https://launchpad.net/ubuntu/+source/libseccomp/2.5.5-1ubuntu3/+build/27981500 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos03-riscv64-060 6.5.0-26-generic #26.1~22.04.1-Ubuntu SMP Thu Mar 14 04:00:07 UTC 2024 riscv64 Buildd toolchain package versions: launchpad-buildd_236~650~ubuntu22.04.1 python3-lpbuildd_236~650~ubuntu22.04.1 sbuild_0.81.2ubuntu6 git-build-recipe_0.3.6 git_1:2.34.1-1ubuntu1.10 dpkg-dev_1.21.1ubuntu2.3 python3-debian_0.1.43ubuntu1.1. Syncing the system clock with the buildd NTP service... 31 Mar 09:28:38 ntpdate[2305]: adjust time server 10.211.37.1 offset -0.001314 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=noble --arch=riscv64 PACKAGEBUILD-27981500 --image-type chroot /home/buildd/filecache-default/20a3246b7a16d5658607d7f37229fcda30a33651 Creating target for build PACKAGEBUILD-27981500 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=noble --arch=riscv64 PACKAGEBUILD-27981500 Starting target for build PACKAGEBUILD-27981500 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=noble --arch=riscv64 PACKAGEBUILD-27981500 'deb http://ftpmaster.internal/ubuntu noble main universe' 'deb http://ftpmaster.internal/ubuntu noble-security main universe' 'deb http://ftpmaster.internal/ubuntu noble-updates main universe' 'deb http://ftpmaster.internal/ubuntu noble-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-27981500 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=noble --arch=riscv64 PACKAGEBUILD-27981500 Updating target for build PACKAGEBUILD-27981500 Get:1 http://ftpmaster.internal/ubuntu noble InRelease [255 kB] Get:2 http://ftpmaster.internal/ubuntu noble-security InRelease [90.7 kB] Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [89.7 kB] Get:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] Get:5 http://ftpmaster.internal/ubuntu noble/main riscv64 Packages [1351 kB] Get:6 http://ftpmaster.internal/ubuntu noble/main Translation-en [512 kB] Get:7 http://ftpmaster.internal/ubuntu noble/universe riscv64 Packages [14.5 MB] Get:8 http://ftpmaster.internal/ubuntu noble/universe Translation-en [6118 kB] Get:9 http://ftpmaster.internal/ubuntu noble-updates/main riscv64 Packages [667 kB] Get:10 http://ftpmaster.internal/ubuntu noble-updates/main Translation-en [242 kB] Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe riscv64 Packages [4441 kB] Get:12 http://ftpmaster.internal/ubuntu noble-updates/universe Translation-en [1693 kB] Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 Packages [280 kB] Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main Translation-en [130 kB] Get:15 http://ftpmaster.internal/ubuntu noble-proposed/universe riscv64 Packages [828 kB] Get:16 http://ftpmaster.internal/ubuntu noble-proposed/universe Translation-en [453 kB] Fetched 31.8 MB in 36s (893 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libnsl-dev libperl5.36 libtirpc-dev libunistring2 perl-modules-5.36 Use 'sudo apt autoremove' to remove them. The following packages will be REMOVED: libapt-pkg6.0* libdb5.3* libext2fs2* libgdbm-compat4* libgdbm6* libgnutls30* libhogweed6* libnettle8* libnpth0* libpng16-16* libreadline8* libssl3* libtirpc3* usrmerge* The following NEW packages will be installed: cpp-13-riscv64-linux-gnu cpp-riscv64-linux-gnu g++-13-riscv64-linux-gnu g++-riscv64-linux-gnu gcc-13-riscv64-linux-gnu gcc-14-base gcc-riscv64-linux-gnu libapt-pkg6.0t64 libdb5.3t64 libext2fs2t64 libgdbm-compat4t64 libgdbm6t64 libgnutls30t64 libhogweed6t64 libnettle8t64 libnpth0t64 libperl5.38t64 libpng16-16t64 libreadline8t64 libssl3t64 libtirpc3t64 libubsan1 libunistring5 perl-modules-5.38 The following packages have been kept back: libaudit1 The following packages will be upgraded: apt apt-utils base-files base-passwd bash bash-completion binutils binutils-common binutils-riscv64-linux-gnu bsdextrautils bsdutils bzip2 ca-certificates coreutils cpp cpp-13 dash debconf debconf-i18n debianutils diffutils dpkg dpkg-dev e2fsprogs fakeroot g++ g++-13 gcc gcc-13 gcc-13-base gpg gpg-agent gpgconf gpgv grep gzip hostname init init-system-helpers krb5-locales libacl1 libapparmor1 libargon2-1 libasan8 libatomic1 libattr1 libaudit-common libbinutils libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcom-err2 libcrypt-dev libcrypt1 libcryptsetup12 libctf-nobfd0 libctf0 libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libfakeroot libfdisk1 libffi8 libgcc-13-dev libgcc-s1 libgcrypt20 libgomp1 libgpg-error-l10n libgpg-error0 libgpm2 libgssapi-krb5-2 libidn2-0 libip4tc2 libjansson4 libk5crypto3 libkeyutils1 libkmod2 libkrb5-3 libkrb5support0 liblocale-gettext-perl liblzma5 libmd0 libmount1 libncursesw6 libnsl-dev libnsl2 libnss-nisplus libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libproc2-0 libseccomp2 libselinux1 libsemanage-common libsemanage2 libsepol2 libsframe1 libsmartcols1 libsqlite3-0 libss2 libstdc++-13-dev libstdc++6 libsystemd-shared libsystemd0 libtext-charwidth-perl libtext-iconv-perl libtinfo6 libtirpc-common libtirpc-dev libudev1 libuuid1 libxxhash0 libzstd1 linux-libc-dev login logsave lto-disabled-list mawk mount ncurses-base ncurses-bin openssl optipng passwd perl perl-base pinentry-curses procps psmisc readline-common sed sensible-utils systemd systemd-dev systemd-sysv sysvinit-utils tar tzdata ubuntu-keyring util-linux uuid-runtime xz-utils zlib1g 152 upgraded, 24 newly installed, 14 to remove and 1 not upgraded. Need to get 113 MB of archives. After this operation, 70.1 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu noble/main riscv64 libnsl-dev riscv64 1.3.0-3build2 [137 kB] Get:2 http://ftpmaster.internal/ubuntu noble/main riscv64 libcrypt-dev riscv64 1:4.4.36-4 [322 kB] Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libc6-dev riscv64 2.39-0ubuntu8 [3458 kB] Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libc-dev-bin riscv64 2.39-0ubuntu8 [20.0 kB] Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libtirpc-common all 1.3.4+ds-1.1build1 [8094 B] Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libtirpc-dev riscv64 1.3.4+ds-1.1build1 [350 kB] Get:7 http://ftpmaster.internal/ubuntu noble/universe riscv64 libnss-nisplus riscv64 1.3-5 [23.7 