sbuild (Debian sbuild) 0.78.1 (09 February 2019) on gcc131.bak.milne.osuosl.org +==============================================================================+ | libseccomp 2.4.3-1 (armel) Sat, 21 Mar 2020 02:31:22 +0000 | +==============================================================================+ Package: libseccomp Version: 2.4.3-1 Source Version: 2.4.3-1 Distribution: unstable Machine Architecture: amd64 Host Architecture: armel Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-930cbcb0-c7f0-4493-96fe-5960202a430c' with '<>' I: NOTICE: Log filtering will replace 'build/libseccomp-NDLwlI/resolver-FMxp1a' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://debian.oregonstate.edu/debian unstable InRelease [146 kB] Get:2 http://debian.oregonstate.edu/debian unstable/main Sources.diff/Index [27.9 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 Packages.diff/Index [27.9 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources 2020-03-20-0814.17.pdiff [5738 B] Get:5 http://debian.oregonstate.edu/debian unstable/main Sources 2020-03-20-1412.58.pdiff [17.3 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main Sources 2020-03-20-2036.50.pdiff [15.9 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2020-03-20-0814.17.pdiff [17.3 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2020-03-20-1412.58.pdiff [32.9 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2020-03-20-2036.50.pdiff [15.5 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main Sources 2020-03-20-2036.50.pdiff [15.9 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2020-03-20-2036.50.pdiff [15.5 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main armel Packages [7896 kB] Fetched 8202 kB in 1s (5613 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: binutils binutils-common binutils-x86-64-linux-gnu gzip libbinutils libctf-nobfd0 libctf0 libsemanage1 sysvinit-utils 9 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 4597 kB of archives. After this operation, 39.9 kB disk space will be freed. Get:1 http://debian.oregonstate.edu/debian unstable/main amd64 gzip amd64 1.10-2 [131 kB] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 sysvinit-utils amd64 2.96-3 [44.4 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 libsemanage1 amd64 3.0-1+b2 [96.7 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libctf0 amd64 2.34-5 [45.8 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 libctf-nobfd0 amd64 2.34-5 [101 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 binutils-x86-64-linux-gnu amd64 2.34-5 [1586 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 libbinutils amd64 2.34-5 [470 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 binutils amd64 2.34-5 [59.0 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 binutils-common amd64 2.34-5 [2063 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 4597 kB in 0s (71.3 MB/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12838 files and directories currently installed.) Preparing to unpack .../archives/gzip_1.10-2_amd64.deb ... Unpacking gzip (1.10-2) over (1.10-1) ... Setting up gzip (1.10-2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12838 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_2.96-3_amd64.deb ... Unpacking sysvinit-utils (2.96-3) over (2.96-2.1) ... Setting up sysvinit-utils (2.96-3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12837 files and directories currently installed.) Preparing to unpack .../libsemanage1_3.0-1+b2_amd64.deb ... Unpacking libsemanage1:amd64 (3.0-1+b2) over (3.0-1+b1) ... Setting up libsemanage1:amd64 (3.0-1+b2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12837 files and directories currently installed.) Preparing to unpack .../0-libctf0_2.34-5_amd64.deb ... Unpacking libctf0:amd64 (2.34-5) over (2.34-4) ... Preparing to unpack .../1-libctf-nobfd0_2.34-5_amd64.deb ... Unpacking libctf-nobfd0:amd64 (2.34-5) over (2.34-4) ... Preparing to unpack .../2-binutils-x86-64-linux-gnu_2.34-5_amd64.deb ... Unpacking binutils-x86-64-linux-gnu (2.34-5) over (2.34-4) ... Preparing to unpack .../3-libbinutils_2.34-5_amd64.deb ... Unpacking libbinutils:amd64 (2.34-5) over (2.34-4) ... Preparing to unpack .../4-binutils_2.34-5_amd64.deb ... Unpacking binutils (2.34-5) over (2.34-4) ... Preparing to unpack .../5-binutils-common_2.34-5_amd64.deb ... Unpacking binutils-common:amd64 (2.34-5) over (2.34-4) ... Setting up binutils-common:amd64 (2.34-5) ... Setting up libctf-nobfd0:amd64 (2.34-5) ... Setting up libbinutils:amd64 (2.34-5) ... Setting up libctf0:amd64 (2.34-5) ... Setting up binutils-x86-64-linux-gnu (2.34-5) ... Setting up binutils (2.34-5) ... Processing triggers for libc-bin (2.30-2) ... +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'libseccomp' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/debian/libseccomp.git Please use: git clone https://salsa.debian.org/debian/libseccomp.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 614 kB of source archives. Get:1 http://debian.oregonstate.edu/debian unstable/main libseccomp 2.4.3-1 (dsc) [2416 B] Get:2 http://debian.oregonstate.edu/debian unstable/main libseccomp 2.4.3-1 (tar) [598 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main libseccomp 2.4.3-1 (diff) [13.4 kB] Fetched 614 kB in 0s (10.9 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/libseccomp-NDLwlI/libseccomp-2.4.3' with '<>' I: NOTICE: Log filtering will replace 'build/libseccomp-NDLwlI' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 12), linux-libc-dev, dh-python, python3-all-dev:any, libpython3-all-dev, cython3:amd64, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-armel:amd64, libc-dev:armel, libstdc++-dev:armel Filtered Build-Depends: debhelper-compat (= 12), linux-libc-dev, dh-python, python3-all-dev:any, libpython3-all-dev, cython3:amd64, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-armel:amd64, libc-dev:armel, libstdc++-dev:armel dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [503 B] Get:5 copy:/<>/apt_archive ./ Packages [527 B] Fetched 1987 B in 0s (83.3 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-arm-linux-gnueabi bsdmainutils build-essential cpp-9-arm-linux-gnueabi cpp-arm-linux-gnueabi cross-config crossbuild-essential-armel cython3 debhelper dh-autoreconf dh-python dh-strip-nondeterminism dpkg-cross dwz file g++ g++-9 g++-9-arm-linux-gnueabi g++-arm-linux-gnueabi gcc-10-base:armel gcc-10-cross-base gcc-9-arm-linux-gnueabi gcc-9-arm-linux-gnueabi-base gcc-9-base:armel gcc-9-cross-base gcc-arm-linux-gnueabi gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan5:armel libasan5-armel-cross libatomic1:armel libatomic1-armel-cross libbsd0 libbz2-1.0:armel libc6:armel libc6-armel-cross libc6-dev libc6-dev:armel libc6-dev-armel-cross libconfig-auto-perl libconfig-inifiles-perl libcroco3 libcrypt-dev libcrypt-dev:armel libcrypt1:armel libdb5.3:armel libdebhelper-perl libdebian-dpkgcross-perl libelf1 libexpat1 libexpat1:armel libexpat1-dev libexpat1-dev:armel libffi7:armel libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-9-dev:armel libgcc-9-dev-armel-cross libgcc-s1:armel libgcc-s1-armel-cross libglib2.0-0 libgomp1:armel libgomp1-armel-cross libicu63 libio-string-perl liblocale-gettext-perl liblzma5:armel libmagic-mgc libmagic1 libmpdec2 libmpdec2:armel libncursesw6:armel libpipeline1 libpython3-all-dev libpython3-all-dev:armel libpython3-dev libpython3-dev:armel libpython3-stdlib libpython3.7 libpython3.7:armel libpython3.7-dev libpython3.7-dev:armel libpython3.7-minimal libpython3.7-minimal:armel libpython3.7-stdlib libpython3.7-stdlib:armel libpython3.8 libpython3.8:armel libpython3.8-dev libpython3.8-dev:armel libpython3.8-minimal libpython3.8-minimal:armel libpython3.8-stdlib libpython3.8-stdlib:armel libreadline8 libreadline8:armel libsigsegv2 libsqlite3-0 libsqlite3-0:armel libssl1.1 libssl1.1:armel libstdc++-9-dev libstdc++-9-dev:armel libstdc++-9-dev-armel-cross libstdc++6:armel libstdc++6-armel-cross libsub-override-perl libtinfo6:armel libtool libubsan1:armel libubsan1-armel-cross libuchardet0 libuuid1:armel libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:armel linux-libc-dev-armel-cross m4 man-db mime-support po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-dev python3.7-minimal python3.8 python3.8-dev python3.8-minimal readline-common sensible-utils ucf zlib1g:armel zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc wamerican | wordlist whois vacation gcc-9-locales cpp-doc cython-doc dh-make binutils-multiarch g++-multilib g++-9-multilib gcc-9-doc manpages-dev flex bison gdb-arm-linux-gnueabi gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:armel libc-l10n:armel locales:armel glibc-doc manpages-dev:armel libstdc++-9-doc libstdc++-9-doc:armel libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser libmail-box-perl python3-doc python3-tk python3-venv python3.7-venv python3.7-doc binfmt-support python3.8-venv python3.8-doc readline-doc Recommended packages: curl | wget | lynx libidn2-0:armel libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libgpm2:armel libltdl-dev uuid-runtime:armel libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-arm-linux-gnueabi bsdmainutils build-essential cpp-9-arm-linux-gnueabi cpp-arm-linux-gnueabi cross-config crossbuild-essential-armel cython3 debhelper dh-autoreconf dh-python dh-strip-nondeterminism dpkg-cross dwz file g++ g++-9 g++-9-arm-linux-gnueabi g++-arm-linux-gnueabi gcc-10-base:armel gcc-10-cross-base gcc-9-arm-linux-gnueabi gcc-9-arm-linux-gnueabi-base gcc-9-base:armel gcc-9-cross-base gcc-arm-linux-gnueabi gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan5:armel libasan5-armel-cross libatomic1:armel libatomic1-armel-cross libbsd0 libbz2-1.0:armel libc6:armel libc6-armel-cross libc6-dev libc6-dev:armel libc6-dev-armel-cross libconfig-auto-perl libconfig-inifiles-perl libcroco3 libcrypt-dev libcrypt-dev:armel libcrypt1:armel libdb5.3:armel libdebhelper-perl libdebian-dpkgcross-perl libelf1 libexpat1 libexpat1:armel libexpat1-dev libexpat1-dev:armel libffi7:armel libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-9-dev:armel libgcc-9-dev-armel-cross libgcc-s1:armel libgcc-s1-armel-cross libglib2.0-0 libgomp1:armel libgomp1-armel-cross libicu63 libio-string-perl liblocale-gettext-perl liblzma5:armel libmagic-mgc libmagic1 libmpdec2 libmpdec2:armel libncursesw6:armel libpipeline1 libpython3-all-dev libpython3-all-dev:armel libpython3-dev libpython3-dev:armel libpython3-stdlib libpython3.7 libpython3.7:armel libpython3.7-dev libpython3.7-dev:armel libpython3.7-minimal libpython3.7-minimal:armel libpython3.7-stdlib libpython3.7-stdlib:armel libpython3.8 libpython3.8:armel libpython3.8-dev libpython3.8-dev:armel libpython3.8-minimal libpython3.8-minimal:armel libpython3.8-stdlib libpython3.8-stdlib:armel libreadline8 libreadline8:armel libsigsegv2 libsqlite3-0 libsqlite3-0:armel libssl1.1 libssl1.1:armel libstdc++-9-dev libstdc++-9-dev:armel libstdc++-9-dev-armel-cross libstdc++6:armel libstdc++6-armel-cross libsub-override-perl libtinfo6:armel libtool libubsan1:armel libubsan1-armel-cross libuchardet0 libuuid1:armel libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:armel linux-libc-dev-armel-cross m4 man-db mime-support po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-dev python3.7-minimal python3.8 python3.8-dev python3.8-minimal readline-common sbuild-build-depends-main-dummy:armel sensible-utils ucf zlib1g:armel zlib1g-dev 0 upgraded, 153 newly installed, 0 to remove and 0 not upgraded. Need to get 282 MB of archives. After this operation, 723 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [956 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 libbsd0 amd64 0.10.0-1 [107 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 bsdmainutils amd64 11.1.2+b1 [191 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libuchardet0 amd64 0.0.6-3 [64.9 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 groff-base amd64 1.22.4-4 [919 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libpipeline1 amd64 1.5.2-2 [33.9 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 man-db amd64 2.9.1-1 [1308 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 liblocale-gettext-perl amd64 1.07-4 [18.8 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libssl1.1 amd64 1.1.1e-1 [1543 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.8-minimal amd64 3.8.2-1 [750 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libexpat1 amd64 2.2.9-1 [94.3 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 python3.8-minimal amd64 3.8.2-1 [1942 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 python3-minimal amd64 3.8.2-1 [36.9 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 mime-support all 3.64 [37.8 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libmpdec2 amd64 2.4.2-3 [84.1 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 readline-common all 8.0-4 [72.5 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libreadline8 amd64 8.0-4 [160 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libsqlite3-0 amd64 3.31.1-4 [661 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.8-stdlib amd64 3.8.2-1 [1665 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 python3.8 amd64 3.8.2-1 [410 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3-stdlib amd64 3.8.2-1 [20.3 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 python3 amd64 3.8.2-1 [62.2 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.7-minimal amd64 3.7.7-1 [591 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 python3.7-minimal amd64 3.7.7-1 [1816 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main armel gcc-10-base armel 10-20200312-2 [195 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main armel gcc-9-base armel 9.3.0-3 [196 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main armel libgcc-s1 armel 10-20200312-2 [38.2 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main armel libcrypt1 armel 1:4.4.15-1 [101 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main armel libc6 armel 2.30-2 [2351 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main armel libtinfo6 armel 6.2-1 [321 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main armel libreadline8 armel 8.0-4 [138 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 sensible-utils all 0.0.12+nmu1 [16.0 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic-mgc amd64 1:5.38-4 [262 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic1 amd64 1:5.38-4 [120 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 file amd64 1:5.38-4 [67.9 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 gettext-base amd64 0.19.8.1-10 [123 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 ucf all 3.0038+nmu1 [69.0 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libsigsegv2 amd64 2.12-2 [32.8 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 m4 amd64 1.4.18-4 [203 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 autoconf all 2.69-11.1 [341 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 autotools-dev all 20180224.1 [77.0 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 automake all 1:1.16.1-4 [771 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 autopoint all 0.19.8.1-10 [435 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 binutils-arm-linux-gnueabi amd64 2.34-5 [2745 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 libcrypt-dev amd64 1:4.4.15-1 [104 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev amd64 2.30-2 [2633 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-9-dev amd64 9.3.0-3 [1677 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 g++-9 amd64 9.3.0-3 [10.7 MB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 g++ amd64 4:9.2.1-3.1 [1644 B] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 build-essential amd64 12.8 [7640 B] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-9-arm-linux-gnueabi-base amd64 9.2.1-28cross1 [195 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-9-arm-linux-gnueabi amd64 9.2.1-28cross1 [6813 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-arm-linux-gnueabi amd64 4:9.2.1-3.1 [16.7 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 cross-config all 2.6.15-3 [39.9 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-9-cross-base all 9.2.1-28cross1 [191 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-10-cross-base all 10-20200211-1cross1 [191 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-armel-cross all 2.29-9cross1 [1128 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-s1-armel-cross all 10-20200211-1cross1 [38.3 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 libgomp1-armel-cross all 10-20200211-1cross1 [85.0 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 libatomic1-armel-cross all 10-20200211-1cross1 [8668 B] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 libasan5-armel-cross all 9.2.1-28cross1 [340 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++6-armel-cross all 10-20200211-1cross1 [369 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 libubsan1-armel-cross all 10-20200211-1cross1 [114 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-9-dev-armel-cross all 9.2.1-28cross1 [643 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-9-arm-linux-gnueabi amd64 9.2.1-28cross1 [7165 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-arm-linux-gnueabi amd64 4:9.2.1-3.1 [1464 B] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 linux-libc-dev-armel-cross all 5.4.8-1cross1 [1128 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev-armel-cross all 2.29-9cross1 [2141 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-9-dev-armel-cross all 9.2.1-28cross1 [1710 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 g++-9-arm-linux-gnueabi amd64 9.2.1-28cross1 [7394 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 g++-arm-linux-gnueabi amd64 4:9.2.1-3.1 [1180 B] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-inifiles-perl all 3.000002-1 [52.0 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 libio-string-perl all 1.08-3 [12.3 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 libicu63 amd64 63.2-3 [8296 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2 amd64 2.9.10+dfsg-4 [709 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-namespacesupport-perl all 1.12-1 [14.8 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-base-perl all 1.09-1 [20.4 kB] Get:78 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-perl all 1.02+dfsg-1 [59.0 kB] Get:79 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-2 [343 kB] Get:80 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:81 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-perl all 1.30-1 [67.7 kB] Get:82 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-auto-perl all 0.44-1 [19.5 kB] Get:83 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-which-perl all 1.23-1 [16.6 kB] Get:84 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-homedir-perl all 1.004-1 [42.7 kB] Get:85 http://debian.oregonstate.edu/debian unstable/main amd64 libdebian-dpkgcross-perl all 2.6.15-3 [38.7 kB] Get:86 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-cross all 2.6.15-3 [49.3 kB] Get:87 http://debian.oregonstate.edu/debian unstable/main amd64 crossbuild-essential-armel all 12.8 [6640 B] Get:88 http://debian.oregonstate.edu/debian unstable/main amd64 cython3 amd64 0.29.14-0.1+b1 [2117 kB] Get:89 http://debian.oregonstate.edu/debian unstable/main amd64 libtool all 2.4.6-14 [513 kB] Get:90 http://debian.oregonstate.edu/debian unstable/main amd64 dh-autoreconf all 19 [16.9 kB] Get:91 