sbuild (Debian sbuild) 0.78.1 (09 February 2019) on gcc131.bak.milne.osuosl.org +==============================================================================+ | libseccomp 2.5.4-1 (armel) Wed, 04 May 2022 10:45:30 +0000 | +==============================================================================+ Package: libseccomp Version: 2.5.4-1 Source Version: 2.5.4-1 Distribution: unstable Machine Architecture: amd64 Host Architecture: armel Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-ffcff5ad-9615-4feb-a241-9200fa113042' with '<>' I: NOTICE: Log filtering will replace 'build/libseccomp-XOLmD0/resolver-pp0fnQ' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://debian.oregonstate.edu/debian unstable InRelease [165 kB] Get:2 http://debian.oregonstate.edu/debian unstable/main Sources.diff/Index [63.6 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 Packages.diff/Index [63.6 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources T-2022-05-04-0804.15-F-2022-05-04-0804.15.pdiff [18.7 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 Packages T-2022-05-04-0804.15-F-2022-05-04-0804.15.pdiff [26.0 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources T-2022-05-04-0804.15-F-2022-05-04-0804.15.pdiff [18.7 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 Packages T-2022-05-04-0804.15-F-2022-05-04-0804.15.pdiff [26.0 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main armel Packages [8732 kB] Fetched 9069 kB in 3s (3293 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'libseccomp' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/debian/libseccomp.git Please use: git clone https://salsa.debian.org/debian/libseccomp.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 657 kB of source archives. Get:1 http://debian.oregonstate.edu/debian unstable/main libseccomp 2.5.4-1 (dsc) [2676 B] Get:2 http://debian.oregonstate.edu/debian unstable/main libseccomp 2.5.4-1 (tar) [637 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main libseccomp 2.5.4-1 (asc) [833 B] Get:4 http://debian.oregonstate.edu/debian unstable/main libseccomp 2.5.4-1 (diff) [16.3 kB] Fetched 657 kB in 0s (30.5 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/libseccomp-XOLmD0/libseccomp-2.5.4' with '<>' I: NOTICE: Log filtering will replace 'build/libseccomp-XOLmD0' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 12), linux-libc-dev, dh-python, python3-all-dev:any, libpython3-all-dev, cython3:amd64, gperf, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-armel:amd64, libc-dev:armel, libstdc++-dev:armel Filtered Build-Depends: debhelper-compat (= 12), linux-libc-dev, dh-python, python3-all-dev:any, libpython3-all-dev, cython3:amd64, gperf, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-armel:amd64, libc-dev:armel, libstdc++-dev:armel dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [509 B] Get:5 copy:/<>/apt_archive ./ Packages [532 B] Fetched 1998 B in 0s (77.7 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-arm-linux-gnueabi bsdextrautils build-essential cpp-11-arm-linux-gnueabi cpp-arm-linux-gnueabi cross-config crossbuild-essential-armel cython3 debhelper dh-autoreconf dh-python dh-strip-nondeterminism dpkg-cross dpkg-dev dwz file g++ g++-11 g++-11-arm-linux-gnueabi g++-arm-linux-gnueabi gcc-11-arm-linux-gnueabi gcc-11-arm-linux-gnueabi-base gcc-11-cross-base gcc-12-base:armel gcc-12-cross-base gcc-9-base:armel gcc-arm-linux-gnueabi gettext gettext-base gperf groff-base intltool-debian libarchive-zip-perl libasan5:armel libasan6-armel-cross libatomic1:armel libatomic1-armel-cross libbz2-1.0:armel libc6:armel libc6-armel-cross libc6-dev libc6-dev:armel libc6-dev-armel-cross libcom-err2:armel libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev libcrypt-dev:armel libcrypt1:armel libdb5.3:armel libdebhelper-perl libdebian-dpkgcross-perl libdpkg-perl libelf1 libexpat1 libexpat1:armel libexpat1-dev libexpat1-dev:armel libffi8:armel libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-11-dev-armel-cross libgcc-9-dev:armel libgcc-s1:armel libgcc-s1-armel-cross libgomp1:armel libgomp1-armel-cross libgssapi-krb5-2 libgssapi-krb5-2:armel libicu71 libio-string-perl libjs-jquery libjs-sphinxdoc libjs-underscore libk5crypto3 libk5crypto3:armel libkeyutils1 libkeyutils1:armel libkrb5-3 libkrb5-3:armel libkrb5support0 libkrb5support0:armel liblocale-gettext-perl liblzma5:armel libmagic-mgc libmagic1 libmpdec3 libmpdec3:armel libncursesw6:armel libnsl-dev libnsl-dev:armel libnsl2 libnsl2:armel libperl5.34 libpipeline1 libpython3-all-dev libpython3-all-dev:armel libpython3-dev libpython3-dev:armel libpython3-stdlib libpython3.10 libpython3.10:armel libpython3.10-dev libpython3.10-dev:armel libpython3.10-minimal libpython3.10-minimal:armel libpython3.10-stdlib libpython3.10-stdlib:armel libpython3.9 libpython3.9:armel libpython3.9-dev libpython3.9-dev:armel libpython3.9-minimal libpython3.9-minimal:armel libpython3.9-stdlib libpython3.9-stdlib:armel libreadline8:armel libsigsegv2 libsqlite3-0 libsqlite3-0:armel libssl1.1 libssl1.1:armel libstdc++-11-dev libstdc++-11-dev-armel-cross libstdc++-9-dev:armel libstdc++6:armel libstdc++6-armel-cross libsub-override-perl libtinfo6:armel libtirpc-common libtirpc-dev libtirpc-dev:armel libtirpc3 libtirpc3:armel libtool libubsan1:armel libubsan1-armel-cross libuchardet0 libuuid1:armel libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:armel linux-libc-dev-armel-cross m4 man-db media-types perl perl-modules-5.34 po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.10 python3.10-dev python3.10-minimal python3.9 python3.9-dev python3.9-minimal rpcsvc-proto sensible-utils ucf zlib1g:armel zlib1g-dev zlib1g-dev:armel Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc gcc-11-locales cpp-doc cython-doc dh-make flit python3-build python3-tomli python3-installer binutils-multiarch debian-keyring g++-multilib g++-11-multilib gcc-11-doc manpages-dev flex bison gdb-arm-linux-gnueabi gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:armel libc-l10n:armel locales:armel libnss-nis:armel libnss-nisplus:armel glibc-doc manpages-dev:armel gnupg git bzr krb5-doc krb5-user krb5-doc:armel krb5-user:armel libstdc++-11-doc libstdc++-9-doc:armel libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser perl-doc libterm-readline-gnu-perl | libterm-readline-perl-perl libtap-harness-archive-perl libmail-box-perl python3-doc python3-tk python3-venv python3.10-venv python3.10-doc binfmt-support python3.9-venv python3.9-doc Recommended packages: gnupg libalgorithm-merge-perl curl | wget | lynx libidn2-0:armel libfile-fcntllock-perl libarchive-cpio-perl javascript-common krb5-locales krb5-locales:armel libgpm2:armel ca-certificates ca-certificates:armel libltdl-dev uuid-runtime:armel libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl netbase libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-arm-linux-gnueabi bsdextrautils build-essential cpp-11-arm-linux-gnueabi cpp-arm-linux-gnueabi cross-config crossbuild-essential-armel cython3 debhelper dh-autoreconf dh-python dh-strip-nondeterminism dpkg-cross dpkg-dev dwz file g++ g++-11 g++-11-arm-linux-gnueabi g++-arm-linux-gnueabi gcc-11-arm-linux-gnueabi gcc-11-arm-linux-gnueabi-base gcc-11-cross-base gcc-12-base:armel gcc-12-cross-base gcc-9-base:armel gcc-arm-linux-gnueabi gettext gettext-base gperf groff-base intltool-debian libarchive-zip-perl libasan5:armel libasan6-armel-cross libatomic1:armel libatomic1-armel-cross libbz2-1.0:armel libc6:armel libc6-armel-cross libc6-dev libc6-dev:armel libc6-dev-armel-cross libcom-err2:armel libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev libcrypt-dev:armel libcrypt1:armel libdb5.3:armel libdebhelper-perl libdebian-dpkgcross-perl libdpkg-perl libelf1 libexpat1 libexpat1:armel libexpat1-dev libexpat1-dev:armel libffi8:armel libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-11-dev-armel-cross libgcc-9-dev:armel libgcc-s1:armel libgcc-s1-armel-cross libgomp1:armel libgomp1-armel-cross libgssapi-krb5-2 libgssapi-krb5-2:armel libicu71 libio-string-perl libjs-jquery libjs-sphinxdoc libjs-underscore libk5crypto3 libk5crypto3:armel libkeyutils1 libkeyutils1:armel libkrb5-3 libkrb5-3:armel libkrb5support0 libkrb5support0:armel liblocale-gettext-perl liblzma5:armel libmagic-mgc libmagic1 libmpdec3 libmpdec3:armel libncursesw6:armel libnsl-dev libnsl-dev:armel libnsl2 libnsl2:armel libperl5.34 libpipeline1 libpython3-all-dev libpython3-all-dev:armel libpython3-dev libpython3-dev:armel libpython3-stdlib libpython3.10 libpython3.10:armel libpython3.10-dev libpython3.10-dev:armel libpython3.10-minimal libpython3.10-minimal:armel libpython3.10-stdlib libpython3.10-stdlib:armel libpython3.9 libpython3.9:armel libpython3.9-dev libpython3.9-dev:armel libpython3.9-minimal libpython3.9-minimal:armel libpython3.9-stdlib libpython3.9-stdlib:armel libreadline8:armel libsigsegv2 libsqlite3-0 libsqlite3-0:armel libssl1.1 libssl1.1:armel libstdc++-11-dev libstdc++-11-dev-armel-cross libstdc++-9-dev:armel libstdc++6:armel libstdc++6-armel-cross libsub-override-perl libtinfo6:armel libtirpc-common libtirpc-dev libtirpc-dev:armel libtirpc3 libtirpc3:armel libtool libubsan1:armel libubsan1-armel-cross libuchardet0 libuuid1:armel libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:armel linux-libc-dev-armel-cross m4 man-db media-types perl perl-modules-5.34 po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.10 python3.10-dev python3.10-minimal python3.9 python3.9-dev python3.9-minimal rpcsvc-proto sbuild-build-depends-main-dummy:armel sensible-utils ucf zlib1g:armel zlib1g-dev zlib1g-dev:armel 0 upgraded, 179 newly installed, 0 to remove and 0 not upgraded. Need to get 155 MB of archives. After this operation, 619 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [964 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 perl-modules-5.34 all 5.34.0-4 [2850 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 libperl5.34 amd64 5.34.0-4 [4200 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 perl amd64 5.34.0-4 [297 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 liblocale-gettext-perl amd64 1.07-4+b2 [19.2 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libssl1.1 amd64 1.1.1n-1 [1558 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.10-minimal amd64 3.10.4-3 [823 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libexpat1 amd64 2.4.8-1 [109 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 python3.10-minimal amd64 3.10.4-3 [2089 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 python3-minimal amd64 3.10.4-1+b1 [38.9 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 media-types all 7.1.0 [33.2 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libmpdec3 amd64 2.5.1-2 [87.8 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 libkrb5support0 amd64 1.19.2-2+b1 [65.9 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libk5crypto3 amd64 1.19.2-2+b1 [113 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libkeyutils1 amd64 1.6.1-3 [15.5 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libkrb5-3 amd64 1.19.2-2+b1 [363 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libgssapi-krb5-2 amd64 1.19.2-2+b1 [166 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libtirpc-common all 1.3.2-2 [13.8 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libtirpc3 amd64 1.3.2-2 [83.9 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libnsl2 amd64 1.3.0-2 [39.5 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libsqlite3-0 amd64 3.38.3-1 [830 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.10-stdlib amd64 3.10.4-3 [1703 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 python3.10 amd64 3.10.4-3 [536 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3-stdlib amd64 3.10.4-1+b1 [22.0 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 python3 amd64 3.10.4-1+b1 [38.4 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.9-minimal amd64 3.9.12-1 [803 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 python3.9-minimal amd64 3.9.12-1 [1938 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main armel gcc-9-base armel 9.4.0-5 [200 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main armel gcc-12-base armel 12-20220428-1 [207 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main armel libgcc-s1 armel 12-20220428-1 [38.3 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main armel libc6 armel 2.33-7 [2363 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main armel libtinfo6 armel 6.3+20220423-1 [337 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main armel libreadline8 armel 8.1.2-1.2 [144 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 sensible-utils all 0.0.17 [21.5 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic-mgc amd64 1:5.41-4 [295 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic1 amd64 1:5.41-4 [129 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 file amd64 1:5.41-4 [67.0 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 gettext-base amd64 0.21-6 [175 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libuchardet0 amd64 0.0.7-1 [67.8 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 groff-base amd64 1.22.4-8 [936 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 bsdextrautils amd64 2.38-4 [144 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libpipeline1 amd64 1.5.6-1 [38.6 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 man-db amd64 2.10.2-1 [1411 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 ucf all 3.0043 [74.0 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 libsigsegv2 amd64 2.14-1 [37.2 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 m4 amd64 1.4.18-5 [204 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 autoconf all 2.71-2 [343 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 autotools-dev all 20220109.1 [51.6 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 automake all 1:1.16.5-1.3 [823 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 autopoint all 0.21-6 [510 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 binutils-arm-linux-gnueabi amd64 2.38-4 [3152 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 libcrypt-dev amd64 1:4.4.27-1.1 [118 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 libtirpc-dev amd64 1.3.2-2 [190 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 libnsl-dev amd64 1.3.0-2 [66.4 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 rpcsvc-proto amd64 1.4.2-4 [63.1 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev amd64 2.33-7 [2289 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-11-dev amd64 11.3.0-1 [1963 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 g++-11 amd64 11.3.0-1 [10.2 MB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 g++ amd64 4:11.2.0-2 [1636 B] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 libdpkg-perl all 1.21.7 [1611 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-dev all 1.21.7 [2354 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 build-essential amd64 12.9 [7704 B] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-11-arm-linux-gnueabi-base amd64 11.3.0-1cross1 [209 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-11-arm-linux-gnueabi amd64 11.3.0-1cross1 [8046 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-arm-linux-gnueabi amd64 4:11.2.0-2 [17.0 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 cross-config all 2.6.18+nmu2 [31.7 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-11-cross-base all 11.3.0-1cross1 [204 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-12-cross-base all 12-20220222-1cross1 [202 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-armel-cross all 2.33-1cross1 [1130 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-s1-armel-cross all 12-20220222-1cross1 [38.4 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 libgomp1-armel-cross all 12-20220222-1cross1 [97.2 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 libatomic1-armel-cross all 12-20220222-1cross1 [8872 B] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 libasan6-armel-cross all 11.3.0-1cross1 [1938 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++6-armel-cross all 12-20220222-1cross1 [466 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 libubsan1-armel-cross all 12-20220222-1cross1 [861 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-11-dev-armel-cross all 11.3.0-1cross1 [704 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-11-arm-linux-gnueabi amd64 11.3.0-1cross1 [15.9 MB] Get:78 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-arm-linux-gnueabi amd64 4:11.2.0-2 [1460 B] Get:79 http://debian.oregonstate.edu/debian unstable/main amd64 linux-libc-dev-armel-cross all 5.15.5-1cross1 [1541 kB] Get:80 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev-armel-cross all 2.33-1cross1 [1810 kB] Get:81 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-11-dev-armel-cross all 11.3.0-1cross1 [1969 kB] Get:82 http://debian.oregonstate.edu/debian unstable/main amd64 g++-11-arm-linux-gnueabi amd64 11.3.0-1cross1 [8930 kB] Get:83 http://debian.oregonstate.edu/debian unstable/main amd64 g++-arm-linux-gnueabi amd64 4:11.2.0-2 [1176 B] Get:84 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-inifiles-perl all 3.000003-1 [52.1 kB] Get:85 http://debian.oregonstate.edu/debian unstable/main amd64 libio-string-perl all 1.08-3.1 [11.8 kB] Get:86 http://debian.oregonstate.edu/debian unstable/main amd64 libicu71 amd64 71.1-2 [9219 kB] Get:87 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2 amd64 2.9.13+dfsg-1+b1 [709 kB] Get:88 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-namespacesupport-perl all 1.12-1.1 [14.9 kB] Get:89 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-base-perl all 1.09-1.1 [20.7 kB] Get:90 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get:91 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-libxml-perl amd64 2.0207+dfsg+really+2.0134-1 [337 kB] Get:92 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:93 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-perl all 1.30-1 [67.7 kB] Get:94 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-auto-perl all 0.44-1.1 [19.0 kB] Get:95 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-which-perl all 1.27-1 [17.3 kB] Get:96 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-homedir-perl all 1.006-1 [43.8 kB] Get:97 http://debian.oregonstate.edu/debian unstable/main amd64 libdebian-dpkgcross-perl all 2.6.18+nmu2 [30.6 kB] Get:98 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-cross all 2.6.18+nmu2 [40.9 kB] Get:99 http://debian.oregonstate.edu/debian unstable/main amd64 crossbuild-essential-armel all 12.9 [6704 B] Get:100 http://debian.oregonstate.edu/debian unstable/main amd64 cython3 amd64 0.29.28-3 [1571 kB] Get:101 http://debian.oregonstate.edu/debian unstable/main amd64 libdebhelper-perl all 13.7.1 [195 kB] Get:102 http://debian.oregonstate.edu/debian unstable/main amd64 libtool all 2.4.7-3 [526 kB] Get:103 http://debian.oregonstate.edu/debian unstable/main amd64 dh-autoreconf all 20 [17.1 kB] Get:104 http://debian.oregonstate.edu/debian unstable/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:105 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-override-perl all 0.09-2 [10.2 kB] Get:106 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.13.0-1 [26.6 kB] Get:107 http://debian.oregonstate.edu/debian unstable/main amd64 dh-strip-nondeterminism all 1.13.0-1 [15.8 kB] Get:108 http://debian.oregonstate.edu/debian unstable/main amd64 libelf1 amd64 0.187-1 [179 kB] Get:109 http://debian.oregonstate.edu/debian unstable/main amd64 dwz amd64 0.14-1 [98.3 kB] Get:110 http://debian.oregonstate.edu/debian unstable/main amd64 gettext amd64 0.21-6 [1310 kB] Get:111 http://debian.oregonstate.edu/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:112 http://debian.oregonstate.edu/debian unstable/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get:113 http://debian.oregonstate.edu/debian unstable/main amd64 debhelper all 13.7.1 [1071 kB] Get:114 http://debian.oregonstate.edu/debian unstable/main amd64 python3-lib2to3 all 3.9.12-1 [79.9 kB] Get:115 http://debian.oregonstate.edu/debian unstable/main amd64 python3-distutils all 3.9.12-1 [146 kB] Get:116 http://debian.oregonstate.edu/debian unstable/main amd64 dh-python all 5.20220403 [113 kB] Get:117 http://debian.oregonstate.edu/debian unstable/main amd64 gperf amd64 3.1-1 [147 kB] Get:118 http://debian.oregonstate.edu/debian unstable/main armel libasan5 armel 9.4.0-5 [2700 kB] Get:119 http://debian.oregonstate.edu/debian unstable/main armel libatomic1 armel 12-20220428-1 [9084 B] Get:120 http://debian.oregonstate.edu/debian