kB] Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libtirpc3t64 riscv64 1.3.4+ds-1.1build1 [92.3 kB] Get:9 http://ftpmaster.internal/ubuntu noble/main riscv64 libgssapi-krb5-2 riscv64 1.20.1-6ubuntu1 [153 kB] Get:10 http://ftpmaster.internal/ubuntu noble/main riscv64 libkrb5-3 riscv64 1.20.1-6ubuntu1 [385 kB] Get:11 http://ftpmaster.internal/ubuntu noble/main riscv64 libk5crypto3 riscv64 1.20.1-6ubuntu1 [108 kB] Get:12 http://ftpmaster.internal/ubuntu noble/main riscv64 libkrb5support0 riscv64 1.20.1-6ubuntu1 [36.7 kB] Get:13 http://ftpmaster.internal/ubuntu noble/main riscv64 libacl1 riscv64 2.3.2-1 [18.7 kB] Get:14 http://ftpmaster.internal/ubuntu noble/main riscv64 libapparmor1 riscv64 4.0.0-beta3-0ubuntu2 [51.2 kB] Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libblkid1 riscv64 2.39.3-9ubuntu3 [204 kB] Get:16 http://ftpmaster.internal/ubuntu noble/main riscv64 libcap2 riscv64 1:2.66-5ubuntu1 [31.7 kB] Get:17 http://ftpmaster.internal/ubuntu noble/main riscv64 libcrypt1 riscv64 1:4.4.36-4 [115 kB] Get:18 http://ftpmaster.internal/ubuntu noble/main riscv64 libgpg-error-l10n all 1.47-3build1 [8024 B] Get:19 http://ftpmaster.internal/ubuntu noble/main riscv64 libgpg-error0 riscv64 1.47-3build1 [75.7 kB] Get:20 http://ftpmaster.internal/ubuntu noble/main riscv64 libgcrypt20 riscv64 1.10.3-2 [564 kB] Get:21 http://ftpmaster.internal/ubuntu noble/main riscv64 liblzma5 riscv64 5.6.1+really5.4.5-1 [130 kB] Get:22 http://ftpmaster.internal/ubuntu noble/main riscv64 libzstd1 riscv64 1.5.5+dfsg2-2 [349 kB] Get:23 http://ftpmaster.internal/ubuntu noble/main riscv64 libkmod2 riscv64 31+20240202-2ubuntu4 [54.9 kB] Get:24 http://ftpmaster.internal/ubuntu noble/main riscv64 libpcre2-8-0 riscv64 10.42-4ubuntu1 [149 kB] Get:25 http://ftpmaster.internal/ubuntu noble/main riscv64 libselinux1 riscv64 3.5-2ubuntu1 [86.1 kB] Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libmount1 riscv64 2.39.3-9ubuntu3 [212 kB] Get:27 http://ftpmaster.internal/ubuntu noble/main riscv64 perl-modules-5.38 all 5.38.2-3.2 [3110 kB] Get:28 http://ftpmaster.internal/ubuntu noble/main riscv64 libdb5.3t64 riscv64 5.3.28+dfsg2-6 [796 kB] Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libgdbm6t64 riscv64 1.23-5.1build1 [35.9 kB] Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libgdbm-compat4t64 riscv64 1.23-5.1build1 [6884 B] Get:31 http://ftpmaster.internal/ubuntu noble/main riscv64 libperl5.38t64 riscv64 5.38.2-3.2 [4468 kB] Get:32 http://ftpmaster.internal/ubuntu noble/main riscv64 perl riscv64 5.38.2-3.2 [231 kB] Get:33 http://ftpmaster.internal/ubuntu noble/main riscv64 perl-base riscv64 5.38.2-3.2 [1833 kB] Get:34 http://ftpmaster.internal/ubuntu noble/main riscv64 liblocale-gettext-perl riscv64 1.07-6ubuntu4 [15.6 kB] Get:35 http://ftpmaster.internal/ubuntu noble/main riscv64 libtext-iconv-perl riscv64 1.7-8build2 [13.4 kB] Get:36 http://ftpmaster.internal/ubuntu noble/main riscv64 libtext-charwidth-perl riscv64 0.04-11build2 [9236 B] Get:37 http://ftpmaster.internal/ubuntu noble/main riscv64 openssl riscv64 3.0.13-0ubuntu2 [992 kB] Get:38 http://ftpmaster.internal/ubuntu noble/main riscv64 libsystemd-shared riscv64 255.4-1ubuntu5 [2179 kB] Get:39 http://ftpmaster.internal/ubuntu noble/main riscv64 libcryptsetup12 riscv64 2:2.7.0-1ubuntu2 [274 kB] Get:40 http://ftpmaster.internal/ubuntu noble/main riscv64 libssl3t64 riscv64 3.0.13-0ubuntu2 [1735 kB] Get:41 http://ftpmaster.internal/ubuntu noble/main riscv64 systemd-dev all 255.4-1ubuntu5 [103 kB] Get:42 http://ftpmaster.internal/ubuntu noble/main riscv64 systemd-sysv riscv64 255.4-1ubuntu5 [11.9 kB] Get:43 http://ftpmaster.internal/ubuntu noble/main riscv64 systemd riscv64 255.4-1ubuntu5 [3552 kB] Get:44 http://ftpmaster.internal/ubuntu noble/main riscv64 libsystemd0 riscv64 255.4-1ubuntu5 [458 kB] Get:45 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libpam-modules-bin riscv64 1.5.3-5ubuntu4 [55.1 kB] Get:46 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libpam-modules riscv64 1.5.3-5ubuntu4 [284 kB] Get:47 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libnettle8t64 riscv64 3.9.1-2.2build1 [217 kB] Get:48 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libhogweed6t64 riscv64 3.9.1-2.2build1 [200 kB] Get:49 http://ftpmaster.internal/ubuntu noble/main riscv64 libp11-kit0 riscv64 0.25.3-4ubuntu1 [318 kB] Get:50 http://ftpmaster.internal/ubuntu noble/main riscv64 libunistring5 riscv64 1.1-2 [544 kB] Get:51 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libgnutls30t64 riscv64 3.8.3-1.1ubuntu3 [1012 kB] Get:52 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libapt-pkg6.0t64 riscv64 2.7.14build1 [1051 kB] Get:53 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 bzip2 riscv64 1.0.8-5.1 [35.0 kB] Get:54 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libbz2-1.0 riscv64 1.0.8-5.1 [40.2 kB] Get:55 http://ftpmaster.internal/ubuntu noble/main riscv64 gcc-14-base riscv64 14-20240315-1ubuntu1 [47.0 kB] Get:56 http://ftpmaster.internal/ubuntu noble/main riscv64 libgcc-s1 riscv64 14-20240315-1ubuntu1 [61.1 kB] Get:57 http://ftpmaster.internal/ubuntu noble/main riscv64 libstdc++6 riscv64 14-20240315-1ubuntu1 [807 kB] Get:58 http://ftpmaster.internal/ubuntu noble/main riscv64 libudev1 riscv64 255.4-1ubuntu5 [181 kB] Get:59 http://ftpmaster.internal/ubuntu noble/main riscv64 libxxhash0 riscv64 0.8.2-2 [43.7 kB] Get:60 http://ftpmaster.internal/ubuntu noble/main riscv64 zlib1g riscv64 1:1.3.dfsg-3.1ubuntu1 [60.8 kB] Get:61 http://ftpmaster.internal/ubuntu noble/main riscv64 libffi8 riscv64 3.4.6-1 [23.0 kB] Get:62 http://ftpmaster.internal/ubuntu noble/main riscv64 libidn2-0 riscv64 2.3.7-2 [102 kB] Get:63 http://ftpmaster.internal/ubuntu noble/main riscv64 libdebconfclient0 riscv64 0.271ubuntu2 [11.2 kB] Get:64 http://ftpmaster.internal/ubuntu noble/main riscv64 base-passwd riscv64 3.6.3 [52.1 kB] Get:65 http://ftpmaster.internal/ubuntu noble/main riscv64 libsqlite3-0 riscv64 3.45.1-1ubuntu1 [739 kB] Get:66 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 gpg riscv64 2.4.4-2ubuntu16 [607 kB] Get:67 http://ftpmaster.internal/ubuntu noble/main riscv64 libreadline8t64 riscv64 8.2-4 [156 kB] Get:68 http://ftpmaster.internal/ubuntu