http://debian.oregonstate.edu/debian unstable/main amd64 libdebhelper-perl all 12.9 [183 kB] Get:92 http://debian.oregonstate.edu/debian unstable/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:93 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-override-perl all 0.09-2 [10.2 kB] Get:94 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.6.3-2 [23.7 kB] Get:95 http://debian.oregonstate.edu/debian unstable/main amd64 dh-strip-nondeterminism all 1.6.3-2 [14.7 kB] Get:96 http://debian.oregonstate.edu/debian unstable/main amd64 libelf1 amd64 0.176-1.1 [161 kB] Get:97 http://debian.oregonstate.edu/debian unstable/main amd64 dwz amd64 0.13-5 [151 kB] Get:98 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-0 amd64 2.64.1-1 [1341 kB] Get:99 http://debian.oregonstate.edu/debian unstable/main amd64 libcroco3 amd64 0.6.13-1 [146 kB] Get:100 http://debian.oregonstate.edu/debian unstable/main amd64 gettext amd64 0.19.8.1-10 [1303 kB] Get:101 http://debian.oregonstate.edu/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:102 http://debian.oregonstate.edu/debian unstable/main amd64 po-debconf all 1.0.21 [248 kB] Get:103 http://debian.oregonstate.edu/debian unstable/main amd64 debhelper all 12.9 [994 kB] Get:104 http://debian.oregonstate.edu/debian unstable/main amd64 python3-lib2to3 all 3.8.2-2 [78.4 kB] Get:105 http://debian.oregonstate.edu/debian unstable/main amd64 python3-distutils all 3.8.2-2 [145 kB] Get:106 http://debian.oregonstate.edu/debian unstable/main amd64 dh-python all 4.20200315 [91.6 kB] Get:107 http://debian.oregonstate.edu/debian unstable/main armel libasan5 armel 9.3.0-3 [347 kB] Get:108 http://debian.oregonstate.edu/debian unstable/main armel libatomic1 armel 10-20200312-2 [9032 B] Get:109 http://debian.oregonstate.edu/debian unstable/main armel libbz2-1.0 armel 1.0.8-2 [45.3 kB] Get:110 http://debian.oregonstate.edu/debian unstable/main armel linux-libc-dev armel 5.4.19-1 [1057 kB] Get:111 http://debian.oregonstate.edu/debian unstable/main armel libcrypt-dev armel 1:4.4.15-1 [120 kB] Get:112 http://debian.oregonstate.edu/debian unstable/main armel libc6-dev armel 2.30-2 [2189 kB] Get:113 http://debian.oregonstate.edu/debian unstable/main armel libdb5.3 armel 5.3.28+dfsg1-0.6 [572 kB] Get:114 http://debian.oregonstate.edu/debian unstable/main armel libexpat1 armel 2.2.9-1 [70.8 kB] Get:115 http://debian.oregonstate.edu/debian unstable/main armel libexpat1-dev armel 2.2.9-1 [117 kB] Get:116 http://debian.oregonstate.edu/debian unstable/main amd64 libexpat1-dev amd64 2.2.9-1 [136 kB] Get:117 http://debian.oregonstate.edu/debian unstable/main armel libffi7 armel 3.3-3 [19.7 kB] Get:118 http://debian.oregonstate.edu/debian unstable/main armel libgomp1 armel 10-20200312-2 [86.5 kB] Get:119 http://debian.oregonstate.edu/debian unstable/main armel libstdc++6 armel 10-20200312-2 [408 kB] Get:120 http://debian.oregonstate.edu/debian unstable/main armel libubsan1 armel 10-20200312-2 [115 kB] Get:121 http://debian.oregonstate.edu/debian unstable/main armel libgcc-9-dev armel 9.3.0-3 [644 kB] Get:122 http://debian.oregonstate.edu/debian unstable/main armel liblzma5 armel 5.2.4-1+b1 [144 kB] Get:123 http://debian.oregonstate.edu/debian unstable/main armel libmpdec2 armel 2.4.2-3 [68.6 kB] Get:124 http://debian.oregonstate.edu/debian unstable/main armel libncursesw6 armel 6.2-1 [106 kB] Get:125 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.8 amd64 3.8.2-1 [1620 kB] Get:126 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.8-dev amd64 3.8.2-1 [47.3 MB] Get:127 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3-dev amd64 3.8.2-1 [20.5 kB] Get:128 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.7-stdlib amd64 3.7.7-1 [1735 kB] Get:129 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.7 amd64 3.7.7-1 [1485 kB] Get:130 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.7-dev amd64 3.7.7-1 [41.4 MB] Get:131 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3-all-dev amd64 3.8.2-1 [1076 B] Get:132 http://debian.oregonstate.edu/debian unstable/main armel libssl1.1 armel 1.1.1e-1 [1276 kB] Get:133 http://debian.oregonstate.edu/debian unstable/main armel libpython3.8-minimal armel 3.8.2-1 [743 kB] Get:134 http://debian.oregonstate.edu/debian unstable/main armel libsqlite3-0 armel 3.31.1-4 [573 kB] Get:135 http://debian.oregonstate.edu/debian unstable/main armel libuuid1 armel 2.34-0.1 [77.7 kB] Get:136 http://debian.oregonstate.edu/debian unstable/main armel libpython3.8-stdlib armel 3.8.2-1 [1598 kB] Get:137 http://debian.oregonstate.edu/debian unstable/main armel zlib1g armel 1:1.2.11.dfsg-2 [84.7 kB] Get:138 http://debian.oregonstate.edu/debian unstable/main armel libpython3.8 armel 3.8.2-1 [1373 kB] Get:139 http://debian.oregonstate.edu/debian unstable/main armel libpython3.8-dev armel 3.8.2-1 [46.1 MB] Get:140 http://debian.oregonstate.edu/debian unstable/main armel libpython3-dev armel 3.8.2-1 [20.5 kB] Get:141 http://debian.oregonstate.edu/debian unstable/main armel libpython3.7-minimal armel 3.7.7-1 [585 kB] Get:142 http://debian.oregonstate.edu/debian unstable/main armel libpython3.7-stdlib armel 3.7.7-1 [1673 kB] Get:143 http://debian.oregonstate.edu/debian unstable/main armel libpython3.7 armel 3.7.7-1 [1267 kB] Get:144 http://debian.oregonstate.edu/debian unstable/main armel libpython3.7-dev armel 3.7.7-1 [40.2 MB] Get:145 http://debian.oregonstate.edu/debian unstable/main armel libpython3-all-dev armel 3.8.2-1 [1072 B] Get:146 http://debian.oregonstate.edu/debian unstable/main armel libstdc++-9-dev armel 9.3.0-3 [1710 kB] Get:147 http://debian.oregonstate.edu/debian unstable/main amd64 python3.7 amd64 3.7.7-1 [354 kB] Get:148 http://debian.oregonstate.edu/debian unstable/main amd64 python3-all amd64 3.8.2-1 [1060 B] Get:149 http://debian.oregonstate.edu/debian unstable/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2 [190 kB] Get:150 http://debian.oregonstate.edu/debian unstable/main amd64 python3.8-dev amd64 3.8.2-1 [518 kB] Get:151 http://debian.oregonstate.edu/debian unstable/main amd64 python3-dev amd64 3.8.2-1 [1164 B] Get:152 http://debian.oregonstate.edu/debian unstable/main amd64 python3.7-dev amd64 3.7.7-1 [518 kB] Get:153 http://debian.oregonstate.edu/debian unstable/main amd64 python3-all-dev amd64 3.8.2-1 [1076 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 282 MB in 5s (61.5 MB/s) Selecting previously unselected package libbsd0:amd64. (Reading database ... 12837 files and directories currently installed.) Preparing to unpack .../00-libbsd0_0.10.0-1_amd64.deb ... Unpacking libbsd0:amd64 (0.10.0-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../01-bsdmainutils_11.1.2+b1_amd64.deb ... Unpacking bsdmainutils (11.1.2+b1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../02-libuchardet0_0.0.6-3_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.6-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../03-groff-base_1.22.4-4_amd64.deb ... Unpacking groff-base (1.22.4-4) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../04-libpipeline1_1.5.2-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.2-2) ... Selecting previously unselected package man-db. Preparing to unpack .../05-man-db_2.9.1-1_amd64.deb ... Unpacking man-db (2.9.1-1) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../06-liblocale-gettext-perl_1.07-4_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-4) ... Selecting previously unselected package libssl1.1:amd64. Preparing to unpack .../07-libssl1.1_1.1.1e-1_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.1e-1) ... Selecting previously unselected package libpython3.8-minimal:amd64. Preparing to unpack .../08-libpython3.8-minimal_3.8.2-1_amd64.deb ... Unpacking libpython3.8-minimal:amd64 (3.8.2-1) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../09-libexpat1_2.2.9-1_amd64.deb ... Unpacking libexpat1:amd64 (2.2.9-1) ... Selecting previously unselected package python3.8-minimal. Preparing to unpack .../10-python3.8-minimal_3.8.2-1_amd64.deb ... Unpacking python3.8-minimal (3.8.2-1) ... Setting up libssl1.1:amd64 (1.1.1e-1) ... Setting up libpython3.8-minimal:amd64 (3.8.2-1) ... Setting up libexpat1:amd64 (2.2.9-1) ... Setting up python3.8-minimal (3.8.2-1) ... Selecting previously unselected package python3-minimal. (Reading database ... 13806 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.8.2-1_amd64.deb ... Unpacking python3-minimal (3.8.2-1) ... Selecting previously unselected package mime-support. Preparing to unpack .../1-mime-support_3.64_all.deb ... Unpacking mime-support (3.64) ... Selecting previously unselected package libmpdec2:amd64. Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Unpacking libmpdec2:amd64 (2.4.2-3) ... Selecting previously unselected package readline-common. Preparing to unpack .../3-readline-common_8.0-4_all.deb ... Unpacking readline-common (8.0-4) ... Selecting previously unselected package libreadline8:amd64. Preparing to unpack .../4-libreadline8_8.0-4_amd64.deb ... Unpacking libreadline8:amd64 (8.0-4) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../5-libsqlite3-0_3.31.1-4_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.31.1-4) ... Selecting previously unselected package libpython3.8-stdlib:amd64. Preparing to unpack .../6-libpython3.8-stdlib_3.8.2-1_amd64.deb ... Unpacking libpython3.8-stdlib:amd64 (3.8.2-1) ... Selecting previously unselected package python3.8. Preparing to unpack .../7-python3.8_3.8.2-1_amd64.deb ... Unpacking python3.8 (3.8.2-1) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../8-libpython3-stdlib_3.8.2-1_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.8.2-1) ... Setting up python3-minimal (3.8.2-1) ... /usr/lib/python3.8/subprocess.py:838: RuntimeWarning: line buffering (buffering=1) isn't supported in binary mode, the default buffer size will be used self.stdin = io.open(p2cwrite, 'wb', bufsize) Selecting previously unselected package python3. (Reading database ... 14240 files and directories currently installed.) Preparing to unpack .../000-python3_3.8.2-1_amd64.deb ... Unpacking python3 (3.8.2-1) ... Selecting previously unselected package libpython3.7-minimal:amd64. Preparing to unpack .../001-libpython3.7-minimal_3.7.7-1_amd64.deb ... Unpacking libpython3.7-minimal:amd64 (3.7.7-1) ... Selecting previously unselected package python3.7-minimal. Preparing to unpack .../002-python3.7-minimal_3.7.7-1_amd64.deb ... Unpacking python3.7-minimal (3.7.7-1) ... Selecting previously unselected package gcc-10-base:armel. Preparing to unpack .../003-gcc-10-base_10-20200312-2_armel.deb ... Unpacking gcc-10-base:armel (10-20200312-2) ... Selecting previously unselected package gcc-9-base:armel. Preparing to unpack .../004-gcc-9-base_9.3.0-3_armel.deb ... Unpacking gcc-9-base:armel (9.3.0-3) ... Selecting previously unselected package libgcc-s1:armel. Preparing to unpack .../005-libgcc-s1_10-20200312-2_armel.deb ... Unpacking libgcc-s1:armel (10-20200312-2) ... Selecting previously unselected package libcrypt1:armel. Preparing to unpack .../006-libcrypt1_1%3a4.4.15-1_armel.deb ... Unpacking libcrypt1:armel (1:4.4.15-1) ... Selecting previously unselected package libc6:armel. Preparing to unpack .../007-libc6_2.30-2_armel.deb ... Unpacking libc6:armel (2.30-2) ... Selecting previously unselected package libtinfo6:armel. Preparing to unpack .../008-libtinfo6_6.2-1_armel.deb ... Unpacking libtinfo6:armel (6.2-1) ... Selecting previously unselected package libreadline8:armel. Preparing to unpack .../009-libreadline8_8.0-4_armel.deb ... Unpacking libreadline8:armel (8.0-4) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../010-sensible-utils_0.0.12+nmu1_all.deb ... Unpacking sensible-utils (0.0.12+nmu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../011-libmagic-mgc_1%3a5.38-4_amd64.deb ... Unpacking libmagic-mgc (1:5.38-4) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../012-libmagic1_1%3a5.38-4_amd64.deb ... Unpacking libmagic1:amd64 (1:5.38-4) ... Selecting previously unselected package file. Preparing to unpack .../013-file_1%3a5.38-4_amd64.deb ... Unpacking file (1:5.38-4) ... Selecting previously unselected package gettext-base. Preparing to unpack .../014-gettext-base_0.19.8.1-10_amd64.deb ... Unpacking gettext-base (0.19.8.1-10) ... Selecting previously unselected package ucf. Preparing to unpack .../015-ucf_3.0038+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0038+nmu1) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../016-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../017-m4_1.4.18-4_amd64.deb ... Unpacking m4 (1.4.18-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../018-autoconf_2.69-11.1_all.deb ... Unpacking autoconf (2.69-11.1) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../019-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../020-automake_1%3a1.16.1-4_all.deb ... Unpacking automake (1:1.16.1-4) ... Selecting previously unselected package autopoint. Preparing to unpack .../021-autopoint_0.19.8.1-10_all.deb ... Unpacking autopoint (0.19.8.1-10) ... Selecting previously unselected package binutils-arm-linux-gnueabi. Preparing to unpack .../022-binutils-arm-linux-gnueabi_2.34-5_amd64.deb ... Unpacking binutils-arm-linux-gnueabi (2.34-5) ... Selecting previously unselected package libcrypt-dev:amd64. Preparing to unpack .../023-libcrypt-dev_1%3a4.4.15-1_amd64.deb ... Unpacking libcrypt-dev:amd64 (1:4.4.15-1) ... Selecting previously unselected package libc6-dev:amd64. Preparing to unpack .../024-libc6-dev_2.30-2_amd64.deb ... Unpacking libc6-dev:amd64 (2.30-2) ... Selecting previously unselected package libstdc++-9-dev:amd64. Preparing to unpack .../025-libstdc++-9-dev_9.3.0-3_amd64.deb ... Unpacking libstdc++-9-dev:amd64 (9.3.0-3) ... Selecting previously unselected package g++-9. Preparing to unpack .../026-g++-9_9.3.0-3_amd64.deb ... Unpacking g++-9 (9.3.0-3) ... Selecting previously unselected package g++. Preparing to unpack .../027-g++_4%3a9.2.1-3.1_amd64.deb ... Unpacking g++ (4:9.2.1-3.1) ... Selecting previously unselected package build-essential. Preparing to unpack .../028-build-essential_12.8_amd64.deb ... Unpacking build-essential (12.8) ... Selecting previously unselected package gcc-9-arm-linux-gnueabi-base:amd64. Preparing to unpack .../029-gcc-9-arm-linux-gnueabi-base_9.2.1-28cross1_amd64.deb ... Unpacking gcc-9-arm-linux-gnueabi-base:amd64 (9.2.1-28cross1) ... Selecting previously unselected package cpp-9-arm-linux-gnueabi. Preparing to unpack .../030-cpp-9-arm-linux-gnueabi_9.2.1-28cross1_amd64.deb ... Unpacking cpp-9-arm-linux-gnueabi (9.2.1-28cross1) ... Selecting previously unselected package cpp-arm-linux-gnueabi. Preparing to unpack .../031-cpp-arm-linux-gnueabi_4%3a9.2.1-3.1_amd64.deb ... Unpacking cpp-arm-linux-gnueabi (4:9.2.1-3.1) ... Selecting previously unselected package cross-config. Preparing to unpack .../032-cross-config_2.6.15-3_all.deb ... Unpacking cross-config (2.6.15-3) ... Selecting previously unselected package gcc-9-cross-base. Preparing to unpack .../033-gcc-9-cross-base_9.2.1-28cross1_all.deb ... Unpacking gcc-9-cross-base (9.2.1-28cross1) ... Selecting previously unselected package gcc-10-cross-base. Preparing to unpack .../034-gcc-10-cross-base_10-20200211-1cross1_all.deb ... Unpacking gcc-10-cross-base (10-20200211-1cross1) ... Selecting previously unselected package libc6-armel-cross. Preparing to unpack .../035-libc6-armel-cross_2.29-9cross1_all.deb ... Unpacking libc6-armel-cross (2.29-9cross1) ... Selecting previously unselected package libgcc-s1-armel-cross. Preparing to unpack .../036-libgcc-s1-armel-cross_10-20200211-1cross1_all.deb ... Unpacking libgcc-s1-armel-cross (10-20200211-1cross1) ... Selecting previously unselected package libgomp1-armel-cross. Preparing to unpack .../037-libgomp1-armel-cross_10-20200211-1cross1_all.deb ... Unpacking libgomp1-armel-cross (10-20200211-1cross1) ... Selecting previously unselected package libatomic1-armel-cross. Preparing to unpack .../038-libatomic1-armel-cross_10-20200211-1cross1_all.deb ... Unpacking libatomic1-armel-cross (10-20200211-1cross1) ... Selecting previously unselected package libasan5-armel-cross. Preparing to unpack .../039-libasan5-armel-cross_9.2.1-28cross1_all.deb ... Unpacking libasan5-armel-cross (9.2.1-28cross1) ... Selecting previously unselected package libstdc++6-armel-cross. Preparing to unpack .../040-libstdc++6-armel-cross_10-20200211-1cross1_all.deb ... Unpacking libstdc++6-armel-cross (10-20200211-1cross1) ... Selecting previously unselected package libubsan1-armel-cross. Preparing to unpack .../041-libubsan1-armel-cross_10-20200211-1cross1_all.deb ... Unpacking libubsan1-armel-cross (10-20200211-1cross1) ... Selecting previously unselected package libgcc-9-dev-armel-cross. Preparing to unpack .../042-libgcc-9-dev-armel-cross_9.2.1-28cross1_all.deb ... Unpacking libgcc-9-dev-armel-cross (9.2.1-28cross1) ... Selecting previously unselected package gcc-9-arm-linux-gnueabi. Preparing to unpack .../043-gcc-9-arm-linux-gnueabi_9.2.1-28cross1_amd64.deb ... Unpacking gcc-9-arm-linux-gnueabi (9.2.1-28cross1) ... Selecting previously unselected package gcc-arm-linux-gnueabi. Preparing to unpack .../044-gcc-arm-linux-gnueabi_4%3a9.2.1-3.1_amd64.deb ... Unpacking gcc-arm-linux-gnueabi (4:9.2.1-3.1) ... Selecting previously unselected package linux-libc-dev-armel-cross. Preparing to unpack .../045-linux-libc-dev-armel-cross_5.4.8-1cross1_all.deb ... Unpacking linux-libc-dev-armel-cross (5.4.8-1cross1) ... Selecting previously unselected package libc6-dev-armel-cross. Preparing to unpack .../046-libc6-dev-armel-cross_2.29-9cross1_all.deb ... Unpacking libc6-dev-armel-cross (2.29-9cross1) ... Selecting previously unselected package libstdc++-9-dev-armel-cross. Preparing to unpack .../047-libstdc++-9-dev-armel-cross_9.2.1-28cross1_all.deb ... Unpacking libstdc++-9-dev-armel-cross (9.2.1-28cross1) ... Selecting previously unselected package g++-9-arm-linux-gnueabi. Preparing to unpack .../048-g++-9-arm-linux-gnueabi_9.2.1-28cross1_amd64.deb ... Unpacking g++-9-arm-linux-gnueabi (9.2.1-28cross1) ... Selecting previously unselected package g++-arm-linux-gnueabi. Preparing to unpack .../049-g++-arm-linux-gnueabi_4%3a9.2.1-3.1_amd64.deb ... Unpacking g++-arm-linux-gnueabi (4:9.2.1-3.1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../050-libconfig-inifiles-perl_3.000002-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000002-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../051-libio-string-perl_1.08-3_all.deb ... Unpacking libio-string-perl (1.08-3) ... Selecting previously unselected package libicu63:amd64. Preparing to unpack .../052-libicu63_63.2-3_amd64.deb ... Unpacking libicu63:amd64 (63.2-3) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../053-libxml2_2.9.10+dfsg-4_amd64.deb ... Unpacking libxml2:amd64 (2.9.10+dfsg-4) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../054-libxml-namespacesupport-perl_1.12-1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../055-libxml-sax-base-perl_1.09-1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../056-libxml-sax-perl_1.02+dfsg-1_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-1) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../057-libxml-libxml-perl_2.0134+dfsg-2_amd64.deb ... Unpacking libxml-libxml-perl (2.0134+dfsg-2) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../058-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../059-libyaml-perl_1.30-1_all.deb ... Unpacking libyaml-perl (1.30-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../060-libconfig-auto-perl_0.44-1_all.deb ... Unpacking libconfig-auto-perl (0.44-1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../061-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../062-libfile-homedir-perl_1.004-1_all.deb ... Unpacking libfile-homedir-perl (1.004-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../063-libdebian-dpkgcross-perl_2.6.15-3_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.15-3) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../064-dpkg-cross_2.6.15-3_all.deb ... Unpacking dpkg-cross (2.6.15-3) ... Selecting previously unselected package crossbuild-essential-armel. Preparing to unpack .../065-crossbuild-essential-armel_12.8_all.deb ... Unpacking crossbuild-essential-armel (12.8) ... Selecting previously unselected package cython3. Preparing to unpack .../066-cython3_0.29.14-0.1+b1_amd64.deb ... Unpacking cython3 (0.29.14-0.1+b1) ... Selecting previously unselected package libtool. Preparing to unpack .../067-libtool_2.4.6-14_all.deb ... Unpacking libtool (2.4.6-14) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../068-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../069-libdebhelper-perl_12.9_all.deb ... Unpacking libdebhelper-perl (12.9) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../070-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../071-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../072-libfile-stripnondeterminism-perl_1.6.3-2_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.6.3-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../073-dh-strip-nondeterminism_1.6.3-2_all.deb ... Unpacking dh-strip-nondeterminism (1.6.3-2) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../074-libelf1_0.176-1.1_amd64.deb ... Unpacking libelf1:amd64 (0.176-1.1) ... Selecting previously unselected package dwz. Preparing to unpack .../075-dwz_0.13-5_amd64.deb ... Unpacking dwz (0.13-5) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../076-libglib2.0-0_2.64.1-1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.64.1-1) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../077-libcroco3_0.6.13-1_amd64.deb ... Unpacking libcroco3:amd64 (0.6.13-1) ... Selecting previously unselected package gettext. Preparing to unpack .../078-gettext_0.19.8.1-10_amd64.deb ... Unpacking gettext (0.19.8.1-10) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../079-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../080-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../081-debhelper_12.9_all.deb ... Unpacking debhelper (12.9) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../082-python3-lib2to3_3.8.2-2_all.deb ... Unpacking python3-lib2to3 (3.8.2-2) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../083-python3-distutils_3.8.2-2_all.deb ... Unpacking python3-distutils (3.8.2-2) ... Selecting previously unselected package dh-python. Preparing to unpack .../084-dh-python_4.20200315_all.deb ... Unpacking dh-python (4.20200315) ... Selecting previously unselected package libasan5:armel. Preparing to unpack .../085-libasan5_9.3.0-3_armel.deb ... Unpacking libasan5:armel (9.3.0-3) ... Selecting previously unselected package libatomic1:armel. Preparing to unpack .../086-libatomic1_10-20200312-2_armel.deb ... Unpacking libatomic1:armel (10-20200312-2) ... Selecting previously unselected package libbz2-1.0:armel. Preparing to unpack .../087-libbz2-1.0_1.0.8-2_armel.deb ... Unpacking libbz2-1.0:armel (1.0.8-2) ... Selecting previously unselected package linux-libc-dev:armel. Preparing to unpack .../088-linux-libc-dev_5.4.19-1_armel.deb ... Unpacking linux-libc-dev:armel (5.4.19-1) ... Selecting previously unselected package libcrypt-dev:armel. Preparing to unpack .../089-libcrypt-dev_1%3a4.4.15-1_armel.deb ... Unpacking libcrypt-dev:armel (1:4.4.15-1) ... Selecting previously unselected package libc6-dev:armel. Preparing to unpack .../090-libc6-dev_2.30-2_armel.deb ... Unpacking libc6-dev:armel (2.30-2) ... Selecting previously unselected package libdb5.3:armel. Preparing to unpack .../091-libdb5.3_5.3.28+dfsg1-0.6_armel.deb ... Unpacking libdb5.3:armel (5.3.28+dfsg1-0.6) ... Selecting previously unselected package libexpat1:armel. Preparing to unpack .../092-libexpat1_2.2.9-1_armel.deb ... Unpacking libexpat1:armel (2.2.9-1) ... Selecting previously unselected package libexpat1-dev:amd64. Preparing to unpack .../093-libexpat1-dev_2.2.9-1_amd64.deb ... Unpacking libexpat1-dev:amd64 (2.2.9-1) ... Selecting previously unselected package libexpat1-dev:armel. Preparing to unpack .../094-libexpat1-dev_2.2.9-1_armel.deb ... Unpacking libexpat1-dev:armel (2.2.9-1) ... Selecting previously unselected package libffi7:armel. Preparing to unpack .../095-libffi7_3.3-3_armel.deb ... Unpacking libffi7:armel (3.3-3) ... Selecting previously unselected package libgomp1:armel. Preparing to unpack .../096-libgomp1_10-20200312-2_armel.deb ... Unpacking libgomp1:armel (10-20200312-2) ... Selecting previously unselected package libstdc++6:armel. Preparing to unpack .../097-libstdc++6_10-20200312-2_armel.deb ... Unpacking libstdc++6:armel (10-20200312-2) ... Selecting previously unselected package libubsan1:armel. Preparing to unpack .../098-libubsan1_10-20200312-2_armel.deb ... Unpacking libubsan1:armel (10-20200312-2) ... Selecting previously unselected package libgcc-9-dev:armel. Preparing to unpack .../099-libgcc-9-dev_9.3.0-3_armel.deb ... Unpacking libgcc-9-dev:armel (9.3.0-3) ... Selecting previously unselected package liblzma5:armel. Preparing to unpack .../100-liblzma5_5.2.4-1+b1_armel.deb ... Unpacking liblzma5:armel (5.2.4-1+b1) ... Selecting previously unselected package libmpdec2:armel. Preparing to unpack .../101-libmpdec2_2.4.2-3_armel.deb ... Unpacking libmpdec2:armel (2.4.2-3) ... Selecting previously unselected package libncursesw6:armel. Preparing to unpack .../102-libncursesw6_6.2-1_armel.deb ... Unpacking libncursesw6:armel (6.2-1) ... Selecting previously unselected package libpython3.8:amd64. Preparing to unpack .../103-libpython3.8_3.8.2-1_amd64.deb ... Unpacking libpython3.8:amd64 (3.8.2-1) ... Selecting previously unselected package libpython3.8-dev:amd64. Preparing to unpack .../104-libpython3.8-dev_3.8.2-1_amd64.deb ... Unpacking libpython3.8-dev:amd64 (3.8.2-1) ... Selecting previously unselected package libpython3-dev:amd64. Preparing to unpack .../105-libpython3-dev_3.8.2-1_amd64.deb ... Unpacking libpython3-dev:amd64 (3.8.2-1) ... Selecting previously unselected package libpython3.7-stdlib:amd64. Preparing to unpack .../106-libpython3.7-stdlib_3.7.7-1_amd64.deb ... Unpacking libpython3.7-stdlib:amd64 (3.7.7-1) ... Selecting previously unselected package libpython3.7:amd64. Preparing to unpack .../107-libpython3.7_3.7.7-1_amd64.deb ... Unpacking libpython3.7:amd64 (3.7.7-1) ... Selecting previously unselected package libpython3.7-dev:amd64. Preparing to unpack .../108-libpython3.7-dev_3.7.7-1_amd64.deb ... Unpacking libpython3.7-dev:amd64 (3.7.7-1) ... Selecting previously unselected package libpython3-all-dev:amd64. Preparing to unpack .../109-libpython3-all-dev_3.8.2-1_amd64.deb ... Unpacking libpython3-all-dev:amd64 (3.8.2-1) ... Selecting previously unselected package libssl1.1:armel. Preparing to unpack .../110-libssl1.1_1.1.1e-1_armel.deb ... Unpacking libssl1.1:armel (1.1.1e-1) ... Selecting previously unselected package libpython3.8-minimal:armel. Preparing to unpack .../111-libpython3.8-minimal_3.8.2-1_armel.deb ... Unpacking libpython3.8-minimal:armel (3.8.2-1) ... Selecting previously unselected package libsqlite3-0:armel. Preparing to unpack .../112-libsqlite3-0_3.31.1-4_armel.deb ... Unpacking libsqlite3-0:armel (3.31.1-4) ... Selecting previously unselected package libuuid1:armel. Preparing to unpack .../113-libuuid1_2.34-0.1_armel.deb ... Unpacking libuuid1:armel (2.34-0.1) ... Selecting previously unselected package libpython3.8-stdlib:armel. Preparing to unpack .../114-libpython3.8-stdlib_3.8.2-1_armel.deb ... Unpacking libpython3.8-stdlib:armel (3.8.2-1) ... Selecting previously unselected package zlib1g:armel. Preparing to unpack .../115-zlib1g_1%3a1.2.11.dfsg-2_armel.deb ... Unpacking zlib1g:armel (1:1.2.11.dfsg-2) ... Selecting previously unselected package libpython3.8:armel. Preparing to unpack .../116-libpython3.8_3.8.2-1_armel.deb ... Unpacking libpython3.8:armel (3.8.2-1) ... Selecting previously unselected package libpython3.8-dev:armel. Preparing to unpack .../117-libpython3.8-dev_3.8.2-1_armel.deb ... Unpacking libpython3.8-dev:armel (3.8.2-1) ... Selecting previously unselected package libpython3-dev:armel. Preparing to unpack .../118-libpython3-dev_3.8.2-1_armel.deb ... Unpacking libpython3-dev:armel (3.8.2-1) ... Selecting previously unselected package libpython3.7-minimal:armel. Preparing to unpack .../119-libpython3.7-minimal_3.7.7-1_armel.deb ... Unpacking libpython3.7-minimal:armel (3.7.7-1) ... Selecting previously unselected package libpython3.7-stdlib:armel. Preparing to unpack .../120-libpython3.7-stdlib_3.7.7-1_armel.deb ... Unpacking libpython3.7-stdlib:armel (3.7.7-1) ... Selecting previously unselected package libpython3.7:armel. Preparing to unpack .../121-libpython3.7_3.7.7-1_armel.deb ... Unpacking libpython3.7:armel (3.7.7-1) ... Selecting previously unselected package libpython3.7-dev:armel. Preparing to unpack .../122-libpython3.7-dev_3.7.7-1_armel.deb ... Unpacking libpython3.7-dev:armel (3.7.7-1) ... Selecting previously unselected package libpython3-all-dev:armel. Preparing to unpack .../123-libpython3-all-dev_3.8.2-1_armel.deb ... Unpacking libpython3-all-dev:armel (3.8.2-1) ... Selecting previously unselected package libstdc++-9-dev:armel. Preparing to unpack .../124-libstdc++-9-dev_9.3.0-3_armel.deb ... Unpacking libstdc++-9-dev:armel (9.3.0-3) ... Selecting previously unselected package python3.7. Preparing to unpack .../125-python3.7_3.7.7-1_amd64.deb ... Unpacking python3.7 (3.7.7-1) ... Selecting previously unselected package python3-all. Preparing to unpack .../126-python3-all_3.8.2-1_amd64.deb ... Unpacking python3-all (3.8.2-1) ... Selecting previously unselected package zlib1g-dev:amd64. Preparing to unpack .../127-zlib1g-dev_1%3a1.2.11.dfsg-2_amd64.deb ... Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2) ... Selecting previously unselected package python3.8-dev. Preparing to unpack .../128-python3.8-dev_3.8.2-1_amd64.deb ... Unpacking python3.8-dev (3.8.2-1) ... Selecting previously unselected package python3-dev. Preparing to unpack .../129-python3-dev_3.8.2-1_amd64.deb ... Unpacking python3-dev (3.8.2-1) ... Selecting previously unselected package python3.7-dev. Preparing to unpack .../130-python3.7-dev_3.7.7-1_amd64.deb ... Unpacking python3.7-dev (3.7.7-1) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../131-python3-all-dev_3.8.2-1_amd64.deb ... Unpacking python3-all-dev (3.8.2-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy:armel. Preparing to unpack .../132-sbuild-build-depends-main-dummy_0.invalid.0_armel.deb ... Unpacking sbuild-build-depends-main-dummy:armel (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000002-1) ... Setting up libpipeline1:amd64 (1.5.2-2) ... Setting up libfile-which-perl (1.23-1) ... Setting up binutils-arm-linux-gnueabi (2.34-5) ... Setting up mime-support (3.64) ... Setting up libmagic-mgc (1:5.38-4) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:amd64 (2.64.1-1) ... No schema files found: doing nothing. Setting up libdebhelper-perl (12.9) ... Setting up libsqlite3-0:amd64 (3.31.1-4) ... Setting up libmagic1:amd64 (1:5.38-4) ... Setting up linux-libc-dev:armel (5.4.19-1) ... Setting up libxml-namespacesupport-perl (1.12-1) ... Setting up gettext-base (0.19.8.1-10) ... Setting up file (1:5.38-4) ... Setting up libyaml-perl (1.30-1) ... Setting up libpython3.7-minimal:amd64 (3.7.7-1) ... Setting up libicu63:amd64 (63.2-3) ... Setting up linux-libc-dev-armel-cross (5.4.8-1cross1) ... Setting up gcc-9-arm-linux-gnueabi-base:amd64 (9.2.1-28cross1) ... Setting up libxml-sax-base-perl (1.09-1) ... Setting up libio-string-perl (1.08-3) ... Setting up gcc-10-base:armel (10-20200312-2) ... Setting up autotools-dev (20180224.1) ... Setting up cross-config (2.6.15-3) ... Setting up libsigsegv2:amd64 (2.12-2) ... Setting up cpp-9-arm-linux-gnueabi (9.2.1-28cross1) ... Setting up autopoint (0.19.8.1-10) ... Setting up gcc-9-cross-base (9.2.1-28cross1) ... Setting up gcc-10-cross-base (10-20200211-1cross1) ... Setting up python3.7-minimal (3.7.7-1) ... Setting up libc6-armel-cross (2.29-9cross1) ... Setting up sensible-utils (0.0.12+nmu1) ... Setting up libcrypt-dev:amd64 (1:4.4.15-1) ... Setting up libuchardet0:amd64 (0.0.6-3) ... Setting up libsub-override-perl (0.09-2) ... Setting up libc6-dev:amd64 (2.30-2) ... Setting up libmpdec2:amd64 (2.4.2-3) ... Setting up libc6-dev-armel-cross (2.29-9cross1) ... Setting up libfile-homedir-perl (1.004-1) ... Setting up libbsd0:amd64 (0.10.0-1) ... Setting up libelf1:amd64 (0.176-1.1) ... Setting up readline-common (8.0-4) ... Setting up libxml2:amd64 (2.9.10+dfsg-4) ... Setting up liblocale-gettext-perl (1.07-4) ... Setting up gcc-9-base:armel (9.3.0-3) ... Setting up libfile-stripnondeterminism-perl (1.6.3-2) ... Setting up libgomp1-armel-cross (10-20200211-1cross1) ... Setting up libstdc++-9-dev:amd64 (9.3.0-3) ... Setting up libtool (2.4.6-14) ... Setting up libreadline8:amd64 (8.0-4) ... Setting up libgcc-s1-armel-cross (10-20200211-1cross1) ... Setting up m4 (1.4.18-4) ... Setting up libstdc++6-armel-cross (10-20200211-1cross1) ... Setting up libatomic1-armel-cross (10-20200211-1cross1) ... Setting up libasan5-armel-cross (9.2.1-28cross1) ... Setting up cpp-arm-linux-gnueabi (4:9.2.1-3.1) ... Setting up libexpat1-dev:amd64 (2.2.9-1) ... Setting up libubsan1-armel-cross (10-20200211-1cross1) ... Setting up bsdmainutils (11.1.2+b1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libcroco3:amd64 (0.6.13-1) ... Setting up ucf (3.0038+nmu1) ... Setting up g++-9 (9.3.0-3) ... Setting up libgcc-9-dev-armel-cross (9.2.1-28cross1) ... Setting up autoconf (2.69-11.1) ... Setting up dh-strip-nondeterminism (1.6.3-2) ... Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2) ... Setting up g++ (4:9.2.1-3.1) ... update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode Setting up dwz (0.13-5) ... Setting up groff-base (1.22.4-4) ... Setting up build-essential (12.8) ... Setting up libpython3.8-stdlib:amd64 (3.8.2-1) ... Setting up python3.8 (3.8.2-1) ... Setting up libpython3-stdlib:amd64 (3.8.2-1) ... Setting up automake (1:1.16.1-4) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libpython3.7-stdlib:amd64 (3.7.7-1) ... Setting up gettext (0.19.8.1-10) ... Setting up libpython3.7:amd64 (3.7.7-1) ... Setting up libpython3.7-dev:amd64 (3.7.7-1) ... Setting up libstdc++-9-dev-armel-cross (9.2.1-28cross1) ... Setting up python3 (3.8.2-1) ... /usr/lib/python3.8/subprocess.py:838: RuntimeWarning: line buffering (buffering=1) isn't supported in binary mode, the default buffer size will be used self.stdin = io.open(p2cwrite, 'wb', bufsize) /usr/lib/python3.8/subprocess.py:838: RuntimeWarning: line buffering (buffering=1) isn't supported in binary mode, the default buffer size will be used self.stdin = io.open(p2cwrite, 'wb', bufsize) Setting up gcc-9-arm-linux-gnueabi (9.2.1-28cross1) ... Setting up man-db (2.9.1-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libxml-sax-perl (1.02+dfsg-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up g++-9-arm-linux-gnueabi (9.2.1-28cross1) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libpython3.8:amd64 (3.8.2-1) ... Setting up cython3 (0.29.14-0.1+b1) ... /usr/lib/python3.8/subprocess.py:838: RuntimeWarning: line buffering (buffering=1) isn't supported in binary mode, the default buffer size will be used self.stdin = io.open(p2cwrite, 'wb', bufsize) Setting up libxml-libxml-perl (2.0134+dfsg-2) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up gcc-arm-linux-gnueabi (4:9.2.1-3.1) ... Setting up python3-lib2to3 (3.8.2-2) ... Setting up python3-distutils (3.8.2-2) ... Setting up dh-python (4.20200315) ... /usr/lib/python3.8/subprocess.py:838: RuntimeWarning: line buffering (buffering=1) isn't supported in binary mode, the default buffer size will be used self.stdin = io.open(p2cwrite, 'wb', bufsize) Setting up python3.7 (3.7.7-1) ... Setting up po-debconf (1.0.21) ... Setting up python3-all (3.8.2-1) ... Setting up python3.7-dev (3.7.7-1) ... Setting up g++-arm-linux-gnueabi (4:9.2.1-3.1) ... Setting up libpython3.8-dev:amd64 (3.8.2-1) ... Setting up libxml-simple-perl (2.25-1) ... Setting up python3.8-dev (3.8.2-1) ... Setting up libpython3-dev:amd64 (3.8.2-1) ... Setting up libconfig-auto-perl (0.44-1) ... Setting up libpython3-all-dev:amd64 (3.8.2-1) ... Setting up python3-dev (3.8.2-1) ... Setting up libdebian-dpkgcross-perl (2.6.15-3) ... Setting up python3-all-dev (3.8.2-1) ... Setting up dpkg-cross (2.6.15-3) ... Setting up crossbuild-essential-armel (12.8) ... Setting up libcrypt1:armel (1:4.4.15-1) ... Setting up libgcc-s1:armel (10-20200312-2) ... Setting up dh-autoreconf (19) ... Setting up libc6:armel (2.30-2) ... Setting up libcrypt-dev:armel (1:4.4.15-1) ... Setting up libc6-dev:armel (2.30-2) ... Setting up libmpdec2:armel (2.4.2-3) ... Setting up libbz2-1.0:armel (1.0.8-2) ... Setting up libdb5.3:armel (5.3.28+dfsg1-0.6) ... Setting up libstdc++6:armel (10-20200312-2) ... Setting up libtinfo6:armel (6.2-1) ... Setting up libexpat1:armel (2.2.9-1) ... Setting up liblzma5:armel (5.2.4-1+b1) ... Setting up libssl1.1:armel (1.1.1e-1) ... Setting up libreadline8:armel (8.0-4) ... Setting up libsqlite3-0:armel (3.31.1-4) ... Setting up libffi7:armel (3.3-3) ... Setting up debhelper (12.9) ... Setting up zlib1g:armel (1:1.2.11.dfsg-2) ... Setting up libgomp1:armel (10-20200312-2) ... Setting up libpython3.7-minimal:armel (3.7.7-1) ... Setting up libasan5:armel (9.3.0-3) ... Setting up libexpat1-dev:armel (2.2.9-1) ... Setting up libatomic1:armel (10-20200312-2) ... Setting up libuuid1:armel (2.34-0.1) ... Setting up libncursesw6:armel (6.2-1) ... Setting up libubsan1:armel (10-20200312-2) ... Setting up libpython3.7-stdlib:armel (3.7.7-1) ... Setting up libpython3.8-minimal:armel (3.8.2-1) ... Setting up libpython3.7:armel (3.7.7-1) ... Setting up libpython3.7-dev:armel (3.7.7-1) ... Setting up libgcc-9-dev:armel (9.3.0-3) ... Setting up libpython3.8-stdlib:armel (3.8.2-1) ... Setting up libstdc++-9-dev:armel (9.3.0-3) ... Setting up libpython3.8:armel (3.8.2-1) ... Setting up libpython3.8-dev:armel (3.8.2-1) ... Setting up libpython3-dev:armel (3.8.2-1) ... Setting up libpython3-all-dev:armel (3.8.2-1) ... Setting up sbuild-build-depends-main-dummy:armel (0.invalid.0) ... Processing triggers for libc-bin (2.30-2) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (armel included in linux-any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.19.0-6-amd64 #1 SMP Debian 4.19.67-2+deb10u2 (2019-11-11) amd64 (x86_64) Toolchain package versions: binutils_2.34-5 dpkg-dev_1.19.7 g++-9_9.3.0-3 gcc-8_8.4.0-1 gcc-9_9.3.0-3 libc6-dev_2.30-2 libstdc++-9-dev_9.3.0-3 libstdc++-9-dev-armel-cross_9.2.1-28cross1 libstdc++6_10-20200312-2 libstdc++6-armel-cross_10-20200211-1cross1 linux-libc-dev_5.4.19-1 Package versions: adduser_3.118 apt_2.0.0 autoconf_2.69-11.1 automake_1:1.16.1-4 autopoint_0.19.8.1-10 autotools-dev_20180224.1 base-files_11 base-passwd_3.5.47 bash_5.0-6 binutils_2.34-5 binutils-arm-linux-gnueabi_2.34-5 binutils-common_2.34-5 binutils-x86-64-linux-gnu_2.34-5 bsdmainutils_11.1.2+b1 bsdutils_1:2.34-0.1 build-essential_12.8 bzip2_1.0.8-2 coreutils_8.30-3+b1 cpp_4:9.2.1-3.1 cpp-8_8.4.0-1 cpp-9_9.3.0-3 cpp-9-arm-linux-gnueabi_9.2.1-28cross1 cpp-arm-linux-gnueabi_4:9.2.1-3.1 cross-config_2.6.15-3 