unstable/main armel libbz2-1.0 armel 1.0.8-5 [44.8 kB] Get:121 http://debian.oregonstate.edu/debian unstable/main armel linux-libc-dev armel 5.17.3-1 [1504 kB] Get:122 http://debian.oregonstate.edu/debian unstable/main armel libcrypt1 armel 1:4.4.27-1.1 [97.3 kB] Get:123 http://debian.oregonstate.edu/debian unstable/main armel libcrypt-dev armel 1:4.4.27-1.1 [127 kB] Get:124 http://debian.oregonstate.edu/debian unstable/main armel libcom-err2 armel 1.46.5-2 [74.9 kB] Get:125 http://debian.oregonstate.edu/debian unstable/main armel libkrb5support0 armel 1.19.2-2+b1 [62.8 kB] Get:126 http://debian.oregonstate.edu/debian unstable/main armel libk5crypto3 armel 1.19.2-2+b1 [108 kB] Get:127 http://debian.oregonstate.edu/debian unstable/main armel libkeyutils1 armel 1.6.1-3 [14.5 kB] Get:128 http://debian.oregonstate.edu/debian unstable/main armel libssl1.1 armel 1.1.1n-1 [1275 kB] Get:129 http://debian.oregonstate.edu/debian unstable/main armel libkrb5-3 armel 1.19.2-2+b1 [317 kB] Get:130 http://debian.oregonstate.edu/debian unstable/main armel libgssapi-krb5-2 armel 1.19.2-2+b1 [143 kB] Get:131 http://debian.oregonstate.edu/debian unstable/main armel libtirpc3 armel 1.3.2-2 [71.6 kB] Get:132 http://debian.oregonstate.edu/debian unstable/main armel libnsl2 armel 1.3.0-2 [33.0 kB] Get:133 http://debian.oregonstate.edu/debian unstable/main armel libtirpc-dev armel 1.3.2-2 [182 kB] Get:134 http://debian.oregonstate.edu/debian unstable/main armel libnsl-dev armel 1.3.0-2 [61.7 kB] Get:135 http://debian.oregonstate.edu/debian unstable/main armel libc6-dev armel 2.33-7 [1856 kB] Get:136 http://debian.oregonstate.edu/debian unstable/main armel libdb5.3 armel 5.3.28+dfsg1-0.8 [572 kB] Get:137 http://debian.oregonstate.edu/debian unstable/main armel libexpat1 armel 2.4.8-1 [84.8 kB] Get:138 http://debian.oregonstate.edu/debian unstable/main amd64 libexpat1-dev amd64 2.4.8-1 [159 kB] Get:139 http://debian.oregonstate.edu/debian unstable/main armel libexpat1-dev armel 2.4.8-1 [137 kB] Get:140 http://debian.oregonstate.edu/debian unstable/main armel libffi8 armel 3.4.2-4 [21.1 kB] Get:141 http://debian.oregonstate.edu/debian unstable/main armel libgomp1 armel 12-20220428-1 [99.1 kB] Get:142 http://debian.oregonstate.edu/debian unstable/main armel libstdc++6 armel 12-20220428-1 [507 kB] Get:143 http://debian.oregonstate.edu/debian unstable/main armel libubsan1 armel 12-20220428-1 [862 kB] Get:144 http://debian.oregonstate.edu/debian unstable/main armel libgcc-9-dev armel 9.4.0-5 [639 kB] Get:145 http://debian.oregonstate.edu/debian unstable/main amd64 libjs-jquery all 3.6.0+dfsg+~3.5.13-1 [316 kB] Get:146 http://debian.oregonstate.edu/debian unstable/main amd64 libjs-underscore all 1.13.3~dfsg+~1.11.4-1 [116 kB] Get:147 http://debian.oregonstate.edu/debian unstable/main amd64 libjs-sphinxdoc all 4.5.0-3 [142 kB] Get:148 http://debian.oregonstate.edu/debian unstable/main armel liblzma5 armel 5.2.5-2.1 [159 kB] Get:149 http://debian.oregonstate.edu/debian unstable/main armel libmpdec3 armel 2.5.1-2 [74.6 kB] Get:150 http://debian.oregonstate.edu/debian unstable/main armel libncursesw6 armel 6.3+20220423-1 [106 kB] Get:151 http://debian.oregonstate.edu/debian unstable/main armel libpython3.10-minimal armel 3.10.4-3 [811 kB] Get:152 http://debian.oregonstate.edu/debian unstable/main armel libsqlite3-0 armel 3.38.3-1 [724 kB] Get:153 http://debian.oregonstate.edu/debian unstable/main armel libuuid1 armel 2.38-4 [84.5 kB] Get:154 http://debian.oregonstate.edu/debian unstable/main armel libpython3.10-stdlib armel 3.10.4-3 [1629 kB] Get:155 http://debian.oregonstate.edu/debian unstable/main armel zlib1g armel 1:1.2.11.dfsg-4 [84.4 kB] Get:156 http://debian.oregonstate.edu/debian unstable/main armel libpython3.10 armel 3.10.4-3 [1465 kB] Get:157 http://debian.oregonstate.edu/debian unstable/main armel zlib1g-dev armel 1:1.2.11.dfsg-4 [184 kB] Get:158 http://debian.oregonstate.edu/debian unstable/main armel libpython3.10-dev armel 3.10.4-3 [3337 kB] Get:159 http://debian.oregonstate.edu/debian unstable/main armel libpython3-dev armel 3.10.4-1+b1 [22.2 kB] Get:160 http://debian.oregonstate.edu/debian unstable/main armel libpython3.9-minimal armel 3.9.12-1 [793 kB] Get:161 http://debian.oregonstate.edu/debian unstable/main armel libpython3.9-stdlib armel 3.9.12-1 [1613 kB] Get:162 http://debian.oregonstate.edu/debian unstable/main armel libpython3.9 armel 3.9.12-1 [1429 kB] Get:163 http://debian.oregonstate.edu/debian unstable/main armel libpython3.9-dev armel 3.9.12-1 [3009 kB] Get:164 http://debian.oregonstate.edu/debian unstable/main armel libpython3-all-dev armel 3.10.4-1+b1 [1080 B] Get:165 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.10 amd64 3.10.4-3 [1744 kB] Get:166 http://debian.oregonstate.edu/debian unstable/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-4 [191 kB] Get:167 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.10-dev amd64 3.10.4-3 [4146 kB] Get:168 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3-dev amd64 3.10.4-1+b1 [22.2 kB] Get:169 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.9-stdlib amd64 3.9.12-1 [1683 kB] Get:170 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.9 amd64 3.9.12-1 [1706 kB] Get:171 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.9-dev amd64 3.9.12-1 [4226 kB] Get:172 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3-all-dev amd64 3.10.4-1+b1 [1088 B] Get:173 http://debian.oregonstate.edu/debian unstable/main armel libstdc++-9-dev armel 9.4.0-5 [1762 kB] Get:174 http://debian.oregonstate.edu/debian unstable/main amd64 python3.9 amd64 3.9.12-1 [492 kB] Get:175 http://debian.oregonstate.edu/debian unstable/main amd64 python3-all amd64 3.10.4-1+b1 [1072 B] Get:176 http://debian.oregonstate.edu/debian unstable/main amd64 python3.10-dev amd64 3.10.4-3 [501 kB] Get:177 http://debian.oregonstate.edu/debian unstable/main amd64 python3-dev amd64 3.10.4-1+b1 [25.4 kB] Get:178 http://debian.oregonstate.edu/debian unstable/main amd64 python3.9-dev amd64 3.9.12-1 [508 kB] Get:179 http://debian.oregonstate.edu/debian unstable/main amd64 python3-all-dev amd64 3.10.4-1+b1 [1084 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 155 MB in 1s (111 MB/s) Selecting previously unselected package perl-modules-5.34. (Reading database ... 10534 files and directories currently installed.) Preparing to unpack .../0-perl-modules-5.34_5.34.0-4_all.deb ... Unpacking perl-modules-5.34 (5.34.0-4) ... Selecting previously unselected package libperl5.34:amd64. Preparing to unpack .../1-libperl5.34_5.34.0-4_amd64.deb ... Unpacking libperl5.34:amd64 (5.34.0-4) ... Selecting previously unselected package perl. Preparing to unpack .../2-perl_5.34.0-4_amd64.deb ... Unpacking perl (5.34.0-4) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../3-liblocale-gettext-perl_1.07-4+b2_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-4+b2) ... Selecting previously unselected package libssl1.1:amd64. Preparing to unpack .../4-libssl1.1_1.1.1n-1_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.1n-1) ... Selecting previously unselected package libpython3.10-minimal:amd64. Preparing to unpack .../5-libpython3.10-minimal_3.10.4-3_amd64.deb ... Unpacking libpython3.10-minimal:amd64 (3.10.4-3) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../6-libexpat1_2.4.8-1_amd64.deb ... Unpacking libexpat1:amd64 (2.4.8-1) ... Selecting previously unselected package python3.10-minimal. Preparing to unpack .../7-python3.10-minimal_3.10.4-3_amd64.deb ... Unpacking python3.10-minimal (3.10.4-3) ... Setting up libssl1.1:amd64 (1.1.1n-1) ... Setting up libpython3.10-minimal:amd64 (3.10.4-3) ... Setting up libexpat1:amd64 (2.4.8-1) ... Setting up python3.10-minimal (3.10.4-3) ... Selecting previously unselected package python3-minimal. (Reading database ... 12826 files and directories currently installed.) Preparing to unpack .../00-python3-minimal_3.10.4-1+b1_amd64.deb ... Unpacking python3-minimal (3.10.4-1+b1) ... Selecting previously unselected package media-types. Preparing to unpack .../01-media-types_7.1.0_all.deb ... Unpacking media-types (7.1.0) ... Selecting previously unselected package libmpdec3:amd64. Preparing to unpack .../02-libmpdec3_2.5.1-2_amd64.deb ... Unpacking libmpdec3:amd64 (2.5.1-2) ... Selecting previously unselected package libkrb5support0:amd64. Preparing to unpack .../03-libkrb5support0_1.19.2-2+b1_amd64.deb ... Unpacking libkrb5support0:amd64 (1.19.2-2+b1) ... Selecting previously unselected package libk5crypto3:amd64. Preparing to unpack .../04-libk5crypto3_1.19.2-2+b1_amd64.deb ... Unpacking libk5crypto3:amd64 (1.19.2-2+b1) ... Selecting previously unselected package libkeyutils1:amd64. Preparing to unpack .../05-libkeyutils1_1.6.1-3_amd64.deb ... Unpacking libkeyutils1:amd64 (1.6.1-3) ... Selecting previously unselected package libkrb5-3:amd64. Preparing to unpack .../06-libkrb5-3_1.19.2-2+b1_amd64.deb ... Unpacking libkrb5-3:amd64 (1.19.2-2+b1) ... Selecting previously unselected package libgssapi-krb5-2:amd64. Preparing to unpack .../07-libgssapi-krb5-2_1.19.2-2+b1_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.19.2-2+b1) ... Selecting previously unselected package libtirpc-common. Preparing to unpack .../08-libtirpc-common_1.3.2-2_all.deb ... Unpacking libtirpc-common (1.3.2-2) ... Selecting previously unselected package libtirpc3:amd64. Preparing to unpack .../09-libtirpc3_1.3.2-2_amd64.deb ... Unpacking libtirpc3:amd64 (1.3.2-2) ... Selecting previously unselected package libnsl2:amd64. Preparing to unpack .../10-libnsl2_1.3.0-2_amd64.deb ... Unpacking libnsl2:amd64 (1.3.0-2) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../11-libsqlite3-0_3.38.3-1_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.38.3-1) ... Selecting previously unselected package libpython3.10-stdlib:amd64. Preparing to unpack .../12-libpython3.10-stdlib_3.10.4-3_amd64.deb ... Unpacking libpython3.10-stdlib:amd64 (3.10.4-3) ... Selecting previously unselected package python3.10. Preparing to unpack .../13-python3.10_3.10.4-3_amd64.deb ... Unpacking python3.10 (3.10.4-3) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../14-libpython3-stdlib_3.10.4-1+b1_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.10.4-1+b1) ... Setting up python3-minimal (3.10.4-1+b1) ... Selecting previously unselected package python3. (Reading database ... 13297 files and directories currently installed.) Preparing to unpack .../000-python3_3.10.4-1+b1_amd64.deb ... Unpacking python3 (3.10.4-1+b1) ... Selecting previously unselected package libpython3.9-minimal:amd64. Preparing to unpack .../001-libpython3.9-minimal_3.9.12-1_amd64.deb ... Unpacking libpython3.9-minimal:amd64 (3.9.12-1) ... Selecting previously unselected package python3.9-minimal. Preparing to unpack .../002-python3.9-minimal_3.9.12-1_amd64.deb ... Unpacking python3.9-minimal (3.9.12-1) ... Selecting previously unselected package gcc-9-base:armel. Preparing to unpack .../003-gcc-9-base_9.4.0-5_armel.deb ... Unpacking gcc-9-base:armel (9.4.0-5) ... Selecting previously unselected package gcc-12-base:armel. Preparing to unpack .../004-gcc-12-base_12-20220428-1_armel.deb ... Unpacking gcc-12-base:armel (12-20220428-1) ... Selecting previously unselected package libgcc-s1:armel. Preparing to unpack .../005-libgcc-s1_12-20220428-1_armel.deb ... Unpacking libgcc-s1:armel (12-20220428-1) ... Selecting previously unselected package libc6:armel. Preparing to unpack .../006-libc6_2.33-7_armel.deb ... Unpacking libc6:armel (2.33-7) ... Selecting previously unselected package libtinfo6:armel. Preparing to unpack .../007-libtinfo6_6.3+20220423-1_armel.deb ... Unpacking libtinfo6:armel (6.3+20220423-1) ... Selecting previously unselected package libreadline8:armel. Preparing to unpack .../008-libreadline8_8.1.2-1.2_armel.deb ... Unpacking libreadline8:armel (8.1.2-1.2) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../009-sensible-utils_0.0.17_all.deb ... Unpacking sensible-utils (0.0.17) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../010-libmagic-mgc_1%3a5.41-4_amd64.deb ... Unpacking libmagic-mgc (1:5.41-4) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../011-libmagic1_1%3a5.41-4_amd64.deb ... Unpacking libmagic1:amd64 (1:5.41-4) ... Selecting previously unselected package file. Preparing to unpack .../012-file_1%3a5.41-4_amd64.deb ... Unpacking file (1:5.41-4) ... Selecting previously unselected package gettext-base. Preparing to unpack .../013-gettext-base_0.21-6_amd64.deb ... Unpacking gettext-base (0.21-6) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../014-libuchardet0_0.0.7-1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../015-groff-base_1.22.4-8_amd64.deb ... Unpacking groff-base (1.22.4-8) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../016-bsdextrautils_2.38-4_amd64.deb ... Unpacking bsdextrautils (2.38-4) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../017-libpipeline1_1.5.6-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.6-1) ... Selecting previously unselected package man-db. Preparing to unpack .../018-man-db_2.10.2-1_amd64.deb ... Unpacking man-db (2.10.2-1) ... Selecting previously unselected package ucf. Preparing to unpack .../019-ucf_3.0043_all.deb ... Moving old data out of the way Unpacking ucf (3.0043) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../020-libsigsegv2_2.14-1_amd64.deb ... Unpacking libsigsegv2:amd64 (2.14-1) ... Selecting previously unselected package m4. Preparing to unpack .../021-m4_1.4.18-5_amd64.deb ... Unpacking m4 (1.4.18-5) ... Selecting previously unselected package autoconf. Preparing to unpack .../022-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../023-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../024-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../025-autopoint_0.21-6_all.deb ... Unpacking autopoint (0.21-6) ... Selecting previously unselected package binutils-arm-linux-gnueabi. Preparing to unpack .../026-binutils-arm-linux-gnueabi_2.38-4_amd64.deb ... Unpacking binutils-arm-linux-gnueabi (2.38-4) ... Selecting previously unselected package libcrypt-dev:amd64. Preparing to unpack .../027-libcrypt-dev_1%3a4.4.27-1.1_amd64.deb ... Unpacking libcrypt-dev:amd64 (1:4.4.27-1.1) ... Selecting previously unselected package libtirpc-dev:amd64. Preparing to unpack .../028-libtirpc-dev_1.3.2-2_amd64.deb ... Unpacking libtirpc-dev:amd64 (1.3.2-2) ... Selecting previously unselected package libnsl-dev:amd64. Preparing to unpack .../029-libnsl-dev_1.3.0-2_amd64.deb ... Unpacking libnsl-dev:amd64 (1.3.0-2) ... Selecting previously unselected package rpcsvc-proto. Preparing to unpack .../030-rpcsvc-proto_1.4.2-4_amd64.deb ... Unpacking rpcsvc-proto (1.4.2-4) ... Selecting previously unselected package libc6-dev:amd64. Preparing to unpack .../031-libc6-dev_2.33-7_amd64.deb ... Unpacking libc6-dev:amd64 (2.33-7) ... Selecting previously unselected package libstdc++-11-dev:amd64. Preparing to unpack .../032-libstdc++-11-dev_11.3.0-1_amd64.deb ... Unpacking libstdc++-11-dev:amd64 (11.3.0-1) ... Selecting previously unselected package g++-11. Preparing to unpack .../033-g++-11_11.3.0-1_amd64.deb ... Unpacking g++-11 (11.3.0-1) ... Selecting previously unselected package g++. Preparing to unpack .../034-g++_4%3a11.2.0-2_amd64.deb ... Unpacking g++ (4:11.2.0-2) ... Selecting previously unselected package libdpkg-perl. Preparing to unpack .../035-libdpkg-perl_1.21.7_all.deb ... Unpacking libdpkg-perl (1.21.7) ... Selecting previously unselected package dpkg-dev. Preparing to unpack .../036-dpkg-dev_1.21.7_all.deb ... Unpacking dpkg-dev (1.21.7) ... Selecting previously unselected package build-essential. Preparing to unpack .../037-build-essential_12.9_amd64.deb ... Unpacking build-essential (12.9) ... Selecting previously unselected package gcc-11-arm-linux-gnueabi-base:amd64. Preparing to unpack .../038-gcc-11-arm-linux-gnueabi-base_11.3.0-1cross1_amd64.deb ... Unpacking gcc-11-arm-linux-gnueabi-base:amd64 (11.3.0-1cross1) ... Selecting previously unselected package cpp-11-arm-linux-gnueabi. Preparing to unpack .../039-cpp-11-arm-linux-gnueabi_11.3.0-1cross1_amd64.deb ... Unpacking cpp-11-arm-linux-gnueabi (11.3.0-1cross1) ... Selecting previously unselected package cpp-arm-linux-gnueabi. Preparing to unpack .../040-cpp-arm-linux-gnueabi_4%3a11.2.0-2_amd64.deb ... Unpacking cpp-arm-linux-gnueabi (4:11.2.0-2) ... Selecting previously unselected package cross-config. Preparing to unpack .../041-cross-config_2.6.18+nmu2_all.deb ... Unpacking cross-config (2.6.18+nmu2) ... Selecting previously unselected package gcc-11-cross-base. Preparing to unpack .../042-gcc-11-cross-base_11.3.0-1cross1_all.deb ... Unpacking gcc-11-cross-base (11.3.0-1cross1) ... Selecting previously unselected package gcc-12-cross-base. Preparing to unpack .../043-gcc-12-cross-base_12-20220222-1cross1_all.deb ... Unpacking gcc-12-cross-base (12-20220222-1cross1) ... Selecting previously unselected package libc6-armel-cross. Preparing to unpack .../044-libc6-armel-cross_2.33-1cross1_all.deb ... Unpacking libc6-armel-cross (2.33-1cross1) ... Selecting previously unselected package libgcc-s1-armel-cross. Preparing to unpack .../045-libgcc-s1-armel-cross_12-20220222-1cross1_all.deb ... Unpacking libgcc-s1-armel-cross (12-20220222-1cross1) ... Selecting previously unselected package libgomp1-armel-cross. Preparing to unpack .../046-libgomp1-armel-cross_12-20220222-1cross1_all.deb ... Unpacking libgomp1-armel-cross (12-20220222-1cross1) ... Selecting previously unselected package libatomic1-armel-cross. Preparing to unpack .../047-libatomic1-armel-cross_12-20220222-1cross1_all.deb ... Unpacking libatomic1-armel-cross (12-20220222-1cross1) ... Selecting previously unselected package libasan6-armel-cross. Preparing to unpack .../048-libasan6-armel-cross_11.3.0-1cross1_all.deb ... Unpacking libasan6-armel-cross (11.3.0-1cross1) ... Selecting previously unselected package libstdc++6-armel-cross. Preparing to unpack .../049-libstdc++6-armel-cross_12-20220222-1cross1_all.deb ... Unpacking libstdc++6-armel-cross (12-20220222-1cross1) ... Selecting previously unselected package libubsan1-armel-cross. Preparing to unpack .../050-libubsan1-armel-cross_12-20220222-1cross1_all.deb ... Unpacking libubsan1-armel-cross (12-20220222-1cross1) ... Selecting previously unselected package libgcc-11-dev-armel-cross. Preparing to unpack .../051-libgcc-11-dev-armel-cross_11.3.0-1cross1_all.deb ... Unpacking libgcc-11-dev-armel-cross (11.3.0-1cross1) ... Selecting previously unselected package gcc-11-arm-linux-gnueabi. Preparing to unpack .../052-gcc-11-arm-linux-gnueabi_11.3.0-1cross1_amd64.deb ... Unpacking gcc-11-arm-linux-gnueabi (11.3.0-1cross1) ... Selecting previously unselected package gcc-arm-linux-gnueabi. Preparing to unpack .../053-gcc-arm-linux-gnueabi_4%3a11.2.0-2_amd64.deb ... Unpacking gcc-arm-linux-gnueabi (4:11.2.0-2) ... Selecting previously unselected package linux-libc-dev-armel-cross. Preparing to unpack .../054-linux-libc-dev-armel-cross_5.15.5-1cross1_all.deb ... Unpacking linux-libc-dev-armel-cross (5.15.5-1cross1) ... Selecting previously unselected package libc6-dev-armel-cross. Preparing to unpack .../055-libc6-dev-armel-cross_2.33-1cross1_all.deb ... Unpacking libc6-dev-armel-cross (2.33-1cross1) ... Selecting previously unselected package libstdc++-11-dev-armel-cross. Preparing to unpack .../056-libstdc++-11-dev-armel-cross_11.3.0-1cross1_all.deb ... Unpacking libstdc++-11-dev-armel-cross (11.3.0-1cross1) ... Selecting previously unselected package g++-11-arm-linux-gnueabi. Preparing to unpack .../057-g++-11-arm-linux-gnueabi_11.3.0-1cross1_amd64.deb ... Unpacking g++-11-arm-linux-gnueabi (11.3.0-1cross1) ... Selecting previously unselected package g++-arm-linux-gnueabi. Preparing to unpack .../058-g++-arm-linux-gnueabi_4%3a11.2.0-2_amd64.deb ... Unpacking g++-arm-linux-gnueabi (4:11.2.0-2) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../059-libconfig-inifiles-perl_3.000003-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../060-libio-string-perl_1.08-3.1_all.deb ... Unpacking libio-string-perl (1.08-3.1) ... Selecting previously unselected package libicu71:amd64. Preparing to unpack .../061-libicu71_71.1-2_amd64.deb ... Unpacking libicu71:amd64 (71.1-2) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../062-libxml2_2.9.13+dfsg-1+b1_amd64.deb ... Unpacking libxml2:amd64 (2.9.13+dfsg-1+b1) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../063-libxml-namespacesupport-perl_1.12-1.1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1.1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../064-libxml-sax-base-perl_1.09-1.1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1.1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../065-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../066-libxml-libxml-perl_2.0207+dfsg+really+2.0134-1_amd64.