noble/main riscv64 readline-common all 8.2-4 [56.4 kB] Get:69 http://ftpmaster.internal/ubuntu noble/main riscv64 libncursesw6 riscv64 6.4+20240113-1ubuntu1 [155 kB] Get:70 http://ftpmaster.internal/ubuntu noble/main riscv64 libtinfo6 riscv64 6.4+20240113-1ubuntu1 [108 kB] Get:71 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 gpg-agent riscv64 2.4.4-2ubuntu16 [282 kB] Get:72 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 gpgconf riscv64 2.4.4-2ubuntu16 [133 kB] Get:73 http://ftpmaster.internal/ubuntu noble/main riscv64 pinentry-curses riscv64 1.2.1-3ubuntu4 [40.6 kB] Get:74 http://ftpmaster.internal/ubuntu noble/main riscv64 init-system-helpers all 1.66ubuntu1 [39.4 kB] Get:75 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libnpth0t64 riscv64 1.6-3.1build1 [8144 B] Get:76 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 gpgv riscv64 2.4.4-2ubuntu16 [276 kB] Get:77 http://ftpmaster.internal/ubuntu noble/main riscv64 ubuntu-keyring all 2023.11.28.1 [11.1 kB] Get:78 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 apt-utils riscv64 2.7.14build1 [226 kB] Get:79 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 apt riscv64 2.7.14build1 [1349 kB] Get:80 http://ftpmaster.internal/ubuntu noble/main riscv64 debconf-i18n all 1.5.86 [205 kB] Get:81 http://ftpmaster.internal/ubuntu noble/main riscv64 debconf all 1.5.86 [124 kB] Get:82 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libpam0g riscv64 1.5.3-5ubuntu4 [69.0 kB] Get:83 http://ftpmaster.internal/ubuntu noble/main riscv64 libseccomp2 riscv64 2.5.5-1ubuntu2 [53.0 kB] Get:84 http://ftpmaster.internal/ubuntu noble/main riscv64 libargon2-1 riscv64 0~20190702+dfsg-4 [23.7 kB] Get:85 http://ftpmaster.internal/ubuntu noble/main riscv64 libdevmapper1.02.1 riscv64 2:1.02.185-3ubuntu2 [144 kB] Get:86 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libuuid1 riscv64 2.39.3-9ubuntu3 [37.5 kB] Get:87 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libfdisk1 riscv64 2.39.3-9ubuntu3 [238 kB] Get:88 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 mount riscv64 2.39.3-9ubuntu3 [152 kB] Get:89 http://ftpmaster.internal/ubuntu noble/main riscv64 libcom-err2 riscv64 1.47.0-2.4~exp1ubuntu2 [22.5 kB] Get:90 http://ftpmaster.internal/ubuntu noble/main riscv64 libkeyutils1 riscv64 1.6.3-3 [9694 B] Get:91 http://ftpmaster.internal/ubuntu noble/main riscv64 libnsl2 riscv64 1.3.0-3build2 [43.3 kB] Get:92 http://ftpmaster.internal/ubuntu noble/main riscv64 linux-libc-dev riscv64 6.8.0-20.20 [1567 kB] Get:93 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libc6 riscv64 2.39-0ubuntu8 [2776 kB] Get:94 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libc-bin riscv64 2.39-0ubuntu8 [609 kB] Get:95 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 base-files riscv64 13ubuntu9 [73.6 kB] Get:96 http://ftpmaster.internal/ubuntu noble/main riscv64 debianutils riscv64 5.17 [89.6 kB] Get:97 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 bash riscv64 5.2.21-2ubuntu3 [745 kB] Get:98 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 bsdutils riscv64 1:2.39.3-9ubuntu3 [115 kB] Get:99 http://ftpmaster.internal/ubuntu noble/main riscv64 coreutils riscv64 9.4-3ubuntu3 [1458 kB] Get:100 http://ftpmaster.internal/ubuntu noble/main riscv64 tar riscv64 1.35+dfsg-3 [269 kB] Get:101 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 dpkg riscv64 1.22.6ubuntu6 [1285 kB] Get:102 http://ftpmaster.internal/ubuntu noble/main riscv64 dash riscv64 0.5.12-6ubuntu4 [93.2 kB] Get:103 http://ftpmaster.internal/ubuntu noble/main riscv64 diffutils riscv64 1:3.10-1 [180 kB] Get:104 http://ftpmaster.internal/ubuntu noble/main riscv64 grep riscv64 3.11-4 [182 kB] Get:105 http://ftpmaster.internal/ubuntu noble/main riscv64 gzip riscv64 1.12-1ubuntu2 [102 kB] Get:106 http://ftpmaster.internal/ubuntu noble/main riscv64 hostname riscv64 3.23+nmu2ubuntu1 [11.3 kB] Get:107 http://ftpmaster.internal/ubuntu noble/main riscv64 login riscv64 1:4.13+dfsg1-4ubuntu1 [203 kB] Get:108 http://ftpmaster.internal/ubuntu noble/main riscv64 ncurses-bin riscv64 6.4+20240113-1ubuntu1 [186 kB] Get:109 http://ftpmaster.internal/ubuntu noble/main riscv64 sed riscv64 4.9-2 [211 kB] Get:110 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 util-linux riscv64 2.39.3-9ubuntu3 [1330 kB] Get:111 http://ftpmaster.internal/ubuntu noble/main riscv64 ncurses-base all 6.4+20240113-1ubuntu1 [25.4 kB] Get:112 http://ftpmaster.internal/ubuntu noble/main riscv64 sysvinit-utils riscv64 3.08-6ubuntu2 [35.0 kB] Get:113 http://ftpmaster.internal/ubuntu noble/main riscv64 logsave riscv64 1.47.0-2.4~exp1ubuntu2 [22.2 kB] Get:114 http://ftpmaster.internal/ubuntu noble/main riscv64 libext2fs2t64 riscv64 1.47.0-2.4~exp1ubuntu2 [243 kB] Get:115 http://ftpmaster.internal/ubuntu noble/main riscv64 e2fsprogs riscv64 1.47.0-2.4~exp1ubuntu2 [604 kB] Get:116 http://ftpmaster.internal/ubuntu noble/main riscv64 optipng riscv64 0.7.8+ds-1build1 [115 kB] Get:117 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libpng16-16t64 riscv64 1.6.43-5 [193 kB] Get:118 http://ftpmaster.internal/ubuntu noble/main riscv64 init riscv64 1.66ubuntu1 [6190 B] Get:119 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libsmartcols1 riscv64 2.39.3-9ubuntu3 [146 kB] Get:120 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 uuid-runtime riscv64 2.39.3-9ubuntu3 [49.2 kB] Get:121 http://ftpmaster.internal/ubuntu noble/main riscv64 libattr1 riscv64 1:2.5.2-1 [11.5 kB] Get:122 http://ftpmaster.internal/ubuntu noble/main riscv64 libaudit-common all 1:3.1.2-2.1 [5674 B] Get:123 http://ftpmaster.internal/ubuntu noble/main riscv64 libcap-ng0 riscv64 0.8.4-2build1 [15.4 kB] Get:124 http://ftpmaster.internal/ubuntu noble/main riscv64 libmd0 riscv64 1.1.0-2 [30.6 kB] Get:125 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libpam-runtime all 1.5.3-5ubuntu4 [40.8 kB] Get:126 http://ftpmaster.internal/ubuntu noble/main riscv64 libsemanage-common all 3.5-1build4 [10.1 kB] Get:127 http://ftpmaster.internal/ubuntu noble/main riscv64 libsepol2 riscv64 3.5-2 [312 kB] Get:128 http://ftpmaster.internal/ubuntu noble/main riscv64 libsemanage2 riscv64 3.5-1build4 [100 kB] Get:129 