crossbuild-essential-armel_12.8 cython3_0.29.14-0.1+b1 dash_0.5.10.2-6 debconf_1.5.73 debhelper_12.9 debian-archive-keyring_2019.1 debianutils_4.9.1 dh-autoreconf_19 dh-python_4.20200315 dh-strip-nondeterminism_1.6.3-2 diffutils_1:3.7-3 dpkg_1.19.7 dpkg-cross_2.6.15-3 dpkg-dev_1.19.7 dwz_0.13-5 e2fsprogs_1.45.5-2 fakeroot_1.24-1 fdisk_2.34-0.1 file_1:5.38-4 findutils_4.7.0-1 g++_4:9.2.1-3.1 g++-9_9.3.0-3 g++-9-arm-linux-gnueabi_9.2.1-28cross1 g++-arm-linux-gnueabi_4:9.2.1-3.1 gcc_4:9.2.1-3.1 gcc-10-base_10-20200312-2 gcc-10-cross-base_10-20200211-1cross1 gcc-8_8.4.0-1 gcc-8-base_8.4.0-1 gcc-9_9.3.0-3 gcc-9-arm-linux-gnueabi_9.2.1-28cross1 gcc-9-arm-linux-gnueabi-base_9.2.1-28cross1 gcc-9-base_9.3.0-3 gcc-9-cross-base_9.2.1-28cross1 gcc-arm-linux-gnueabi_4:9.2.1-3.1 gettext_0.19.8.1-10 gettext-base_0.19.8.1-10 gpgv_2.2.19-3 grep_3.4-1 groff-base_1.22.4-4 gzip_1.10-2 hostname_3.23 init-system-helpers_1.57 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-6 libapt-pkg5.0_1.8.4 libapt-pkg6.0_2.0.0 libarchive-zip-perl_1.68-1 libasan5_9.3.0-3 libasan5-armel-cross_9.2.1-28cross1 libatomic1_10-20200312-2 libatomic1-armel-cross_10-20200211-1cross1 libattr1_1:2.4.48-5 libaudit-common_1:2.8.5-2 libaudit1_1:2.8.5-2+b1 libbinutils_2.34-5 libblkid1_2.34-0.1 libbsd0_0.10.0-1 libbz2-1.0_1.0.8-2 libc-bin_2.30-2 libc-dev-bin_2.30-2 libc6_2.30-2 libc6-armel-cross_2.29-9cross1 libc6-dev_2.30-2 libc6-dev-armel-cross_2.29-9cross1 libcap-ng0_0.7.9-2.1+b2 libcc1-0_10-20200312-2 libcom-err2_1.45.5-2 libconfig-auto-perl_0.44-1 libconfig-inifiles-perl_3.000002-1 libcroco3_0.6.13-1 libcrypt-dev_1:4.4.15-1 libcrypt1_1:4.4.15-1 libctf-nobfd0_2.34-5 libctf0_2.34-5 libdb5.3_5.3.28+dfsg1-0.6 libdebconfclient0_0.251 libdebhelper-perl_12.9 libdebian-dpkgcross-perl_2.6.15-3 libdpkg-perl_1.19.7 libelf1_0.176-1.1 libexpat1_2.2.9-1 libexpat1-dev_2.2.9-1 libext2fs2_1.45.5-2 libfakeroot_1.24-1 libfdisk1_2.34-0.1 libffi6_3.2.1-9 libffi7_3.3-3 libfile-homedir-perl_1.004-1 libfile-stripnondeterminism-perl_1.6.3-2 libfile-which-perl_1.23-1 libgcc-8-dev_8.4.0-1 libgcc-9-dev_9.3.0-3 libgcc-9-dev-armel-cross_9.2.1-28cross1 libgcc-s1_10-20200312-2 libgcc-s1-armel-cross_10-20200211-1cross1 libgcc1_1:10-20200312-2 libgcrypt20_1.8.5-5 libgdbm-compat4_1.18.1-5 libgdbm6_1.18.1-5 libglib2.0-0_2.64.1-1 libgmp10_2:6.2.0+dfsg-4 libgnutls30_3.6.12-2 libgomp1_10-20200312-2 libgomp1-armel-cross_10-20200211-1cross1 libgpg-error0_1.37-1 libhogweed4_3.5.1+really3.4.1-1 libhogweed5_3.5.1+really3.5.1-2 libicu63_63.2-3 libidn2-0_2.3.0-1 libio-string-perl_1.08-3 libisl19_0.20-2 libisl22_0.22.1-1 libitm1_10-20200312-2 liblocale-gettext-perl_1.07-4 liblsan0_10-20200312-2 liblz4-1_1.9.2-2 liblzma5_5.2.4-1+b1 libmagic-mgc_1:5.38-4 libmagic1_1:5.38-4 libmount1_2.34-0.1 libmpc3_1.1.0-1 libmpdec2_2.4.2-3 libmpfr6_4.0.2-1 libmpx2_8.4.0-1 libncursesw6_6.2-1 libnettle6_3.5.1+really3.4.1-1 libnettle7_3.5.1+really3.5.1-2 libp11-kit0_0.23.20-1 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam0g_1.3.1-5 libpcre2-8-0_10.34-7 libpcre3_2:8.39-12+b1 libperl5.28_5.28.1-6 libperl5.30_5.30.0-9 libpipeline1_1.5.2-2 libpython3-all-dev_3.8.2-1 libpython3-dev_3.8.2-1 libpython3-stdlib_3.8.2-1 libpython3.7_3.7.7-1 libpython3.7-dev_3.7.7-1 libpython3.7-minimal_3.7.7-1 libpython3.7-stdlib_3.7.7-1 libpython3.8_3.8.2-1 libpython3.8-dev_3.8.2-1 libpython3.8-minimal_3.8.2-1 libpython3.8-stdlib_3.8.2-1 libquadmath0_10-20200312-2 libreadline8_8.0-4 libseccomp2_2.4.3-1 libselinux1_3.0-1+b2 libsemanage-common_3.0-1 libsemanage1_3.0-1+b2 libsepol1_3.0-1 libsigsegv2_2.12-2 libsmartcols1_2.34-0.1 libsqlite3-0_3.31.1-4 libss2_1.45.5-2 libssl1.1_1.1.1e-1 libstdc++-9-dev_9.3.0-3 libstdc++-9-dev-armel-cross_9.2.1-28cross1 libstdc++6_10-20200312-2 libstdc++6-armel-cross_10-20200211-1cross1 libsub-override-perl_0.09-2 libsystemd0_245.2-1 libtasn1-6_4.16.0-2 libtinfo6_6.2-1 libtool_2.4.6-14 libtsan0_10-20200312-2 libubsan1_10-20200312-2 libubsan1-armel-cross_10-20200211-1cross1 libuchardet0_0.0.6-3 libudev1_245.2-1 libunistring2_0.9.10-2 libuuid1_2.34-0.1 libxml-libxml-perl_2.0134+dfsg-2 libxml-namespacesupport-perl_1.12-1 libxml-sax-base-perl_1.09-1 libxml-sax-perl_1.02+dfsg-1 libxml-simple-perl_2.25-1 libxml2_2.9.10+dfsg-4 libyaml-perl_1.30-1 libzstd1_1.4.4+dfsg-3 linux-libc-dev_5.4.19-1 linux-libc-dev-armel-cross_5.4.8-1cross1 login_1:4.8.1-1 logsave_1.45.5-2 lsb-base_11.1.0 m4_1.4.18-4 make_4.2.1-1.2 man-db_2.9.1-1 mawk_1.3.4.20200120-2 mime-support_3.64 mount_2.34-0.1 ncurses-base_6.2-1 ncurses-bin_6.2-1 passwd_1:4.8.1-1 patch_2.7.6-6 perl_5.30.0-9 perl-base_5.30.0-9 perl-modules-5.28_5.28.1-6 perl-modules-5.30_5.30.0-9 po-debconf_1.0.21 python3_3.8.2-1 python3-all_3.8.2-1 python3-all-dev_3.8.2-1 python3-dev_3.8.2-1 python3-distutils_3.8.2-2 python3-lib2to3_3.8.2-2 python3-minimal_3.8.2-1 python3.7_3.7.7-1 python3.7-dev_3.7.7-1 python3.7-minimal_3.7.7-1 python3.8_3.8.2-1 python3.8-dev_3.8.2-1 python3.8-minimal_3.8.2-1 readline-common_8.0-4 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12+nmu1 sysvinit-utils_2.96-3 tar_1.30+dfsg-7 tzdata_2019c-3 ucf_3.0038+nmu1 util-linux_2.34-0.1 xz-utils_5.2.4-1+b1 zlib1g_1:1.2.11.dfsg-2 zlib1g-dev_1:1.2.11.dfsg-2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: libseccomp Binary: libseccomp-dev, libseccomp2, seccomp, python3-seccomp Architecture: linux-any Version: 2.4.3-1 Maintainer: Kees Cook Uploaders: Luca Bruno , Felix Geyer Homepage: https://github.com/seccomp/libseccomp Standards-Version: 3.9.7 Vcs-Browser: https://salsa.debian.org/debian/libseccomp Vcs-Git: https://salsa.debian.org/debian/libseccomp.git Testsuite: autopkgtest Testsuite-Triggers: build-essential Build-Depends: debhelper-compat (= 12), linux-libc-dev, dh-python , python3-all-dev:any , libpython3-all-dev , cython3:native , valgrind [amd64 arm64 armhf i386 mips mips64 powerpc ppc64 ppc64el s390x] Package-List: libseccomp-dev deb libdevel optional arch=linux-any libseccomp2 deb libs optional arch=linux-any python3-seccomp deb python optional arch=linux-any profile=!nopython seccomp deb utils optional arch=linux-any Checksums-Sha1: 477a66a6c5a32e585adaf90961994641de313247 598147 libseccomp_2.4.3.orig.tar.gz 5fa1ac7621ea517b233ac746e3e0f0fe1af0c7d9 13400 libseccomp_2.4.3-1.debian.tar.xz Checksums-Sha256: cf15d1421997fac45b936515af61d209c4fd788af11005d212b3d0fd71e7991d 598147 libseccomp_2.4.3.orig.tar.gz dadccb6c01ddaebad2f694527db8bda948ccd4c9dab9a895adc211ac3a57c49b 13400 libseccomp_2.4.3-1.debian.tar.xz Files: 1de97a3c04889a790d97722d08f4a8d1 598147 libseccomp_2.4.3.orig.tar.gz a8a12b1e92efb51bff76dea44f68a5b6 13400 libseccomp_2.4.3-1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEFkxwUS95KUdnZKtW/iLG/YMTXUUFAl5qubkACgkQ/iLG/YMT XUUowA//cyjDmLrm+TikT7pL3ZT8RZX/P88jy5QsxSKulbERQSKXgmZexLUtF3tg zJOcm7+OnOa4PvVIb7BdfSYxjOOuf0rRIbpbZwLRX6l2UP3zS3ga8IU8oksfEM3C 5AWCeWzR4gjxA9eBUvRXG23VN3pv32GVhnSl+8WYub55jIRmjXIBfsGNez7WO+Gd +VQuqEpSrIGKaD5ayOx1dEFDUl25ufNtFIhxK5TywO/guUCV7yTBQ/eG/9gmT2GL MMzx8khSWeOscX2BSHldUgh4n35/bCNJmcKRWFvCFjVJo5M2g4yf+4hjGaFONZA6 PpgbWdXdYx+ud4IAuRPLtOcxek6gj95XqQ2d+wzenYAjBVT+oBfE7y465bLC9vz7 0WeXC5qneLz1w/mE/uSUmQ0o2RfJjO1EPF1H1Y6bPMhBwukX6YgfMQav2CvVSo6h GiWFmpZDsJQ4zWHWjzJdGWN8tz0dvhUd6mIoE0hMp45C0TFjsu2R3JYk3Lyic8Bd bIIL9I1MrTX0DqNWrPDSeyBvb5ZisKoZ/RZrfgRHv6CNdsWV5xvVYdhT+Z3Wu90u o7eJXaG68Yq6C70u8suEcmKXiIFJvl02JvNT+rcOh+4uBf1EeNm86XBSIeNOoEcH QBmy1kvV/5oWyLHRKZ8/98o1de9HxZ1v5QqKO82R2LTmiBIUOqA= =O9G2 -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error gpgv: Signature made Thu Mar 12 22:37:45 2020 UTC gpgv: using RSA key 164C70512F7929476764AB56FE22C6FD83135D45 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./libseccomp_2.4.3-1.dsc dpkg-source: info: extracting libseccomp in /<> dpkg-source: info: unpacking libseccomp_2.4.3.orig.tar.gz dpkg-source: info: unpacking libseccomp_2.4.3-1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying cython3.patch dpkg-source: info: applying riscv64_support.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.armel DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmut PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1003 SCHROOT_GROUP=helmut SCHROOT_SESSION_ID=unstable-amd64-sbuild-930cbcb0-c7f0-4493-96fe-5960202a430c SCHROOT_UID=1003 SCHROOT_USER=helmut SHELL=/bin/sh USER=helmut dpkg-buildpackage ----------------- Command: dpkg-buildpackage -aarmel -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package libseccomp dpkg-buildpackage: info: source version 2.4.3-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Felix Geyer dpkg-architecture: warning: specified GNU system type arm-linux-gnueabi does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture armel debian/rules clean dh clean --with python3 debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean rm -f regression.out make[1]: Leaving directory '/<>' dh_clean debian/rules binary-arch dh binary-arch --with python3 dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:52: installing 'build-aux/compile' configure.ac:47: installing 'build-aux/missing' src/Makefile.am: installing 'build-aux/depcomp' dh_auto_configure -a ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabi --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=arm-linux-gnueabi configure: WARNING: unrecognized options: --disable-maintainer-mode configure: loading site script /etc/dpkg-cross/cross-config.armel checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for arm-linux-gnueabi-strip... arm-linux-gnueabi-strip checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking how to create a pax tar archive... gnutar checking for arm-linux-gnueabi-gcc... arm-linux-gnueabi-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether arm-linux-gnueabi-gcc accepts -g... yes checking for arm-linux-gnueabi-gcc option to accept ISO C89... none needed checking whether arm-linux-gnueabi-gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of arm-linux-gnueabi-gcc... none checking for arm-linux-gnueabi-ar... arm-linux-gnueabi-ar checking the archiver (arm-linux-gnueabi-ar) interface... ar checking build system type... x86_64-pc-linux-gnu checking host system type... arm-unknown-linux-gnueabi checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by arm-linux-gnueabi-gcc... /usr/arm-linux-gnueabi/bin/ld checking if the linker (/usr/arm-linux-gnueabi/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/arm-linux-gnueabi-nm -B checking the name lister (/usr/bin/arm-linux-gnueabi-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to arm-unknown-linux-gnueabi format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/arm-linux-gnueabi/bin/ld option to reload object files... -r checking for arm-linux-gnueabi-objdump... arm-linux-gnueabi-objdump checking how to recognize dependent libraries... pass_all checking for arm-linux-gnueabi-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for arm-linux-gnueabi-ar... (cached) arm-linux-gnueabi-ar checking for archiver @FILE support... @ checking for arm-linux-gnueabi-strip... (cached) arm-linux-gnueabi-strip checking for arm-linux-gnueabi-ranlib... arm-linux-gnueabi-ranlib checking command to parse /usr/bin/arm-linux-gnueabi-nm -B output from arm-linux-gnueabi-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for arm-linux-gnueabi-mt... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... arm-linux-gnueabi-gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if arm-linux-gnueabi-gcc supports -fno-rtti -fno-exceptions... no checking for arm-linux-gnueabi-gcc option to produce PIC... -fPIC -DPIC checking if arm-linux-gnueabi-gcc PIC flag -fPIC -DPIC works... yes checking if arm-linux-gnueabi-gcc static flag -static works... yes checking if arm-linux-gnueabi-gcc supports -c -o file.o... yes checking if arm-linux-gnueabi-gcc supports -c -o file.o... (cached) yes checking whether the arm-linux-gnueabi-gcc linker (/usr/arm-linux-gnueabi/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking whether make supports nested variables... (cached) yes checking for linux/seccomp.h... yes checking for cython3... cython3 checking cython version... 0.29.14 checking for cov-build... no checking whether to build with code coverage support... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating libseccomp.pc config.status: creating include/seccomp.h config.status: creating Makefile config.status: creating include/Makefile config.status: creating src/Makefile config.status: creating src/python/Makefile config.status: creating tools/Makefile config.status: creating tests/Makefile config.status: creating doc/Makefile config.status: creating configure.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode dh_auto_build -a make -j1 make[1]: Entering directory '/<>' make all-recursive make[2]: Entering directory '/<>' Making all in include make[3]: Entering directory '/<>/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/include' Making all in src make[3]: Entering directory '/<>/src' Making all in . make[4]: Entering directory '/<>/src' /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-api.lo `test -f 'api.c' || echo './'`api.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c api.c -fPIC -DPIC -o .libs/libseccomp_la-api.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c api.c -fPIC -DPIC -o libseccomp_la-api.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-system.lo `test -f 'system.c' || echo './'`system.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c system.c -fPIC -DPIC -o .libs/libseccomp_la-system.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c system.c -fPIC -DPIC -o libseccomp_la-system.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-helper.lo `test -f 'helper.c' || echo './'`helper.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c helper.c -fPIC -DPIC -o .libs/libseccomp_la-helper.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c helper.c -fPIC -DPIC -o libseccomp_la-helper.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-gen_pfc.lo `test -f 'gen_pfc.c' || echo './'`gen_pfc.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c gen_pfc.c -fPIC -DPIC -o .libs/libseccomp_la-gen_pfc.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c gen_pfc.c -fPIC -DPIC -o libseccomp_la-gen_pfc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-gen_bpf.lo `test -f 'gen_bpf.c' || echo './'`gen_bpf.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c gen_bpf.c -fPIC -DPIC -o .libs/libseccomp_la-gen_bpf.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c gen_bpf.c -fPIC -DPIC -o libseccomp_la-gen_bpf.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-hash.lo `test -f 'hash.c' || echo './'`hash.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c hash.c -fPIC -DPIC -o .libs/libseccomp_la-hash.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c hash.c -fPIC -DPIC -o libseccomp_la-hash.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-db.lo `test -f 'db.c' || echo './'`db.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c db.c -fPIC -DPIC -o .libs/libseccomp_la-db.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c db.c -fPIC -DPIC -o libseccomp_la-db.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch.lo `test -f 'arch.c' || echo './'`arch.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch.c -fPIC -DPIC -o .libs/libseccomp_la-arch.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch.c -fPIC -DPIC -o libseccomp_la-arch.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-x86.lo `test -f 'arch-x86.c' || echo './'`arch-x86.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x86.c -fPIC -DPIC -o .libs/libseccomp_la-arch-x86.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x86.c -fPIC -DPIC -o libseccomp_la-arch-x86.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-x86-syscalls.lo `test -f 'arch-x86-syscalls.c' || echo './'`arch-x86-syscalls.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x86-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-x86-syscalls.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x86-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-x86-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-x86_64.lo `test -f 'arch-x86_64.c' || echo './'`arch-x86_64.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x86_64.c -fPIC -DPIC -o .libs/libseccomp_la-arch-x86_64.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x86_64.c -fPIC -DPIC -o libseccomp_la-arch-x86_64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-x86_64-syscalls.lo `test -f 'arch-x86_64-syscalls.c' || echo './'`arch-x86_64-syscalls.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x86_64-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-x86_64-syscalls.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x86_64-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-x86_64-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-x32.lo `test -f 'arch-x32.c' || echo './'`arch-x32.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x32.c -fPIC -DPIC -o .libs/libseccomp_la-arch-x32.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x32.c -fPIC -DPIC -o libseccomp_la-arch-x32.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-x32-syscalls.lo `test -f 'arch-x32-syscalls.c' || echo './'`arch-x32-syscalls.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x32-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-x32-syscalls.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x32-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-x32-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-arm.lo `test -f 'arch-arm.c' || echo './'`arch-arm.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-arm.c -fPIC -DPIC -o .libs/libseccomp_la-arch-arm.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-arm.c -fPIC -DPIC -o libseccomp_la-arch-arm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-arm-syscalls.lo `test -f 'arch-arm-syscalls.c' || echo './'`arch-arm-syscalls.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-arm-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-arm-syscalls.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-arm-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-arm-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-aarch64.lo `test -f 'arch-aarch64.c' || echo './'`arch-aarch64.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-aarch64.c -fPIC -DPIC -o .libs/libseccomp_la-arch-aarch64.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-aarch64.c -fPIC -DPIC -o libseccomp_la-arch-aarch64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-aarch64-syscalls.lo `test -f 'arch-aarch64-syscalls.c' || echo './'`arch-aarch64-syscalls.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-aarch64-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-aarch64-syscalls.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-aarch64-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-aarch64-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-mips.lo `test -f 'arch-mips.c' || echo './'`arch-mips.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips.c -fPIC -DPIC -o .libs/libseccomp_la-arch-mips.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips.c -fPIC -DPIC -o libseccomp_la-arch-mips.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-mips-syscalls.lo `test -f 'arch-mips-syscalls.c' || echo './'`arch-mips-syscalls.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-mips-syscalls.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-mips-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-mips64.lo `test -f 'arch-mips64.c' || echo './'`arch-mips64.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips64.c -fPIC -DPIC -o .libs/libseccomp_la-arch-mips64.