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../067-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../068-libyaml-perl_1.30-1_all.deb ... Unpacking libyaml-perl (1.30-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../069-libconfig-auto-perl_0.44-1.1_all.deb ... Unpacking libconfig-auto-perl (0.44-1.1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../070-libfile-which-perl_1.27-1_all.deb ... Unpacking libfile-which-perl (1.27-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../071-libfile-homedir-perl_1.006-1_all.deb ... Unpacking libfile-homedir-perl (1.006-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../072-libdebian-dpkgcross-perl_2.6.18+nmu2_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.18+nmu2) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../073-dpkg-cross_2.6.18+nmu2_all.deb ... Unpacking dpkg-cross (2.6.18+nmu2) ... Selecting previously unselected package crossbuild-essential-armel. Preparing to unpack .../074-crossbuild-essential-armel_12.9_all.deb ... Unpacking crossbuild-essential-armel (12.9) ... Selecting previously unselected package cython3. Preparing to unpack .../075-cython3_0.29.28-3_amd64.deb ... Unpacking cython3 (0.29.28-3) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../076-libdebhelper-perl_13.7.1_all.deb ... Unpacking libdebhelper-perl (13.7.1) ... Selecting previously unselected package libtool. Preparing to unpack .../077-libtool_2.4.7-3_all.deb ... Unpacking libtool (2.4.7-3) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../078-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../079-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../080-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../081-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../082-dh-strip-nondeterminism_1.13.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.0-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../083-libelf1_0.187-1_amd64.deb ... Unpacking libelf1:amd64 (0.187-1) ... Selecting previously unselected package dwz. Preparing to unpack .../084-dwz_0.14-1_amd64.deb ... Unpacking dwz (0.14-1) ... Selecting previously unselected package gettext. Preparing to unpack .../085-gettext_0.21-6_amd64.deb ... Unpacking gettext (0.21-6) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../086-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../087-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../088-debhelper_13.7.1_all.deb ... Unpacking debhelper (13.7.1) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../089-python3-lib2to3_3.9.12-1_all.deb ... Unpacking python3-lib2to3 (3.9.12-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../090-python3-distutils_3.9.12-1_all.deb ... Unpacking python3-distutils (3.9.12-1) ... Selecting previously unselected package dh-python. Preparing to unpack .../091-dh-python_5.20220403_all.deb ... Unpacking dh-python (5.20220403) ... Selecting previously unselected package gperf. Preparing to unpack .../092-gperf_3.1-1_amd64.deb ... Unpacking gperf (3.1-1) ... Selecting previously unselected package libasan5:armel. Preparing to unpack .../093-libasan5_9.4.0-5_armel.deb ... Unpacking libasan5:armel (9.4.0-5) ... Selecting previously unselected package libatomic1:armel. Preparing to unpack .../094-libatomic1_12-20220428-1_armel.deb ... Unpacking libatomic1:armel (12-20220428-1) ... Selecting previously unselected package libbz2-1.0:armel. Preparing to unpack .../095-libbz2-1.0_1.0.8-5_armel.deb ... Unpacking libbz2-1.0:armel (1.0.8-5) ... Selecting previously unselected package linux-libc-dev:armel. Preparing to unpack .../096-linux-libc-dev_5.17.3-1_armel.deb ... Unpacking linux-libc-dev:armel (5.17.3-1) ... Selecting previously unselected package libcrypt1:armel. Preparing to unpack .../097-libcrypt1_1%3a4.4.27-1.1_armel.deb ... Unpacking libcrypt1:armel (1:4.4.27-1.1) ... Selecting previously unselected package libcrypt-dev:armel. Preparing to unpack .../098-libcrypt-dev_1%3a4.4.27-1.1_armel.deb ... Unpacking libcrypt-dev:armel (1:4.4.27-1.1) ... Selecting previously unselected package libcom-err2:armel. Preparing to unpack .../099-libcom-err2_1.46.5-2_armel.deb ... Unpacking libcom-err2:armel (1.46.5-2) ... Selecting previously unselected package libkrb5support0:armel. Preparing to unpack .../100-libkrb5support0_1.19.2-2+b1_armel.deb ... Unpacking libkrb5support0:armel (1.19.2-2+b1) ... Selecting previously unselected package libk5crypto3:armel. Preparing to unpack .../101-libk5crypto3_1.19.2-2+b1_armel.deb ... Unpacking libk5crypto3:armel (1.19.2-2+b1) ... Selecting previously unselected package libkeyutils1:armel. Preparing to unpack .../102-libkeyutils1_1.6.1-3_armel.deb ... Unpacking libkeyutils1:armel (1.6.1-3) ... Selecting previously unselected package libssl1.1:armel. Preparing to unpack .../103-libssl1.1_1.1.1n-1_armel.deb ... Unpacking libssl1.1:armel (1.1.1n-1) ... Selecting previously unselected package libkrb5-3:armel. Preparing to unpack .../104-libkrb5-3_1.19.2-2+b1_armel.deb ... Unpacking libkrb5-3:armel (1.19.2-2+b1) ... Selecting previously unselected package libgssapi-krb5-2:armel. Preparing to unpack .../105-libgssapi-krb5-2_1.19.2-2+b1_armel.deb ... Unpacking libgssapi-krb5-2:armel (1.19.2-2+b1) ... Selecting previously unselected package libtirpc3:armel. Preparing to unpack .../106-libtirpc3_1.3.2-2_armel.deb ... Unpacking libtirpc3:armel (1.3.2-2) ... Selecting previously unselected package libnsl2:armel. Preparing to unpack .../107-libnsl2_1.3.0-2_armel.deb ... Unpacking libnsl2:armel (1.3.0-2) ... Selecting previously unselected package libtirpc-dev:armel. Preparing to unpack .../108-libtirpc-dev_1.3.2-2_armel.deb ... Unpacking libtirpc-dev:armel (1.3.2-2) ... Selecting previously unselected package libnsl-dev:armel. Preparing to unpack .../109-libnsl-dev_1.3.0-2_armel.deb ... Unpacking libnsl-dev:armel (1.3.0-2) ... Selecting previously unselected package libc6-dev:armel. Preparing to unpack .../110-libc6-dev_2.33-7_armel.deb ... Unpacking libc6-dev:armel (2.33-7) ... Selecting previously unselected package libdb5.3:armel. Preparing to unpack .../111-libdb5.3_5.3.28+dfsg1-0.8_armel.deb ... Unpacking libdb5.3:armel (5.3.28+dfsg1-0.8) ... Selecting previously unselected package libexpat1:armel. Preparing to unpack .../112-libexpat1_2.4.8-1_armel.deb ... Unpacking libexpat1:armel (2.4.8-1) ... Selecting previously unselected package libexpat1-dev:amd64. Preparing to unpack .../113-libexpat1-dev_2.4.8-1_amd64.deb ... Unpacking libexpat1-dev:amd64 (2.4.8-1) ... Selecting previously unselected package libexpat1-dev:armel. Preparing to unpack .../114-libexpat1-dev_2.4.8-1_armel.deb ... Unpacking libexpat1-dev:armel (2.4.8-1) ... Selecting previously unselected package libffi8:armel. Preparing to unpack .../115-libffi8_3.4.2-4_armel.deb ... Unpacking libffi8:armel (3.4.2-4) ... Selecting previously unselected package libgomp1:armel. Preparing to unpack .../116-libgomp1_12-20220428-1_armel.deb ... Unpacking libgomp1:armel (12-20220428-1) ... Selecting previously unselected package libstdc++6:armel. Preparing to unpack .../117-libstdc++6_12-20220428-1_armel.deb ... Unpacking libstdc++6:armel (12-20220428-1) ... Selecting previously unselected package libubsan1:armel. Preparing to unpack .../118-libubsan1_12-20220428-1_armel.deb ... Unpacking libubsan1:armel (12-20220428-1) ... Selecting previously unselected package libgcc-9-dev:armel. Preparing to unpack .../119-libgcc-9-dev_9.4.0-5_armel.deb ... Unpacking libgcc-9-dev:armel (9.4.0-5) ... Selecting previously unselected package libjs-jquery. Preparing to unpack .../120-libjs-jquery_3.6.0+dfsg+~3.5.13-1_all.deb ... Unpacking libjs-jquery (3.6.0+dfsg+~3.5.13-1) ... Selecting previously unselected package libjs-underscore. Preparing to unpack .../121-libjs-underscore_1.13.3~dfsg+~1.11.4-1_all.deb ... Unpacking libjs-underscore (1.13.3~dfsg+~1.11.4-1) ... Selecting previously unselected package libjs-sphinxdoc. Preparing to unpack .../122-libjs-sphinxdoc_4.5.0-3_all.deb ... Unpacking libjs-sphinxdoc (4.5.0-3) ... Selecting previously unselected package liblzma5:armel. Preparing to unpack .../123-liblzma5_5.2.5-2.1_armel.deb ... Unpacking liblzma5:armel (5.2.5-2.1) ... Selecting previously unselected package libmpdec3:armel. Preparing to unpack .../124-libmpdec3_2.5.1-2_armel.deb ... Unpacking libmpdec3:armel (2.5.1-2) ... Selecting previously unselected package libncursesw6:armel. Preparing to unpack .../125-libncursesw6_6.3+20220423-1_armel.deb ... Unpacking libncursesw6:armel (6.3+20220423-1) ... Selecting previously unselected package libpython3.10:amd64. Preparing to unpack .../126-libpython3.10_3.10.4-3_amd64.deb ... Unpacking libpython3.10:amd64 (3.10.4-3) ... Selecting previously unselected package zlib1g-dev:amd64. Preparing to unpack .../127-zlib1g-dev_1%3a1.2.11.dfsg-4_amd64.deb ... Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-4) ... Selecting previously unselected package libpython3.10-dev:amd64. Preparing to unpack .../128-libpython3.10-dev_3.10.4-3_amd64.deb ... Unpacking libpython3.10-dev:amd64 (3.10.4-3) ... Selecting previously unselected package libpython3-dev:amd64. Preparing to unpack .../129-libpython3-dev_3.10.4-1+b1_amd64.deb ... Unpacking libpython3-dev:amd64 (3.10.4-1+b1) ... Selecting previously unselected package libpython3.9-stdlib:amd64. Preparing to unpack .../130-libpython3.9-stdlib_3.9.12-1_amd64.deb ... Unpacking libpython3.9-stdlib:amd64 (3.9.12-1) ... Selecting previously unselected package libpython3.9:amd64. Preparing to unpack .../131-libpython3.9_3.9.12-1_amd64.deb ... Unpacking libpython3.9:amd64 (3.9.12-1) ... Selecting previously unselected package libpython3.9-dev:amd64. Preparing to unpack .../132-libpython3.9-dev_3.9.12-1_amd64.deb ... Unpacking libpython3.9-dev:amd64 (3.9.12-1) ... Selecting previously unselected package libpython3-all-dev:amd64. Preparing to unpack .../133-libpython3-all-dev_3.10.4-1+b1_amd64.deb ... Unpacking libpython3-all-dev:amd64 (3.10.4-1+b1) ... Selecting previously unselected package libpython3.10-minimal:armel. Preparing to unpack .../134-libpython3.10-minimal_3.10.4-3_armel.deb ... Unpacking libpython3.10-minimal:armel (3.10.4-3) ... Selecting previously unselected package libsqlite3-0:armel. Preparing to unpack .../135-libsqlite3-0_3.38.3-1_armel.deb ... Unpacking libsqlite3-0:armel (3.38.3-1) ... Selecting previously unselected package libuuid1:armel. Preparing to unpack .../136-libuuid1_2.38-4_armel.deb ... Unpacking libuuid1:armel (2.38-4) ... Selecting previously unselected package libpython3.10-stdlib:armel. Preparing to unpack .../137-libpython3.10-stdlib_3.10.4-3_armel.deb ... Unpacking libpython3.10-stdlib:armel (3.10.4-3) ... Selecting previously unselected package zlib1g:armel. Preparing to unpack .../138-zlib1g_1%3a1.2.11.dfsg-4_armel.deb ... Unpacking zlib1g:armel (1:1.2.11.dfsg-4) ... Selecting previously unselected package libpython3.10:armel. Preparing to unpack .../139-libpython3.10_3.10.4-3_armel.deb ... Unpacking libpython3.10:armel (3.10.4-3) ... Selecting previously unselected package zlib1g-dev:armel. Preparing to unpack .../140-zlib1g-dev_1%3a1.2.11.dfsg-4_armel.deb ... Unpacking zlib1g-dev:armel (1:1.2.11.dfsg-4) ... Selecting previously unselected package libpython3.10-dev:armel. Preparing to unpack .../141-libpython3.10-dev_3.10.4-3_armel.deb ... Unpacking libpython3.10-dev:armel (3.10.4-3) ... Selecting previously unselected package libpython3-dev:armel. Preparing to unpack .../142-libpython3-dev_3.10.4-1+b1_armel.deb ... Unpacking libpython3-dev:armel (3.10.4-1+b1) ... Selecting previously unselected package libpython3.9-minimal:armel. Preparing to unpack .../143-libpython3.9-minimal_3.9.12-1_armel.deb ... Unpacking libpython3.9-minimal:armel (3.9.12-1) ... Selecting previously unselected package libpython3.9-stdlib:armel. Preparing to unpack .../144-libpython3.9-stdlib_3.9.12-1_armel.deb ... Unpacking libpython3.9-stdlib:armel (3.9.12-1) ... Selecting previously unselected package libpython3.9:armel. Preparing to unpack .../145-libpython3.9_3.9.12-1_armel.deb ... Unpacking libpython3.9:armel (3.9.12-1) ... Selecting previously unselected package libpython3.9-dev:armel. Preparing to unpack .../146-libpython3.9-dev_3.9.12-1_armel.deb ... Unpacking libpython3.9-dev:armel (3.9.12-1) ... Selecting previously unselected package libpython3-all-dev:armel. Preparing to unpack .../147-libpython3-all-dev_3.10.4-1+b1_armel.deb ... Unpacking libpython3-all-dev:armel (3.10.4-1+b1) ... Selecting previously unselected package libstdc++-9-dev:armel. Preparing to unpack .../148-libstdc++-9-dev_9.4.0-5_armel.deb ... Unpacking libstdc++-9-dev:armel (9.4.0-5) ... Selecting previously unselected package python3.9. Preparing to unpack .../149-python3.9_3.9.12-1_amd64.deb ... Unpacking python3.9 (3.9.12-1) ... Selecting previously unselected package python3-all. Preparing to unpack .../150-python3-all_3.10.4-1+b1_amd64.deb ... Unpacking python3-all (3.10.4-1+b1) ... Selecting previously unselected package python3.10-dev. Preparing to unpack .../151-python3.10-dev_3.10.4-3_amd64.deb ... Unpacking python3.10-dev (3.10.4-3) ... Selecting previously unselected package python3-dev. Preparing to unpack .../152-python3-dev_3.10.4-1+b1_amd64.deb ... Unpacking python3-dev (3.10.4-1+b1) ... Selecting previously unselected package python3.9-dev. Preparing to unpack .../153-python3.9-dev_3.9.12-1_amd64.deb ... Unpacking python3.9-dev (3.9.12-1) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../154-python3-all-dev_3.10.4-1+b1_amd64.deb ... Unpacking python3-all-dev (3.10.4-1+b1) ... Selecting previously unselected package sbuild-build-depends-main-dummy:armel. Preparing to unpack .../155-sbuild-build-depends-main-dummy_0.invalid.0_armel.deb ... Unpacking sbuild-build-depends-main-dummy:armel (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-1) ... Setting up media-types (7.1.0) ... Setting up libpipeline1:amd64 (1.5.6-1) ... Setting up libicu71:amd64 (71.1-2) ... Setting up libkeyutils1:amd64 (1.6.1-3) ... Setting up binutils-arm-linux-gnueabi (2.38-4) ... Setting up gcc-11-arm-linux-gnueabi-base:amd64 (11.3.0-1cross1) ... Setting up gcc-12-cross-base (12-20220222-1cross1) ... Setting up bsdextrautils (2.38-4) ... Setting up cpp-11-arm-linux-gnueabi (11.3.0-1cross1) ... Setting up libmagic-mgc (1:5.41-4) ... Setting up libpython3.9-minimal:amd64 (3.9.12-1) ... Setting up libtirpc-common (1.3.2-2) ... Setting up libsqlite3-0:amd64 (3.38.3-1) ... Setting up libmagic1:amd64 (1:5.41-4) ... Setting up linux-libc-dev:armel (5.17.3-1) ... Setting up gettext-base (0.21-6) ... Setting up file (1:5.41-4) ... Setting up perl-modules-5.34 (5.34.0-4) ... Setting up gperf (3.1-1) ... Setting up libkrb5support0:amd64 (1.19.2-2+b1) ... Setting up linux-libc-dev-armel-cross (5.15.5-1cross1) ... Setting up gcc-12-base:armel (12-20220428-1) ... Setting up autotools-dev (20220109.1) ... Setting up cross-config (2.6.18+nmu2) ... Setting up cpp-arm-linux-gnueabi (4:11.2.0-2) ... Setting up rpcsvc-proto (1.4.2-4) ... Setting up libsigsegv2:amd64 (2.14-1) ... Setting up autopoint (0.21-6) ... Setting up libk5crypto3:amd64 (1.19.2-2+b1) ... Setting up libc6-armel-cross (2.33-1cross1) ... Setting up gcc-11-cross-base (11.3.0-1cross1) ... Setting up sensible-utils (0.0.17) ... Setting up libcrypt-dev:amd64 (1:4.4.27-1.1) ... Setting up libuchardet0:amd64 (0.0.7-1) ... Setting up libmpdec3:amd64 (2.5.1-2) ... Setting up libkrb5-3:amd64 (1.19.2-2+b1) ... Setting up libjs-jquery (3.6.0+dfsg+~3.5.13-1) ... Setting up libc6-dev-armel-cross (2.33-1cross1) ... Setting up python3.9-minimal (3.9.12-1) ... Setting up libelf1:amd64 (0.187-1) ... Setting up libxml2:amd64 (2.9.13+dfsg-1+b1) ... Setting up liblocale-gettext-perl (1.07-4+b2) ... Setting up libjs-underscore (1.13.3~dfsg+~1.11.4-1) ... Setting up gcc-9-base:armel (9.4.0-5) ... Setting up libperl5.34:amd64 (5.34.0-4) ... Setting up gettext (0.21-6) ... Setting up libgomp1-armel-cross (12-20220222-1cross1) ... Setting up libgcc-s1-armel-cross (12-20220222-1cross1) ... Setting up m4 (1.4.18-5) ... Setting up libstdc++6-armel-cross (12-20220222-1cross1) ... Setting up libatomic1-armel-cross (12-20220222-1cross1) ... Setting up perl (5.34.0-4) ... Setting up libubsan1-armel-cross (12-20220222-1cross1) ... Setting up libgssapi-krb5-2:amd64 (1.19.2-2+b1) ... Setting up ucf (3.0043) ... Setting up libjs-sphinxdoc (4.5.0-3) ... Setting up libdpkg-perl (1.21.7) ... Setting up autoconf (2.71-2) ... Setting up dwz (0.14-1) ... Setting up groff-base (1.22.4-8) ... Setting up libsub-override-perl (0.09-2) ... Setting up libasan6-armel-cross (11.3.0-1cross1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libtirpc3:amd64 (1.3.2-2) ... Setting up libfile-which-perl (1.27-1) ... Setting up libgcc-11-dev-armel-cross (11.3.0-1cross1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.7.1) ... Setting up libxml-namespacesupport-perl (1.12-1.1) ... Setting up man-db (2.10.2-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libyaml-perl (1.30-1) ... Setting up dpkg-dev (1.21.7) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libxml-sax-base-perl (1.09-1.1) ... Setting up libio-string-perl (1.08-3.1) ... Setting up libtirpc-dev:amd64 (1.3.2-2) ... Setting up libstdc++-11-dev-armel-cross (11.3.0-1cross1) ... Setting up libnsl2:amd64 (1.3.0-2) ... Setting up libfile-homedir-perl (1.006-1) ... Setting up libpython3.9-stdlib:amd64 (3.9.12-1) ... Setting up libfile-stripnondeterminism-perl (1.13.0-1) ... Setting up gcc-11-arm-linux-gnueabi (11.3.0-1cross1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libpython3.10-stdlib:amd64 (3.10.4-3) ... Setting up libpython3.9:amd64 (3.9.12-1) ... Setting up g++-11-arm-linux-gnueabi (11.3.0-1cross1) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up dh-strip-nondeterminism (1.13.0-1) ... Setting up libnsl-dev:amd64 (1.3.0-2) ... Setting up gcc-arm-linux-gnueabi (4:11.2.0-2) ... Setting up libc6-dev:amd64 (2.33-7) ... Setting up python3.9 (3.9.12-1) ... Setting up libpython3-stdlib:amd64 (3.10.4-1+b1) ... Setting up libpython3.10:amd64 (3.10.4-3) ... Setting up python3.10 (3.10.4-3) ... Setting up libtool (2.4.7-3) ... Setting up python3 (3.10.4-1+b1) ... Setting up dh-autoreconf (20) ... Setting up g++-arm-linux-gnueabi (4:11.2.0-2) ... Setting up libexpat1-dev:amd64 (2.4.8-1) ... Setting up cython3 (0.29.28-3) ... Setting up libxml-simple-perl (2.25-1) ... Setting up libstdc++-11-dev:amd64 (11.3.0-1) ... Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-4) ... Setting up python3-lib2to3 (3.9.12-1) ... Setting up python3-distutils (3.9.12-1) ... Setting up dh-python (5.20220403) ... Setting up g++-11 (11.3.0-1) ... Setting up libpython3.9-dev:amd64 (3.9.12-1) ... Setting up python3-all (3.10.4-1+b1) ... Setting up debhelper (13.7.1) ... Setting up libconfig-auto-perl (0.44-1.1) ... Setting up libpython3.10-dev:amd64 (3.10.4-3) ... Setting up python3.10-dev (3.10.4-3) ... Setting up g++ (4:11.2.0-2) ... update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode Setting up python3.9-dev (3.9.12-1) ... Setting up build-essential (12.9) ... Setting up libdebian-dpkgcross-perl (2.6.18+nmu2) ... Setting up libpython3-dev:amd64 (3.10.4-1+b1) ... Setting up libpython3-all-dev:amd64 (3.10.4-1+b1) ... Setting up python3-dev (3.10.4-1+b1) ... Setting up dpkg-cross (2.6.18+nmu2) ... Setting up python3-all-dev (3.10.4-1+b1) ... Setting up crossbuild-essential-armel (12.9) ... Setting up libgcc-s1:armel (12-20220428-1) ... Setting up libc6:armel (2.33-7) ... Setting up libffi8:armel (3.4.2-4) ... Setting up libbz2-1.0:armel (1.0.8-5) ... Setting up libdb5.3:armel (5.3.28+dfsg1-0.8) ... Setting up libstdc++6:armel (12-20220428-1) ... Setting up libtinfo6:armel (6.3+20220423-1) ... Setting up libexpat1:armel (2.4.8-1) ... Setting up libkeyutils1:armel (1.6.1-3) ... Setting up liblzma5:armel (5.2.5-2.1) ... Setting up libssl1.1:armel (1.1.1n-1) ... Setting up libreadline8:armel (8.1.2-1.2) ... Setting up libsqlite3-0:armel (3.38.3-1) ... Setting up zlib1g:armel (1:1.2.11.dfsg-4) ... Setting up libcrypt1:armel (1:4.4.27-1.1) ... Setting up libcom-err2:armel (1.46.5-2) ... Setting up libgomp1:armel (12-20220428-1) ... Setting up libkrb5support0:armel (1.19.2-2+b1) ... Setting up libasan5:armel (9.4.0-5) ... Setting up libatomic1:armel (12-20220428-1) ... Setting up libuuid1:armel (2.38-4) ... Setting up libpython3.10-minimal:armel (3.10.4-3) ... Setting up libncursesw6:armel (6.3+20220423-1) ... Setting up libk5crypto3:armel (1.19.2-2+b1) ... Setting up libubsan1:armel (12-20220428-1) ... Setting up libcrypt-dev:armel (1:4.4.27-1.1) ... Setting up libmpdec3:armel (2.5.1-2) ... Setting up libkrb5-3:armel (1.19.2-2+b1) ... Setting up libpython3.9-minimal:armel (3.9.12-1) ... Setting up libgcc-9-dev:armel (9.4.0-5) ... Setting up libgssapi-krb5-2:armel (1.19.2-2+b1) ... Setting up libtirpc3:armel (1.3.2-2) ... Setting up libtirpc-dev:armel (1.3.2-2) ... Setting up libnsl2:armel (1.3.0-2) ... Setting up libpython3.9-stdlib:armel (3.9.12-1) ... Setting up libpython3.10-stdlib:armel (3.10.4-3) ... Setting up libpython3.9:armel (3.9.12-1) ... Setting up libnsl-dev:armel (1.3.0-2) ... Setting up libc6-dev:armel (2.33-7) ... Setting up libpython3.10:armel (3.10.4-3) ... Setting up libstdc++-9-dev:armel (9.4.0-5) ... Setting up libexpat1-dev:armel (2.4.8-1) ... Setting up zlib1g-dev:armel (1:1.2.11.dfsg-4) ... Setting up libpython3.9-dev:armel (3.9.12-1) ... Setting up libpython3.10-dev:armel (3.10.4-3) ... Setting up libpython3-dev:armel (3.10.4-1+b1) ... Setting up libpython3-all-dev:armel (3.10.4-1+b1) ... Setting up sbuild-build-depends-main-dummy:armel (0.invalid.0) ... Processing triggers for libc-bin (2.33-7) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (armel included in linux-any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.19.0-17-amd64 #1 SMP Debian 4.19.194-3 (2021-07-18) amd64 (x86_64) Toolchain package versions: binutils_2.38-4 dpkg-dev_1.21.7 g++-11_11.3.0-1 gcc-11_11.3.0-1 libc6-dev_2.33-7 libstdc++-11-dev_11.3.0-1 libstdc++-11-dev-armel-cross_11.3.0-1cross1 libstdc++-9-dev_9.4.0-5 libstdc++6_12-20220428-1 libstdc++6-armel-cross_12-20220222-1cross1 linux-libc-dev_5.17.3-1 Package versions: adduser_3.121 apt_2.4.5 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-6 autotools-dev_20220109.1 base-files_12.2 base-passwd_3.5.52 bash_5.1-6+b1 binutils_2.38-4 binutils-arm-linux-gnueabi_2.38-4 binutils-common_2.38-4 binutils-x86-64-linux-gnu_2.38-4 bsdextrautils_2.38-4 bsdutils_1:2.38-4 build-essential_12.9 bzip2_1.0.8-5 coreutils_8.32-4.1 cpp_4:11.2.0-2 cpp-11_11.3.0-1 cpp-11-arm-linux-gnueabi_11.3.0-1cross1 cpp-8_8.4.0-7 cpp-arm-linux-gnueabi_4:11.2.0-2 cross-config_2.6.18+nmu2 crossbuild-essential-armel_12.9 cython3_0.29.28-3 dash_0.5.11+git20210903+057cd650a4ed-8 debconf_1.5.79 debhelper_13.7.1 debian-archive-keyring_2021.1.1 debianutils_5.7-0.2 dh-autoreconf_20 dh-python_5.20220403 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.7-5 dpkg_1.21.7 dpkg-cross_2.6.18+nmu2 dpkg-dev_1.21.7 dwz_0.14-1 e2fsprogs_1.46.5-2 fakeroot_1.28-1 fdisk_2.38-4 file_1:5.41-4 findutils_4.9.0-3 g++_4:11.2.0-2 g++-11_11.3.0-1 g++-11-arm-linux-gnueabi_11.3.0-1cross1 g++-arm-linux-gnueabi_4:11.2.0-2 gcc_4:11.2.0-2 gcc-11_11.3.0-1 gcc-11-arm-linux-gnueabi_11.3.0-1cross1 gcc-11-arm-linux-gnueabi-base_11.3.0-1cross1 gcc-11-base_11.3.0-1 gcc-11-cross-base_11.3.0-1cross1 gcc-12-base_12-20220428-1 gcc-12-cross-base_12-20220222-1cross1 gcc-8-base_8.4.0-7 gcc-9-base_9.4.0-5 gcc-arm-linux-gnueabi_4:11.2.0-2 gettext_0.21-6 gettext-base_0.21-6 gperf_3.1-1 gpgv_2.2.35-2 grep_3.7-1 groff-base_1.22.4-8 gzip_1.12-1 hostname_3.23 init-system-helpers_1.62 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapt-pkg5.0_1.8.4 libapt-pkg6.0_2.4.5 libarchive-zip-perl_1.68-1 libasan5_9.4.0-5 libasan6_11.3.0-1 libasan6-armel-cross_11.3.0-1cross1 libatomic1_12-20220428-1 libatomic1-armel-cross_12-20220222-1cross1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.7-1 libaudit1_1:3.0.7-1+b1 libbinutils_2.38-4 libblkid1_2.38-4 libbz2-1.0_1.0.8-5 libc-bin_2.33-7 libc-dev-bin_2.33-7 libc6_2.33-7 libc6-armel-cross_2.33-1cross1 libc6-dev_2.33-7 libc6-dev-armel-cross_2.33-1cross1 libcap-ng0_0.7.9-2.2+b2 libcap2_1:2.44-1 libcc1-0_12-20220428-1 libcom-err2_1.46.5-2 libconfig-auto-perl_0.44-1.1 libconfig-inifiles-perl_3.000003-1 libcrypt-dev_1:4.4.27-1.1 libcrypt1_1:4.4.27-1.1 libctf-nobfd0_2.38-4 libctf0_2.38-4 libdb5.3_5.3.28+dfsg1-0.8 libdebconfclient0_0.262 libdebhelper-perl_13.7.1 libdebian-dpkgcross-perl_2.6.18+nmu2 libdpkg-perl_1.21.7 libelf1_0.187-1 libexpat1_2.4.8-1 libexpat1-dev_2.4.8-1 libext2fs2_1.46.5-2 libfakeroot_1.28-1 libfdisk1_2.38-4 libffi6_3.2.1-9 libffi8_3.4.2-4 libfile-homedir-perl_1.006-1 libfile-stripnondeterminism-perl_1.13.0-1 libfile-which-perl_1.27-1 libgcc-11-dev_11.3.0-1 libgcc-11-dev-armel-cross_11.3.0-1cross1 libgcc-9-dev_9.4.0-5 libgcc-s1_12-20220428-1 libgcc-s1-armel-cross_12-20220222-1cross1 libgcrypt20_1.10.1-2 libgdbm-compat4_1.23-1 libgdbm6_1.23-1 libgmp10_2:6.2.1+dfsg-3 libgnutls30_3.7.4-2 libgomp1_12-20220428-1 libgomp1-armel-cross_12-20220222-1cross1 libgpg-error0_1.45-2 libgssapi-krb5-2_1.19.2-2+b1 libhogweed4_3.5.1+really3.4.1-1 libhogweed6_3.7.3-1 libicu71_71.1-2 libidn2-0_2.3.2-2 libio-string-perl_1.08-3.1 libisl19_0.20-2 libisl23_0.24-2 libitm1_12-20220428-1 libjs-jquery_3.6.0+dfsg+~3.5.13-1 libjs-sphinxdoc_4.5.0-3 libjs-underscore_1.13.3~dfsg+~1.11.4-1 libk5crypto3_1.19.2-2+b1 libkeyutils1_1.6.1-3 libkrb5-3_1.19.2-2+b1 libkrb5support0_1.19.2-2+b1 liblocale-gettext-perl_1.07-4+b2 liblsan0_12-20220428-1 liblz4-1_1.9.3-2 liblzma5_5.2.5-2.1 libmagic-mgc_1:5.41-4 libmagic1_1:5.41-4 libmount1_2.38-4 libmpc3_1.2.1-2 libmpdec3_2.5.1-2 libmpfr6_4.1.0-3 libmpx2_8.4.0-7 libncursesw6_6.3+20220423-1 libnettle6_3.5.1+really3.4.1-1 libnettle8_3.7.3-1 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.24.1-1 libpam-modules_1.4.0-13 libpam-modules-bin_1.4.0-13 libpam-runtime_1.4.0-13 libpam0g_1.4.0-13 libpcre2-8-0_10.40-1 libpcre3_2:8.39-14 libperl5.28_5.28.1-6 libperl5.34_5.34.0-4 libpipeline1_1.5.6-1 libpython3-all-dev_3.10.4-1+b1 libpython3-dev_3.10.4-1+b1 libpython3-stdlib_3.10.4-1+b1 libpython3.10_3.10.4-3 libpython3.10-dev_3.10.4-3 libpython3.10-minimal_3.10.4-3 libpython3.10-stdlib_3.10.4-3 libpython3.9_3.9.12-1 libpython3.9-dev_3.9.12-1 libpython3.9-minimal_3.9.12-1 libpython3.9-stdlib_3.9.12-1 libquadmath0_12-20220428-1 libreadline8_8.1.2-1.2 libseccomp2_2.5.4-1 libselinux1_3.3-1+b2 libsemanage-common_3.3-1 libsemanage1_3.1-2 libsemanage2_3.3-1+b2 libsepol1_3.1-1 libsepol2_3.3-1 libsigsegv2_2.14-1 libsmartcols1_2.38-4 libsqlite3-0_3.38.3-1 libss2_1.46.5-2 libssl1.1_1.1.1n-1 libstdc++-11-dev_11.3.0-1 libstdc++-11-dev-armel-cross_11.3.0-1cross1 libstdc++-9-dev_9.4.0-5 libstdc++6_12-20220428-1 libstdc++6-armel-cross_12-20220222-1cross1 libsub-override-perl_0.09-2 libsystemd0_250.4-1 libtasn1-6_4.18.0-4 libtinfo6_6.3+20220423-1 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.7-3 libtsan0_11.3.0-1 libubsan1_12-20220428-1 libubsan1-armel-cross_12-20220222-1cross1 libuchardet0_0.0.7-1 libudev1_250.4-1 libunistring2_1.0-1 libuuid1_2.38-4 libxml-libxml-perl_2.0207+dfsg+really+2.0134-1 libxml-namespacesupport-perl_1.12-1.1 libxml-sax-base-perl_1.09-1.1 libxml-sax-perl_1.02+dfsg-3 libxml-simple-perl_2.25-1 libxml2_2.9.13+dfsg-1+b1 libxxhash0_0.8.1-1 libyaml-perl_1.30-1 libzstd1_1.5.2+dfsg-1 linux-libc-dev_5.17.3-1 linux-libc-dev-armel-cross_5.15.5-1cross1 login_1:4.11.1+dfsg1-2 logsave_1.46.5-2 lsb-base_11.1.0 m4_1.4.18-5 make_4.3-4.1 man-db_2.10.2-1 mawk_1.3.4.20200120-3+b1 media-types_7.1.0 mount_2.38-4 ncurses-base_6.3+20220423-1 ncurses-bin_6.3+20220423-1 passwd_1:4.11.1+dfsg1-2 patch_2.7.6-7 perl_5.34.0-4 perl-base_5.34.0-4 perl-modules-5.28_5.28.1-6 perl-modules-5.34_5.34.0-4 po-debconf_1.0.21+nmu1 python3_3.10.4-1+b1 python3-all_3.10.4-1+b1 python3-all-dev_3.10.4-1+b1 python3-dev_3.10.4-1+b1 python3-distutils_3.9.12-1 python3-lib2to3_3.9.12-1 python3-minimal_3.10.4-1+b1 python3.10_3.10.4-3 python3.10-dev_3.10.4-3 python3.10-minimal_3.10.4-3 python3.9_3.9.12-1 python3.9-dev_3.9.12-1 python3.9-minimal_3.9.12-1 readline-common_8.1.2-1.2 rpcsvc-proto_1.4.2-4 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sysvinit-utils_3.03-1 tar_1.34+dfsg-1 tzdata_2022a-1 ucf_3.0043 util-linux_2.38-4 util-linux-extra_2.38-4 xz-utils_5.2.5-2.1 zlib1g_1:1.2.11.dfsg-4 zlib1g-dev_1:1.2.11.dfsg-4 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: libseccomp Binary: libseccomp-dev, libseccomp2, seccomp, python3-seccomp Architecture: linux-any Version: 2.5.4-1 Maintainer: Kees Cook Uploaders: Luca Bruno , Felix Geyer Homepage: https://github.com/seccomp/libseccomp Standards-Version: 3.9.7 Vcs-Browser: https://salsa.debian.org/debian/libseccomp Vcs-Git: https://salsa.debian.org/debian/libseccomp.git Testsuite: autopkgtest Testsuite-Triggers: build-essential Build-Depends: debhelper-compat (= 12), linux-libc-dev, dh-python , python3-all-dev:any , libpython3-all-dev , cython3:native , valgrind [amd64 arm64 armhf i386 mips mips64 powerpc ppc64 ppc64el s390x] , gperf Package-List: libseccomp-dev deb libdevel optional arch=linux-any libseccomp2 deb libs optional arch=linux-any python3-seccomp deb python optional arch=linux-any profile=!nopython seccomp deb utils optional arch=linux-any Checksums-Sha1: a238b99356180de849e38b21aaad871b7630ae0e 637228 libseccomp_2.5.4.orig.tar.gz a6257972b8b5ee5a0e32bc0017ff5a39070f8bed 833 libseccomp_2.5.4.orig.tar.gz.asc 6d0159a46564f3407fab16190340d807a06c9ab5 16264 libseccomp_2.5.4-1.debian.tar.xz Checksums-Sha256: d82902400405cf0068574ef3dc1fe5f5926207543ba1ae6f8e7a1576351dcbdb 637228 libseccomp_2.5.4.orig.tar.gz af37e70eb422e6f983c1f135a3abb342c3b787716520b71bd774e4906003807f 833 libseccomp_2.5.4.orig.tar.gz.asc fd7abe7b26a08ca514457fd13302d348d59401616ce3f6809ce15f54e6ebe77d 16264 libseccomp_2.5.4-1.debian.tar.xz Files: 74008bb33234e0c2a0d998e7bee5c625 637228 libseccomp_2.5.4.orig.tar.gz e4a86e2376f2777bbdd49f5d1b255056 833 libseccomp_2.5.4.orig.tar.gz.asc 467e4ba5e8006ff68abf5806f673b2ec 16264 libseccomp_2.5.4-1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEFkxwUS95KUdnZKtW/iLG/YMTXUUFAmJhvZEACgkQ/iLG/YMT XUUPdRAAgD12gsuvGHby0/ewk+414NkNBOWwlm45xwWz+Lt0dRCb11MGpMBtrTex Gv7xEjUjlf2FNqdUXsvbCqDMq9IHhZBZtZHJ3ZlBE6k8KWHUH5a/JiYiO5Rjz4VE VOzpowdzqR9AiKEHzHptu1jWzCn7Fl826Ln0IScE1zAHIbC+7jrIparC/mEuMmjk F4EUTvdbymi4oycsTPdbTT5r++Zu9zq9moNligIg/4sFJk55morKEHMjak++aXBM O4Bc6L8R+ViyK63W1C1oeOcGAgjIXMS8xrwPHnl9xvgVTkOUa5iFZP1Xlht8ZB7r AERcltafhXmGecfjVaH5lnQQtYmsbE8WCSlNcy31XxKif3XfOXB+kMpJ+TsSc6DP QPKkZPVrkOPhdq4bO2LgRZJuYgirco8H1sIhwCOU9AcEZ2sP6v+ffEnKDRe3x3RS jaFqoPLKbabTaltpRfbaR90d8Se67/QLVBzWPue5Io7kxd/L7M2pLv/BMgi5mjsM 8XZPRxTOPcz3kNr3HGFMR2yKpVN0eZTrLn5nc5djXbGtcM+4FFU/ghxLhZFRJY8n ghOiqP2+US8H6/d3stpHJRgMrBQMASyAjxI119jYw/YrI3WPMCaXKYW06OHEYG/G yIWkftVISUTy7JViekT6kmYULfDNNIKudmuTQN4rE+bibzainOY= =AsvN -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-verify-sig.uJkVwwJH/trustedkeys.kbx': General error gpgv: Signature made Thu Apr 21 20:24:49 2022 UTC gpgv: using RSA key 164C70512F7929476764AB56FE22C6FD83135D45 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify signature ./libseccomp_2.5.4-1.dsc dpkg-source: info: extracting libseccomp in /<> dpkg-source: info: unpacking libseccomp_2.5.4.orig.tar.gz dpkg-source: info: unpacking libseccomp_2.5.4-1.debian.tar.xz Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.armel DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmut PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1003 SCHROOT_GROUP=helmut SCHROOT_SESSION_ID=unstable-amd64-sbuild-ffcff5ad-9615-4feb-a241-9200fa113042 SCHROOT_UID=1003 SCHROOT_USER=helmut SHELL=/bin/sh USER=helmut dpkg-buildpackage ----------------- Command: dpkg-buildpackage -aarmel -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package libseccomp dpkg-buildpackage: info: source version 2.5.4-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Felix Geyer dpkg-architecture: warning: specified GNU system type arm-linux-gnueabi does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture armel debian/rules clean dh clean --with python3 debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean rm -f regression.out make[1]: Leaving directory '/<>' dh_clean debian/rules binary-arch dh binary-arch --with python3 dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:52: installing 'build-aux/compile' configure.ac:47: installing 'build-aux/missing' src/Makefile.am: installing 'build-aux/depcomp' dh_auto_configure -a ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabi --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=arm-linux-gnueabi configure: loading site script /etc/dpkg-cross/cross-config.armel checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for arm-linux-gnueabi-strip... arm-linux-gnueabi-strip checking for a race-free mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking how to create a pax tar archive... gnutar checking for arm-linux-gnueabi-gcc... arm-linux-gnueabi-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether arm-linux-gnueabi-gcc accepts -g... yes checking for arm-linux-gnueabi-gcc option to enable C11 features... none needed checking whether arm-linux-gnueabi-gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of arm-linux-gnueabi-gcc... none checking for arm-linux-gnueabi-ar... arm-linux-gnueabi-ar checking the archiver (arm-linux-gnueabi-ar) interface... ar checking build system type... x86_64-pc-linux-gnu checking host system type... arm-unknown-linux-gnueabi checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by arm-linux-gnueabi-gcc... /usr/arm-linux-gnueabi/bin/ld checking if the linker (/usr/arm-linux-gnueabi/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/arm-linux-gnueabi-nm -B checking the name lister (/usr/bin/arm-linux-gnueabi-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to arm-unknown-linux-gnueabi format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/arm-linux-gnueabi/bin/ld option to reload object files... -r checking for arm-linux-gnueabi-file... no checking for file... file configure: WARNING: using cross tools not prefixed with host triplet checking for arm-linux-gnueabi-objdump... arm-linux-gnueabi-objdump checking how to recognize dependent libraries... pass_all checking for arm-linux-gnueabi-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for arm-linux-gnueabi-ar... (cached) arm-linux-gnueabi-ar checking for archiver @FILE support... @ checking for arm-linux-gnueabi-strip... (cached) arm-linux-gnueabi-strip checking for arm-linux-gnueabi-ranlib... arm-linux-gnueabi-ranlib checking command to parse /usr/bin/arm-linux-gnueabi-nm -B output from arm-linux-gnueabi-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for arm-linux-gnueabi-mt... no checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for linux/seccomp.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if arm-linux-gnueabi-gcc supports -fno-rtti -fno-exceptions... no checking for arm-linux-gnueabi-gcc option to produce PIC... -fPIC -DPIC checking if arm-linux-gnueabi-gcc PIC flag -fPIC -DPIC works... yes checking if arm-linux-gnueabi-gcc static flag -static works... yes checking if arm-linux-gnueabi-gcc supports -c -o file.o... yes checking if arm-linux-gnueabi-gcc supports -c -o file.o... (cached) yes checking whether the arm-linux-gnueabi-gcc linker (/usr/arm-linux-gnueabi/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking whether make supports nested variables... (cached) yes checking for cython3... cython3 checking cython version... 0.29.28 checking for arm-linux-gnueabi-gperf... no checking for gperf... gperf checking for cov-build... no checking whether to build with code coverage support... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating libseccomp.pc config.status: creating include/seccomp.h config.status: creating Makefile config.status: creating include/Makefile config.status: creating src/Makefile config.status: creating src/python/Makefile config.status: creating tools/Makefile config.status: creating tests/Makefile config.status: creating doc/Makefile config.status: creating configure.h config.status: executing depfiles commands config.status: executing libtool commands dh_auto_build -a make -j1 make[1]: Entering directory '/<>' make all-recursive make[2]: Entering directory '/<>' Making all in include make[3]: Entering directory '/<>/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/include' Making all in src make[3]: Entering directory '/<>/src' Making all in . make[4]: Entering directory '/<>/src' /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-api.lo `test -f 'api.c' || echo './'`api.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c api.c -fPIC -DPIC -o .libs/libseccomp_la-api.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c api.c -fPIC -DPIC -o libseccomp_la-api.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-system.lo `test -f 'system.c' || echo './'`system.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c system.c -fPIC -DPIC -o .libs/libseccomp_la-system.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c system.c -fPIC -DPIC -o libseccomp_la-system.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-helper.lo `test -f 'helper.c' || echo './'`helper.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c helper.c -fPIC -DPIC -o .libs/libseccomp_la-helper.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c helper.c -fPIC -DPIC -o libseccomp_la-helper.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-gen_pfc.lo `test -f 'gen_pfc.c' || echo './'`gen_pfc.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c gen_pfc.c -fPIC -DPIC -o .libs/libseccomp_la-gen_pfc.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c gen_pfc.c -fPIC -DPIC -o libseccomp_la-gen_pfc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-gen_bpf.lo `test -f 'gen_bpf.c' || echo './'`gen_bpf.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c gen_bpf.c -fPIC -DPIC -o .libs/libseccomp_la-gen_bpf.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c gen_bpf.c -fPIC -DPIC -o libseccomp_la-gen_bpf.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-hash.lo `test -f 'hash.c' || echo './'`hash.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c hash.c -fPIC -DPIC -o .libs/libseccomp_la-hash.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c hash.c -fPIC -DPIC -o libseccomp_la-hash.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-db.lo `test -f 'db.c' || echo './'`db.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c db.c -fPIC -DPIC -o .libs/libseccomp_la-db.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c db.c -fPIC -DPIC -o libseccomp_la-db.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch.lo `test -f 'arch.c' || echo './'`arch.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch.c -fPIC -DPIC -o .libs/libseccomp_la-arch.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch.c -fPIC -DPIC -o libseccomp_la-arch.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-x86.lo `test -f 'arch-x86.c' || echo './'`arch-x86.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x86.c -fPIC -DPIC -o .libs/libseccomp_la-arch-x86.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x86.c -fPIC -DPIC -o libseccomp_la-arch-x86.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-x86_64.lo `test -f 'arch-x86_64.c' || echo './'`arch-x86_64.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x86_64.c -fPIC -DPIC -o .libs/libseccomp_la-arch-x86_64.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x86_64.c -fPIC -DPIC -o libseccomp_la-arch-x86_64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-x32.lo `test -f 'arch-x32.c' || echo './'`arch-x32.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x32.c -fPIC -DPIC -o .libs/libseccomp_la-arch-x32.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-x32.c -fPIC -DPIC -o libseccomp_la-arch-x32.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-arm.lo `test -f 'arch-arm.c' || echo './'`arch-arm.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-arm.c -fPIC -DPIC -o .libs/libseccomp_la-arch-arm.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-arm.c -fPIC -DPIC -o libseccomp_la-arch-arm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-aarch64.lo `test -f 'arch-aarch64.c' || echo './'`arch-aarch64.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-aarch64.c -fPIC -DPIC -o .libs/libseccomp_la-arch-aarch64.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-aarch64.c -fPIC -DPIC -o libseccomp_la-arch-aarch64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-mips.lo `test -f 'arch-mips.c' || echo './'`arch-mips.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips.c -fPIC -DPIC -o .libs/libseccomp_la-arch-mips.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips.c -fPIC -DPIC -o libseccomp_la-arch-mips.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-mips64.lo `test -f 'arch-mips64.c' || echo './'`arch-mips64.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips64.c -fPIC -DPIC -o .libs/libseccomp_la-arch-mips64.