http://ftpmaster.internal/ubuntu noble/main riscv64 passwd riscv64 1:4.13+dfsg1-4ubuntu1 [864 kB] Get:130 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libproc2-0 riscv64 2:4.0.4-4ubuntu2 [60.9 kB] Get:131 http://ftpmaster.internal/ubuntu noble/main riscv64 libss2 riscv64 1.47.0-2.4~exp1ubuntu2 [17.1 kB] Get:132 http://ftpmaster.internal/ubuntu noble/main riscv64 mawk riscv64 1.3.4.20240123-1 [129 kB] Get:133 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 procps riscv64 2:4.0.4-4ubuntu2 [715 kB] Get:134 http://ftpmaster.internal/ubuntu noble/main riscv64 sensible-utils all 0.0.22 [22.5 kB] Get:135 http://ftpmaster.internal/ubuntu noble/main riscv64 ca-certificates all 20240203 [159 kB] Get:136 http://ftpmaster.internal/ubuntu noble/main riscv64 krb5-locales all 1.20.1-6ubuntu1 [13.8 kB] Get:137 http://ftpmaster.internal/ubuntu noble/main riscv64 tzdata all 2024a-1ubuntu1 [273 kB] Get:138 http://ftpmaster.internal/ubuntu noble/main riscv64 bash-completion all 1:2.11-8 [180 kB] Get:139 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 bsdextrautils riscv64 2.39.3-9ubuntu3 [92.6 kB] Get:140 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libgpm2 riscv64 1.20.7-11 [15.0 kB] Get:141 http://ftpmaster.internal/ubuntu noble/main riscv64 libip4tc2 riscv64 1.8.10-3ubuntu1 [23.9 kB] Get:142 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libjansson4 riscv64 2.14-2build2 [34.7 kB] Get:143 http://ftpmaster.internal/ubuntu noble/main riscv64 psmisc riscv64 23.7-1 [176 kB] Get:144 http://ftpmaster.internal/ubuntu noble/main riscv64 xz-utils riscv64 5.6.1+really5.4.5-1 [269 kB] Get:145 http://ftpmaster.internal/ubuntu noble/main riscv64 libctf0 riscv64 2.42-4ubuntu2 [104 kB] Get:146 http://ftpmaster.internal/ubuntu noble/main riscv64 libctf-nobfd0 riscv64 2.42-4ubuntu2 [106 kB] Get:147 http://ftpmaster.internal/ubuntu noble/main riscv64 binutils-riscv64-linux-gnu riscv64 2.42-4ubuntu2 [899 kB] Get:148 http://ftpmaster.internal/ubuntu noble/main riscv64 libbinutils riscv64 2.42-4ubuntu2 [566 kB] Get:149 http://ftpmaster.internal/ubuntu noble/main riscv64 binutils riscv64 2.42-4ubuntu2 [2984 B] Get:150 http://ftpmaster.internal/ubuntu noble/main riscv64 binutils-common riscv64 2.42-4ubuntu2 [209 kB] Get:151 http://ftpmaster.internal/ubuntu noble/main riscv64 libsframe1 riscv64 2.42-4ubuntu2 [15.7 kB] Get:152 http://ftpmaster.internal/ubuntu noble/main riscv64 libgomp1 riscv64 14-20240315-1ubuntu1 [145 kB] Get:153 http://ftpmaster.internal/ubuntu noble/main riscv64 libatomic1 riscv64 14-20240315-1ubuntu1 [9496 B] Get:154 http://ftpmaster.internal/ubuntu noble/main riscv64 libasan8 riscv64 14-20240315-1ubuntu1 [2621 kB] Get:155 http://ftpmaster.internal/ubuntu noble/main riscv64 libubsan1 riscv64 14-20240315-1ubuntu1 [1075 kB] Get:156 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 g++-13 riscv64 13.2.0-23ubuntu1 [14.4 kB] Get:157 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 gcc-13 riscv64 13.2.0-23ubuntu1 [450 kB] Get:158 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libstdc++-13-dev riscv64 13.2.0-23ubuntu1 [5666 kB] Get:159 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libgcc-13-dev riscv64 13.2.0-23ubuntu1 [3858 kB] Get:160 http://ftpmaster.internal/ubuntu noble/main riscv64 libcc1-0 riscv64 14-20240315-1ubuntu1 [45.2 kB] Get:161 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 cpp-13 riscv64 13.2.0-23ubuntu1 [1032 B] Get:162 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 gcc-13-base riscv64 13.2.0-23ubuntu1 [48.5 kB] Get:163 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 gcc-13-riscv64-linux-gnu riscv64 13.2.0-23ubuntu1 [19.7 MB] Get:164 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 g++-13-riscv64-linux-gnu riscv64 13.2.0-23ubuntu1 [11.6 MB] Get:165 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 cpp-13-riscv64-linux-gnu riscv64 13.2.0-23ubuntu1 [10.3 MB] Get:166 http://ftpmaster.internal/ubuntu noble/main riscv64 g++ riscv64 4:13.2.0-7ubuntu1 [1082 B] Get:167 http://ftpmaster.internal/ubuntu noble/main riscv64 gcc riscv64 4:13.2.0-7ubuntu1 [5016 B] Get:168 http://ftpmaster.internal/ubuntu noble/main riscv64 cpp riscv64 4:13.2.0-7ubuntu1 [22.4 kB] Get:169 http://ftpmaster.internal/ubuntu noble/main riscv64 cpp-riscv64-linux-gnu riscv64 4:13.2.0-7ubuntu1 [5316 B] Get:170 http://ftpmaster.internal/ubuntu noble/main riscv64 gcc-riscv64-linux-gnu riscv64 4:13.2.0-7ubuntu1 [1202 B] Get:171 http://ftpmaster.internal/ubuntu noble/main riscv64 g++-riscv64-linux-gnu riscv64 4:13.2.0-7ubuntu1 [960 B] Get:172 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 dpkg-dev all 1.22.6ubuntu6 [1074 kB] Get:173 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libdpkg-perl all 1.22.6ubuntu6 [268 kB] Get:174 http://ftpmaster.internal/ubuntu noble/main riscv64 lto-disabled-list all 47 [12.4 kB] Get:175 http://ftpmaster.internal/ubuntu noble/main riscv64 libfakeroot riscv64 1.33-1 [34.6 kB] Get:176 http://ftpmaster.internal/ubuntu noble/main riscv64 fakeroot riscv64 1.33-1 [78.4 kB] Preconfiguring packages ... Fetched 113 MB in 16s (7075 kB/s) (Reading database ... 13552 files and directories currently installed.) Preparing to unpack .../0-libnsl-dev_1.3.0-3build2_riscv64.deb ... Unpacking libnsl-dev:riscv64 (1.3.0-3build2) over (1.3.0-2build2) ... Preparing to unpack .../1-libcrypt-dev_1%3a4.4.36-4_riscv64.deb ... Unpacking libcrypt-dev:riscv64 (1:4.4.36-4) over (1:4.4.36-2) ... Preparing to unpack .../2-libc6-dev_2.39-0ubuntu8_riscv64.deb ... Unpacking libc6-dev:riscv64 (2.39-0ubuntu8) over (2.38-1ubuntu6) ... Preparing to unpack .../3-libc-dev-bin_2.39-0ubuntu8_riscv64.deb ... Unpacking libc-dev-bin (2.39-0ubuntu8) over (2.38-1ubuntu6) ... Preparing to unpack .../4-libtirpc-common_1.3.4+ds-1.1build1_all.deb ... Unpacking libtirpc-common (1.3.4+ds-1.1build1) over (1.3.3+ds-1) ... Preparing to unpack .../5-libtirpc-dev_1.3.4+ds-1.1build1_riscv64.deb ... Unpacking libtirpc-dev:riscv64 (1.3.4+ds-1.1build1) over (1.3.3+ds-1) ... Preparing to unpack .../6-libnss-nisplus_1.3-5_riscv64.deb ... Unpacking libnss-nisplus:riscv64 (1.3-5) over (1.3-0ubuntu6) ... dpkg: libtirpc3:riscv64: dependency problems, but removing anyway as you requested: libnsl2:riscv64 depends on libtirpc3 (>= 1.0.2). (Reading database ... 