytes: control archive=772 bytes. 545 bytes, 15 lines control 346 bytes, 4 lines md5sums Package: python3-seccomp Source: libseccomp Version: 2.4.1-2 Architecture: mips64el Maintainer: Kees Cook Installed-Size: 415 Depends: libc6 (>= 2.4), python3 (<< 3.8), python3 (>= 3.7~) Section: python Priority: optional Multi-Arch: same Homepage: https://github.com/seccomp/libseccomp Description: high level interface to Linux seccomp filter (Python 3 bindings) This library provides a high level interface to constructing, analyzing and installing seccomp filters via a BPF passed to the Linux Kernel's prctl() syscall. drwxr-xr-x root/root 0 2019-07-18 22:03 ./ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/lib/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/lib/python3/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/lib/python3/dist-packages/ -rw-r--r-- root/root 407416 2019-07-18 22:03 ./usr/lib/python3/dist-packages/seccomp.cpython-37m-mips64el-linux-gnuabi64.so drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/share/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/share/doc/python3-seccomp/ -rw-r--r-- root/root 2576 2019-07-18 22:03 ./usr/share/doc/python3-seccomp/changelog.Debian.gz -rw-r--r-- root/root 2285 2019-04-17 21:00 ./usr/share/doc/python3-seccomp/changelog.gz -rw-r--r-- root/root 1429 2019-02-10 10:58 ./usr/share/doc/python3-seccomp/copyright seccomp-dbgsym_2.4.1-2_mips64el.deb ----------------------------------- new Debian package, version 2.0. size 73972 bytes: control archive=516 bytes. 331 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: seccomp-dbgsym Source: libseccomp Version: 2.4.1-2 Auto-Built-Package: debug-symbols Architecture: mips64el Maintainer: Kees Cook Installed-Size: 100 Depends: seccomp (= 2.4.1-2) Section: debug Priority: optional Description: debug symbols for seccomp Build-Ids: 953ee462e43aa419252a4cf24bab0fb33463c84a drwxr-xr-x root/root 0 2019-07-18 22:03 ./ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/lib/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/lib/debug/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/lib/debug/.build-id/95/ -rw-r--r-- root/root 91760 2019-07-18 22:03 ./usr/lib/debug/.build-id/95/3ee462e43aa419252a4cf24bab0fb33463c84a.debug drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/share/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/share/doc/ lrwxrwxrwx root/root 0 2019-07-18 22:03 ./usr/share/doc/seccomp-dbgsym -> seccomp seccomp_2.4.1-2_mips64el.deb ---------------------------- new Debian package, version 2.0. size 38972 bytes: control archive=768 bytes. 519 bytes, 15 lines control 347 bytes, 5 lines md5sums Package: seccomp Source: libseccomp Version: 2.4.1-2 Architecture: mips64el Maintainer: Kees Cook Installed-Size: 271 Depends: libc6 (>= 2.4) Suggests: libseccomp-dev Section: utils Priority: optional Homepage: https://github.com/seccomp/libseccomp Description: helper tools for high level interface to Linux seccomp filter Provides helper tools for interacting with libseccomp. Currently, only a single tool exists, providing a way to easily enumerate syscalls across the supported architectures. drwxr-xr-x root/root 0 2019-07-18 22:03 ./ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/bin/ -rwxr-xr-x root/root 258224 2019-07-18 22:03 ./usr/bin/scmp_sys_resolver drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/share/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/share/doc/seccomp/ -rw-r--r-- root/root 2576 2019-07-18 22:03 ./usr/share/doc/seccomp/changelog.Debian.gz -rw-r--r-- root/root 2285 2019-04-17 21:00 ./usr/share/doc/seccomp/changelog.gz -rw-r--r-- root/root 1429 2019-02-10 10:58 ./usr/share/doc/seccomp/copyright drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/share/man/ drwxr-xr-x root/root 0 2019-07-18 22:03 ./usr/share/man/man1/ -rw-r--r-- root/root 938 2019-07-18 22:03 ./usr/share/man/man1/scmp_sys_resolver.1.gz +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 26452 Build-Time: 70 Distribution: unstable Foreign Architectures: mips64el Host Architecture: mips64el Install-Time: 44 Job: libseccomp_2.4.1-2 Lintian: pass Machine Architecture: amd64 Package: libseccomp Package-Time: 128 Source-Version: 2.4.1-2 Space: 26452 Status: successful Version: 2.4.1-2 -------------------------------------------------------------------------------- Finished at 2019-07-28T10:20:54Z Build needed 00:02:08, 26452k disk space