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips64.c -fPIC -DPIC -o libseccomp_la-arch-mips64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-mips64n32.lo `test -f 'arch-mips64n32.c' || echo './'`arch-mips64n32.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips64n32.c -fPIC -DPIC -o .libs/libseccomp_la-arch-mips64n32.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-mips64n32.c -fPIC -DPIC -o libseccomp_la-arch-mips64n32.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-parisc.lo `test -f 'arch-parisc.c' || echo './'`arch-parisc.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-parisc.c -fPIC -DPIC -o .libs/libseccomp_la-arch-parisc.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-parisc.c -fPIC -DPIC -o libseccomp_la-arch-parisc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-parisc64.lo `test -f 'arch-parisc64.c' || echo './'`arch-parisc64.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-parisc64.c -fPIC -DPIC -o .libs/libseccomp_la-arch-parisc64.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-parisc64.c -fPIC -DPIC -o libseccomp_la-arch-parisc64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-ppc.lo `test -f 'arch-ppc.c' || echo './'`arch-ppc.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-ppc.c -fPIC -DPIC -o .libs/libseccomp_la-arch-ppc.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-ppc.c -fPIC -DPIC -o libseccomp_la-arch-ppc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-ppc64.lo `test -f 'arch-ppc64.c' || echo './'`arch-ppc64.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-ppc64.c -fPIC -DPIC -o .libs/libseccomp_la-arch-ppc64.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-ppc64.c -fPIC -DPIC -o libseccomp_la-arch-ppc64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-riscv64.lo `test -f 'arch-riscv64.c' || echo './'`arch-riscv64.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-riscv64.c -fPIC -DPIC -o .libs/libseccomp_la-arch-riscv64.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-riscv64.c -fPIC -DPIC -o libseccomp_la-arch-riscv64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-s390.lo `test -f 'arch-s390.c' || echo './'`arch-s390.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-s390.c -fPIC -DPIC -o .libs/libseccomp_la-arch-s390.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-s390.c -fPIC -DPIC -o libseccomp_la-arch-s390.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-arch-s390x.lo `test -f 'arch-s390x.c' || echo './'`arch-s390x.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-s390x.c -fPIC -DPIC -o .libs/libseccomp_la-arch-s390x.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c arch-s390x.c -fPIC -DPIC -o libseccomp_la-arch-s390x.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-syscalls.lo `test -f 'syscalls.c' || echo './'`syscalls.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-syscalls.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c syscalls.c -fPIC -DPIC -o libseccomp_la-syscalls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libseccomp_la-syscalls.perf.lo `test -f 'syscalls.perf.c' || echo './'`syscalls.perf.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c syscalls.perf.c -fPIC -DPIC -o .libs/libseccomp_la-syscalls.perf.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c syscalls.perf.c -fPIC -DPIC -o libseccomp_la-syscalls.perf.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIC -DPIC -fvisibility=hidden -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z,relro -version-number 2:5:4 -Wl,-z,relro -o libseccomp.la -rpath /usr/lib/arm-linux-gnueabi libseccomp_la-api.lo libseccomp_la-system.lo libseccomp_la-helper.lo libseccomp_la-gen_pfc.lo libseccomp_la-gen_bpf.lo libseccomp_la-hash.lo libseccomp_la-db.lo libseccomp_la-arch.lo libseccomp_la-arch-x86.lo libseccomp_la-arch-x86_64.lo libseccomp_la-arch-x32.lo libseccomp_la-arch-arm.lo libseccomp_la-arch-aarch64.lo libseccomp_la-arch-mips.lo libseccomp_la-arch-mips64.lo libseccomp_la-arch-mips64n32.lo libseccomp_la-arch-parisc.lo libseccomp_la-arch-parisc64.lo libseccomp_la-arch-ppc.lo libseccomp_la-arch-ppc64.lo libseccomp_la-arch-riscv64.lo libseccomp_la-arch-s390.lo libseccomp_la-arch-s390x.lo libseccomp_la-syscalls.lo libseccomp_la-syscalls.perf.lo libtool: link: arm-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/libseccomp_la-api.o .libs/libseccomp_la-system.o .libs/libseccomp_la-helper.o .libs/libseccomp_la-gen_pfc.o .libs/libseccomp_la-gen_bpf.o .libs/libseccomp_la-hash.o .libs/libseccomp_la-db.o .libs/libseccomp_la-arch.o .libs/libseccomp_la-arch-x86.o .libs/libseccomp_la-arch-x86_64.o .libs/libseccomp_la-arch-x32.o .libs/libseccomp_la-arch-arm.o .libs/libseccomp_la-arch-aarch64.o .libs/libseccomp_la-arch-mips.o .libs/libseccomp_la-arch-mips64.o .libs/libseccomp_la-arch-mips64n32.o .libs/libseccomp_la-arch-parisc.o .libs/libseccomp_la-arch-parisc64.o .libs/libseccomp_la-arch-ppc.o .libs/libseccomp_la-arch-ppc64.o .libs/libseccomp_la-arch-riscv64.o .libs/libseccomp_la-arch-s390.o .libs/libseccomp_la-arch-s390x.o .libs/libseccomp_la-syscalls.o .libs/libseccomp_la-syscalls.perf.o -g -O2 -fstack-protector-strong -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-soname -Wl,libseccomp.so.2 -o .libs/libseccomp.so.2.5.4 libtool: link: (cd ".libs" && rm -f "libseccomp.so.2" && ln -s "libseccomp.so.2.5.4" "libseccomp.so.2") libtool: link: (cd ".libs" && rm -f "libseccomp.so" && ln -s "libseccomp.so.2.5.4" "libseccomp.so") libtool: link: arm-linux-gnueabi-ar cr .libs/libseccomp.a libseccomp_la-api.o libseccomp_la-system.o libseccomp_la-helper.o libseccomp_la-gen_pfc.o libseccomp_la-gen_bpf.o libseccomp_la-hash.o libseccomp_la-db.o libseccomp_la-arch.o libseccomp_la-arch-x86.o libseccomp_la-arch-x86_64.o libseccomp_la-arch-x32.o libseccomp_la-arch-arm.o libseccomp_la-arch-aarch64.o libseccomp_la-arch-mips.o libseccomp_la-arch-mips64.o libseccomp_la-arch-mips64n32.o libseccomp_la-arch-parisc.o libseccomp_la-arch-parisc64.o libseccomp_la-arch-ppc.o libseccomp_la-arch-ppc64.o libseccomp_la-arch-riscv64.o libseccomp_la-arch-s390.o libseccomp_la-arch-s390x.o libseccomp_la-syscalls.o libseccomp_la-syscalls.perf.o libtool: link: arm-linux-gnueabi-ranlib .libs/libseccomp.a libtool: link: ( cd ".libs" && rm -f "libseccomp.la" && ln -s "../libseccomp.la" "libseccomp.la" ) make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>/src' Making all in tools make[3]: Entering directory '/<>/tools' arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o scmp_sys_resolver.o scmp_sys_resolver.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z,relro -o scmp_sys_resolver scmp_sys_resolver.o ../src/libseccomp.la libtool: link: arm-linux-gnueabi-gcc -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,relro -o .libs/scmp_sys_resolver scmp_sys_resolver.o ../src/.libs/libseccomp.so arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o scmp_arch_detect.o scmp_arch_detect.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z,relro -o scmp_arch_detect scmp_arch_detect.o ../src/libseccomp.la libtool: link: arm-linux-gnueabi-gcc -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,relro -o .libs/scmp_arch_detect scmp_arch_detect.o ../src/.libs/libseccomp.so arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o scmp_bpf_disasm.o scmp_bpf_disasm.c /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o util.lo util.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c util.c -fPIC -DPIC -o .libs/util.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c util.c -fPIC -DPIC -o util.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -module -Wl,-z,relro -o util.la util.lo libtool: link: arm-linux-gnueabi-ar cr .libs/util.a .libs/util.o libtool: link: arm-linux-gnueabi-ranlib .libs/util.a libtool: link: ( cd ".libs" && rm -f "util.la" && ln -s "../util.la" "util.la" ) /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z,relro -o scmp_bpf_disasm scmp_bpf_disasm.o util.la libtool: link: arm-linux-gnueabi-gcc -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,relro -o scmp_bpf_disasm scmp_bpf_disasm.o ./.libs/util.a arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o scmp_bpf_sim.o scmp_bpf_sim.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z,relro -o scmp_bpf_sim scmp_bpf_sim.o util.la libtool: link: arm-linux-gnueabi-gcc -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,relro -o scmp_bpf_sim scmp_bpf_sim.o ./.libs/util.a arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o scmp_api_level.o scmp_api_level.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z,relro -o scmp_api_level scmp_api_level.o ../src/libseccomp.la libtool: link: arm-linux-gnueabi-gcc -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,relro -o .libs/scmp_api_level scmp_api_level.o ../src/.libs/libseccomp.so make[3]: Leaving directory '/<>/tools' Making all in tests make[3]: Entering directory '/<>/tests' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/tests' Making all in doc make[3]: Entering directory '/<>/doc' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/doc' make[3]: Entering directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_auto_test -a create-stamp debian/debhelper-build-stamp dh_prep -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>' Making install in include make[3]: Entering directory '/<>/include' make[4]: Entering directory '/<>/include' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/include' /usr/bin/install -c -m 644 seccomp.h seccomp-syscalls.h '/<>/debian/tmp/usr/include' make[4]: Leaving directory '/<>/include' make[3]: Leaving directory '/<>/include' Making install in src make[3]: Entering directory '/<>/src' Making install in . make[4]: Entering directory '/<>/src' make[5]: Entering directory '/<>/src' /bin/mkdir -p '/<>/debian/tmp/usr/lib/arm-linux-gnueabi' /bin/bash ../libtool --mode=install /usr/bin/install -c libseccomp.la '/<>/debian/tmp/usr/lib/arm-linux-gnueabi' libtool: install: /usr/bin/install -c .libs/libseccomp.so.2.5.4 /<>/debian/tmp/usr/lib/arm-linux-gnueabi/libseccomp.so.2.5.4 libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabi && { ln -s -f libseccomp.so.2.5.4 libseccomp.so.2 || { rm -f libseccomp.so.2 && ln -s libseccomp.so.2.5.4 libseccomp.so.2; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabi && { ln -s -f libseccomp.so.2.5.4 libseccomp.so || { rm -f libseccomp.so && ln -s libseccomp.so.2.5.4 libseccomp.so; }; }) libtool: install: /usr/bin/install -c .libs/libseccomp.lai /<>/debian/tmp/usr/lib/arm-linux-gnueabi/libseccomp.la libtool: install: /usr/bin/install -c .libs/libseccomp.a /<>/debian/tmp/usr/lib/arm-linux-gnueabi/libseccomp.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/arm-linux-gnueabi/libseccomp.a libtool: install: arm-linux-gnueabi-ranlib /<>/debian/tmp/usr/lib/arm-linux-gnueabi/libseccomp.a libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabi' make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src' make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>/src' Making install in tools make[3]: Entering directory '/<>/tools' make[4]: Entering directory '/<>/tools' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c scmp_sys_resolver '/<>/debian/tmp/usr/bin' libtool: warning: '../src/libseccomp.la' has not been installed in '/usr/lib/arm-linux-gnueabi' libtool: install: /usr/bin/install -c .libs/scmp_sys_resolver /<>/debian/tmp/usr/bin/scmp_sys_resolver make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/tools' make[3]: Leaving directory '/<>/tools' Making install in tests make[3]: Entering directory '/<>/tests' make[4]: Entering directory '/<>/tests' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/tests' make[3]: Leaving directory '/<>/tests' Making install in doc make[3]: Entering directory '/<>/doc' make[4]: Entering directory '/<>/doc' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 man/man1/scmp_sys_resolver.1 '/<>/debian/tmp/usr/share/man/man1' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 man/man3/seccomp_arch_add.3 man/man3/seccomp_arch_exist.3 man/man3/seccomp_arch_native.3 man/man3/seccomp_arch_remove.3 man/man3/seccomp_arch_resolve_name.3 man/man3/seccomp_attr_get.3 man/man3/seccomp_attr_set.3 man/man3/seccomp_export_bpf.3 man/man3/seccomp_export_pfc.3 man/man3/seccomp_init.3 man/man3/seccomp_load.3 man/man3/seccomp_merge.3 man/man3/seccomp_release.3 man/man3/seccomp_reset.3 man/man3/seccomp_rule_add.3 man/man3/seccomp_rule_add_array.3 man/man3/seccomp_rule_add_exact.3 man/man3/seccomp_rule_add_exact_array.3 man/man3/seccomp_notify_alloc.3 man/man3/seccomp_notify_fd.3 man/man3/seccomp_notify_free.3 man/man3/seccomp_notify_id_valid.3 man/man3/seccomp_notify_receive.3 man/man3/seccomp_notify_respond.3 man/man3/seccomp_syscall_priority.3 man/man3/seccomp_syscall_resolve_name.3 man/man3/seccomp_syscall_resolve_name_arch.3 man/man3/seccomp_syscall_resolve_name_rewrite.3 man/man3/seccomp_syscall_resolve_num_arch.3 man/man3/seccomp_version.3 man/man3/seccomp_api_get.3 man/man3/seccomp_api_set.3 '/<>/debian/tmp/usr/share/man/man3' make[4]: Leaving directory '/<>/doc' make[3]: Leaving directory '/<>/doc' make[3]: Entering directory '/<>' make[4]: Entering directory '/<>' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/arm-linux-gnueabi/pkgconfig' /usr/bin/install -c -m 644 libseccomp.pc '/<>/debian/tmp/usr/lib/arm-linux-gnueabi/pkgconfig' make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' for pyver in `py3versions -s`; do \ set -e; \ if python3 -c "pyver=tuple(map(int, '$pyver'[6:].split('.'))); exit(0 if pyver >= (3,8) else 1)"; then \ export _PYTHON_SYSCONFIGDATA_NAME='_sysconfigdata__linux_arm-linux-gnueabi'; \ else \ export _PYTHON_SYSCONFIGDATA_NAME='_sysconfigdata_m_linux_arm-linux-gnueabi'; \ fi; \ dh_auto_configure -- --enable-python PYTHON=$pyver; \ dh_auto_install --sourcedirectory=src/python -- PYTHON=$pyver; \ done ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabi --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=arm-linux-gnueabi --enable-python PYTHON=python3.9 configure: loading site script /etc/dpkg-cross/cross-config.armel checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for arm-linux-gnueabi-strip... arm-linux-gnueabi-strip checking for a race-free mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking how to create a pax tar archive... gnutar checking for arm-linux-gnueabi-gcc... arm-linux-gnueabi-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether arm-linux-gnueabi-gcc accepts -g... yes checking for arm-linux-gnueabi-gcc option to enable C11 features... none needed checking whether arm-linux-gnueabi-gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of arm-linux-gnueabi-gcc... none checking for arm-linux-gnueabi-ar... arm-linux-gnueabi-ar checking the archiver (arm-linux-gnueabi-ar) interface... ar checking build system type... x86_64-pc-linux-gnu checking host system type... arm-unknown-linux-gnueabi checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by arm-linux-gnueabi-gcc... /usr/arm-linux-gnueabi/bin/ld checking if the linker (/usr/arm-linux-gnueabi/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/arm-linux-gnueabi-nm -B checking the name lister (/usr/bin/arm-linux-gnueabi-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to arm-unknown-linux-gnueabi format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/arm-linux-gnueabi/bin/ld option to reload object files... -r checking for arm-linux-gnueabi-file... no checking for file... file configure: WARNING: using cross tools not prefixed with host triplet checking for arm-linux-gnueabi-objdump... arm-linux-gnueabi-objdump checking how to recognize dependent libraries... pass_all checking for arm-linux-gnueabi-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for arm-linux-gnueabi-ar... (cached) arm-linux-gnueabi-ar checking for archiver @FILE support... @ checking for arm-linux-gnueabi-strip... (cached) arm-linux-gnueabi-strip checking for arm-linux-gnueabi-ranlib... arm-linux-gnueabi-ranlib checking command to parse /usr/bin/arm-linux-gnueabi-nm -B output from arm-linux-gnueabi-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for arm-linux-gnueabi-mt... no checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for linux/seccomp.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if arm-linux-gnueabi-gcc supports -fno-rtti -fno-exceptions... no checking for arm-linux-gnueabi-gcc option to produce PIC... -fPIC -DPIC checking if arm-linux-gnueabi-gcc PIC flag -fPIC -DPIC works... yes checking if arm-linux-gnueabi-gcc static flag -static works... yes checking if arm-linux-gnueabi-gcc supports -c -o file.o... yes checking if arm-linux-gnueabi-gcc supports -c -o file.o... (cached) yes checking whether the arm-linux-gnueabi-gcc linker (/usr/arm-linux-gnueabi/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking whether make supports nested variables... (cached) yes checking for cython3... cython3 checking cython version... 0.29.28 checking whether python3.9 version is >= 3... yes checking for python3.9 version... 3.9 checking for python3.9 platform... linux checking for GNU default python3.9 prefix... ${prefix} checking for GNU default python3.9 exec_prefix... ${exec_prefix} checking for python3.9 script directory (pythondir)... ${PYTHON_PREFIX}/lib/python3.9/site-packages checking for python3.9 extension module directory (pyexecdir)... ${PYTHON_EXEC_PREFIX}/lib/python3.9/site-packages checking for arm-linux-gnueabi-gperf... no checking for gperf... gperf checking for cov-build... no checking whether to build with code coverage support... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating libseccomp.pc config.status: creating include/seccomp.h config.status: creating Makefile config.status: creating include/Makefile config.status: creating src/Makefile config.status: creating src/python/Makefile config.status: creating tools/Makefile config.status: creating tests/Makefile config.status: creating doc/Makefile config.status: creating configure.h config.status: configure.h is unchanged config.status: executing depfiles commands config.status: executing libtool commands cd src/python && make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" PYTHON=python3.9 make[2]: Entering directory '/<>/src/python' [ . == . ] || cp ./seccomp.pyx . VERSION_RELEASE="2.5.4" CPPFLAGS="-I\../../include -I../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=2" CFLAGS="-Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security" LDFLAGS="-Wl,-z -Wl,relro -Wl,-z,relro" python3.9 ./setup.py build && touch build running build running build_ext cythoning seccomp.pyx to seccomp.c building 'seccomp' extension creating build creating build/temp.linux-x86_64-3.9 arm-linux-gnueabi-gcc -pthread -Wno-unused-result -Wsign-compare -DNDEBUG -g -fwrapv -O2 -Wall -g -fstack-protector-strong -Wformat -Werror=format-security -g -fwrapv -O2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -I../../include -I../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/python3.9 -c seccomp.c -o build/temp.linux-x86_64-3.9/seccomp.o -fno-strict-aliasing creating build/lib.linux-x86_64-3.9 arm-linux-gnueabi-gcc -pthread -shared -Wl,-O1 -Wl,-Bsymbolic-functions -g -fwrapv -O2 -Wl,-z -Wl,relro -Wl,-z,relro -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -I../../include -I../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-x86_64-3.9/seccomp.o ../.libs/libseccomp.a -o build/lib.linux-x86_64-3.9/seccomp.cpython-39-arm-linux-gnueabi.so make[3]: Entering directory '/<>/src/python' VERSION_RELEASE="2.5.4" CPPFLAGS="-I\../../include -I../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=2" CFLAGS="-Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security" LDFLAGS="-Wl,-z -Wl,relro -Wl,-z,relro" python3.9 ./setup.py install --install-lib=/<>/debian/tmp//usr/lib/python3.9/site-packages \ --record=/<>/debian/tmp//usr/lib/python3.9/site-packages/install_files.txt running install running build running build_ext skipping 'seccomp.c' Cython extension (up-to-date) running install_lib creating /<>/debian/tmp/usr/lib/python3.9 creating /<>/debian/tmp/usr/lib/python3.9/site-packages copying build/lib.linux-x86_64-3.9/seccomp.cpython-39-arm-linux-gnueabi.so -> /<>/debian/tmp//usr/lib/python3.9/site-packages running install_egg_info Writing /<>/debian/tmp//usr/lib/python3.9/site-packages/seccomp-2.5.4.egg-info writing list of installed files to '/<>/debian/tmp//usr/lib/python3.9/site-packages/install_files.txt' make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/src/python' make[2]: Leaving directory '/<>/src/python' ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabi --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=arm-linux-gnueabi --enable-python PYTHON=python3.10 configure: loading site script /etc/dpkg-cross/cross-config.armel checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for arm-linux-gnueabi-strip... arm-linux-gnueabi-strip checking for a race-free mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking how to create a pax tar archive... gnutar checking for arm-linux-gnueabi-gcc... arm-linux-gnueabi-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether arm-linux-gnueabi-gcc accepts -g... yes checking for arm-linux-gnueabi-gcc option to enable C11 features... none needed checking whether arm-linux-gnueabi-gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of arm-linux-gnueabi-gcc... none checking for arm-linux-gnueabi-ar... arm-linux-gnueabi-ar checking the archiver (arm-linux-gnueabi-ar) interface... ar checking build system type... x86_64-pc-linux-gnu checking host system type... arm-unknown-linux-gnueabi checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by arm-linux-gnueabi-gcc... /usr/arm-linux-gnueabi/bin/ld checking if the linker (/usr/arm-linux-gnueabi/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/arm-linux-gnueabi-nm -B checking the name lister (/usr/bin/arm-linux-gnueabi-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to arm-unknown-linux-gnueabi format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/arm-linux-gnueabi/bin/ld option to reload object files... -r checking for arm-linux-gnueabi-file... no checking for file... file configure: WARNING: using cross tools not prefixed with host triplet checking for arm-linux-gnueabi-objdump... arm-linux-gnueabi-objdump checking how to recognize dependent libraries... pass_all checking for arm-linux-gnueabi-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for arm-linux-gnueabi-ar... (cached) arm-linux-gnueabi-ar checking for archiver @FILE support... @ checking for arm-linux-gnueabi-strip... (cached) arm-linux-gnueabi-strip checking for arm-linux-gnueabi-ranlib... arm-linux-gnueabi-ranlib checking command to parse /usr/bin/arm-linux-gnueabi-nm -B output from arm-linux-gnueabi-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for arm-linux-gnueabi-mt... no checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for linux/seccomp.