13555 files and directories currently installed.) Removing libtirpc3:riscv64 (1.3.3+ds-1) ... Selecting previously unselected package libtirpc3t64:riscv64. (Reading database ... 13549 files and directories currently installed.) Preparing to unpack .../0-libtirpc3t64_1.3.4+ds-1.1build1_riscv64.deb ... Adding 'diversion of /lib/riscv64-linux-gnu/libtirpc.so.3 to /lib/riscv64-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64' Adding 'diversion of /lib/riscv64-linux-gnu/libtirpc.so.3.0.0 to /lib/riscv64-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' Unpacking libtirpc3t64:riscv64 (1.3.4+ds-1.1build1) ... Preparing to unpack .../1-libgssapi-krb5-2_1.20.1-6ubuntu1_riscv64.deb ... Unpacking libgssapi-krb5-2:riscv64 (1.20.1-6ubuntu1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../2-libkrb5-3_1.20.1-6ubuntu1_riscv64.deb ... Unpacking libkrb5-3:riscv64 (1.20.1-6ubuntu1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../3-libk5crypto3_1.20.1-6ubuntu1_riscv64.deb ... Unpacking libk5crypto3:riscv64 (1.20.1-6ubuntu1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../4-libkrb5support0_1.20.1-6ubuntu1_riscv64.deb ... Unpacking libkrb5support0:riscv64 (1.20.1-6ubuntu1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../5-libacl1_2.3.2-1_riscv64.deb ... Unpacking libacl1:riscv64 (2.3.2-1) over (2.3.1-3) ... Setting up libacl1:riscv64 (2.3.2-1) ... (Reading database ... 13560 files and directories currently installed.) Preparing to unpack .../libapparmor1_4.0.0-beta3-0ubuntu2_riscv64.deb ... Unpacking libapparmor1:riscv64 (4.0.0-beta3-0ubuntu2) over (4.0.0~alpha2-0ubuntu5) ... Preparing to unpack .../libblkid1_2.39.3-9ubuntu3_riscv64.deb ... Unpacking libblkid1:riscv64 (2.39.3-9ubuntu3) over (2.39.1-4ubuntu2) ... Setting up libblkid1:riscv64 (2.39.3-9ubuntu3) ... (Reading database ... 13560 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.66-5ubuntu1_riscv64.deb ... Unpacking libcap2:riscv64 (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... Setting up libcap2:riscv64 (1:2.66-5ubuntu1) ... (Reading database ... 13560 files and directories currently installed.) Preparing to unpack .../libcrypt1_1%3a4.4.36-4_riscv64.deb ... Unpacking libcrypt1:riscv64 (1:4.4.36-4) over (1:4.4.36-2) ... Setting up libcrypt1:riscv64 (1:4.4.36-4) ... (Reading database ... 13560 files and directories currently installed.) Preparing to unpack .../libgpg-error-l10n_1.47-3build1_all.deb ... Unpacking libgpg-error-l10n (1.47-3build1) over (1.47-2) ... Preparing to unpack .../libgpg-error0_1.47-3build1_riscv64.deb ... Unpacking libgpg-error0:riscv64 (1.47-3build1) over (1.47-2) ... Setting up libgpg-error0:riscv64 (1.47-3build1) ... (Reading database ... 13560 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.10.3-2_riscv64.deb ... Unpacking libgcrypt20:riscv64 (1.10.3-2) over (1.10.2-3ubuntu1) ... Setting up libgcrypt20:riscv64 (1.10.3-2) ... (Reading database ... 13560 files and directories currently installed.) Preparing to unpack .../liblzma5_5.6.1+really5.4.5-1_riscv64.deb ... Unpacking liblzma5:riscv64 (5.6.1+really5.4.5-1) over (5.4.1-0.2) ... Setting up liblzma5:riscv64 (5.6.1+really5.4.5-1) ... (Reading database ... 13560 files and directories currently installed.) Preparing to unpack .../libzstd1_1.5.5+dfsg2-2_riscv64.deb ... Unpacking libzstd1:riscv64 (1.5.5+dfsg2-2) over (1.5.5+dfsg2-1ubuntu2) ... Setting up libzstd1:riscv64 (1.5.5+dfsg2-2) ... (Reading database ... 13560 files and directories currently installed.) Preparing to unpack .../libkmod2_31+20240202-2ubuntu4_riscv64.deb ... Unpacking libkmod2:riscv64 (31+20240202-2ubuntu4) over (30+20230519-1ubuntu3) ... Preparing to unpack .../libpcre2-8-0_10.42-4ubuntu1_riscv64.deb ... Unpacking libpcre2-8-0:riscv64 (10.42-4ubuntu1) over (10.42-4) ... Setting up libpcre2-8-0:riscv64 (10.42-4ubuntu1) ... (Reading database ... 13560 files and directories currently installed.) Preparing to unpack .../libselinux1_3.5-2ubuntu1_riscv64.deb ... Unpacking libselinux1:riscv64 (3.5-2ubuntu1) over (3.5-1) ... Setting up libselinux1:riscv64 (3.5-2ubuntu1) ... (Reading database ... 13561 files and directories currently installed.) Preparing to unpack .../libmount1_2.39.3-9ubuntu3_riscv64.deb ... Unpacking libmount1:riscv64 (2.39.3-9ubuntu3) over (2.39.1-4ubuntu2) ... Setting up libmount1:riscv64 (2.39.3-9ubuntu3) ... (Reading database ... 13561 files and directories currently installed.) Preparing to unpack .../perl_5.38.2-3.2_riscv64.deb ... Unpacking perl (5.38.2-3.2) over (5.36.0-9ubuntu1) ... Selecting previously unselected package perl-modules-5.38. Preparing to unpack .../perl-modules-5.38_5.38.2-3.2_all.deb ... Unpacking perl-modules-5.38 (5.38.2-3.2) ... dpkg: libdb5.3:riscv64: dependency problems, but removing anyway as you requested: libperl5.36:riscv64 depends on libdb5.3. libpam-modules:riscv64 depends on libdb5.3. apt-utils depends on libdb5.3. (Reading database ... 14973 files and directories currently installed.) Removing libdb5.3:riscv64 (5.3.28+dfsg2-2) ... Selecting previously unselected package libdb5.3t64:riscv64. (Reading database ... 14967 files and directories currently installed.) Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-6_riscv64.deb ... Unpacking libdb5.3t64:riscv64 (5.3.28+dfsg2-6) ... dpkg: libgdbm6:riscv64: dependency problems, but removing anyway as you requested: libperl5.36:riscv64 depends on libgdbm6 (>= 1.21). libgdbm-compat4:riscv64 depends on libgdbm6 (>= 1.16). (Reading database ... 14973 files and directories currently installed.) Removing libgdbm6:riscv64 (1.23-3) ... Selecting previously unselected package libgdbm6t64:riscv64. (Reading database ... 14968 files and directories currently installed.) Preparing to unpack .../libgdbm6t64_1.23-5.1build1_riscv64.deb ... Unpacking libgdbm6t64:riscv64 (1.23-5.1build1) ... dpkg: libgdbm-compat4:riscv64: dependency problems, but removing anyway as you requested: libperl5.36:riscv64 depends on libgdbm-compat4 (>= 1.18-3). (Reading database ... 14974 files and directories currently installed.) Removing libgdbm-compat4:riscv64 (1.23-3) ... Selecting previously unselected package libgdbm-compat4t64:riscv64. (Reading database ... 