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips64.c -fPIC -DPIC -o libseccomp_la-arch-mips64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-mips64-syscalls.lo `test -f 'arch-mips64-syscalls.c' || echo './'`arch-mips64-syscalls.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips64-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-mips64-syscalls.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips64-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-mips64-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-mips64n32.lo `test -f 'arch-mips64n32.c' || echo './'`arch-mips64n32.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips64n32.c -fPIC -DPIC -o .libs/libseccomp_la-arch-mips64n32.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips64n32.c -fPIC -DPIC -o libseccomp_la-arch-mips64n32.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-mips64n32-syscalls.lo `test -f 'arch-mips64n32-syscalls.c' || echo './'`arch-mips64n32-syscalls.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips64n32-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-mips64n32-syscalls.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips64n32-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-mips64n32-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-parisc.lo `test -f 'arch-parisc.c' || echo './'`arch-parisc.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-parisc.c -fPIC -DPIC -o .libs/libseccomp_la-arch-parisc.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-parisc.c -fPIC -DPIC -o libseccomp_la-arch-parisc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-parisc64.lo `test -f 'arch-parisc64.c' || echo './'`arch-parisc64.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-parisc64.c -fPIC -DPIC -o .libs/libseccomp_la-arch-parisc64.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-parisc64.c -fPIC -DPIC -o libseccomp_la-arch-parisc64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-parisc-syscalls.lo `test -f 'arch-parisc-syscalls.c' || echo './'`arch-parisc-syscalls.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-parisc-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-parisc-syscalls.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-parisc-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-parisc-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-ppc.lo `test -f 'arch-ppc.c' || echo './'`arch-ppc.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-ppc.c -fPIC -DPIC -o .libs/libseccomp_la-arch-ppc.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-ppc.c -fPIC -DPIC -o libseccomp_la-arch-ppc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-ppc-syscalls.lo `test -f 'arch-ppc-syscalls.c' || echo './'`arch-ppc-syscalls.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-ppc-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-ppc-syscalls.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-ppc-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-ppc-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-ppc64.lo `test -f 'arch-ppc64.c' || echo './'`arch-ppc64.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-ppc64.c -fPIC -DPIC -o .libs/libseccomp_la-arch-ppc64.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-ppc64.c -fPIC -DPIC -o libseccomp_la-arch-ppc64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-ppc64-syscalls.lo `test -f 'arch-ppc64-syscalls.c' || echo './'`arch-ppc64-syscalls.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-ppc64-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-ppc64-syscalls.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-ppc64-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-ppc64-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-riscv64.lo `test -f 'arch-riscv64.c' || echo './'`arch-riscv64.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-riscv64.c -fPIC -DPIC -o .libs/libseccomp_la-arch-riscv64.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-riscv64.c -fPIC -DPIC -o libseccomp_la-arch-riscv64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-riscv64-syscalls.lo `test -f 'arch-riscv64-syscalls.c' || echo './'`arch-riscv64-syscalls.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-riscv64-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-riscv64-syscalls.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-riscv64-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-riscv64-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-s390.lo `test -f 'arch-s390.c' || echo './'`arch-s390.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-s390.c -fPIC -DPIC -o .libs/libseccomp_la-arch-s390.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-s390.c -fPIC -DPIC -o libseccomp_la-arch-s390.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-s390-syscalls.lo `test -f 'arch-s390-syscalls.c' || echo './'`arch-s390-syscalls.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-s390-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-s390-syscalls.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-s390-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-s390-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-s390x.lo `test -f 'arch-s390x.c' || echo './'`arch-s390x.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-s390x.c -fPIC -DPIC -o .libs/libseccomp_la-arch-s390x.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-s390x.c -fPIC -DPIC -o libseccomp_la-arch-s390x.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-s390x-syscalls.lo `test -f 'arch-s390x-syscalls.c' || echo './'`arch-s390x-syscalls.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-s390x-syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-arch-s390x-syscalls.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-s390x-syscalls.c -fPIC -DPIC -o libseccomp_la-arch-s390x-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z,relro -version-number 2:4:3 -Wl,-z,relro -o libseccomp.la -rpath /usr/lib/arm-linux-gnueabi libseccomp_la-api.lo libseccomp_la-system.lo libseccomp_la-helper.lo libseccomp_la-gen_pfc.lo libseccomp_la-gen_bpf.lo libseccomp_la-hash.lo libseccomp_la-db.lo libseccomp_la-arch.lo libseccomp_la-arch-x86.lo libseccomp_la-arch-x86-syscalls.lo libseccomp_la-arch-x86_64.lo libseccomp_la-arch-x86_64-syscalls.lo libseccomp_la-arch-x32.lo libseccomp_la-arch-x32-syscalls.lo libseccomp_la-arch-arm.lo libseccomp_la-arch-arm-syscalls.lo libseccomp_la-arch-aarch64.lo libseccomp_la-arch-aarch64-syscalls.lo libseccomp_la-arch-mips.lo libseccomp_la-arch-mips-syscalls.lo libseccomp_la-arch-mips64.lo libseccomp_la-arch-mips64-syscalls.lo libseccomp_la-arch-mips64n32.lo libseccomp_la-arch-mips64n32-syscalls.lo libseccomp_la-arch-parisc.lo libseccomp_la-arch-parisc64.lo libseccomp_la-arch-parisc-syscalls.lo libseccomp_la-arch-ppc.lo libseccomp_la-arch-ppc-syscalls.lo libseccomp_la-arch-ppc64.lo libseccomp_la-arch-ppc64-syscalls.lo libseccomp_la-arch-riscv64.lo libseccomp_la-arch-riscv64-syscalls.lo libseccomp_la-arch-s390.lo libseccomp_la-arch-s390-syscalls.lo libseccomp_la-arch-s390x.lo libseccomp_la-arch-s390x-syscalls.lo libtool: link: arm-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/libseccomp_la-api.o .libs/libseccomp_la-system.o .libs/libseccomp_la-helper.o .libs/libseccomp_la-gen_pfc.o .libs/libseccomp_la-gen_bpf.o .libs/libseccomp_la-hash.o .libs/libseccomp_la-db.o .libs/libseccomp_la-arch.o .libs/libseccomp_la-arch-x86.o .libs/libseccomp_la-arch-x86-syscalls.o .libs/libseccomp_la-arch-x86_64.o .libs/libseccomp_la-arch-x86_64-syscalls.o .libs/libseccomp_la-arch-x32.o .libs/libseccomp_la-arch-x32-syscalls.o .libs/libseccomp_la-arch-arm.o .libs/libseccomp_la-arch-arm-syscalls.o .libs/libseccomp_la-arch-aarch64.o .libs/libseccomp_la-arch-aarch64-syscalls.o .libs/libseccomp_la-arch-mips.o .libs/libseccomp_la-arch-mips-syscalls.o .libs/libseccomp_la-arch-mips64.o .libs/libseccomp_la-arch-mips64-syscalls.o .libs/libseccomp_la-arch-mips64n32.o .libs/libseccomp_la-arch-mips64n32-syscalls.o .libs/libseccomp_la-arch-parisc.o .libs/libseccomp_la-arch-parisc64.o .libs/libseccomp_la-arch-parisc-syscalls.o .libs/libseccomp_la-arch-ppc.o .libs/libseccomp_la-arch-ppc-syscalls.o .libs/libseccomp_la-arch-ppc64.o .libs/libseccomp_la-arch-ppc64-syscalls.o .libs/libseccomp_la-arch-riscv64.o .libs/libseccomp_la-arch-riscv64-syscalls.o .libs/libseccomp_la-arch-s390.o .libs/libseccomp_la-arch-s390-syscalls.o .libs/libseccomp_la-arch-s390x.o .libs/libseccomp_la-arch-s390x-syscalls.o -g -O2 -fstack-protector-strong -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-soname -Wl,libseccomp.so.2 -o .libs/libseccomp.so.2.4.3 libtool: link: (cd ".libs" && rm -f "libseccomp.so.2" && ln -s "libseccomp.so.2.4.3" "libseccomp.so.2") libtool: link: (cd ".libs" && rm -f "libseccomp.so" && ln -s "libseccomp.so.2.4.3" "libseccomp.so") libtool: link: arm-linux-gnueabi-ar cr .libs/libseccomp.a libseccomp_la-api.o libseccomp_la-system.o libseccomp_la-helper.o libseccomp_la-gen_pfc.o libseccomp_la-gen_bpf.o libseccomp_la-hash.o libseccomp_la-db.o libseccomp_la-arch.o libseccomp_la-arch-x86.o libseccomp_la-arch-x86-syscalls.o libseccomp_la-arch-x86_64.o libseccomp_la-arch-x86_64-syscalls.o libseccomp_la-arch-x32.o libseccomp_la-arch-x32-syscalls.o libseccomp_la-arch-arm.o libseccomp_la-arch-arm-syscalls.o libseccomp_la-arch-aarch64.o libseccomp_la-arch-aarch64-syscalls.o libseccomp_la-arch-mips.o libseccomp_la-arch-mips-syscalls.o libseccomp_la-arch-mips64.o libseccomp_la-arch-mips64-syscalls.o libseccomp_la-arch-mips64n32.o libseccomp_la-arch-mips64n32-syscalls.o libseccomp_la-arch-parisc.o libseccomp_la-arch-parisc64.o libseccomp_la-arch-parisc-syscalls.o libseccomp_la-arch-ppc.o libseccomp_la-arch-ppc-syscalls.o libseccomp_la-arch-ppc64.o libseccomp_la-arch-ppc64-syscalls.o libseccomp_la-arch-riscv64.o libseccomp_la-arch-riscv64-syscalls.o libseccomp_la-arch-s390.o libseccomp_la-arch-s390-syscalls.o libseccomp_la-arch-s390x.o libseccomp_la-arch-s390x-syscalls.o libtool: link: arm-linux-gnueabi-ranlib .libs/libseccomp.a libtool: link: ( cd ".libs" && rm -f "libseccomp.la" && ln -s "../libseccomp.la" "libseccomp.la" ) make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>/src' Making all in tools make[3]: Entering directory '/<>/tools' arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o scmp_sys_resolver.o scmp_sys_resolver.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z,relro -o scmp_sys_resolver scmp_sys_resolver.o ../src/libseccomp.la libtool: link: arm-linux-gnueabi-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,relro -o .libs/scmp_sys_resolver scmp_sys_resolver.o ../src/.libs/libseccomp.so arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o scmp_arch_detect.o scmp_arch_detect.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z,relro -o scmp_arch_detect scmp_arch_detect.o ../src/libseccomp.la libtool: link: arm-linux-gnueabi-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,relro -o .libs/scmp_arch_detect scmp_arch_detect.o ../src/.libs/libseccomp.so arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o scmp_bpf_disasm.o scmp_bpf_disasm.c /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o util.lo util.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c util.c -fPIC -DPIC -o .libs/util.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c util.c -fPIC -DPIC -o util.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -module -Wl,-z,relro -o util.la util.lo libtool: link: arm-linux-gnueabi-ar cr .libs/util.a .libs/util.o libtool: link: arm-linux-gnueabi-ranlib .libs/util.a libtool: link: ( cd ".libs" && rm -f "util.la" && ln -s "../util.la" "util.la" ) /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z,relro -o scmp_bpf_disasm scmp_bpf_disasm.o util.la libtool: link: arm-linux-gnueabi-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,relro -o scmp_bpf_disasm scmp_bpf_disasm.o ./.libs/util.a arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o scmp_bpf_sim.o scmp_bpf_sim.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z,relro -o scmp_bpf_sim scmp_bpf_sim.o util.la libtool: link: arm-linux-gnueabi-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,relro -o scmp_bpf_sim scmp_bpf_sim.o ./.libs/util.a arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o scmp_api_level.o scmp_api_level.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z,relro -o scmp_api_level scmp_api_level.o ../src/libseccomp.la libtool: link: arm-linux-gnueabi-gcc -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,relro -o .libs/scmp_api_level scmp_api_level.o ../src/.libs/libseccomp.so make[3]: Leaving directory '/<>/tools' Making all in tests make[3]: Entering directory '/<>/tests' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/tests' Making all in doc make[3]: Entering directory '/<>/doc' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/doc' make[3]: Entering directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_auto_test -a create-stamp debian/debhelper-build-stamp dh_testroot -a dh_prep -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>' Making install in include make[3]: Entering directory '/<>/include' make[4]: Entering directory '/<>/include' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/include' /usr/bin/install -c -m 644 seccomp.h seccomp-syscalls.h '/<>/debian/tmp/usr/include' make[4]: Leaving directory '/<>/include' make[3]: Leaving directory '/<>/include' Making install in src make[3]: Entering directory '/<>/src' Making install in . make[4]: Entering directory '/<>/src' make[5]: Entering directory '/<>/src' /bin/mkdir -p '/<>/debian/tmp/usr/lib/arm-linux-gnueabi' /bin/bash ../libtool --mode=install /usr/bin/install -c libseccomp.la '/<>/debian/tmp/usr/lib/arm-linux-gnueabi' libtool: install: /usr/bin/install -c .libs/libseccomp.so.2.4.3 /<>/debian/tmp/usr/lib/arm-linux-gnueabi/libseccomp.so.2.4.3 libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabi && { ln -s -f libseccomp.so.2.4.3 libseccomp.so.2 || { rm -f libseccomp.so.2 && ln -s libseccomp.so.2.4.3 libseccomp.so.2; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabi && { ln -s -f libseccomp.so.2.4.3 libseccomp.so || { rm -f libseccomp.so && ln -s libseccomp.so.2.4.3 libseccomp.so; }; }) libtool: install: /usr/bin/install -c .libs/libseccomp.lai /<>/debian/tmp/usr/lib/arm-linux-gnueabi/libseccomp.la libtool: install: /usr/bin/install -c .libs/libseccomp.a /<>/debian/tmp/usr/lib/arm-linux-gnueabi/libseccomp.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/arm-linux-gnueabi/libseccomp.a libtool: install: arm-linux-gnueabi-ranlib /<>/debian/tmp/usr/lib/arm-linux-gnueabi/libseccomp.a libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabi' make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src' make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>/src' Making install in tools make[3]: Entering directory '/<>/tools' make[4]: Entering directory '/<>/tools' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c scmp_sys_resolver '/<>/debian/tmp/usr/bin' libtool: warning: '../src/libseccomp.la' has not been installed in '/usr/lib/arm-linux-gnueabi' libtool: install: /usr/bin/install -c .libs/scmp_sys_resolver /<>/debian/tmp/usr/bin/scmp_sys_resolver make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/tools' make[3]: Leaving directory '/<>/tools' Making install in tests make[3]: Entering directory '/<>/tests' make[4]: Entering directory '/<>/tests' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/tests' make[3]: Leaving directory '/<>/tests' Making install in doc make[3]: Entering directory '/<>/doc' make[4]: Entering directory '/<>/doc' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 man/man1/scmp_sys_resolver.1 '/<>/debian/tmp/usr/share/man/man1' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 man/man3/seccomp_arch_add.3 man/man3/seccomp_arch_exist.3 man/man3/seccomp_arch_native.3 man/man3/seccomp_arch_remove.3 man/man3/seccomp_arch_resolve_name.3 man/man3/seccomp_attr_get.3 man/man3/seccomp_attr_set.3 man/man3/seccomp_export_bpf.3 man/man3/seccomp_export_pfc.3 man/man3/seccomp_init.3 man/man3/seccomp_load.3 man/man3/seccomp_merge.3 man/man3/seccomp_release.3 man/man3/seccomp_reset.3 man/man3/seccomp_rule_add.3 man/man3/seccomp_rule_add_array.3 man/man3/seccomp_rule_add_exact.3 man/man3/seccomp_rule_add_exact_array.3 man/man3/seccomp_syscall_priority.3 man/man3/seccomp_syscall_resolve_name.3 man/man3/seccomp_syscall_resolve_name_arch.3 man/man3/seccomp_syscall_resolve_name_rewrite.3 man/man3/seccomp_syscall_resolve_num_arch.3 man/man3/seccomp_version.3 man/man3/seccomp_api_get.3 man/man3/seccomp_api_set.3 '/<>/debian/tmp/usr/share/man/man3' make[4]: Leaving directory '/<>/doc' make[3]: Leaving directory '/<>/doc' make[3]: Entering directory '/<>' make[4]: Entering directory '/<>' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/arm-linux-gnueabi/pkgconfig' /usr/bin/install -c -m 644 libseccomp.pc '/<>/debian/tmp/usr/lib/arm-linux-gnueabi/pkgconfig' make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' for pyver in `py3versions -s`; do \ set -e; \ if python3 -c "pyver='$pyver'; exit(0 if float(pyver[6:]) >= 3.8 else 1)"; then \ export _PYTHON_SYSCONFIGDATA_NAME='_sysconfigdata__linux_arm-linux-gnueabi'; \ else \ export _PYTHON_SYSCONFIGDATA_NAME='_sysconfigdata_m_linux_arm-linux-gnueabi'; \ fi; \ dh_auto_configure -- --enable-python PYTHON=$pyver; \ dh_auto_install --sourcedirectory=src/python -- PYTHON=$pyver; \ done ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabi --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=arm-linux-gnueabi --enable-python PYTHON=python3.7 configure: WARNING: unrecognized options: --disable-maintainer-mode configure: loading site script /etc/dpkg-cross/cross-config.armel checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for arm-linux-gnueabi-strip... arm-linux-gnueabi-strip checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking how to create a pax tar archive... gnutar checking for arm-linux-gnueabi-gcc... arm-linux-gnueabi-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether arm-linux-gnueabi-gcc accepts -g... yes checking for arm-linux-gnueabi-gcc option to accept ISO C89... none needed checking whether arm-linux-gnueabi-gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of arm-linux-gnueabi-gcc... none checking for arm-linux-gnueabi-ar... arm-linux-gnueabi-ar checking the archiver (arm-linux-gnueabi-ar) interface... ar checking build system type... x86_64-pc-linux-gnu checking host system type... arm-unknown-linux-gnueabi checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by arm-linux-gnueabi-gcc... /usr/arm-linux-gnueabi/bin/ld checking if the linker (/usr/arm-linux-gnueabi/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/arm-linux-gnueabi-nm -B checking the name lister (/usr/bin/arm-linux-gnueabi-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to arm-unknown-linux-gnueabi format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/arm-linux-gnueabi/bin/ld option to reload object files... -r checking for arm-linux-gnueabi-objdump... arm-linux-gnueabi-objdump checking how to recognize dependent libraries... pass_all checking for arm-linux-gnueabi-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for arm-linux-gnueabi-ar... (cached) arm-linux-gnueabi-ar checking for archiver @FILE support... @ checking for arm-linux-gnueabi-strip... (cached) arm-linux-gnueabi-strip checking for arm-linux-gnueabi-ranlib... arm-linux-gnueabi-ranlib checking command to parse /usr/bin/arm-linux-gnueabi-nm -B output from arm-linux-gnueabi-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for arm-linux-gnueabi-mt... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... arm-linux-gnueabi-gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if arm-linux-gnueabi-gcc supports -fno-rtti -fno-exceptions... no checking for arm-linux-gnueabi-gcc option to produce PIC... -fPIC -DPIC checking if arm-linux-gnueabi-gcc PIC flag -fPIC -DPIC works... yes checking if arm-linux-gnueabi-gcc static flag -static works... yes checking if arm-linux-gnueabi-gcc supports -c -o file.o... yes checking if arm-linux-gnueabi-gcc supports -c -o file.o... (cached) yes checking whether the arm-linux-gnueabi-gcc linker (/usr/arm-linux-gnueabi/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking whether make supports nested variables... (cached) yes checking for linux/seccomp.h... yes checking for cython3... cython3 checking cython version... 0.29.14 checking whether python3.7 version is >= 3... yes checking for python3.7 version... 3.7 checking for python3.7 platform... linux checking for python3.7 script directory... ${prefix}/lib/python3.7/site-packages checking for python3.7 extension module directory... ${exec_prefix}/lib/python3.7/site-packages checking for cov-build... no checking whether to build with code coverage support... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating libseccomp.pc config.status: creating include/seccomp.h config.status: creating Makefile config.status: creating include/Makefile config.status: creating src/Makefile config.status: creating src/python/Makefile config.status: creating tools/Makefile config.status: creating tests/Makefile config.status: creating doc/Makefile config.status: creating configure.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode cd src/python && make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" PYTHON=python3.7 make[2]: Entering directory '/<>/src/python' [ . == . ] || cp ./seccomp.pyx . VERSION_RELEASE="2.4.3" CPPFLAGS="-I\../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=2" CFLAGS="-Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security" LDFLAGS="-Wl,-z -Wl,relro -Wl,-z,relro" python3.7 ./setup.py build && touch build running build running build_ext cythoning seccomp.pyx to seccomp.c building 'seccomp' extension creating build creating build/temp.linux-x86_64-3.7 arm-linux-gnueabi-gcc -pthread -Wno-unused-result -Wsign-compare -DNDEBUG -g -fwrapv -O2 -Wall -g -fstack-protector-strong -Wformat -Werror=format-security -g -fwrapv -O2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -I../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/python3.7m -c seccomp.c -o build/temp.linux-x86_64-3.7/seccomp.o -fno-strict-aliasing creating build/lib.linux-x86_64-3.7 arm-linux-gnueabi-gcc -pthread -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z -Wl,relro -Wl,-z,relro -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -I../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-x86_64-3.7/seccomp.o ../.libs/libseccomp.a -o build/lib.linux-x86_64-3.7/seccomp.cpython-37m-arm-linux-gnueabi.so make[3]: Entering directory '/<>/src/python' VERSION_RELEASE="2.4.3" CPPFLAGS="-I\../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=2" CFLAGS="-Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security" LDFLAGS="-Wl,-z -Wl,relro -Wl,-z,relro" python3.7 ./setup.py install --install-lib=/<>/debian/tmp//usr/lib/python3.7/site-packages \ --record=/<>/debian/tmp//usr/lib/python3.7/site-packages/install_files.txt running install running build running build_ext skipping 'seccomp.c' Cython extension (up-to-date) running install_lib creating /<>/debian/tmp/usr/lib/python3.7 creating /<>/debian/tmp/usr/lib/python3.7/site-packages copying build/lib.linux-x86_64-3.7/seccomp.cpython-37m-arm-linux-gnueabi.so -> /<>/debian/tmp//usr/lib/python3.7/site-packages running install_egg_info Writing /<>/debian/tmp//usr/lib/python3.7/site-packages/seccomp-2.4.3.egg-info writing list of installed files to '/<>/debian/tmp//usr/lib/python3.7/site-packages/install_files.txt' make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/src/python' make[2]: Leaving directory '/<>/src/python' ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabi --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=arm-linux-gnueabi --enable-python PYTHON=python3.8 configure: WARNING: unrecognized options: --disable-maintainer-mode configure: loading site script /etc/dpkg-cross/cross-config.armel checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for arm-linux-gnueabi-strip... arm-linux-gnueabi-strip checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking how to create a pax tar archive... gnutar checking for arm-linux-gnueabi-gcc... arm-linux-gnueabi-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether arm-linux-gnueabi-gcc accepts -g... yes checking for arm-linux-gnueabi-gcc option to accept ISO C89... none needed checking whether arm-linux-gnueabi-gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of arm-linux-gnueabi-gcc... none checking for arm-linux-gnueabi-ar... arm-linux-gnueabi-ar checking the archiver (arm-linux-gnueabi-ar) interface... ar checking build system type... x86_64-pc-linux-gnu checking host system type... arm-unknown-linux-gnueabi checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by arm-linux-gnueabi-gcc... /usr/arm-linux-gnueabi/bin/ld checking if the linker (/usr/arm-linux-gnueabi/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/arm-linux-gnueabi-nm -B checking the name lister (/usr/bin/arm-linux-gnueabi-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to arm-unknown-linux-gnueabi format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/arm-linux-gnueabi/bin/ld option to reload object files... -r checking for arm-linux-gnueabi-objdump... arm-linux-gnueabi-objdump checking how to recognize dependent libraries... pass_all checking for arm-linux-gnueabi-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for arm-linux-gnueabi-ar... (cached) arm-linux-gnueabi-ar checking for archiver @FILE support... @ checking for arm-linux-gnueabi-strip... (cached) arm-linux-gnueabi-strip checking for arm-linux-gnueabi-ranlib... arm-linux-gnueabi-ranlib checking command to parse /usr/bin/arm-linux-gnueabi-nm -B output from arm-linux-gnueabi-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for arm-linux-gnueabi-mt... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... arm-linux-gnueabi-gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if arm-linux-gnueabi-gcc supports -fno-rtti -fno-exceptions... no checking for arm-linux-gnueabi-gcc option to produce PIC... -fPIC -DPIC checking if arm-linux-gnueabi-gcc PIC flag -fPIC -DPIC works... yes checking if arm-linux-gnueabi-gcc static flag -static works... yes checking if arm-linux-gnueabi-gcc supports -c -o file.o... yes checking if arm-linux-gnueabi-gcc supports -c -o file.o... (cached) yes checking whether the arm-linux-gnueabi-gcc linker (/usr/arm-linux-gnueabi/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking whether make supports nested variables... (cached) yes checking for linux/seccomp.h... yes checking for cython3... cython3 checking cython version... 0.29.14 checking whether python3.8 version is >= 3... yes checking for python3.8 version... 3.8 checking for python3.8 platform... linux checking for python3.8 script directory... ${prefix}/lib/python3.8/site-packages checking for python3.8 extension module directory... ${exec_prefix}/lib/python3.8/site-packages checking for cov-build... no checking whether to build with code coverage support... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating libseccomp.pc config.status: creating include/seccomp.h config.status: creating Makefile config.status: creating include/Makefile config.status: creating src/Makefile config.status: creating src/python/Makefile config.status: creating tools/Makefile config.status: creating tests/Makefile config.status: creating doc/Makefile config.status: creating configure.h config.status: configure.h is unchanged config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode cd src/python && make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" PYTHON=python3.8 make[2]: Entering directory '/<>/src/python' make[3]: Entering directory '/<>/src/python' VERSION_RELEASE="2.4.3" CPPFLAGS="-I\../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=2" CFLAGS="-Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security" LDFLAGS="-Wl,-z -Wl,relro -Wl,-z,relro" python3.8 ./setup.py install --install-lib=/<>/debian/tmp//usr/lib/python3.8/site-packages \ --record=/<>/debian/tmp//usr/lib/python3.8/site-packages/install_files.txt running install running build running build_ext skipping 'seccomp.c' Cython extension (up-to-date) building 'seccomp' extension creating build/temp.linux-x86_64-3.8 arm-linux-gnueabi-gcc -pthread -Wno-unused-result -Wsign-compare -DNDEBUG -g -fwrapv -O2 -Wall -g -fstack-protector-strong -Wformat -Werror=format-security -g -fwrapv -O2 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -I../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/python3.8 -c seccomp.c -o build/temp.linux-x86_64-3.8/seccomp.o -fno-strict-aliasing creating build/lib.linux-x86_64-3.8 arm-linux-gnueabi-gcc -pthread -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-z,relro -g -fwrapv -O2 -Wl,-z -Wl,relro -Wl,-z,relro -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -I../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-x86_64-3.8/seccomp.o ../.libs/libseccomp.a -o build/lib.linux-x86_64-3.8/seccomp.cpython-38-arm-linux-gnueabi.so running install_lib creating /<>/debian/tmp/usr/lib/python3.8 creating /<>/debian/tmp/usr/lib/python3.8/site-packages copying build/lib.linux-x86_64-3.8/seccomp.cpython-38-arm-linux-gnueabi.so -> /<>/debian/tmp//usr/lib/python3.8/site-packages running install_egg_info Writing /<>/debian/tmp//usr/lib/python3.8/site-packages/seccomp-2.4.3.egg-info writing list of installed files to '/<>/debian/tmp//usr/lib/python3.8/site-packages/install_files.txt' make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/src/python' make[2]: Leaving directory '/<>/src/python' make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a dh_installchangelogs -a dh_installman -a dh_python3 -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a dh_dwz -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: package python3-seccomp: substitution variable ${python3:Provides} unused, but is defined dpkg-gencontrol: warning: package python3-seccomp: substitution variable ${python3:Versions} unused, but is defined dpkg-gencontrol: warning: package python3-seccomp: substitution variable ${python3:Provides} unused, but is defined dpkg-gencontrol: warning: package python3-seccomp: substitution variable ${python3:Versions} unused, but is defined dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'libseccomp-dev' in '../libseccomp-dev_2.4.3-1_armel.deb'. dpkg-deb: building package 'libseccomp2' in '../libseccomp2_2.4.3-1_armel.deb'. dpkg-deb: building package 'libseccomp2-dbgsym' in '../libseccomp2-dbgsym_2.4.3-1_armel.deb'. dpkg-deb: building package 'seccomp' in '../seccomp_2.4.3-1_armel.deb'. dpkg-deb: building package 'seccomp-dbgsym' in '../seccomp-dbgsym_2.4.3-1_armel.deb'. dpkg-deb: building package 'python3-seccomp' in '../python3-seccomp_2.4.3-1_armel.deb'. dpkg-deb: building package 'python3-seccomp-dbgsym' in '../python3-seccomp-dbgsym_2.4.3-1_armel.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any >../libseccomp_2.4.3-1_armel.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2020-03-21T02:33:19Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ libseccomp_2.4.3-1_armel.changes: --------------------------------- Format: 1.8 Date: Thu, 12 Mar 2020 23:35:13 +0100 Source: libseccomp Binary: libseccomp-dev libseccomp2 libseccomp2-dbgsym python3-seccomp python3-seccomp-dbgsym seccomp seccomp-dbgsym Built-For-Profiles: cross nocheck Architecture: armel Version: 2.4.3-1 Distribution: unstable Urgency: medium Maintainer: Kees Cook Changed-By: Felix Geyer Description: libseccomp-dev - high level interface to Linux seccomp filter (development files) libseccomp2 - high level interface to Linux seccomp filter python3-seccomp - high level interface to Linux seccomp filter (Python 3 bindings) seccomp - helper tools for high level interface to Linux seccomp filter Closes: 952386 Changes: libseccomp (2.4.3-1) unstable; urgency=medium . * New upstream release. * Drop patches that have been applied upstream: - tests-rely-on-__SNR_xxx-instead-of-__NR_xxx-for-sysc.patch - api_define__SNR_ppoll_again.patch * Cherry-pick support for the riscv64 architecture. (Closes: #952386) - Add riscv64_support.patch Checksums-Sha1: 168cc90cc6c1da58c347566294061fb70dadbee7 70124 libseccomp-dev_2.4.3-1_armel.deb 265b766e8058c785db57023c83611e146fa696cb 69268 libseccomp2-dbgsym_2.4.3-1_armel.deb 0160563caefe537affede6a7b9066a7c06ba02a6 36376 libseccomp2_2.4.3-1_armel.deb 0bfb8e462e18a4a76ff75b5f930d66895e18b2f7 7148 libseccomp_2.4.3-1_armel.buildinfo f1b01e139af5d59511cf536e48810945442bffe2 539076 python3-seccomp-dbgsym_2.4.3-1_armel.deb bfa5f5c7dd8636a6beefaefa457c0032ac0ecd04 111792 python3-seccomp_2.4.3-1_armel.deb 1716739813e854c90e807fec00ed1053a010eb5a 5600 seccomp-dbgsym_2.4.3-1_armel.deb 49a6e645459e12f98df8ddd4b04ef506247bd7b7 10752 seccomp_2.4.3-1_armel.deb Checksums-Sha256: 0744580a39f881d3d3f3f2e204e1a43db6f3aae4a1819f3b33110866eb2ccb0c 70124 libseccomp-dev_2.4.3-1_armel.deb 1769bed10ab15427f1012819981ce6d2b296e30d8866895cf9e9419a263b2719 69268 libseccomp2-dbgsym_2.4.3-1_armel.deb 00a9f1231d7cb85e2d28a79cc747db4796de4e060cebd509c43ce75853efb035 36376 libseccomp2_2.4.3-1_armel.deb 36ed147f4481401cc39847a4548a86199761bf8fce7137aa18215b85d7650e08 7148 libseccomp_2.4.3-1_armel.buildinfo 83f7e959da2acea2ed8368ae80d83cab4ad4460a008b84cbbd324720546aad36 539076 python3-seccomp-dbgsym_2.4.3-1_armel.deb 05a1e458d4437ec263a5dccea9c2efbf5fc1a411c404205b94c75a3ff377454f 111792 python3-seccomp_2.4.3-1_armel.deb 54959b1f8435a65759c1aad2d19183631582c2e997a0a517526ae61892e8f448 5600 seccomp-dbgsym_2.4.3-1_armel.deb 4d4e21abd0691c7ba59de50ecfda446066f0a9d2814ee5cb15e1cbc9b3c165bb 10752 seccomp_2.4.3-1_armel.deb Files: 955b04587aa0ecd037836752b426e29b 70124 libdevel optional libseccomp-dev_2.4.3-1_armel.deb a31fe254f9bab3a8aef5ea597cfbd45e 69268 debug optional libseccomp2-dbgsym_2.4.3-1_armel.deb 7d82fbf393ee01c28eedc83d67f376fc 36376 libs optional libseccomp2_2.4.3-1_armel.deb e68860cd70769d6a9630ad6bc3d9238c 7148 libs optional libseccomp_2.4.3-1_armel.buildinfo 960bbcdc8b9ca9cea7d55a06c3571591 539076 debug optional python3-seccomp-dbgsym_2.4.3-1_armel.deb 603f58199eed8b327bb5eb2f182d757b 111792 python optional python3-seccomp_2.4.3-1_armel.deb 8665d9756990a5a0348fdb7e0750e6b2 5600 debug optional seccomp-dbgsym_2.4.3-1_armel.deb c62b585cac5bdaa6d31ae097320969e2 10752 utils optional seccomp_2.4.3-1_armel.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: libseccomp Binary: libseccomp-dev libseccomp2 seccomp python3-seccomp Architecture: armel Version: 2.4.3-1 Checksums-Md5: 955b04587aa0ecd037836752b426e29b 70124 libseccomp-dev_2.4.3-1_armel.deb a31fe254f9bab3a8aef5ea597cfbd45e 69268 libseccomp2-dbgsym_2.4.3-1_armel.deb 7d82fbf393ee01c28eedc83d67f376fc 36376 libseccomp2_2.4.3-1_armel.deb 960bbcdc8b9ca9cea7d55a06c3571591 539076 python3-seccomp-dbgsym_2.4.3-1_armel.deb 603f58199eed8b327bb5eb2f182d757b 111792 python3-seccomp_2.4.3-1_armel.deb 8665d9756990a5a0348fdb7e0750e6b2 5600 seccomp-dbgsym_2.4.3-1_armel.deb c62b585cac5bdaa6d31ae097320969e2 10752 seccomp_2.4.3-1_armel.deb Checksums-Sha1: 168cc90cc6c1da58c347566294061fb70dadbee7 70124 libseccomp-dev_2.4.3-1_armel.deb 265b766e8058c785db57023c83611e146fa696cb 69268 libseccomp2-dbgsym_2.4.3-1_armel.deb 0160563caefe537affede6a7b9066a7c06ba02a6 36376 libseccomp2_2.4.3-1_armel.deb f1b01e139af5d59511cf536e48810945442bffe2 539076 python3-seccomp-dbgsym_2.4.3-1_armel.deb bfa5f5c7dd8636a6beefaefa457c0032ac0ecd04 111792 python3-seccomp_2.4.3-1_armel.deb 1716739813e854c90e807fec00ed1053a010eb5a 5600 seccomp-dbgsym_2.4.3-1_armel.deb 49a6e645459e12f98df8ddd4b04ef506247bd7b7 10752 seccomp_2.4.3-1_armel.deb Checksums-Sha256: 0744580a39f881d3d3f3f2e204e1a43db6f3aae4a1819f3b33110866eb2ccb0c 70124 libseccomp-dev_2.4.3-1_armel.deb 1769bed10ab15427f1012819981ce6d2b296e30d8866895cf9e9419a263b2719 69268 libseccomp2-dbgsym_2.4.3-1_armel.deb 00a9f1231d7cb85e2d28a79cc747db4796de4e060cebd509c43ce75853efb035 36376 libseccomp2_2.4.3-1_armel.deb 83f7e959da2acea2ed8368ae80d83cab4ad4460a008b84cbbd324720546aad36 539076 python3-seccomp-dbgsym_2.4.3-1_armel.deb 05a1e458d4437ec263a5dccea9c2efbf5fc1a411c404205b94c75a3ff377454f 111792 python3-seccomp_2.4.3-1_armel.deb 54959b1f8435a65759c1aad2d19183631582c2e997a0a517526ae61892e8f448 5600 seccomp-dbgsym_2.4.3-1_armel.deb 4d4e21abd0691c7ba59de50ecfda446066f0a9d2814ee5cb15e1cbc9b3c165bb 10752 seccomp_2.4.3-1_armel.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Sat, 21 Mar 2020 02:33:18 +0000 Build-Path: /<> Installed-Build-Depends: autoconf (= 2.69-11.1), automake (= 1:1.16.1-4), autopoint (= 0.19.8.1-10), autotools-dev (= 20180224.1), base-files (= 11), base-passwd (= 3.5.47), bash (= 5.0-6), binutils (= 2.34-5), binutils-common (= 2.34-5), binutils-x86-64-linux-gnu (= 2.34-5), bsdmainutils (= 11.1.2+b1), bsdutils (= 1:2.34-0.1), build-essential (= 12.8), bzip2 (= 1.0.8-2), coreutils (= 8.30-3+b1), cpp (= 4:9.2.1-3.1), cpp-8 (= 8.4.0-1), cpp-9 (= 9.3.0-3), cython3 (= 0.29.14-0.1+b1), dash (= 0.5.10.2-6), debconf (= 1.5.73), debhelper (= 12.9), debianutils (= 4.9.1), dh-autoreconf (= 19), dh-python (= 4.20200315), dh-strip-nondeterminism (= 1.6.3-2), diffutils (= 1:3.7-3), dpkg (= 1.19.7), dpkg-dev (= 1.19.7), dwz (= 0.13-5), fdisk (= 2.34-0.1), file (= 1:5.38-4), findutils (= 4.7.0-1), g++ (= 4:9.2.1-3.1), g++-9 (= 9.3.0-3), gcc (= 4:9.2.1-3.1), gcc-10-base (= 10-20200312-2), gcc-8 (= 8.4.0-1), gcc-8-base (= 8.4.0-1), gcc-9 (= 9.3.0-3), gcc-9-base (= 9.3.0-3), gettext (= 0.19.8.1-10), gettext-base (= 0.19.8.1-10), grep (= 3.4-1), groff-base (= 1.22.4-4), gzip (= 1.10-2), hostname (= 3.23), init-system-helpers (= 1.57), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.2.53-6), libarchive-zip-perl (= 1.68-1), libasan5 (= 9.3.0-3), libatomic1 (= 10-20200312-2), libattr1 (= 1:2.4.48-5), libaudit-common (= 1:2.8.5-2), libaudit1 (= 1:2.8.5-2+b1), libbinutils (= 2.34-5), libblkid1 (= 2.34-0.1), libbsd0 (= 0.10.0-1), libbz2-1.0 (= 1.0.8-2), libc-bin (= 2.30-2), libc-dev-bin (= 2.30-2), libc6 (= 2.30-2), libc6-dev (= 2.30-2), libcap-ng0 (= 0.7.9-2.1+b2), libcc1-0 (= 10-20200312-2), libcroco3 (= 0.6.13-1), libcrypt-dev (= 1:4.4.15-1), libcrypt1 (= 1:4.4.15-1), libctf-nobfd0 (= 2.34-5), libctf0 (= 2.34-5), libdb5.3 (= 5.3.28+dfsg1-0.6), libdebconfclient0 (= 0.251), libdebhelper-perl (= 12.9), libdpkg-perl (= 1.19.7), libelf1 (= 0.176-1.1), libexpat1 (= 2.2.9-1), libexpat1-dev (= 2.2.9-1), libfdisk1 (= 2.34-0.1), libffi7 (= 3.3-3), libfile-stripnondeterminism-perl (= 1.6.3-2), libgcc-8-dev (= 8.4.0-1), libgcc-9-dev (= 9.3.0-3), libgcc-s1 (= 10-20200312-2), libgcc1 (= 1:10-20200312-2), libgcrypt20 (= 1.8.5-5), libgdbm-compat4 (= 1.18.1-5), libgdbm6 (= 1.18.1-5), libglib2.0-0 (= 2.64.1-1), libgmp10 (= 2:6.2.0+dfsg-4), libgomp1 (= 10-20200312-2), libgpg-error0 (= 1.37-1), libicu63 (= 63.2-3), libisl22 (= 0.22.1-1), libitm1 (= 10-20200312-2), liblsan0 (= 10-20200312-2), liblz4-1 (= 1.9.2-2), liblzma5 (= 5.2.4-1+b1), libmagic-mgc (= 1:5.38-4), libmagic1 (= 1:5.38-4), libmount1 (= 2.34-0.1), libmpc3 (= 1.1.0-1), libmpdec2 (= 2.4.2-3), libmpfr6 (= 4.0.2-1), libmpx2 (= 8.4.0-1), libncursesw6 (= 6.2-1), libpam-modules (= 1.3.1-5), libpam-modules-bin (= 1.3.1-5), libpam-runtime (= 1.3.1-5), libpam0g (= 1.3.1-5), libpcre2-8-0 (= 10.34-7), libpcre3 (= 2:8.39-12+b1), libperl5.30 (= 5.30.0-9), libpipeline1 (= 1.5.2-2), libpython3-all-dev (= 3.8.2-1), libpython3-dev (= 3.8.2-1), libpython3-stdlib (= 3.8.2-1), libpython3.7 (= 3.7.7-1), libpython3.7-dev (= 3.7.7-1), libpython3.7-minimal (= 3.7.7-1), libpython3.7-stdlib (= 3.7.7-1), libpython3.8 (= 3.8.2-1), libpython3.8-dev (= 3.8.2-1), libpython3.8-minimal (= 3.8.2-1), libpython3.8-stdlib (= 3.8.2-1), libquadmath0 (= 10-20200312-2), libreadline8 (= 8.0-4), libseccomp2 (= 2.4.3-1), libselinux1 (= 3.0-1+b2), libsigsegv2 (= 2.12-2), libsmartcols1 (= 2.34-0.1), libsqlite3-0 (= 3.31.1-4), libssl1.1 (= 1.1.1e-1), libstdc++-9-dev (= 9.3.0-3), libstdc++6 (= 10-20200312-2), libsub-override-perl (= 0.09-2), libsystemd0 (= 245.2-1), libtinfo6 (= 6.2-1), libtool (= 2.4.6-14), libtsan0 (= 10-20200312-2), libubsan1 (= 10-20200312-2), libuchardet0 (= 0.0.6-3), libudev1 (= 245.2-1), libunistring2 (= 0.9.10-2), libuuid1 (= 2.34-0.1), libxml2 (= 2.9.10+dfsg-4), linux-libc-dev (= 5.4.19-1), login (= 1:4.8.1-1), lsb-base (= 11.1.0), m4 (= 1.4.18-4), make (= 4.2.1-1.2), man-db (= 2.9.1-1), mawk (= 1.3.4.20200120-2), mime-support (= 3.64), ncurses-base (= 6.2-1), ncurses-bin (= 6.2-1), patch (= 2.7.6-6), perl (= 5.30.0-9), perl-base (= 5.30.0-9), perl-modules-5.30 (= 5.30.0-9), po-debconf (= 1.0.21), python3 (= 3.8.2-1), python3-all (= 3.8.2-1), python3-all-dev (= 3.8.2-1), python3-dev (= 3.8.2-1), python3-distutils (= 3.8.2-2), python3-lib2to3 (= 3.8.2-2), python3-minimal (= 3.8.2-1), python3.7 (= 3.7.7-1), python3.7-dev (= 3.7.7-1), python3.7-minimal (= 3.7.7-1), python3.8 (= 3.8.2-1), python3.8-dev (= 3.8.2-1), python3.8-minimal (= 3.8.2-1), readline-common (= 8.0-4), sed (= 4.7-1), sensible-utils (= 0.0.12+nmu1), sysvinit-utils (= 2.96-3), tar (= 1.30+dfsg-7), util-linux (= 2.34-0.1), xz-utils (= 5.2.4-1+b1), zlib1g (= 1:1.2.11.dfsg-2), zlib1g-dev (= 1:1.2.11.dfsg-2) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1584052513" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libseccomp-dev_2.4.3-1_armel.deb -------------------------------- new Debian package, version 2.0. size 70124 bytes: control archive=1232 bytes. 