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if arm-linux-gnueabi-gcc supports -fno-rtti -fno-exceptions... no checking for arm-linux-gnueabi-gcc option to produce PIC... -fPIC -DPIC checking if arm-linux-gnueabi-gcc PIC flag -fPIC -DPIC works... yes checking if arm-linux-gnueabi-gcc static flag -static works... yes checking if arm-linux-gnueabi-gcc supports -c -o file.o... yes checking if arm-linux-gnueabi-gcc supports -c -o file.o... (cached) yes checking whether the arm-linux-gnueabi-gcc linker (/usr/arm-linux-gnueabi/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking whether make supports nested variables... (cached) yes checking for cython3... cython3 checking cython version... 0.29.28 checking whether python3.10 version is >= 3... yes checking for python3.10 version... 3.10 checking for python3.10 platform... linux checking for GNU default python3.10 prefix... ${prefix} checking for GNU default python3.10 exec_prefix... ${exec_prefix} checking for python3.10 script directory (pythondir)... ${PYTHON_PREFIX}/lib/python3.10/site-packages checking for python3.10 extension module directory (pyexecdir)... ${PYTHON_EXEC_PREFIX}/lib/python3.10/site-packages checking for arm-linux-gnueabi-gperf... no checking for gperf... gperf checking for cov-build... no checking whether to build with code coverage support... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating libseccomp.pc config.status: creating include/seccomp.h config.status: creating Makefile config.status: creating include/Makefile config.status: creating src/Makefile config.status: creating src/python/Makefile config.status: creating tools/Makefile config.status: creating tests/Makefile config.status: creating doc/Makefile config.status: creating configure.h config.status: configure.h is unchanged config.status: executing depfiles commands config.status: executing libtool commands cd src/python && make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" PYTHON=python3.10 make[2]: Entering directory '/<>/src/python' make[3]: Entering directory '/<>/src/python' VERSION_RELEASE="2.5.4" CPPFLAGS="-I\../../include -I../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=2" CFLAGS="-Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security" LDFLAGS="-Wl,-z -Wl,relro -Wl,-z,relro" python3.10 ./setup.py install --install-lib=/<>/debian/tmp//usr/lib/python3.10/site-packages \ --record=/<>/debian/tmp//usr/lib/python3.10/site-packages/install_files.txt /<>/src/python/./setup.py:26: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives from distutils.core import setup running install running build running build_ext skipping 'seccomp.c' Cython extension (up-to-date) building 'seccomp' extension creating build/temp.linux-x86_64-3.10 arm-linux-gnueabi-gcc -pthread -Wno-unused-result -Wsign-compare -DNDEBUG -g -fwrapv -O2 -Wall -g -fstack-protector-strong -Wformat -Werror=format-security -g -fwrapv -O2 -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -I../../include -I../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/python3.10 -c seccomp.c -o build/temp.linux-x86_64-3.10/seccomp.o -fno-strict-aliasing creating build/lib.linux-x86_64-3.10 arm-linux-gnueabi-gcc -pthread -shared -Wl,-O1 -Wl,-Bsymbolic-functions -g -fwrapv -O2 -Wl,-z -Wl,relro -Wl,-z,relro -Wall -Umips -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -I../../include -I../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-x86_64-3.10/seccomp.o ../.libs/libseccomp.a -o build/lib.linux-x86_64-3.10/seccomp.cpython-310-arm-linux-gnueabi.so running install_lib creating /<>/debian/tmp/usr/lib/python3.10 creating /<>/debian/tmp/usr/lib/python3.10/site-packages copying build/lib.linux-x86_64-3.10/seccomp.cpython-310-arm-linux-gnueabi.so -> /<>/debian/tmp//usr/lib/python3.10/site-packages running install_egg_info Writing /<>/debian/tmp//usr/lib/python3.10/site-packages/seccomp-2.5.4.egg-info writing list of installed files to '/<>/debian/tmp//usr/lib/python3.10/site-packages/install_files.txt' make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/src/python' make[2]: Leaving directory '/<>/src/python' make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a dh_installchangelogs -a dh_installman -a dh_python3 -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a dh_dwz -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: package python3-seccomp: substitution variable ${python3:Provides} unused, but is defined dpkg-gencontrol: warning: package python3-seccomp: substitution variable ${python3:Versions} unused, but is defined dpkg-gencontrol: warning: package python3-seccomp: substitution variable ${python3:Provides} unused, but is defined dpkg-gencontrol: warning: package python3-seccomp: substitution variable ${python3:Versions} unused, but is defined dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'libseccomp-dev' in '../libseccomp-dev_2.5.4-1_armel.deb'. dpkg-deb: building package 'libseccomp2' in '../libseccomp2_2.5.4-1_armel.deb'. dpkg-deb: building package 'libseccomp2-dbgsym' in '../libseccomp2-dbgsym_2.5.4-1_armel.deb'. dpkg-deb: building package 'seccomp' in '../seccomp_2.5.4-1_armel.deb'. dpkg-deb: building package 'seccomp-dbgsym' in '../seccomp-dbgsym_2.5.4-1_armel.deb'. dpkg-deb: building package 'python3-seccomp' in '../python3-seccomp_2.5.4-1_armel.deb'. dpkg-deb: building package 'python3-seccomp-dbgsym' in '../python3-seccomp-dbgsym_2.5.4-1_armel.deb'. dpkg-genbuildinfo --build=any -O../libseccomp_2.5.4-1_armel.buildinfo dpkg-genchanges --build=any -O../libseccomp_2.5.4-1_armel.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2022-05-04T10:47:12Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ libseccomp_2.5.4-1_armel.changes: --------------------------------- Format: 1.8 Date: Thu, 21 Apr 2022 22:23:12 +0200 Source: libseccomp Binary: libseccomp-dev libseccomp2 libseccomp2-dbgsym python3-seccomp python3-seccomp-dbgsym seccomp seccomp-dbgsym Built-For-Profiles: cross nocheck Architecture: armel Version: 2.5.4-1 Distribution: unstable Urgency: medium Maintainer: Kees Cook Changed-By: Felix Geyer Description: libseccomp-dev - high level interface to Linux seccomp filter (development files) libseccomp2 - high level interface to Linux seccomp filter python3-seccomp - high level interface to Linux seccomp filter (Python 3 bindings) seccomp - helper tools for high level interface to Linux seccomp filter Changes: libseccomp (2.5.4-1) unstable; urgency=medium . * New upstream release. Checksums-Sha1: 7b48b9f812631686abcf30c6665828b1ce36e524 87808 libseccomp-dev_2.5.4-1_armel.deb 1749a4871d33463741c2a00f43396387a41ef6d9 97264 libseccomp2-dbgsym_2.5.4-1_armel.deb d8e035e9f3ca0a9e087bc0dd7b9eb75867a8f97b 47228 libseccomp2_2.5.4-1_armel.deb c8fd29963eb37e732d7234fa2b1f8c5642aee6e6 7619 libseccomp_2.5.4-1_armel.buildinfo 68c40469a595e34b475e04df2cbaf4e3ca6860fe 604960 python3-seccomp-dbgsym_2.5.4-1_armel.deb aeccf6e481d0f5f133b517873295480b6be06b2d 104472 python3-seccomp_2.5.4-1_armel.deb ee19c5a20ea258d59fe5cdff95b817a74ce63808 5536 seccomp-dbgsym_2.5.4-1_armel.deb 32e391afbd619e3468c66771a1b05e4d5ec755ca 12252 seccomp_2.5.4-1_armel.deb Checksums-Sha256: dca6805642b2cc0edcb3db29b56f9beb7ff4e5f1001cd1038c3dc4fae8bf99a4 87808 libseccomp-dev_2.5.4-1_armel.deb bfe804a721c185ff77c3cf5775e16c1e7db0885e3824f9e20c26a94d994a8441 97264 libseccomp2-dbgsym_2.5.4-1_armel.deb 08c89b76e668f81662906c36603986b115d3e6df252b37cba262621b7cd183ba 47228 libseccomp2_2.5.4-1_armel.deb 341f9fe4999194c5bcdab65c13782c0daa4dcd909e8212599d4d09952ce5adf1 7619 libseccomp_2.5.4-1_armel.buildinfo 66c2fff82b6529b89f262e30f7c57da39a698f0f027d9f61c69837efe198e796 604960 python3-seccomp-dbgsym_2.5.4-1_armel.deb 06068585b1cb94f9b4fd7d0b3533bab1ae4f61b40b714e6f4451d8ff5549890d 104472 python3-seccomp_2.5.4-1_armel.deb d51003189341caeff60a6ba0f0fdefff23cddec8e55602f516bb4355974e5fe1 5536 seccomp-dbgsym_2.5.4-1_armel.deb eb70e25a78bf2e45e8f427ba4a353dbb4a6158859ffaea260c4e05d165f11566 12252 seccomp_2.5.4-1_armel.deb Files: fc21ed24284e45aef17d1a2a12bbb06b 87808 libdevel optional libseccomp-dev_2.5.4-1_armel.deb a6886000f84aacfdf223730e82b30182 97264 debug optional libseccomp2-dbgsym_2.5.4-1_armel.deb e8c04a99662bf8c3a0cdcf9c35f32bb1 47228 libs optional libseccomp2_2.5.4-1_armel.deb bc7488f137b5fb87288ca406a1989870 7619 libs optional libseccomp_2.5.4-1_armel.buildinfo 4794856d70f28d9c6d210ee1c3064ef9 604960 debug optional python3-seccomp-dbgsym_2.5.4-1_armel.deb 509238fb16579ca9c53ad8f2e87d60e4 104472 python optional python3-seccomp_2.5.4-1_armel.deb 012bbdbbff8bfa072f3d8b14a71d0fe1 5536 debug optional seccomp-dbgsym_2.5.4-1_armel.deb ff0d379e656d1fb744d69ae06ce19016 12252 utils optional seccomp_2.5.4-1_armel.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: libseccomp Binary: libseccomp-dev libseccomp2 libseccomp2-dbgsym python3-seccomp python3-seccomp-dbgsym seccomp seccomp-dbgsym Architecture: armel Version: 2.5.4-1 Checksums-Md5: fc21ed24284e45aef17d1a2a12bbb06b 87808 libseccomp-dev_2.5.4-1_armel.deb a6886000f84aacfdf223730e82b30182 97264 libseccomp2-dbgsym_2.5.4-1_armel.deb e8c04a99662bf8c3a0cdcf9c35f32bb1 47228 libseccomp2_2.5.4-1_armel.deb 4794856d70f28d9c6d210ee1c3064ef9 604960 python3-seccomp-dbgsym_2.5.4-1_armel.deb 509238fb16579ca9c53ad8f2e87d60e4 104472 python3-seccomp_2.5.4-1_armel.deb 012bbdbbff8bfa072f3d8b14a71d0fe1 5536 seccomp-dbgsym_2.5.4-1_armel.deb ff0d379e656d1fb744d69ae06ce19016 12252 seccomp_2.5.4-1_armel.deb Checksums-Sha1: 7b48b9f812631686abcf30c6665828b1ce36e524 87808 libseccomp-dev_2.5.4-1_armel.deb 1749a4871d33463741c2a00f43396387a41ef6d9 97264 libseccomp2-dbgsym_2.5.4-1_armel.deb d8e035e9f3ca0a9e087bc0dd7b9eb75867a8f97b 47228 libseccomp2_2.5.4-1_armel.deb 68c40469a595e34b475e04df2cbaf4e3ca6860fe 604960 python3-seccomp-dbgsym_2.5.4-1_armel.deb aeccf6e481d0f5f133b517873295480b6be06b2d 104472 python3-seccomp_2.5.4-1_armel.deb ee19c5a20ea258d59fe5cdff95b817a74ce63808 5536 seccomp-dbgsym_2.5.4-1_armel.deb 32e391afbd619e3468c66771a1b05e4d5ec755ca 12252 seccomp_2.5.4-1_armel.deb Checksums-Sha256: dca6805642b2cc0edcb3db29b56f9beb7ff4e5f1001cd1038c3dc4fae8bf99a4 87808 libseccomp-dev_2.5.4-1_armel.deb bfe804a721c185ff77c3cf5775e16c1e7db0885e3824f9e20c26a94d994a8441 97264 libseccomp2-dbgsym_2.5.4-1_armel.deb 08c89b76e668f81662906c36603986b115d3e6df252b37cba262621b7cd183ba 47228 libseccomp2_2.5.4-1_armel.deb 66c2fff82b6529b89f262e30f7c57da39a698f0f027d9f61c69837efe198e796 604960 python3-seccomp-dbgsym_2.5.4-1_armel.deb 06068585b1cb94f9b4fd7d0b3533bab1ae4f61b40b714e6f4451d8ff5549890d 104472 python3-seccomp_2.5.4-1_armel.deb d51003189341caeff60a6ba0f0fdefff23cddec8e55602f516bb4355974e5fe1 5536 seccomp-dbgsym_2.5.4-1_armel.deb eb70e25a78bf2e45e8f427ba4a353dbb4a6158859ffaea260c4e05d165f11566 12252 seccomp_2.5.4-1_armel.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Wed, 04 May 2022 10:47:12 +0000 Build-Path: /<> Installed-Build-Depends: autoconf (= 2.71-2), automake (= 1:1.16.5-1.3), autopoint (= 0.21-6), autotools-dev (= 20220109.1), base-files (= 12.2), base-passwd (= 3.5.52), bash (= 5.1-6+b1), binutils (= 2.38-4), binutils-common (= 2.38-4), binutils-x86-64-linux-gnu (= 2.38-4), bsdextrautils (= 2.38-4), bsdutils (= 1:2.38-4), build-essential (= 12.9), bzip2 (= 1.0.8-5), coreutils (= 8.32-4.1), cpp (= 4:11.2.0-2), cpp-11 (= 11.3.0-1), cython3 (= 0.29.28-3), dash (= 0.5.11+git20210903+057cd650a4ed-8), debconf (= 1.5.79), debhelper (= 13.7.1), debianutils (= 5.7-0.2), dh-autoreconf (= 20), dh-python (= 5.20220403), dh-strip-nondeterminism (= 1.13.0-1), diffutils (= 1:3.7-5), dpkg (= 1.21.7), dpkg-dev (= 1.21.7), dwz (= 0.14-1), file (= 1:5.41-4), findutils (= 4.9.0-3), g++ (= 4:11.2.0-2), g++-11 (= 11.3.0-1), gcc (= 4:11.2.0-2), gcc-11 (= 11.3.0-1), gcc-11-base (= 11.3.0-1), gcc-12-base (= 12-20220428-1), gettext (= 0.21-6), gettext-base (= 0.21-6), gperf (= 3.1-1), grep (= 3.7-1), groff-base (= 1.22.4-8), gzip (= 1.12-1), hostname (= 3.23), init-system-helpers (= 1.62), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.3.1-1), libarchive-zip-perl (= 1.68-1), libasan6 (= 11.3.0-1), libatomic1 (= 12-20220428-1), libattr1 (= 1:2.5.1-1), libaudit-common (= 1:3.0.7-1), libaudit1 (= 1:3.0.7-1+b1), libbinutils (= 2.38-4), libblkid1 (= 2.38-4), libbz2-1.0 (= 1.0.8-5), libc-bin (= 2.33-7), libc-dev-bin (= 2.33-7), libc6 (= 2.33-7), libc6-dev (= 2.33-7), libcap-ng0 (= 0.7.9-2.2+b2), libcap2 (= 1:2.44-1), libcc1-0 (= 12-20220428-1), libcom-err2 (= 1.46.5-2), libcrypt-dev (= 1:4.4.27-1.1), libcrypt1 (= 1:4.4.27-1.1), libctf-nobfd0 (= 2.38-4), libctf0 (= 2.38-4), libdb5.3 (= 5.3.28+dfsg1-0.8), libdebconfclient0 (= 0.262), libdebhelper-perl (= 13.7.1), libdpkg-perl (= 1.21.7), libelf1 (= 0.187-1), libexpat1 (= 2.4.8-1), libexpat1-dev (= 2.4.8-1), libffi8 (= 3.4.2-4), libfile-stripnondeterminism-perl (= 1.13.0-1), libgcc-11-dev (= 11.3.0-1), libgcc-s1 (= 12-20220428-1), libgcrypt20 (= 1.10.1-2), libgdbm-compat4 (= 1.23-1), libgdbm6 (= 1.23-1), libgmp10 (= 2:6.2.1+dfsg-3), libgomp1 (= 12-20220428-1), libgpg-error0 (= 1.45-2), libgssapi-krb5-2 (= 1.19.2-2+b1), libicu71 (= 71.1-2), libisl23 (= 0.24-2), libitm1 (= 12-20220428-1), libjs-jquery (= 3.6.0+dfsg+~3.5.13-1), libjs-sphinxdoc (= 4.5.0-3), libjs-underscore (= 1.13.3~dfsg+~1.11.4-1), libk5crypto3 (= 1.19.2-2+b1), libkeyutils1 (= 1.6.1-3), libkrb5-3 (= 1.19.2-2+b1), libkrb5support0 (= 1.19.2-2+b1), liblsan0 (= 12-20220428-1), liblz4-1 (= 1.9.3-2), liblzma5 (= 5.2.5-2.1), libmagic-mgc (= 1:5.41-4), libmagic1 (= 1:5.41-4), libmount1 (= 2.38-4), libmpc3 (= 1.2.1-2), libmpdec3 (= 2.5.1-2), libmpfr6 (= 4.1.0-3), libncursesw6 (= 6.3+20220423-1), libnsl-dev (= 1.3.0-2), libnsl2 (= 1.3.0-2), libpam-modules (= 1.4.0-13), libpam-modules-bin (= 1.4.0-13), libpam-runtime (= 1.4.0-13), libpam0g (= 1.4.0-13), libpcre2-8-0 (= 10.40-1), libpcre3 (= 2:8.39-14), libperl5.34 (= 5.34.0-4), libpipeline1 (= 1.5.6-1), libpython3-all-dev (= 3.10.4-1+b1), libpython3-dev (= 3.10.4-1+b1), libpython3-stdlib (= 3.10.4-1+b1), libpython3.10 (= 3.10.4-3), libpython3.10-dev (= 3.10.4-3), libpython3.10-minimal (= 3.10.4-3), libpython3.10-stdlib (= 3.10.4-3), libpython3.9 (= 3.9.12-1), libpython3.9-dev (= 3.9.12-1), libpython3.9-minimal (= 3.9.12-1), libpython3.9-stdlib (= 3.9.12-1), libquadmath0 (= 12-20220428-1), libreadline8 (= 8.1.2-1.2), libseccomp2 (= 2.5.4-1), libselinux1 (= 3.3-1+b2), libsigsegv2 (= 2.14-1), libsmartcols1 (= 2.38-4), libsqlite3-0 (= 3.38.3-1), libssl1.1 (= 1.1.1n-1), libstdc++-11-dev (= 11.3.0-1), libstdc++6 (= 12-20220428-1), libsub-override-perl (= 0.09-2), libsystemd0 (= 250.4-1), libtinfo6 (= 6.3+20220423-1), libtirpc-common (= 1.3.2-2), libtirpc-dev (= 1.3.2-2), libtirpc3 (= 1.3.2-2), libtool (= 2.4.7-3), libtsan0 (= 11.3.0-1), libubsan1 (= 12-20220428-1), libuchardet0 (= 0.0.7-1), libudev1 (= 250.4-1), libunistring2 (= 1.0-1), libuuid1 (= 2.38-4), libxml2 (= 2.9.13+dfsg-1+b1), libzstd1 (= 1.5.2+dfsg-1), linux-libc-dev (= 5.17.3-1), login (= 1:4.11.1+dfsg1-2), lsb-base (= 11.1.0), m4 (= 1.4.18-5), make (= 4.3-4.1), man-db (= 2.10.2-1), mawk (= 1.3.4.20200120-3+b1), media-types (= 7.1.0), ncurses-base (= 6.3+20220423-1), ncurses-bin (= 6.3+20220423-1), patch (= 2.7.6-7), perl (= 5.34.0-4), perl-base (= 5.34.0-4), perl-modules-5.34 (= 5.34.0-4), po-debconf (= 1.0.21+nmu1), python3 (= 3.10.4-1+b1), python3-all (= 3.10.4-1+b1), python3-all-dev (= 3.10.4-1+b1), python3-dev (= 3.10.4-1+b1), python3-distutils (= 3.9.12-1), python3-lib2to3 (= 3.9.12-1), python3-minimal (= 3.10.4-1+b1), python3.10 (= 3.10.4-3), python3.10-dev (= 3.10.4-3), python3.10-minimal (= 3.10.4-3), python3.9 (= 3.9.12-1), python3.9-dev (= 3.9.12-1), python3.9-minimal (= 3.9.12-1), readline-common (= 8.1.2-1.2), rpcsvc-proto (= 1.4.2-4), sed (= 4.8-1), sensible-utils (= 0.0.17), sysvinit-utils (= 3.03-1), tar (= 1.34+dfsg-1), tzdata (= 2022a-1), util-linux (= 2.38-4), util-linux-extra (= 2.38-4), xz-utils (= 5.2.5-2.1), zlib1g (= 1:1.2.11.dfsg-4), zlib1g-dev (= 1:1.2.11.dfsg-4) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1650572592" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libseccomp-dev_2.5.4-1_armel.deb -------------------------------- new Debian package, version 2.0. size 87808 bytes: control archive=1264 bytes. 