14969 files and directories currently installed.) Preparing to unpack .../libgdbm-compat4t64_1.23-5.1build1_riscv64.deb ... Unpacking libgdbm-compat4t64:riscv64 (1.23-5.1build1) ... Selecting previously unselected package libperl5.38t64:riscv64. Preparing to unpack .../libperl5.38t64_5.38.2-3.2_riscv64.deb ... Unpacking libperl5.38t64:riscv64 (5.38.2-3.2) ... Preparing to unpack .../perl-base_5.38.2-3.2_riscv64.deb ... Unpacking perl-base (5.38.2-3.2) over (5.36.0-9ubuntu1) ... Setting up perl-base (5.38.2-3.2) ... (Reading database ... 15495 files and directories currently installed.) Preparing to unpack .../0-liblocale-gettext-perl_1.07-6ubuntu4_riscv64.deb ... Unpacking liblocale-gettext-perl (1.07-6ubuntu4) over (1.07-6) ... Preparing to unpack .../1-libtext-iconv-perl_1.7-8build2_riscv64.deb ... Unpacking libtext-iconv-perl:riscv64 (1.7-8build2) over (1.7-8) ... Preparing to unpack .../2-libtext-charwidth-perl_0.04-11build2_riscv64.deb ... Unpacking libtext-charwidth-perl:riscv64 (0.04-11build2) over (0.04-11) ... Preparing to unpack .../3-openssl_3.0.13-0ubuntu2_riscv64.deb ... Unpacking openssl (3.0.13-0ubuntu2) over (3.0.10-1ubuntu2) ... Preparing to unpack .../4-libsystemd-shared_255.4-1ubuntu5_riscv64.deb ... Unpacking libsystemd-shared:riscv64 (255.4-1ubuntu5) over (253.5-1ubuntu6) ... Preparing to unpack .../5-libcryptsetup12_2%3a2.7.0-1ubuntu2_riscv64.deb ... Unpacking libcryptsetup12:riscv64 (2:2.7.0-1ubuntu2) over (2:2.6.1-4ubuntu3) ... dpkg: libssl3:riscv64: dependency problems, but removing anyway as you requested: systemd depends on libssl3 (>= 3.0.0). (Reading database ... 15494 files and directories currently installed.) Removing libssl3:riscv64 (3.0.10-1ubuntu2) ... Selecting previously unselected package libssl3t64:riscv64. (Reading database ... 15483 files and directories currently installed.) Preparing to unpack .../libssl3t64_3.0.13-0ubuntu2_riscv64.deb ... Unpacking libssl3t64:riscv64 (3.0.13-0ubuntu2) ... Preparing to unpack .../systemd-dev_255.4-1ubuntu5_all.deb ... Unpacking systemd-dev (255.4-1ubuntu5) over (253.5-1ubuntu6) ... Preparing to unpack .../systemd-sysv_255.4-1ubuntu5_riscv64.deb ... Unpacking systemd-sysv (255.4-1ubuntu5) over (253.5-1ubuntu6) ... Setting up libssl3t64:riscv64 (3.0.13-0ubuntu2) ... (Reading database ... 15538 files and directories currently installed.) Preparing to unpack .../systemd_255.4-1ubuntu5_riscv64.deb ... Unpacking systemd (255.4-1ubuntu5) over (253.5-1ubuntu6) ... dpkg: warning: unable to delete old directory '/lib/systemd/system-preset': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system-generators': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user@0.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user@.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user-.slice.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/timers.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/systemd-localed.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/sysinit.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/sockets.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/rescue.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/rc-local.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/multi-user.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd-root-fs.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd-root-device.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/graphical.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/getty.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/network': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/journald.conf.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/modprobe.d': Directory not empty Preparing to unpack .../libsystemd0_255.4-1ubuntu5_riscv64.deb ... Unpacking libsystemd0:riscv64 (255.4-1ubuntu5) over (253.5-1ubuntu6) ... Setting up libsystemd0:riscv64 (255.4-1ubuntu5) ... (Reading database ... 15658 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.5.3-5ubuntu4_riscv64.deb ... Unpacking libpam-modules-bin (1.5.3-5ubuntu4) over (1.5.2-6ubuntu1) ... Setting up libpam-modules-bin (1.5.3-5ubuntu4) ... (Reading database ... 15657 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.5.3-5ubuntu4_riscv64.deb ... Unpacking libpam-modules:riscv64 (1.5.3-5ubuntu4) over (1.5.2-6ubuntu1) ... dpkg: warning: unable to delete old directory '/lib/riscv64-linux-gnu/security': Directory not empty Setting up libpam-modules:riscv64 (1.5.3-5ubuntu4) ... Installing new version of config file /etc/security/namespace.init ... dpkg: libhogweed6:riscv64: dependency problems, but removing anyway as you requested: libgnutls30:riscv64 depends on libhogweed6 (>= 3.6). (Reading database ... 15654 files and directories currently installed.) Removing libhogweed6:riscv64 (3.9.1-2) ... dpkg: libnettle8:riscv64: dependency problems, but removing anyway as you requested: libgnutls30:riscv64 depends on libnettle8 (>= 3.7~). Removing libnettle8:riscv64 (3.9.1-2) ... Selecting previously unselected package libnettle8t64:riscv64. (Reading database ... 15642 files and directories currently installed.) Preparing to unpack .../libnettle8t64_3.9.1-2.2build1_riscv64.deb ... Unpacking libnettle8t64:riscv64 (3.9.1-2.2build1) ... Setting up libnettle8t64:riscv64 (3.9.1-2.2build1) ... Selecting previously unselected package libhogweed6t64:riscv64. (Reading database ... 15650 files and directories currently installed.) Preparing to unpack .../libhogweed6t64_3.9.1-2.2build1_riscv64.deb ... Unpacking libhogweed6t64:riscv64 (3.9.1-2.2build1) ... Setting up libhogweed6t64:riscv64 (3.9.1-2.2build1) ... (Reading database ... 15656 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.25.3-4ubuntu1_riscv64.deb ... Unpacking libp11-kit0:riscv64 (0.25.3-4ubuntu1) over (0.25.0-4ubuntu1) ... Setting up libp11-kit0:riscv64 (0.25.3-4ubuntu1) ... Selecting previously unselected package libunistring5:riscv64. (Reading database ... 