582 bytes, 18 lines control 1494 bytes, 20 lines md5sums Package: libseccomp-dev Source: libseccomp Version: 2.4.3-1 Architecture: armel Maintainer: Kees Cook Installed-Size: 413 Depends: libseccomp2 (= 2.4.3-1) Suggests: seccomp Section: libdevel Priority: optional Multi-Arch: same Homepage: https://github.com/seccomp/libseccomp Description: high level interface to Linux seccomp filter (development files) This library provides a high level interface to constructing, analyzing and installing seccomp filters via a BPF passed to the Linux Kernel's prctl() syscall. . This package contains the development files. drwxr-xr-x root/root 0 2020-03-12 22:35 ./ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/include/ -rw-r--r-- root/root 49351 2020-03-12 22:35 ./usr/include/seccomp-syscalls.h -rw-r--r-- root/root 22432 2020-03-12 22:35 ./usr/include/seccomp.h drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/lib/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/lib/arm-linux-gnueabi/ -rw-r--r-- root/root 287712 2020-03-12 22:35 ./usr/lib/arm-linux-gnueabi/libseccomp.a lrwxrwxrwx root/root 0 2020-03-12 22:35 ./usr/lib/arm-linux-gnueabi/libseccomp.so -> libseccomp.so.2.4.3 drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/lib/arm-linux-gnueabi/pkgconfig/ -rw-r--r-- root/root 1022 2020-03-12 22:35 ./usr/lib/arm-linux-gnueabi/pkgconfig/libseccomp.pc drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/share/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/share/doc/libseccomp-dev/ -rw-r--r-- root/root 2152 2020-03-02 15:43 ./usr/share/doc/libseccomp-dev/README.md.gz -rw-r--r-- root/root 3056 2020-03-12 22:35 ./usr/share/doc/libseccomp-dev/changelog.Debian.gz -rw-r--r-- root/root 2672 2020-03-02 17:28 ./usr/share/doc/libseccomp-dev/changelog.gz -rw-r--r-- root/root 1429 2019-02-10 10:58 ./usr/share/doc/libseccomp-dev/copyright drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/share/man/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/share/man/man3/ -rw-r--r-- root/root 1113 2020-03-12 22:35 ./usr/share/man/man3/seccomp_api_get.3.gz lrwxrwxrwx root/root 0 2020-03-12 22:35 ./usr/share/man/man3/seccomp_api_set.3.gz -> seccomp_api_get.3.gz -rw-r--r-- root/root 1411 2020-03-12 22:35 ./usr/share/man/man3/seccomp_arch_add.3.gz lrwxrwxrwx root/root 0 2020-03-12 22:35 ./usr/share/man/man3/seccomp_arch_exist.3.gz -> seccomp_arch_add.3.gz lrwxrwxrwx root/root 0 2020-03-12 22:35 ./usr/share/man/man3/seccomp_arch_native.3.gz -> seccomp_arch_add.3.gz lrwxrwxrwx root/root 0 2020-03-12 22:35 ./usr/share/man/man3/seccomp_arch_remove.3.gz -> seccomp_arch_add.3.gz lrwxrwxrwx root/root 0 2020-03-12 22:35 ./usr/share/man/man3/seccomp_arch_resolve_name.3.gz -> seccomp_arch_add.3.gz lrwxrwxrwx root/root 0 2020-03-12 22:35 ./usr/share/man/man3/seccomp_attr_get.3.gz -> seccomp_attr_set.3.gz -rw-r--r-- root/root 1624 2020-03-12 22:35 ./usr/share/man/man3/seccomp_attr_set.3.gz -rw-r--r-- root/root 1177 2020-03-12 22:35 ./usr/share/man/man3/seccomp_export_bpf.3.gz lrwxrwxrwx root/root 0 2020-03-12 22:35 ./usr/share/man/man3/seccomp_export_pfc.3.gz -> seccomp_export_bpf.3.gz -rw-r--r-- root/root 1613 2020-03-12 22:35 ./usr/share/man/man3/seccomp_init.3.gz -rw-r--r-- root/root 831 2020-03-12 22:35 ./usr/share/man/man3/seccomp_load.3.gz -rw-r--r-- root/root 1162 2020-03-12 22:35 ./usr/share/man/man3/seccomp_merge.3.gz -rw-r--r-- root/root 795 2020-03-12 22:35 ./usr/share/man/man3/seccomp_release.3.gz lrwxrwxrwx root/root 0 2020-03-12 22:35 ./usr/share/man/man3/seccomp_reset.3.gz -> seccomp_init.3.gz -rw-r--r-- root/root 2709 2020-03-12 22:35 ./usr/share/man/man3/seccomp_rule_add.3.gz lrwxrwxrwx root/root 0 2020-03-12 22:35 ./usr/share/man/man3/seccomp_rule_add_array.3.gz -> seccomp_rule_add.3.gz lrwxrwxrwx root/root 0 2020-03-12 22:35 ./usr/share/man/man3/seccomp_rule_add_exact.3.gz -> seccomp_rule_add.3.gz lrwxrwxrwx root/root 0 2020-03-12 22:35 ./usr/share/man/man3/seccomp_rule_add_exact_array.3.gz -> seccomp_rule_add.3.gz -rw-r--r-- root/root 1285 2020-03-12 22:35 ./usr/share/man/man3/seccomp_syscall_priority.3.gz -rw-r--r-- root/root 1342 2020-03-12 22:35 ./usr/share/man/man3/seccomp_syscall_resolve_name.3.gz lrwxrwxrwx root/root 0 2020-03-12 22:35 ./usr/share/man/man3/seccomp_syscall_resolve_name_arch.3.gz -> seccomp_syscall_resolve_name.3.gz lrwxrwxrwx root/root 0 2020-03-12 22:35 ./usr/share/man/man3/seccomp_syscall_resolve_name_rewrite.3.gz -> seccomp_syscall_resolve_name.3.gz lrwxrwxrwx root/root 0 2020-03-12 22:35 ./usr/share/man/man3/seccomp_syscall_resolve_num_arch.3.gz -> seccomp_syscall_resolve_name.3.gz -rw-r--r-- root/root 877 2020-03-12 22:35 ./usr/share/man/man3/seccomp_version.3.gz libseccomp2-dbgsym_2.4.3-1_armel.deb ------------------------------------ new Debian package, version 2.0. size 69268 bytes: control archive=524 bytes. 356 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libseccomp2-dbgsym Source: libseccomp Version: 2.4.3-1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kees Cook Installed-Size: 89 Depends: libseccomp2 (= 2.4.3-1) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libseccomp2 Build-Ids: 0a535176f26d0fcf639d5ee04eaf0fa18183da25 drwxr-xr-x root/root 0 2020-03-12 22:35 ./ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/lib/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/lib/debug/.build-id/0a/ -rw-r--r-- root/root 80180 2020-03-12 22:35 ./usr/lib/debug/.build-id/0a/535176f26d0fcf639d5ee04eaf0fa18183da25.debug drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/share/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-03-12 22:35 ./usr/share/doc/libseccomp2-dbgsym -> libseccomp2 libseccomp2_2.4.3-1_armel.deb ----------------------------- new Debian package, version 2.0. size 36376 bytes: control archive=1068 bytes. 479 bytes, 15 lines control 303 bytes, 4 lines md5sums 36 bytes, 1 lines shlibs 1030 bytes, 28 lines symbols 65 bytes, 2 lines triggers Package: libseccomp2 Source: libseccomp Version: 2.4.3-1 Architecture: armel Maintainer: Kees Cook Installed-Size: 179 Depends: libc6 (>= 2.4) Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/seccomp/libseccomp Description: high level interface to Linux seccomp filter This library provides a high level interface to constructing, analyzing and installing seccomp filters via a BPF passed to the Linux Kernel's prctl() syscall. drwxr-xr-x root/root 0 2020-03-12 22:35 ./ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/lib/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/lib/arm-linux-gnueabi/ lrwxrwxrwx root/root 0 2020-03-12 22:35 ./usr/lib/arm-linux-gnueabi/libseccomp.so.2 -> libseccomp.so.2.4.3 -rw-r--r-- root/root 161328 2020-03-12 22:35 ./usr/lib/arm-linux-gnueabi/libseccomp.so.2.4.3 drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/share/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/share/doc/libseccomp2/ -rw-r--r-- root/root 3056 2020-03-12 22:35 ./usr/share/doc/libseccomp2/changelog.Debian.gz -rw-r--r-- root/root 2672 2020-03-02 17:28 ./usr/share/doc/libseccomp2/changelog.gz -rw-r--r-- root/root 1429 2019-02-10 10:58 ./usr/share/doc/libseccomp2/copyright python3-seccomp-dbgsym_2.4.3-1_armel.deb ---------------------------------------- new Debian package, version 2.0. size 539076 bytes: control archive=644 bytes. 410 bytes, 13 lines control 305 bytes, 3 lines md5sums Package: python3-seccomp-dbgsym Source: libseccomp Version: 2.4.3-1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kees Cook Installed-Size: 605 Depends: python3-seccomp (= 2.4.3-1) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for python3-seccomp Build-Ids: 11ee94518ee9d639bfdff99ac50e1a23d28bc86e 860f0fcbc0a4713dc465bfa568dd50514c3a3c38 drwxr-xr-x root/root 0 2020-03-12 22:35 ./ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/lib/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/lib/debug/.build-id/11/ -rw-r--r-- root/root 275376 2020-03-12 22:35 ./usr/lib/debug/.build-id/11/ee94518ee9d639bfdff99ac50e1a23d28bc86e.debug drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/lib/debug/.build-id/86/ -rw-r--r-- root/root 311508 2020-03-12 22:35 ./usr/lib/debug/.build-id/86/0f0fcbc0a4713dc465bfa568dd50514c3a3c38.debug drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/lib/debug/.dwz/arm-linux-gnueabi/ -rw-r--r-- root/root 17516 2020-03-12 22:35 ./usr/lib/debug/.dwz/arm-linux-gnueabi/python3-seccomp.debug drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/share/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-03-12 22:35 ./usr/share/doc/python3-seccomp-dbgsym -> python3-seccomp python3-seccomp_2.4.3-1_armel.deb --------------------------------- new Debian package, version 2.0. size 111792 bytes: control archive=796 bytes. 542 bytes, 15 lines control 444 bytes, 5 lines md5sums Package: python3-seccomp Source: libseccomp Version: 2.4.3-1 Architecture: armel Maintainer: Kees Cook Installed-Size: 625 Depends: libc6 (>= 2.4), python3 (<< 3.9), python3 (>= 3.7~) Section: python Priority: optional Multi-Arch: same Homepage: https://github.com/seccomp/libseccomp Description: high level interface to Linux seccomp filter (Python 3 bindings) This library provides a high level interface to constructing, analyzing and installing seccomp filters via a BPF passed to the Linux Kernel's prctl() syscall. drwxr-xr-x root/root 0 2020-03-12 22:35 ./ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/lib/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/lib/python3/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/lib/python3/dist-packages/ -rw-r--r-- root/root 312348 2020-03-12 22:35 ./usr/lib/python3/dist-packages/seccomp.cpython-37m-arm-linux-gnueabi.so -rw-r--r-- root/root 308292 2020-03-12 22:35 ./usr/lib/python3/dist-packages/seccomp.cpython-38-arm-linux-gnueabi.so drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/share/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/share/doc/python3-seccomp/ -rw-r--r-- root/root 3056 2020-03-12 22:35 ./usr/share/doc/python3-seccomp/changelog.Debian.gz -rw-r--r-- root/root 2672 2020-03-02 17:28 ./usr/share/doc/python3-seccomp/changelog.gz -rw-r--r-- root/root 1429 2019-02-10 10:58 ./usr/share/doc/python3-seccomp/copyright seccomp-dbgsym_2.4.3-1_armel.deb -------------------------------- new Debian package, version 2.0. size 5600 bytes: control archive=512 bytes. 327 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: seccomp-dbgsym Source: libseccomp Version: 2.4.3-1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kees Cook Installed-Size: 19 Depends: seccomp (= 2.4.3-1) Section: debug Priority: optional Description: debug symbols for seccomp Build-Ids: 51c829410d91f11770150335f903b7e2d87a868e drwxr-xr-x root/root 0 2020-03-12 22:35 ./ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/lib/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/lib/debug/.build-id/51/ -rw-r--r-- root/root 8552 2020-03-12 22:35 ./usr/lib/debug/.build-id/51/c829410d91f11770150335f903b7e2d87a868e.debug drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/share/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-03-12 22:35 ./usr/share/doc/seccomp-dbgsym -> seccomp seccomp_2.4.3-1_armel.deb ------------------------- new Debian package, version 2.0. size 10752 bytes: control archive=772 bytes. 539 bytes, 15 lines control 347 bytes, 5 lines md5sums Package: seccomp Source: libseccomp Version: 2.4.3-1 Architecture: armel Maintainer: Kees Cook Installed-Size: 24 Depends: libc6 (>= 2.4), libseccomp2 (>= 2.2.1) Suggests: libseccomp-dev Section: utils Priority: optional Homepage: https://github.com/seccomp/libseccomp Description: helper tools for high level interface to Linux seccomp filter Provides helper tools for interacting with libseccomp. Currently, only a single tool exists, providing a way to easily enumerate syscalls across the supported architectures. drwxr-xr-x root/root 0 2020-03-12 22:35 ./ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/bin/ -rwxr-xr-x root/root 5648 2020-03-12 22:35 ./usr/bin/scmp_sys_resolver drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/share/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/share/doc/seccomp/ -rw-r--r-- root/root 3056 2020-03-12 22:35 ./usr/share/doc/seccomp/changelog.Debian.gz -rw-r--r-- root/root 2672 2020-03-02 17:28 ./usr/share/doc/seccomp/changelog.gz -rw-r--r-- root/root 1429 2019-02-10 10:58 ./usr/share/doc/seccomp/copyright drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/share/man/ drwxr-xr-x root/root 0 2020-03-12 22:35 ./usr/share/man/man1/ -rw-r--r-- root/root 938 2020-03-12 22:35 ./usr/share/man/man1/scmp_sys_resolver.1.gz lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [634 B] Get:5 copy:/<>/apt_archive ./ Packages [657 B] Fetched 2254 B in 0s (99.5 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: diffstat gpg gpgconf libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libcgi-pm-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libcpanel-json-xs-perl libdevel-callchecker-perl libdevel-size-perl libdigest-hmac-perl libdynaloader-functions-perl libemail-valid-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libfuture-perl libhtml-parser-perl libhtml-tagset-perl libimport-into-perl libio-async-loop-epoll-perl libio-async-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libipc-system-simple-perl libjson-maybexs-perl liblinux-epoll-perl liblist-compare-perl liblist-moreutils-perl libmailtools-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libnamespace-clean-perl libnet-dns-perl libnet-domain-tld-perl libnet-ip-perl libnet-smtp-ssl-perl libnet-ssleay-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libpath-tiny-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libstrictures-perl libstruct-dumb-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-name-perl libsub-quote-perl libtext-glob-perl libtext-levenshtein-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl liburi-perl libvariable-magic-perl libyaml-0-2 libyaml-libyaml-perl lintian netbase patchutils perl-openssl-defaults t1utils Suggested packages: libxml-parser-perl libdata-dump-perl ca-certificates libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libdevel-lexalias-perl libdevel-stacktrace-perl libwww-perl binutils-multiarch libtext-template-perl Recommended packages: gnupg libcgi-fast-perl libhttp-message-perl libasync-mergepoint-perl libsereal-perl libtest-fatal-perl libtest-refcount-perl libdigest-bubblebabble-perl libnet-dns-sec-perl libnet-libidn-perl libperl4-corelibs-perl libauthen-sasl-perl libpackage-stash-xs-perl libunicode-utf8-perl libref-util-perl libtype-tiny-xs-perl libperlio-gzip-perl The following NEW packages will be installed: diffstat gpg gpgconf libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libcgi-pm-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libcpanel-json-xs-perl libdevel-callchecker-perl libdevel-size-perl libdigest-hmac-perl libdynaloader-functions-perl libemail-valid-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libfuture-perl libhtml-parser-perl libhtml-tagset-perl libimport-into-perl libio-async-loop-epoll-perl libio-async-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libipc-system-simple-perl libjson-maybexs-perl liblinux-epoll-perl liblist-compare-perl liblist-moreutils-perl libmailtools-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libnamespace-clean-perl libnet-dns-perl libnet-domain-tld-perl libnet-ip-perl libnet-smtp-ssl-perl libnet-ssleay-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libpath-tiny-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libstrictures-perl libstruct-dumb-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-name-perl libsub-quote-perl libtext-glob-perl libtext-levenshtein-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl liburi-perl libvariable-magic-perl libyaml-0-2 libyaml-libyaml-perl lintian netbase patchutils perl-openssl-defaults sbuild-build-depends-lintian-dummy:armel t1utils 0 upgraded, 75 newly installed, 0 to remove and 0 not upgraded. Need to get 7106 kB of archives. After this operation, 22.3 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [848 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 netbase all 6.1 [19.9 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 diffstat amd64 1.63-1 [35.6 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libassuan0 amd64 2.5.3-7 [50.4 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 gpgconf amd64 2.2.19-3 [529 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 gpg amd64 2.2.19-3 [889 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 libapt-pkg-perl amd64 0.1.36+b3 [71.0 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-op-check-perl amd64 0.22-1+b2 [11.3 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libdynaloader-functions-perl all 0.003-1 [12.6 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-callchecker-perl amd64 0.008-1+b1 [15.9 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libparams-classify-perl amd64 0.015-1+b2 [25.6 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-runtime-perl all 0.016-1 [19.4 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 libtry-tiny-perl all 0.30-1 [23.3 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-implementation-perl all 0.09-1 [12.9 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-exporter-progressive-perl all 0.001013-1 [7588 B] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libvariable-magic-perl amd64 0.62-1+b2 [46.0 