582 bytes, 18 lines control 1573 bytes, 21 lines md5sums Package: libseccomp-dev Source: libseccomp Version: 2.5.4-1 Architecture: armel Maintainer: Kees Cook Installed-Size: 320 Depends: libseccomp2 (= 2.5.4-1) Suggests: seccomp Section: libdevel Priority: optional Multi-Arch: same Homepage: https://github.com/seccomp/libseccomp Description: high level interface to Linux seccomp filter (development files) This library provides a high level interface to constructing, analyzing and installing seccomp filters via a BPF passed to the Linux Kernel's prctl() syscall. . This package contains the development files. drwxr-xr-x root/root 0 2022-04-21 20:23 ./ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/include/ -rw-r--r-- root/root 50328 2022-04-21 20:23 ./usr/include/seccomp-syscalls.h -rw-r--r-- root/root 25529 2022-04-21 20:23 ./usr/include/seccomp.h drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/lib/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/lib/arm-linux-gnueabi/ -rw-r--r-- root/root 175116 2022-04-21 20:23 ./usr/lib/arm-linux-gnueabi/libseccomp.a lrwxrwxrwx root/root 0 2022-04-21 20:23 ./usr/lib/arm-linux-gnueabi/libseccomp.so -> libseccomp.so.2.5.4 drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/lib/arm-linux-gnueabi/pkgconfig/ -rw-r--r-- root/root 1022 2022-04-21 20:23 ./usr/lib/arm-linux-gnueabi/pkgconfig/libseccomp.pc drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/share/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/share/doc/libseccomp-dev/ -rw-r--r-- root/root 2201 2022-04-21 13:23 ./usr/share/doc/libseccomp-dev/README.md.gz -rw-r--r-- root/root 3704 2022-04-21 20:23 ./usr/share/doc/libseccomp-dev/changelog.Debian.gz -rw-r--r-- root/root 3492 2022-04-21 13:23 ./usr/share/doc/libseccomp-dev/changelog.gz -rw-r--r-- root/root 1429 2020-10-24 10:39 ./usr/share/doc/libseccomp-dev/copyright drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/share/man/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/share/man/man3/ -rw-r--r-- root/root 1165 2022-04-21 20:23 ./usr/share/man/man3/seccomp_api_get.3.gz lrwxrwxrwx root/root 0 2022-04-21 20:23 ./usr/share/man/man3/seccomp_api_set.3.gz -> seccomp_api_get.3.gz -rw-r--r-- root/root 1612 2022-04-21 20:23 ./usr/share/man/man3/seccomp_arch_add.3.gz lrwxrwxrwx root/root 0 2022-04-21 20:23 ./usr/share/man/man3/seccomp_arch_exist.3.gz -> seccomp_arch_add.3.gz lrwxrwxrwx root/root 0 2022-04-21 20:23 ./usr/share/man/man3/seccomp_arch_native.3.gz -> seccomp_arch_add.3.gz lrwxrwxrwx root/root 0 2022-04-21 20:23 ./usr/share/man/man3/seccomp_arch_remove.3.gz -> seccomp_arch_add.3.gz lrwxrwxrwx root/root 0 2022-04-21 20:23 ./usr/share/man/man3/seccomp_arch_resolve_name.3.gz -> seccomp_arch_add.3.gz lrwxrwxrwx root/root 0 2022-04-21 20:23 ./usr/share/man/man3/seccomp_attr_get.3.gz -> seccomp_attr_set.3.gz -rw-r--r-- root/root 2138 2022-04-21 20:23 ./usr/share/man/man3/seccomp_attr_set.3.gz -rw-r--r-- root/root 1451 2022-04-21 20:23 ./usr/share/man/man3/seccomp_export_bpf.3.gz lrwxrwxrwx root/root 0 2022-04-21 20:23 ./usr/share/man/man3/seccomp_export_pfc.3.gz -> seccomp_export_bpf.3.gz -rw-r--r-- root/root 1848 2022-04-21 20:23 ./usr/share/man/man3/seccomp_init.3.gz -rw-r--r-- root/root 1342 2022-04-21 20:23 ./usr/share/man/man3/seccomp_load.3.gz -rw-r--r-- root/root 1288 2022-04-21 20:23 ./usr/share/man/man3/seccomp_merge.3.gz -rw-r--r-- root/root 1550 2022-04-21 20:23 ./usr/share/man/man3/seccomp_notify_alloc.3.gz lrwxrwxrwx root/root 0 2022-04-21 20:23 ./usr/share/man/man3/seccomp_notify_fd.3.gz -> seccomp_notify_alloc.3.gz lrwxrwxrwx root/root 0 2022-04-21 20:23 ./usr/share/man/man3/seccomp_notify_free.3.gz -> seccomp_notify_alloc.3.gz lrwxrwxrwx root/root 0 2022-04-21 20:23 ./usr/share/man/man3/seccomp_notify_id_valid.3.gz -> seccomp_notify_alloc.3.gz lrwxrwxrwx root/root 0 2022-04-21 20:23 ./usr/share/man/man3/seccomp_notify_receive.3.gz -> seccomp_notify_alloc.3.gz lrwxrwxrwx root/root 0 2022-04-21 20:23 ./usr/share/man/man3/seccomp_notify_respond.3.gz -> seccomp_notify_alloc.3.gz -rw-r--r-- root/root 793 2022-04-21 20:23 ./usr/share/man/man3/seccomp_release.3.gz lrwxrwxrwx root/root 0 2022-04-21 20:23 ./usr/share/man/man3/seccomp_reset.3.gz -> seccomp_init.3.gz -rw-r--r-- root/root 3828 2022-04-21 20:23 ./usr/share/man/man3/seccomp_rule_add.3.gz lrwxrwxrwx root/root 0 2022-04-21 20:23 ./usr/share/man/man3/seccomp_rule_add_array.3.gz -> seccomp_rule_add.3.gz lrwxrwxrwx root/root 0 2022-04-21 20:23 ./usr/share/man/man3/seccomp_rule_add_exact.3.gz -> seccomp_rule_add.3.gz lrwxrwxrwx root/root 0 2022-04-21 20:23 ./usr/share/man/man3/seccomp_rule_add_exact_array.3.gz -> seccomp_rule_add.3.gz -rw-r--r-- root/root 1394 2022-04-21 20:23 ./usr/share/man/man3/seccomp_syscall_priority.3.gz -rw-r--r-- root/root 1342 2022-04-21 20:23 ./usr/share/man/man3/seccomp_syscall_resolve_name.3.gz lrwxrwxrwx root/root 0 2022-04-21 20:23 ./usr/share/man/man3/seccomp_syscall_resolve_name_arch.3.gz -> seccomp_syscall_resolve_name.3.gz lrwxrwxrwx root/root 0 2022-04-21 20:23 ./usr/share/man/man3/seccomp_syscall_resolve_name_rewrite.3.gz -> seccomp_syscall_resolve_name.3.gz lrwxrwxrwx root/root 0 2022-04-21 20:23 ./usr/share/man/man3/seccomp_syscall_resolve_num_arch.3.gz -> seccomp_syscall_resolve_name.3.gz -rw-r--r-- root/root 875 2022-04-21 20:23 ./usr/share/man/man3/seccomp_version.3.gz libseccomp2-dbgsym_2.5.4-1_armel.deb ------------------------------------ new Debian package, version 2.0. size 97264 bytes: control archive=524 bytes. 357 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libseccomp2-dbgsym Source: libseccomp Version: 2.5.4-1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kees Cook Installed-Size: 116 Depends: libseccomp2 (= 2.5.4-1) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libseccomp2 Build-Ids: be77b1bc005f418e6f0cfee14de4ea8b0e44688f drwxr-xr-x root/root 0 2022-04-21 20:23 ./ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/lib/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/lib/debug/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/lib/debug/.build-id/be/ -rw-r--r-- root/root 107936 2022-04-21 20:23 ./usr/lib/debug/.build-id/be/77b1bc005f418e6f0cfee14de4ea8b0e44688f.debug drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/share/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/share/doc/ lrwxrwxrwx root/root 0 2022-04-21 20:23 ./usr/share/doc/libseccomp2-dbgsym -> libseccomp2 libseccomp2_2.5.4-1_armel.deb ----------------------------- new Debian package, version 2.0. size 47228 bytes: control archive=1112 bytes. 479 bytes, 15 lines control 303 bytes, 4 lines md5sums 36 bytes, 1 lines shlibs 1231 bytes, 34 lines symbols 67 bytes, 2 lines triggers Package: libseccomp2 Source: libseccomp Version: 2.5.4-1 Architecture: armel Maintainer: Kees Cook Installed-Size: 145 Depends: libc6 (>= 2.4) Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/seccomp/libseccomp Description: high level interface to Linux seccomp filter This library provides a high level interface to constructing, analyzing and installing seccomp filters via a BPF passed to the Linux Kernel's prctl() syscall. drwxr-xr-x root/root 0 2022-04-21 20:23 ./ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/lib/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/lib/arm-linux-gnueabi/ lrwxrwxrwx root/root 0 2022-04-21 20:23 ./usr/lib/arm-linux-gnueabi/libseccomp.so.2 -> libseccomp.so.2.5.4 -rw-r--r-- root/root 124496 2022-04-21 20:23 ./usr/lib/arm-linux-gnueabi/libseccomp.so.2.5.4 drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/share/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/share/doc/libseccomp2/ -rw-r--r-- root/root 3704 2022-04-21 20:23 ./usr/share/doc/libseccomp2/changelog.Debian.gz -rw-r--r-- root/root 3492 2022-04-21 13:23 ./usr/share/doc/libseccomp2/changelog.gz -rw-r--r-- root/root 1429 2020-10-24 10:39 ./usr/share/doc/libseccomp2/copyright python3-seccomp-dbgsym_2.5.4-1_armel.deb ---------------------------------------- new Debian package, version 2.0. size 604960 bytes: control archive=640 bytes. 410 bytes, 13 lines control 305 bytes, 3 lines md5sums Package: python3-seccomp-dbgsym Source: libseccomp Version: 2.5.4-1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kees Cook Installed-Size: 680 Depends: python3-seccomp (= 2.5.4-1) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for python3-seccomp Build-Ids: 8a62b34c385604a3b4d710c641d7b340d360ca42 fc04e25810f003ed825377c0c916a03bb4d7b110 drwxr-xr-x root/root 0 2022-04-21 20:23 ./ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/lib/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/lib/debug/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/lib/debug/.build-id/8a/ -rw-r--r-- root/root 327116 2022-04-21 20:23 ./usr/lib/debug/.build-id/8a/62b34c385604a3b4d710c641d7b340d360ca42.debug drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/lib/debug/.build-id/fc/ -rw-r--r-- root/root 328360 2022-04-21 20:23 ./usr/lib/debug/.build-id/fc/04e25810f003ed825377c0c916a03bb4d7b110.debug drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/lib/debug/.dwz/arm-linux-gnueabi/ -rw-r--r-- root/root 26312 2022-04-21 20:23 ./usr/lib/debug/.dwz/arm-linux-gnueabi/python3-seccomp.debug drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/share/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/share/doc/ lrwxrwxrwx root/root 0 2022-04-21 20:23 ./usr/share/doc/python3-seccomp-dbgsym -> python3-seccomp python3-seccomp_2.5.4-1_armel.deb --------------------------------- new Debian package, version 2.0. size 104472 bytes: control archive=800 bytes. 543 bytes, 15 lines control 444 bytes, 5 lines md5sums Package: python3-seccomp Source: libseccomp Version: 2.5.4-1 Architecture: armel Maintainer: Kees Cook Installed-Size: 529 Depends: libc6 (>= 2.4), python3 (<< 3.11), python3 (>= 3.9~) Section: python Priority: optional Multi-Arch: same Homepage: https://github.com/seccomp/libseccomp Description: high level interface to Linux seccomp filter (Python 3 bindings) This library provides a high level interface to constructing, analyzing and installing seccomp filters via a BPF passed to the Linux Kernel's prctl() syscall. drwxr-xr-x root/root 0 2022-04-21 20:23 ./ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/lib/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/lib/python3/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/lib/python3/dist-packages/ -rw-r--r-- root/root 261008 2022-04-21 20:23 ./usr/lib/python3/dist-packages/seccomp.cpython-310-arm-linux-gnueabi.so -rw-r--r-- root/root 261008 2022-04-21 20:23 ./usr/lib/python3/dist-packages/seccomp.cpython-39-arm-linux-gnueabi.so drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/share/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/share/doc/python3-seccomp/ -rw-r--r-- root/root 3704 2022-04-21 20:23 ./usr/share/doc/python3-seccomp/changelog.Debian.gz -rw-r--r-- root/root 3492 2022-04-21 13:23 ./usr/share/doc/python3-seccomp/changelog.gz -rw-r--r-- root/root 1429 2020-10-24 10:39 ./usr/share/doc/python3-seccomp/copyright seccomp-dbgsym_2.5.4-1_armel.deb -------------------------------- new Debian package, version 2.0. size 5536 bytes: control archive=516 bytes. 327 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: seccomp-dbgsym Source: libseccomp Version: 2.5.4-1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kees Cook Installed-Size: 19 Depends: seccomp (= 2.5.4-1) Section: debug Priority: optional Description: debug symbols for seccomp Build-Ids: e8ec5b63d2b068138c30b3e36b606b377da2a193 drwxr-xr-x root/root 0 2022-04-21 20:23 ./ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/lib/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/lib/debug/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/lib/debug/.build-id/e8/ -rw-r--r-- root/root 8372 2022-04-21 20:23 ./usr/lib/debug/.build-id/e8/ec5b63d2b068138c30b3e36b606b377da2a193.debug drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/share/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/share/doc/ lrwxrwxrwx root/root 0 2022-04-21 20:23 ./usr/share/doc/seccomp-dbgsym -> seccomp seccomp_2.5.4-1_armel.deb ------------------------- new Debian package, version 2.0. size 12252 bytes: control archive=772 bytes. 539 bytes, 15 lines control 347 bytes, 5 lines md5sums Package: seccomp Source: libseccomp Version: 2.5.4-1 Architecture: armel Maintainer: Kees Cook Installed-Size: 26 Depends: libc6 (>= 2.4), libseccomp2 (>= 2.2.1) Suggests: libseccomp-dev Section: utils Priority: optional Homepage: https://github.com/seccomp/libseccomp Description: helper tools for high level interface to Linux seccomp filter Provides helper tools for interacting with libseccomp. Currently, only a single tool exists, providing a way to easily enumerate syscalls across the supported architectures. drwxr-xr-x root/root 0 2022-04-21 20:23 ./ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/bin/ -rwxr-xr-x root/root 5648 2022-04-21 20:23 ./usr/bin/scmp_sys_resolver drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/share/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/share/doc/seccomp/ -rw-r--r-- root/root 3704 2022-04-21 20:23 ./usr/share/doc/seccomp/changelog.Debian.gz -rw-r--r-- root/root 3492 2022-04-21 13:23 ./usr/share/doc/seccomp/changelog.gz -rw-r--r-- root/root 1429 2020-10-24 10:39 ./usr/share/doc/seccomp/copyright drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/share/man/ drwxr-xr-x root/root 0 2022-04-21 20:23 ./usr/share/man/man1/ -rw-r--r-- root/root 938 2022-04-21 20:23 ./usr/share/man/man1/scmp_sys_resolver.1.gz lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [640 B] Get:5 copy:/<>/apt_archive ./ Packages [668 B] Fetched 2271 B in 0s (88.9 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: diffstat gpg gpgconf libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libio-interactive-perl libio-prompt-tiny-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-someutils-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-ipv6addr-perl libnet-netmask-perl libnetaddr-ip-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzip lzop patchutils t1utils unzip Suggested packages: libxml-parser-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libbusiness-isbn-perl libwww-perl binutils-multiarch libtext-template-perl zip Recommended packages: gnupg liblist-someutils-xs-perl libmath-base85-perl libsocket6-perl libpackage-stash-xs-perl The following NEW packages will be installed: diffstat gpg gpgconf libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libio-interactive-perl libio-prompt-tiny-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-someutils-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-ipv6addr-perl libnet-netmask-perl libnetaddr-ip-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzip lzop patchutils sbuild-build-depends-lintian-dummy:armel t1utils unzip 0 upgraded, 100 newly installed, 0 to remove and 0 not upgraded. Need to get 6815 kB of archives. After this operation, 21.1 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [848 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 diffstat amd64 1.64-1 [36.6 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 libassuan0 amd64 2.5.5-3 [51.3 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 gpgconf amd64 2.2.35-2 [577 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 gpg amd64 2.2.35-2 [960 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libaliased-perl all 0.34-1.1 [14.1 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 libapt-pkg-perl amd64 0.1.40+b1 [72.1 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-op-check-perl amd64 0.22-1+b4 [11.3 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libdynaloader-functions-perl all 0.003-1.1 [12.7 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-callchecker-perl amd64 0.008-1+b3 [16.0 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libparams-classify-perl amd64 0.015-1+b4 [25.8 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-runtime-perl all 0.016-1 [19.4 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 libtry-tiny-perl all 0.31-1 [24.2 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-implementation-perl all 0.09-1.1 [12.4 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-exporter-progressive-perl all 0.001013-1 [7588 B] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libvariable-magic-perl amd64 0.62-1+b4 [45.8 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-endofscope-perl all 0.26-1 [19.6 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-method-modifiers-perl all 2.13-1 [19.2 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-xsaccessor-perl amd64 1.19-3+b8 [37.7 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 libclone-perl amd64 0.45-1+b2 [15.5 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-tiny-perl all 2.28-1 [17.3 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libparams-util-perl amd64 1.102-1+b2 [25.7 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-install-perl all 0.928-1.1 [10.8 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-optlist-perl all 0.112-1 [11.8 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-exporter-perl all 0.988-1 [51.9 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libconst-fast-perl all 0.014-1.1 [8552 B] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libcpanel-json-xs-perl amd64 4.27-1+b1 [129 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-stacktrace-perl all 2.0400-1 [28.6 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libexception-class-perl all 1.45-1 [34.6 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libiterator-perl all 0.03+ds1-1.1 [18.4 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libiterator-util-perl all 0.02+ds1-1.1 [13.7 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libexporter-tiny-perl all 1.002002-1 [37.8 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-xs-perl amd64 0.430-2+b1 [40.5 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-perl all 0.430-2 [46.9 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-dpath-perl all 0.58-1 [43.5 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-messagepack-perl amd64 1.02-1 [35.7 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-domain-tld-perl all 1.75-1.1 [33.5 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-validate-domain-perl all 0.10-1.1 [11.1 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ipv6addr-perl all 1.02-1 [21.7 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-netmask-perl all 2.0001-1 [32.2 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libnetaddr-ip-perl amd64 4.079+dfsg-1+b6 [104 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-validate-ip-perl all 0.30-1 [21.0 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-validate-uri-perl all 0.07-2 [11.2 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-size-perl amd64 0.83-1+b3 [26.1 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 libemail-address-xs-perl amd64 1.04-1+b4 [28.0 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-system-simple-perl all 1.30-1 [28.2 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-basedir-perl all 0.09-1 [16.4 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 libnumber-compare-perl all 0.03-2 [7448 B] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-glob-perl all 0.11-2 [8992 B] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-find-rule-perl all 0.34-1 [30.6 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 libfont-ttf-perl all 1.06-1.1 [318 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-html5-entities-perl all 0.004-1.1 [21.3 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 libimport-into-perl all 1.002005-1 [11.6 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 libio-interactive-perl all 1.023-1 [11.5 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 libio-prompt-tiny-perl all 0.003-1 [9150 B] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-run3-perl all 0.048-2 [34.2 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 libjson-maybexs-perl all 1.004003-1 [13.1 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-compare-perl all 0.55-1 [66.9 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-someutils-perl all 0.58-1 [36.5 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-utilsby-perl all 0.11-1 [15.4 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 liblzo2-2 amd64 2.10-2 [56.9 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 libmarkdown2 amd64 2.2.7-2 [37.0 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-quote-perl all 2.006006-1 [21.0 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 libmoo-perl all 2.005004-3 [60.5 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 libmoox-aliases-perl all 0.001006-2 [7156 B] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 libmouse-perl amd64 2.5.10-1+b2 [173 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 libpackage-stash-perl all 0.40-1 [22.0 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-identify-perl amd64 0.14-1+b4 [12.1 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-name-perl amd64 0.26-1+b2 [13.9 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 libnamespace-clean-perl all 0.27-1 [17.3 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 libpath-tiny-perl all 0.122-1 [56.0 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 libperlio-gzip-perl amd64 0.19-1+b8 [17.5 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 libperlio-utf8-strict-perl amd64 0.009-1+b1 [12.2 kB] Get:78 http://debian.oregonstate.edu/debian unstable/main amd64 libproc-processtable-perl amd64 0.634-1+b1 [46.9 kB] Get:79 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-decoder-perl amd64 4.023+ds-1 [99.7 kB] Get:80 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-encoder-perl amd64 4.023+ds-1 [104 kB] Get:81 http://debian.oregonstate.edu/debian unstable/main amd64 libsort-versions-perl all 1.62-1 [11.0 kB] Get:82 http://debian.oregonstate.edu/debian unstable/main amd64 libxs-parse-keyword-perl amd64 0.22-1 [51.2 kB] Get:83 http://debian.oregonstate.edu/debian unstable/main amd64 libsyntax-keyword-try-perl amd64 0.27-1 [28.5 kB] Get:84 http://debian.oregonstate.edu/debian unstable/main amd64 libterm-readkey-perl amd64 2.38-1+b3 [27.8 kB] Get:85 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-levenshteinxs-perl amd64 0.03-4+b9 [8800 B] Get:86 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-markdown-discount-perl amd64 0.13-1+b1 [13.6 kB] Get:87 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-xslate-perl amd64 3.5.9-1+b1 [197 kB] Get:88 http://debian.oregonstate.edu/debian unstable/main amd64 libtime-duration-perl all 1.21-1 [13.7 kB] Get:89 http://debian.oregonstate.edu/debian unstable/main amd64 libtime-moment-perl amd64 0.44-1+b4 [75.8 kB] Get:90 http://debian.oregonstate.edu/debian unstable/main amd64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:91 http://debian.oregonstate.edu/debian unstable/main amd64 libunicode-utf8-perl amd64 0.62-1+b3 [20.3 kB] Get:92 http://debian.oregonstate.edu/debian unstable/main amd64 liburi-perl all 5.10-1 [91.0 kB] Get:93 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-0-2 amd64 0.2.2-1 [49.6 kB] Get:94 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-libyaml-perl amd64 0.83+ds-1+b1 [35.9 kB] Get:95 http://debian.oregonstate.edu/debian unstable/main amd64 lzip amd64 1.23-3 [90.0 kB] Get:96 http://debian.oregonstate.edu/debian unstable/main amd64 lzop amd64 1.04-2 [84.2 kB] Get:97 http://debian.oregonstate.edu/debian unstable/main amd64 patchutils amd64 0.4.2-1 [77.5 kB] Get:98 http://debian.oregonstate.edu/debian unstable/main amd64 t1utils amd64 1.41-4 [62.1 kB] Get:99 http://debian.oregonstate.edu/debian unstable/main amd64 unzip amd64 6.0-26 [171 kB] Get:100 http://debian.oregonstate.edu/debian unstable/main amd64 lintian all 2.114.0 [1382 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 6815 kB in 0s (27.8 MB/s) Selecting previously unselected package diffstat. (Reading database ... 