15656 files and directories currently installed.) Preparing to unpack .../libunistring5_1.1-2_riscv64.deb ... Unpacking libunistring5:riscv64 (1.1-2) ... Setting up libunistring5:riscv64 (1.1-2) ... dpkg: libgnutls30:riscv64: dependency problems, but removing anyway as you requested: apt depends on libgnutls30 (>= 3.7.5). (Reading database ... 15661 files and directories currently installed.) Removing libgnutls30:riscv64 (3.8.1-4ubuntu1) ... Selecting previously unselected package libgnutls30t64:riscv64. (Reading database ... 15651 files and directories currently installed.) Preparing to unpack .../libgnutls30t64_3.8.3-1.1ubuntu3_riscv64.deb ... Unpacking libgnutls30t64:riscv64 (3.8.3-1.1ubuntu3) ... Setting up libgnutls30t64:riscv64 (3.8.3-1.1ubuntu3) ... dpkg: libapt-pkg6.0:riscv64: dependency problems, but removing anyway as you requested: apt-utils depends on libapt-pkg6.0 (>= 2.7.3). apt depends on libapt-pkg6.0 (>= 2.7.3). (Reading database ... 15663 files and directories currently installed.) Removing libapt-pkg6.0:riscv64 (2.7.3) ... Selecting previously unselected package libapt-pkg6.0t64:riscv64. (Reading database ... 15614 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0t64_2.7.14build1_riscv64.deb ... Unpacking libapt-pkg6.0t64:riscv64 (2.7.14build1) ... Setting up libapt-pkg6.0t64:riscv64 (2.7.14build1) ... (Reading database ... 15664 files and directories currently installed.) Preparing to unpack .../bzip2_1.0.8-5.1_riscv64.deb ... Unpacking bzip2 (1.0.8-5.1) over (1.0.8-5build1) ... dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') Preparing to unpack .../libbz2-1.0_1.0.8-5.1_riscv64.deb ... Unpacking libbz2-1.0:riscv64 (1.0.8-5.1) over (1.0.8-5build1) ... Setting up libbz2-1.0:riscv64 (1.0.8-5.1) ... Selecting previously unselected package gcc-14-base:riscv64. (Reading database ... 15664 files and directories currently installed.) Preparing to unpack .../gcc-14-base_14-20240315-1ubuntu1_riscv64.deb ... Unpacking gcc-14-base:riscv64 (14-20240315-1ubuntu1) ... Setting up gcc-14-base:riscv64 (14-20240315-1ubuntu1) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../libgcc-s1_14-20240315-1ubuntu1_riscv64.deb ... Unpacking libgcc-s1:riscv64 (14-20240315-1ubuntu1) over (13.2.0-4ubuntu3) ... Setting up libgcc-s1:riscv64 (14-20240315-1ubuntu1) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../libstdc++6_14-20240315-1ubuntu1_riscv64.deb ... Unpacking libstdc++6:riscv64 (14-20240315-1ubuntu1) over (13.2.0-4ubuntu3) ... Setting up libstdc++6:riscv64 (14-20240315-1ubuntu1) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../libudev1_255.4-1ubuntu5_riscv64.deb ... Unpacking libudev1:riscv64 (255.4-1ubuntu5) over (253.5-1ubuntu6) ... Setting up libudev1:riscv64 (255.4-1ubuntu5) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../libxxhash0_0.8.2-2_riscv64.deb ... Unpacking libxxhash0:riscv64 (0.8.2-2) over (0.8.1-1) ... Setting up libxxhash0:riscv64 (0.8.2-2) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../zlib1g_1%3a1.3.dfsg-3.1ubuntu1_riscv64.deb ... Unpacking zlib1g:riscv64 (1:1.3.dfsg-3.1ubuntu1) over (1:1.2.13.dfsg-1ubuntu5) ... Setting up zlib1g:riscv64 (1:1.3.dfsg-3.1ubuntu1) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../libffi8_3.4.6-1_riscv64.deb ... Unpacking libffi8:riscv64 (3.4.6-1) over (3.4.4-1) ... Setting up libffi8:riscv64 (3.4.6-1) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.3.7-2_riscv64.deb ... Unpacking libidn2-0:riscv64 (2.3.7-2) over (2.3.4-1) ... Setting up libidn2-0:riscv64 (2.3.7-2) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.271ubuntu2_riscv64.deb ... Unpacking libdebconfclient0:riscv64 (0.271ubuntu2) over (0.270ubuntu1) ... Setting up libdebconfclient0:riscv64 (0.271ubuntu2) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../base-passwd_3.6.3_riscv64.deb ... Unpacking base-passwd (3.6.3) over (3.6.1) ... Setting up base-passwd (3.6.3) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../libsqlite3-0_3.45.1-1ubuntu1_riscv64.deb ... Unpacking libsqlite3-0:riscv64 (3.45.1-1ubuntu1) over (3.42.0-1) ... Preparing to unpack .../gpg_2.4.4-2ubuntu16_riscv64.deb ... Unpacking gpg (2.4.4-2ubuntu16) over (2.2.40-1.1ubuntu1) ... dpkg: libreadline8:riscv64: dependency problems, but removing anyway as you requested: gpgconf depends on libreadline8 (>= 6.0). (Reading database ... 15669 files and directories currently installed.) Removing libreadline8:riscv64 (8.2-1.3) ... Selecting previously unselected package libreadline8t64:riscv64. (Reading database ... 15657 files and directories currently installed.) Preparing to unpack .../libreadline8t64_8.2-4_riscv64.deb ... Adding 'diversion of /lib/riscv64-linux-gnu/libhistory.so.8 to /lib/riscv64-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/riscv64-linux-gnu/libhistory.so.8.2 to /lib/riscv64-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/riscv64-linux-gnu/libreadline.so.8 to /lib/riscv64-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/riscv64-linux-gnu/libreadline.so.8.2 to /lib/riscv64-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' Unpacking libreadline8t64:riscv64 (8.2-4) ... Preparing to unpack .../readline-common_8.2-4_all.deb ... Unpacking readline-common (8.2-4) over (8.2-1.3) ... Preparing to unpack .../libncursesw6_6.4+20240113-1ubuntu1_riscv64.deb ... Unpacking libncursesw6:riscv64 (6.4+20240113-1ubuntu1) over (6.4+20230625-2) ... Preparing to unpack .../libtinfo6_6.4+20240113-1ubuntu1_riscv64.deb ... Unpacking libtinfo6:riscv64 (6.4+20240113-1ubuntu1) over (6.4+20230625-2) ... Setting up libtinfo6:riscv64 (6.4+20240113-1ubuntu1) ... (Reading database ... 15677 files and directories currently installed.) Preparing to unpack .../gpg-agent_2.4.4-2ubuntu16_riscv64.deb ... Unpacking gpg-agent (2.4.4-2ubuntu16) over (2.2.40-1.1ubuntu1) ... Preparing to unpack .../gpgconf_2.4.4-2ubuntu16_riscv64.deb ... Unpacking gpgconf (2.4.4-2ubuntu16) over (2.2.40-1.1ubuntu1) ... Preparing to unpack .../pinentry-curses_1.2.1-3ubuntu4_riscv64.deb ... Unpacking pinentry-curses (1.2.1-3ubuntu4) over (1.2.1-1ubuntu1) ... Preparing to unpack .../init-system-helpers_1.66ubuntu1_all.deb ... Unpacking init-system-helpers (1.66ubuntu1) over (1.65.2ubuntu1) ... Setting up init-system-helpers (1.66ubuntu1) ... (Reading database ... 