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-endofscope-perl all 0.24-1 [18.6 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-tagset-perl all 3.20-4 [13.0 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 liburi-perl all 1.76-2 [90.2 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-parser-perl amd64 3.72-5 [105 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 libcgi-pm-perl all 4.46-1 [223 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-method-modifiers-perl all 2.13-1 [19.2 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-xsaccessor-perl amd64 1.19-3+b3 [38.4 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libclone-perl amd64 0.43-2 [15.0 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libcpanel-json-xs-perl amd64 4.19-1 [126 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-size-perl amd64 0.83-1+b1 [26.0 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libdigest-hmac-perl all 1.03+dfsg-2 [10.6 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 perl-openssl-defaults amd64 4 [7148 B] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ssleay-perl amd64 1.88-2 [321 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libio-socket-ssl-perl all 2.067-1 [212 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-smtp-ssl-perl all 1.04-1 [6184 B] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libtimedate-perl all 2.3200-1 [39.1 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libmailtools-perl all 2.21-1 [95.5 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ip-perl all 1.26-2 [29.0 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-dns-perl all 1.22-1 [369 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-domain-tld-perl all 1.75-1 [33.3 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libemail-valid-perl all 1.202-1 [23.0 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libexporter-tiny-perl all 1.002001-1 [36.9 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-system-simple-perl all 1.26-1 [27.1 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-basedir-perl all 0.08-1 [17.7 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libnumber-compare-perl all 0.03-1 [7642 B] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-glob-perl all 0.10-1 [8362 B] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-find-rule-perl all 0.34-1 [30.6 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 libfont-ttf-perl all 1.06-1 [317 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 libfuture-perl all 0.43-1 [83.2 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 libimport-into-perl all 1.002005-1 [11.6 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 libstruct-dumb-perl all 0.09-1 [11.1 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 libio-async-perl all 0.75-1 [269 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 liblinux-epoll-perl amd64 0.017-1 [16.8 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 libio-async-loop-epoll-perl all 0.20-1 [11.9 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 libio-pty-perl amd64 1:1.12-1 [36.3 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-run-perl all 20180523.0-2 [101 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 libjson-maybexs-perl all 1.004000-1 [12.5 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-compare-perl all 0.53-1 [68.9 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-perl amd64 0.416-1+b5 [63.6 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 librole-tiny-perl all 2.001004-1 [20.8 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-quote-perl all 2.006006-1 [21.0 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 libmoo-perl all 2.003006-1 [58.7 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 libmoox-aliases-perl all 0.001006-1 [10.2 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 libpackage-stash-perl all 0.38-1 [21.7 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-identify-perl amd64 0.14-1+b2 [12.0 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-name-perl amd64 0.26-1 [13.5 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 libnamespace-clean-perl all 0.27-1 [17.3 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 libpath-tiny-perl all 0.108-1 [53.3 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-decoder-perl amd64 4.011+ds-1 [106 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-encoder-perl amd64 4.011+ds-1 [108 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-levenshtein-perl all 0.13-1 [11.1 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 libtype-tiny-perl all 1.008001-2 [331 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-0-2 amd64 0.2.2-1 [49.6 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-libyaml-perl amd64 0.81+repack-1 [35.4 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 patchutils amd64 0.3.4-2+b1 [91.4 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 t1utils amd64 1.41-3 [62.3 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 lintian all 2.58.0 [1317 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 7106 kB in 0s (35.8 MB/s) Selecting previously unselected package netbase. (Reading database ... 22811 files and directories currently installed.) Preparing to unpack .../00-netbase_6.1_all.deb ... Unpacking netbase (6.1) ... Selecting previously unselected package diffstat. Preparing to unpack .../01-diffstat_1.63-1_amd64.deb ... Unpacking diffstat (1.63-1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../02-libassuan0_2.5.3-7_amd64.deb ... Unpacking libassuan0:amd64 (2.5.3-7) ... Selecting previously unselected package gpgconf. Preparing to unpack .../03-gpgconf_2.2.19-3_amd64.deb ... Unpacking gpgconf (2.2.19-3) ... Selecting previously unselected package gpg. Preparing to unpack .../04-gpg_2.2.19-3_amd64.deb ... Unpacking gpg (2.2.19-3) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../05-libapt-pkg-perl_0.1.36+b3_amd64.deb ... Unpacking libapt-pkg-perl (0.1.36+b3) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../06-libb-hooks-op-check-perl_0.22-1+b2_amd64.deb ... Unpacking libb-hooks-op-check-perl (0.22-1+b2) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../07-libdynaloader-functions-perl_0.003-1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../08-libdevel-callchecker-perl_0.008-1+b1_amd64.deb ... Unpacking libdevel-callchecker-perl (0.008-1+b1) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../09-libparams-classify-perl_0.015-1+b2_amd64.deb ... Unpacking libparams-classify-perl (0.015-1+b2) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../10-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../11-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../12-libmodule-implementation-perl_0.09-1_all.deb ... Unpacking libmodule-implementation-perl (0.09-1) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../13-libsub-exporter-progressive-perl_0.001013-1_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-1) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../14-libvariable-magic-perl_0.62-1+b2_amd64.deb ... Unpacking libvariable-magic-perl (0.62-1+b2) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../15-libb-hooks-endofscope-perl_0.24-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.24-1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../16-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../17-libhtml-tagset-perl_3.20-4_all.deb ... Unpacking libhtml-tagset-perl (3.20-4) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../18-liburi-perl_1.76-2_all.deb ... Unpacking liburi-perl (1.76-2) ... Selecting previously unselected package libhtml-parser-perl. Preparing to unpack .../19-libhtml-parser-perl_3.72-5_amd64.deb ... Unpacking libhtml-parser-perl (3.72-5) ... Selecting previously unselected package libcgi-pm-perl. Preparing to unpack .../20-libcgi-pm-perl_4.46-1_all.deb ... Unpacking libcgi-pm-perl (4.46-1) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../21-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../22-libclass-xsaccessor-perl_1.19-3+b3_amd64.deb ... Unpacking libclass-xsaccessor-perl (1.19-3+b3) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../23-libclone-perl_0.43-2_amd64.deb ... Unpacking libclone-perl (0.43-2) ... Selecting previously unselected package libcpanel-json-xs-perl. Preparing to unpack .../24-libcpanel-json-xs-perl_4.19-1_amd64.deb ... Unpacking libcpanel-json-xs-perl (4.19-1) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../25-libdevel-size-perl_0.83-1+b1_amd64.deb ... Unpacking libdevel-size-perl (0.83-1+b1) ... Selecting previously unselected package libdigest-hmac-perl. Preparing to unpack .../26-libdigest-hmac-perl_1.03+dfsg-2_all.deb ... Unpacking libdigest-hmac-perl (1.03+dfsg-2) ... Selecting previously unselected package perl-openssl-defaults:amd64. Preparing to unpack .../27-perl-openssl-defaults_4_amd64.deb ... Unpacking perl-openssl-defaults:amd64 (4) ... Selecting previously unselected package libnet-ssleay-perl. Preparing to unpack .../28-libnet-ssleay-perl_1.88-2_amd64.deb ... Unpacking libnet-ssleay-perl (1.88-2) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../29-libio-socket-ssl-perl_2.067-1_all.deb ... Unpacking libio-socket-ssl-perl (2.067-1) ... Selecting previously unselected package libnet-smtp-ssl-perl. Preparing to unpack .../30-libnet-smtp-ssl-perl_1.04-1_all.deb ... Unpacking libnet-smtp-ssl-perl (1.04-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../31-libtimedate-perl_2.3200-1_all.deb ... Unpacking libtimedate-perl (2.3200-1) ... Selecting previously unselected package libmailtools-perl. Preparing to unpack .../32-libmailtools-perl_2.21-1_all.deb ... Unpacking libmailtools-perl (2.21-1) ... Selecting previously unselected package libnet-ip-perl. Preparing to unpack .../33-libnet-ip-perl_1.26-2_all.deb ... Unpacking libnet-ip-perl (1.26-2) ... Selecting previously unselected package libnet-dns-perl. Preparing to unpack .../34-libnet-dns-perl_1.22-1_all.deb ... Unpacking libnet-dns-perl (1.22-1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../35-libnet-domain-tld-perl_1.75-1_all.deb ... Unpacking libnet-domain-tld-perl (1.75-1) ... Selecting previously unselected package libemail-valid-perl. Preparing to unpack .../36-libemail-valid-perl_1.202-1_all.deb ... Unpacking libemail-valid-perl (1.202-1) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../37-libexporter-tiny-perl_1.002001-1_all.deb ... Unpacking libexporter-tiny-perl (1.002001-1) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../38-libipc-system-simple-perl_1.26-1_all.deb ... Unpacking libipc-system-simple-perl (1.26-1) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../39-libfile-basedir-perl_0.08-1_all.deb ... Unpacking libfile-basedir-perl (0.08-1) ... Selecting previously unselected package libnumber-compare-perl. Preparing to unpack .../40-libnumber-compare-perl_0.03-1_all.deb ... Unpacking libnumber-compare-perl (0.03-1) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../41-libtext-glob-perl_0.10-1_all.deb ... Unpacking libtext-glob-perl (0.10-1) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../42-libfile-find-rule-perl_0.34-1_all.deb ... Unpacking libfile-find-rule-perl (0.34-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../43-libfont-ttf-perl_1.06-1_all.deb ... Unpacking libfont-ttf-perl (1.06-1) ... Selecting previously unselected package libfuture-perl. Preparing to unpack .../44-libfuture-perl_0.43-1_all.deb ... Unpacking libfuture-perl (0.43-1) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../45-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package libstruct-dumb-perl. Preparing to unpack .../46-libstruct-dumb-perl_0.09-1_all.deb ... Unpacking libstruct-dumb-perl (0.09-1) ... Selecting previously unselected package libio-async-perl. Preparing to unpack .../47-libio-async-perl_0.75-1_all.deb ... Unpacking libio-async-perl (0.75-1) ... Selecting previously unselected package liblinux-epoll-perl. Preparing to unpack .../48-liblinux-epoll-perl_0.017-1_amd64.deb ... Unpacking liblinux-epoll-perl (0.017-1) ... Selecting previously unselected package libio-async-loop-epoll-perl. Preparing to unpack .../49-libio-async-loop-epoll-perl_0.20-1_all.deb ... Unpacking libio-async-loop-epoll-perl (0.20-1) ... Selecting previously unselected package libio-pty-perl. Preparing to unpack .../50-libio-pty-perl_1%3a1.12-1_amd64.deb ... Unpacking libio-pty-perl (1:1.12-1) ... Selecting previously unselected package libipc-run-perl. Preparing to unpack .../51-libipc-run-perl_20180523.0-2_all.deb ... Unpacking libipc-run-perl (20180523.0-2) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../52-libjson-maybexs-perl_1.004000-1_all.deb ... Unpacking libjson-maybexs-perl (1.004000-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../53-liblist-compare-perl_0.53-1_all.deb ... Unpacking liblist-compare-perl (0.53-1) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../54-liblist-moreutils-perl_0.416-1+b5_amd64.deb ... Unpacking liblist-moreutils-perl (0.416-1+b5) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../55-librole-tiny-perl_2.001004-1_all.deb ... Unpacking librole-tiny-perl (2.001004-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../56-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../57-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../58-libmoo-perl_2.003006-1_all.deb ... Unpacking libmoo-perl (2.003006-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../59-libmoox-aliases-perl_0.001006-1_all.deb ... Unpacking libmoox-aliases-perl (0.001006-1) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../60-libpackage-stash-perl_0.38-1_all.deb ... Unpacking libpackage-stash-perl (0.38-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../61-libsub-identify-perl_0.14-1+b2_amd64.deb ... Unpacking libsub-identify-perl (0.14-1+b2) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../62-libsub-name-perl_0.26-1_amd64.deb ... Unpacking libsub-name-perl (0.26-1) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../63-libnamespace-clean-perl_0.27-1_all.deb ... Unpacking libnamespace-clean-perl (0.27-1) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../64-libpath-tiny-perl_0.108-1_all.deb ... Unpacking libpath-tiny-perl (0.108-1) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../65-libsereal-decoder-perl_4.011+ds-1_amd64.deb ... Unpacking libsereal-decoder-perl (4.011+ds-1) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../66-libsereal-encoder-perl_4.011+ds-1_amd64.deb ... Unpacking libsereal-encoder-perl (4.011+ds-1) ... Selecting previously unselected package libtext-levenshtein-perl. Preparing to unpack .../67-libtext-levenshtein-perl_0.13-1_all.deb ... Unpacking libtext-levenshtein-perl (0.13-1) ... Selecting previously unselected package libtype-tiny-perl. Preparing to unpack .../68-libtype-tiny-perl_1.008001-2_all.deb ... Unpacking libtype-tiny-perl (1.008001-2) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../69-libyaml-0-2_0.2.2-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../70-libyaml-libyaml-perl_0.81+repack-1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.81+repack-1) ... Selecting previously unselected package patchutils. Preparing to unpack .../71-patchutils_0.3.4-2+b1_amd64.deb ... Unpacking patchutils (0.3.4-2+b1) ... Selecting previously unselected package t1utils. Preparing to unpack .../72-t1utils_1.41-3_amd64.deb ... Unpacking t1utils (1.41-3) ... Selecting previously unselected package lintian. Preparing to unpack .../73-lintian_2.58.0_all.deb ... Unpacking lintian (2.58.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:armel. Preparing to unpack .../74-sbuild-build-depends-lintian-dummy_0.invalid.0_armel.deb ... Unpacking sbuild-build-depends-lintian-dummy:armel (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.36+b3) ... Setting up libstruct-dumb-perl (0.09-1) ... Setting up libdynaloader-functions-perl (0.003-1) ... Setting up libtext-glob-perl (0.10-1) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up liblist-compare-perl (0.53-1) ... Setting up libio-pty-perl (1:1.12-1) ... Setting up libclone-perl (0.43-2) ... Setting up libyaml-0-2:amd64 (0.2.2-1) ... Setting up libsub-identify-perl (0.14-1+b2) ... Setting up libcpanel-json-xs-perl (4.19-1) ... Setting up libhtml-tagset-perl (3.20-4) ... Setting up libdevel-size-perl (0.83-1+b1) ... Setting up libfuture-perl (0.43-1) ... Setting up libyaml-libyaml-perl (0.81+repack-1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up perl-openssl-defaults:amd64 (4) ... Setting up libtext-levenshtein-perl (0.13-1) ... Setting up libassuan0:amd64 (2.5.3-7) ... Setting up libsereal-encoder-perl (4.011+ds-1) ... Setting up libnumber-compare-perl (0.03-1) ... Setting up libio-async-perl (0.75-1) ... Setting up patchutils (0.3.4-2+b1) ... Setting up libjson-maybexs-perl (1.004000-1) ... Setting up libfile-find-rule-perl (0.34-1) ... Setting up libdigest-hmac-perl (1.03+dfsg-2) ... Setting up libipc-system-simple-perl (1.26-1) ... Setting up libnet-domain-tld-perl (1.75-1) ... Setting up t1utils (1.41-3) ... Setting up liblinux-epoll-perl (0.017-1) ... Setting up diffstat (1.63-1) ... Setting up libvariable-magic-perl (0.62-1+b2) ... Setting up libb-hooks-op-check-perl (0.22-1+b2) ... Setting up libipc-run-perl (20180523.0-2) ... Setting up libsub-exporter-progressive-perl (0.001013-1) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3200-1) ... Setting up libsub-name-perl (0.26-1) ... Setting up libpath-tiny-perl (0.108-1) ... Setting up gpgconf (2.2.19-3) ... Setting up librole-tiny-perl (2.001004-1) ... Setting up netbase (6.1) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libclass-xsaccessor-perl (1.19-3+b3) ... Setting up libexporter-tiny-perl (1.002001-1) ... Setting up libfont-ttf-perl (1.06-1) ... Setting up libnet-ip-perl (1.26-2) ... Setting up libsereal-decoder-perl (4.011+ds-1) ... Setting up liburi-perl (1.76-2) ... Setting up gpg (2.2.19-3) ... Setting up libnet-ssleay-perl (1.88-2) ... Setting up libfile-basedir-perl (0.08-1) ... Setting up liblist-moreutils-perl (0.416-1+b5) ... Setting up libtype-tiny-perl (1.008001-2) ... Setting up libnet-dns-perl (1.22-1) ... Setting up libdevel-callchecker-perl (0.008-1+b1) ... Setting up libio-async-loop-epoll-perl (0.20-1) ... Setting up libhtml-parser-perl (3.72-5) ... Setting up libio-socket-ssl-perl (2.067-1) ... Setting up libparams-classify-perl (0.015-1+b2) ... Setting up libcgi-pm-perl (4.46-1) ... Setting up libnet-smtp-ssl-perl (1.04-1) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up libmailtools-perl (2.21-1) ... Setting up libmodule-implementation-perl (0.09-1) ... Setting up libemail-valid-perl (1.202-1) ... Setting up libpackage-stash-perl (0.38-1) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.003006-1) ... Setting up libmoox-aliases-perl (0.001006-1) ... Setting up libb-hooks-endofscope-perl (0.24-1) ... Setting up libnamespace-clean-perl (0.27-1) ... Setting up lintian (2.58.0) ... Setting up sbuild-build-depends-lintian-dummy:armel (0.invalid.0) ... Processing triggers for man-db (2.9.1-1) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for libc-bin (2.30-2) ... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 20776 Build-Time: 61 Distribution: unstable Foreign Architectures: armel Host Architecture: armel Install-Time: 44 Job: libseccomp_2.4.3-1 Lintian: pass Machine Architecture: amd64 Package: libseccomp Package-Time: 117 Source-Version: 2.4.3-1 Space: 20776 Status: successful Version: 2.4.3-1 -------------------------------------------------------------------------------- Finished at 2020-03-21T02:33:19Z Build needed 00:01:57, 20776k disk space