23927 files and directories currently installed.) Preparing to unpack .../00-diffstat_1.64-1_amd64.deb ... Unpacking diffstat (1.64-1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../01-libassuan0_2.5.5-3_amd64.deb ... Unpacking libassuan0:amd64 (2.5.5-3) ... Selecting previously unselected package gpgconf. Preparing to unpack .../02-gpgconf_2.2.35-2_amd64.deb ... Unpacking gpgconf (2.2.35-2) ... Selecting previously unselected package gpg. Preparing to unpack .../03-gpg_2.2.35-2_amd64.deb ... Unpacking gpg (2.2.35-2) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../04-libaliased-perl_0.34-1.1_all.deb ... Unpacking libaliased-perl (0.34-1.1) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../05-libapt-pkg-perl_0.1.40+b1_amd64.deb ... Unpacking libapt-pkg-perl (0.1.40+b1) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../06-libb-hooks-op-check-perl_0.22-1+b4_amd64.deb ... Unpacking libb-hooks-op-check-perl (0.22-1+b4) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../07-libdynaloader-functions-perl_0.003-1.1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1.1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../08-libdevel-callchecker-perl_0.008-1+b3_amd64.deb ... Unpacking libdevel-callchecker-perl (0.008-1+b3) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../09-libparams-classify-perl_0.015-1+b4_amd64.deb ... Unpacking libparams-classify-perl (0.015-1+b4) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../10-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../11-libtry-tiny-perl_0.31-1_all.deb ... Unpacking libtry-tiny-perl (0.31-1) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../12-libmodule-implementation-perl_0.09-1.1_all.deb ... Unpacking libmodule-implementation-perl (0.09-1.1) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../13-libsub-exporter-progressive-perl_0.001013-1_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-1) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../14-libvariable-magic-perl_0.62-1+b4_amd64.deb ... Unpacking libvariable-magic-perl (0.62-1+b4) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../15-libb-hooks-endofscope-perl_0.26-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.26-1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../16-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../17-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../18-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../19-libclass-xsaccessor-perl_1.19-3+b8_amd64.deb ... Unpacking libclass-xsaccessor-perl (1.19-3+b8) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../20-libclone-perl_0.45-1+b2_amd64.deb ... Unpacking libclone-perl (0.45-1+b2) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../21-libconfig-tiny-perl_2.28-1_all.deb ... Unpacking libconfig-tiny-perl (2.28-1) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../22-libparams-util-perl_1.102-1+b2_amd64.deb ... Unpacking libparams-util-perl (1.102-1+b2) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../23-libsub-install-perl_0.928-1.1_all.deb ... Unpacking libsub-install-perl (0.928-1.1) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../24-libdata-optlist-perl_0.112-1_all.deb ... Unpacking libdata-optlist-perl (0.112-1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../25-libsub-exporter-perl_0.988-1_all.deb ... Unpacking libsub-exporter-perl (0.988-1) ... Selecting previously unselected package libconst-fast-perl. Preparing to unpack .../26-libconst-fast-perl_0.014-1.1_all.deb ... Unpacking libconst-fast-perl (0.014-1.1) ... Selecting previously unselected package libcpanel-json-xs-perl:amd64. Preparing to unpack .../27-libcpanel-json-xs-perl_4.27-1+b1_amd64.deb ... Unpacking libcpanel-json-xs-perl:amd64 (4.27-1+b1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../28-libdevel-stacktrace-perl_2.0400-1_all.deb ... Unpacking libdevel-stacktrace-perl (2.0400-1) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../29-libexception-class-perl_1.45-1_all.deb ... Unpacking libexception-class-perl (1.45-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../30-libiterator-perl_0.03+ds1-1.1_all.deb ... Unpacking libiterator-perl (0.03+ds1-1.1) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../31-libiterator-util-perl_0.02+ds1-1.1_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-1.1) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../32-libexporter-tiny-perl_1.002002-1_all.deb ... Unpacking libexporter-tiny-perl (1.002002-1) ... Selecting previously unselected package liblist-moreutils-xs-perl. Preparing to unpack .../33-liblist-moreutils-xs-perl_0.430-2+b1_amd64.deb ... Unpacking liblist-moreutils-xs-perl (0.430-2+b1) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../34-liblist-moreutils-perl_0.430-2_all.deb ... Unpacking liblist-moreutils-perl (0.430-2) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../35-libdata-dpath-perl_0.58-1_all.deb ... Unpacking libdata-dpath-perl (0.58-1) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../36-libdata-messagepack-perl_1.02-1_amd64.deb ... Unpacking libdata-messagepack-perl (1.02-1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../37-libnet-domain-tld-perl_1.75-1.1_all.deb ... Unpacking libnet-domain-tld-perl (1.75-1.1) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../38-libdata-validate-domain-perl_0.10-1.1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1.1) ... Selecting previously unselected package libnet-ipv6addr-perl. Preparing to unpack .../39-libnet-ipv6addr-perl_1.02-1_all.deb ... Unpacking libnet-ipv6addr-perl (1.02-1) ... Selecting previously unselected package libnet-netmask-perl. Preparing to unpack .../40-libnet-netmask-perl_2.0001-1_all.deb ... Unpacking libnet-netmask-perl (2.0001-1) ... Selecting previously unselected package libnetaddr-ip-perl. Preparing to unpack .../41-libnetaddr-ip-perl_4.079+dfsg-1+b6_amd64.deb ... Unpacking libnetaddr-ip-perl (4.079+dfsg-1+b6) ... Selecting previously unselected package libdata-validate-ip-perl. Preparing to unpack .../42-libdata-validate-ip-perl_0.30-1_all.deb ... Unpacking libdata-validate-ip-perl (0.30-1) ... Selecting previously unselected package libdata-validate-uri-perl. Preparing to unpack .../43-libdata-validate-uri-perl_0.07-2_all.deb ... Unpacking libdata-validate-uri-perl (0.07-2) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../44-libdevel-size-perl_0.83-1+b3_amd64.deb ... Unpacking libdevel-size-perl (0.83-1+b3) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../45-libemail-address-xs-perl_1.04-1+b4_amd64.deb ... Unpacking libemail-address-xs-perl (1.04-1+b4) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../46-libipc-system-simple-perl_1.30-1_all.deb ... Unpacking libipc-system-simple-perl (1.30-1) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../47-libfile-basedir-perl_0.09-1_all.deb ... Unpacking libfile-basedir-perl (0.09-1) ... Selecting previously unselected package libnumber-compare-perl. Preparing to unpack .../48-libnumber-compare-perl_0.03-2_all.deb ... Unpacking libnumber-compare-perl (0.03-2) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../49-libtext-glob-perl_0.11-2_all.deb ... Unpacking libtext-glob-perl (0.11-2) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../50-libfile-find-rule-perl_0.34-1_all.deb ... Unpacking libfile-find-rule-perl (0.34-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../51-libfont-ttf-perl_1.06-1.1_all.deb ... Unpacking libfont-ttf-perl (1.06-1.1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../52-libhtml-html5-entities-perl_0.004-1.1_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-1.1) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../53-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package libio-interactive-perl. Preparing to unpack .../54-libio-interactive-perl_1.023-1_all.deb ... Unpacking libio-interactive-perl (1.023-1) ... Selecting previously unselected package libio-prompt-tiny-perl. Preparing to unpack .../55-libio-prompt-tiny-perl_0.003-1_all.deb ... Unpacking libio-prompt-tiny-perl (0.003-1) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../56-libipc-run3-perl_0.048-2_all.deb ... Unpacking libipc-run3-perl (0.048-2) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../57-libjson-maybexs-perl_1.004003-1_all.deb ... Unpacking libjson-maybexs-perl (1.004003-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../58-liblist-compare-perl_0.55-1_all.deb ... Unpacking liblist-compare-perl (0.55-1) ... Selecting previously unselected package liblist-someutils-perl. Preparing to unpack .../59-liblist-someutils-perl_0.58-1_all.deb ... Unpacking liblist-someutils-perl (0.58-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../60-liblist-utilsby-perl_0.11-1_all.deb ... Unpacking liblist-utilsby-perl (0.11-1) ... Selecting previously unselected package liblzo2-2:amd64. Preparing to unpack .../61-liblzo2-2_2.10-2_amd64.deb ... Unpacking liblzo2-2:amd64 (2.10-2) ... Selecting previously unselected package libmarkdown2:amd64. Preparing to unpack .../62-libmarkdown2_2.2.7-2_amd64.deb ... Unpacking libmarkdown2:amd64 (2.2.7-2) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../63-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../64-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../65-libmoo-perl_2.005004-3_all.deb ... Unpacking libmoo-perl (2.005004-3) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../66-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../67-libmoox-aliases-perl_0.001006-2_all.deb ... Unpacking libmoox-aliases-perl (0.001006-2) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../68-libmouse-perl_2.5.10-1+b2_amd64.deb ... Unpacking libmouse-perl (2.5.10-1+b2) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../69-libpackage-stash-perl_0.40-1_all.deb ... Unpacking libpackage-stash-perl (0.40-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../70-libsub-identify-perl_0.14-1+b4_amd64.deb ... Unpacking libsub-identify-perl (0.14-1+b4) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../71-libsub-name-perl_0.26-1+b2_amd64.deb ... Unpacking libsub-name-perl (0.26-1+b2) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../72-libnamespace-clean-perl_0.27-1_all.deb ... Unpacking libnamespace-clean-perl (0.27-1) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../73-libpath-tiny-perl_0.122-1_all.deb ... Unpacking libpath-tiny-perl (0.122-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../74-libperlio-gzip-perl_0.19-1+b8_amd64.deb ... Unpacking libperlio-gzip-perl (0.19-1+b8) ... Selecting previously unselected package libperlio-utf8-strict-perl. Preparing to unpack .../75-libperlio-utf8-strict-perl_0.009-1+b1_amd64.deb ... Unpacking libperlio-utf8-strict-perl (0.009-1+b1) ... Selecting previously unselected package libproc-processtable-perl:amd64. Preparing to unpack .../76-libproc-processtable-perl_0.634-1+b1_amd64.deb ... Unpacking libproc-processtable-perl:amd64 (0.634-1+b1) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../77-libsereal-decoder-perl_4.023+ds-1_amd64.deb ... Unpacking libsereal-decoder-perl (4.023+ds-1) ... Selecting previously unselected package libsereal-encoder-perl:amd64. Preparing to unpack .../78-libsereal-encoder-perl_4.023+ds-1_amd64.deb ... Unpacking libsereal-encoder-perl:amd64 (4.023+ds-1) ... Selecting previously unselected package libsort-versions-perl. Preparing to unpack .../79-libsort-versions-perl_1.62-1_all.deb ... Unpacking libsort-versions-perl (1.62-1) ... Selecting previously unselected package libxs-parse-keyword-perl. Preparing to unpack .../80-libxs-parse-keyword-perl_0.22-1_amd64.deb ... Unpacking libxs-parse-keyword-perl (0.22-1) ... Selecting previously unselected package libsyntax-keyword-try-perl. Preparing to unpack .../81-libsyntax-keyword-try-perl_0.27-1_amd64.deb ... Unpacking libsyntax-keyword-try-perl (0.27-1) ... Selecting previously unselected package libterm-readkey-perl. Preparing to unpack .../82-libterm-readkey-perl_2.38-1+b3_amd64.deb ... Unpacking libterm-readkey-perl (2.38-1+b3) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../83-libtext-levenshteinxs-perl_0.03-4+b9_amd64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-4+b9) ... Selecting previously unselected package libtext-markdown-discount-perl:amd64. Preparing to unpack .../84-libtext-markdown-discount-perl_0.13-1+b1_amd64.deb ... Unpacking libtext-markdown-discount-perl:amd64 (0.13-1+b1) ... Selecting previously unselected package libtext-xslate-perl:amd64. Preparing to unpack .../85-libtext-xslate-perl_3.5.9-1+b1_amd64.deb ... Unpacking libtext-xslate-perl:amd64 (3.5.9-1+b1) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../86-libtime-duration-perl_1.21-1_all.deb ... Unpacking libtime-duration-perl (1.21-1) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../87-libtime-moment-perl_0.44-1+b4_amd64.deb ... Unpacking libtime-moment-perl (0.44-1+b4) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../88-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../89-libunicode-utf8-perl_0.62-1+b3_amd64.deb ... Unpacking libunicode-utf8-perl (0.62-1+b3) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../90-liburi-perl_5.10-1_all.deb ... Unpacking liburi-perl (5.10-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../91-libyaml-0-2_0.2.2-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../92-libyaml-libyaml-perl_0.83+ds-1+b1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.83+ds-1+b1) ... Selecting previously unselected package lzip. Preparing to unpack .../93-lzip_1.23-3_amd64.deb ... Unpacking lzip (1.23-3) ... Selecting previously unselected package lzop. Preparing to unpack .../94-lzop_1.04-2_amd64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../95-patchutils_0.4.2-1_amd64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../96-t1utils_1.41-4_amd64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../97-unzip_6.0-26_amd64.deb ... Unpacking unzip (6.0-26) ... Selecting previously unselected package lintian. Preparing to unpack .../98-lintian_2.114.0_all.deb ... Unpacking lintian (2.114.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:armel. Preparing to unpack .../99-sbuild-build-depends-lintian-dummy_0.invalid.0_armel.deb ... Unpacking sbuild-build-depends-lintian-dummy:armel (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40+b1) ... Setting up libunicode-utf8-perl (0.62-1+b3) ... Setting up libmouse-perl (2.5.10-1+b2) ... Setting up libdata-messagepack-perl (1.02-1) ... Setting up libdynaloader-functions-perl (0.003-1.1) ... Setting up libtext-glob-perl (0.11-2) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up liblist-compare-perl (0.55-1) ... Setting up libclone-perl (0.45-1+b2) ... Setting up libyaml-0-2:amd64 (0.2.2-1) ... Setting up libsub-identify-perl (0.14-1+b4) ... Setting up libcpanel-json-xs-perl:amd64 (4.27-1+b1) ... Setting up libdevel-size-perl (0.83-1+b3) ... Setting up unzip (6.0-26) ... Setting up libyaml-libyaml-perl (0.83+ds-1+b1) ... Setting up libio-interactive-perl (1.023-1) ... Setting up libtry-tiny-perl (0.31-1) ... Setting up liblzo2-2:amd64 (2.10-2) ... Setting up libtime-moment-perl (0.44-1+b4) ... Setting up libassuan0:amd64 (2.5.5-3) ... Setting up libconfig-tiny-perl (2.28-1) ... Setting up libsereal-encoder-perl:amd64 (4.023+ds-1) ... Setting up liblist-utilsby-perl (0.11-1) ... Setting up libnet-netmask-perl (2.0001-1) ... Setting up libsub-install-perl (0.928-1.1) ... Setting up libnumber-compare-perl (0.03-2) ... Setting up patchutils (0.4.2-1) ... Setting up libjson-maybexs-perl (1.004003-1) ... Setting up libnetaddr-ip-perl (4.079+dfsg-1+b6) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libxs-parse-keyword-perl (0.22-1) ... Setting up libfile-find-rule-perl (0.34-1) ... Setting up libipc-system-simple-perl (1.30-1) ... Setting up libnet-domain-tld-perl (1.75-1.1) ... Setting up libperlio-utf8-strict-perl (0.009-1+b1) ... Setting up libio-prompt-tiny-perl (0.003-1) ... Setting up lzip (1.23-3) ... update-alternatives: using /usr/bin/lzip.lzip to provide /usr/bin/lzip (lzip) in auto mode update-alternatives: using /usr/bin/lzip.lzip to provide /usr/bin/lzip-compressor (lzip-compressor) in auto mode update-alternatives: using /usr/bin/lzip.lzip to provide /usr/bin/lzip-decompressor (lzip-decompressor) in auto mode Setting up t1utils (1.41-4) ... Setting up diffstat (1.64-1) ... Setting up libvariable-magic-perl (0.62-1+b4) ... Setting up libb-hooks-op-check-perl (0.22-1+b4) ... Setting up liblist-moreutils-xs-perl (0.430-2+b1) ... Setting up libparams-util-perl (1.102-1+b2) ... Setting up libtime-duration-perl (1.21-1) ... Setting up libtext-xslate-perl:amd64 (3.5.9-1+b1) ... Setting up libsub-exporter-progressive-perl (0.001013-1) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libsub-name-perl (0.26-1+b2) ... Setting up libsyntax-keyword-try-perl (0.27-1) ... Setting up libdata-validate-domain-perl (0.10-1.1) ... Setting up libproc-processtable-perl:amd64 (0.634-1+b1) ... Setting up libpath-tiny-perl (0.122-1) ... Setting up lzop (1.04-2) ... Setting up gpgconf (2.2.35-2) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.048-2) ... Setting up libaliased-perl (0.34-1.1) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libdevel-stacktrace-perl (2.0400-1) ... Setting up libclass-xsaccessor-perl (1.19-3+b8) ... Setting up libsort-versions-perl (1.62-1) ... Setting up libexporter-tiny-perl (1.002002-1) ... Setting up libterm-readkey-perl (2.38-1+b3) ... Setting up libfont-ttf-perl (1.06-1.1) ... Setting up libtext-levenshteinxs-perl (0.03-4+b9) ... Setting up libperlio-gzip-perl (0.19-1+b8) ... Setting up libhtml-html5-entities-perl (0.004-1.1) ... Setting up libsereal-decoder-perl (4.023+ds-1) ... Setting up libmarkdown2:amd64 (2.2.7-2) ... Setting up liburi-perl (5.10-1) ... Setting up libnet-ipv6addr-perl (1.02-1) ... Setting up gpg (2.2.35-2) ... Setting up libdata-validate-ip-perl (0.30-1) ... Setting up libemail-address-xs-perl (1.04-1+b4) ... Setting up libfile-basedir-perl (0.09-1) ... Setting up liblist-moreutils-perl (0.430-2) ... Setting up libtext-markdown-discount-perl:amd64 (0.13-1+b1) ... Setting up libexception-class-perl (1.45-1) ... Setting up libdevel-callchecker-perl (0.008-1+b3) ... Setting up libdata-validate-uri-perl (0.07-2) ... Setting up libdata-optlist-perl (0.112-1) ... Setting up libsub-exporter-perl (0.988-1) ... Setting up libiterator-perl (0.03+ds1-1.1) ... Setting up libiterator-util-perl (0.02+ds1-1.1) ... Setting up libparams-classify-perl (0.015-1+b4) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up libconst-fast-perl (0.014-1.1) ... Setting up libdata-dpath-perl (0.58-1) ... Setting up libmodule-implementation-perl (0.09-1.1) ... Setting up libpackage-stash-perl (0.40-1) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.005004-3) ... Setting up liblist-someutils-perl (0.58-1) ... Setting up libmoox-aliases-perl (0.001006-2) ... Setting up libb-hooks-endofscope-perl (0.26-1) ... Setting up libnamespace-clean-perl (0.27-1) ... Setting up lintian (2.114.0) ... Setting up sbuild-build-depends-lintian-dummy:armel (0.invalid.0) ... Processing triggers for man-db (2.10.2-1) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for libc-bin (2.33-7) ... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 20128 Build-Time: 57 Distribution: unstable Foreign Architectures: armel Host Architecture: armel Install-Time: 34 Job: libseccomp_2.5.4-1 Lintian: pass Machine Architecture: amd64 Package: libseccomp Package-Time: 102 Source-Version: 2.5.4-1 Space: 20128 Status: successful Version: 2.5.4-1 -------------------------------------------------------------------------------- Finished at 2022-05-04T10:47:12Z Build needed 00:01:42, 20128k disk space