15676 files and directories currently installed.) Removing libnpth0:riscv64 (1.6-3build2) ... Selecting previously unselected package libnpth0t64:riscv64. (Reading database ... 15671 files and directories currently installed.) Preparing to unpack .../libnpth0t64_1.6-3.1build1_riscv64.deb ... Unpacking libnpth0t64:riscv64 (1.6-3.1build1) ... Setting up libnpth0t64:riscv64 (1.6-3.1build1) ... (Reading database ... 15677 files and directories currently installed.) Preparing to unpack .../gpgv_2.4.4-2ubuntu16_riscv64.deb ... Unpacking gpgv (2.4.4-2ubuntu16) over (2.2.40-1.1ubuntu1) ... Setting up gpgv (2.4.4-2ubuntu16) ... (Reading database ... 15677 files and directories currently installed.) Preparing to unpack .../ubuntu-keyring_2023.11.28.1_all.deb ... Unpacking ubuntu-keyring (2023.11.28.1) over (2021.03.26) ... Setting up ubuntu-keyring (2023.11.28.1) ... (Reading database ... 15677 files and directories currently installed.) Preparing to unpack .../apt-utils_2.7.14build1_riscv64.deb ... Unpacking apt-utils (2.7.14build1) over (2.7.3) ... Preparing to unpack .../apt_2.7.14build1_riscv64.deb ... Unpacking apt (2.7.14build1) over (2.7.3) ... Setting up apt (2.7.14build1) ... (Reading database ... 15677 files and directories currently installed.) Preparing to unpack .../debconf-i18n_1.5.86_all.deb ... Unpacking debconf-i18n (1.5.86) over (1.5.82) ... Preparing to unpack .../debconf_1.5.86_all.deb ... Unpacking debconf (1.5.86) over (1.5.82) ... Setting up debconf (1.5.86) ... Installing new version of config file /etc/debconf.conf ... (Reading database ... 15676 files and directories currently installed.) Preparing to unpack .../libpam0g_1.5.3-5ubuntu4_riscv64.deb ... Unpacking libpam0g:riscv64 (1.5.3-5ubuntu4) over (1.5.2-6ubuntu1) ... Setting up libpam0g:riscv64 (1.5.3-5ubuntu4) ... (Reading database ... 15675 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.5-1ubuntu2_riscv64.deb ... Unpacking libseccomp2:riscv64 (2.5.5-1ubuntu2) over (2.5.4-1ubuntu3) ... Preparing to unpack .../libargon2-1_0~20190702+dfsg-4_riscv64.deb ... Unpacking libargon2-1:riscv64 (0~20190702+dfsg-4) over (0~20190702+dfsg-3) ... Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.185-3ubuntu2_riscv64.deb ... Unpacking libdevmapper1.02.1:riscv64 (2:1.02.185-3ubuntu2) over (2:1.02.185-2ubuntu1) ... Preparing to unpack .../libuuid1_2.39.3-9ubuntu3_riscv64.deb ... Unpacking libuuid1:riscv64 (2.39.3-9ubuntu3) over (2.39.1-4ubuntu2) ... Setting up libuuid1:riscv64 (2.39.3-9ubuntu3) ... (Reading database ... 15675 files and directories currently installed.) Preparing to unpack .../0-libfdisk1_2.39.3-9ubuntu3_riscv64.deb ... Unpacking libfdisk1:riscv64 (2.39.3-9ubuntu3) over (2.39.1-4ubuntu2) ... Preparing to unpack .../1-mount_2.39.3-9ubuntu3_riscv64.deb ... Unpacking mount (2.39.3-9ubuntu3) over (2.39.1-4ubuntu2) ... Preparing to unpack .../2-libcom-err2_1.47.0-2.4~exp1ubuntu2_riscv64.deb ... Unpacking libcom-err2:riscv64 (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... Preparing to unpack .../3-libkeyutils1_1.6.3-3_riscv64.deb ... Unpacking libkeyutils1:riscv64 (1.6.3-3) over (1.6.3-2) ... Preparing to unpack .../4-libnsl2_1.3.0-3build2_riscv64.deb ... Unpacking libnsl2:riscv64 (1.3.0-3build2) over (1.3.0-2build2) ... Preparing to unpack .../5-linux-libc-dev_6.8.0-20.20_riscv64.deb ... Unpacking linux-libc-dev:riscv64 (6.8.0-20.20) over (6.5.0-9.9) ... Preparing to unpack .../6-libc6_2.39-0ubuntu8_riscv64.deb ... Unpacking libc6:riscv64 (2.39-0ubuntu8) over (2.38-1ubuntu6) ... Setting up libc6:riscv64 (2.39-0ubuntu8) ... (Reading database ... 15687 files and directories currently installed.) Preparing to unpack .../libc-bin_2.39-0ubuntu8_riscv64.deb ... Unpacking libc-bin (2.39-0ubuntu8) over (2.38-1ubuntu6) ... Setting up libc-bin (2.39-0ubuntu8) ... (Reading database ... 15687 files and directories currently installed.) Preparing to unpack .../base-files_13ubuntu9_riscv64.deb ... Unpacking base-files (13ubuntu9) over (13ubuntu3) ... Setting up base-files (13ubuntu9) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Installing new version of config file /etc/update-motd.d/10-help-text ... (Reading database ... 15696 files and directories currently installed.) Preparing to unpack .../debianutils_5.17_riscv64.deb ... Unpacking debianutils (5.17) over (5.8-1) ... Setting up debianutils (5.17) ... (Reading database ... 15695 files and directories currently installed.) Preparing to unpack .../bash_5.2.21-2ubuntu3_riscv64.deb ... Unpacking bash (5.2.21-2ubuntu3) over (5.2.15-2ubuntu1) ... Setting up bash (5.2.21-2ubuntu3) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 15695 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu3_riscv64.deb ... Unpacking bsdutils (1:2.39.3-9ubuntu3) over (1:2.39.1-4ubuntu2) ... Setting up bsdutils (1:2.39.3-9ubuntu3) ... (Reading database ... 15695 files and directories currently installed.) Removing usrmerge (35ubuntu1) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../coreutils_9.4-3ubuntu3_riscv64.deb ... Unpacking coreutils (9.4-3ubuntu3) over (9.1-1ubuntu2) ... Setting up coreutils (9.4-3ubuntu3) ... (Reading database ... 15674 files and directories currently installed.) Preparing to unpack .../tar_1.35+dfsg-3_riscv64.deb ... Unpacking tar (1.35+dfsg-3) over (1.34+dfsg-1.2ubuntu1) ... Setting up tar (1.35+dfsg-3) ... (Reading database ... 15674 files and directories currently installed.) Preparing to unpack .../dpkg_1.22.6ubuntu6_riscv64.deb ... Unpacking dpkg (1.22.6ubuntu6) over (1.22.0ubuntu1) ... Setting up dpkg (1.22.6ubuntu6) ... (Reading database ... 15672 files and directories currently installed.) Preparing to unpack .../dash_0.5.12-6ubuntu4_riscv64.deb ... Unpacking dash (0.5.12-6ubuntu4) over (0.5.12-6ubuntu1) ... Setting up dash (0.5.12-6ubuntu4) ... (Reading database ... 15671 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.10-1_riscv64.deb ... Unpacking diffutils (1:3.10-1) over (1:3.8-4) ... Setting up diffutils (1:3.10-1) ... (Reading database ... 15671 files and directories currently installed.) Preparing to unpack .../grep_3.11-4_riscv64.deb ... Unpacking grep (3.11-4) over (3.11-2) ... Setting up grep (3.11-4) ... (Reading database ... 15671 files and directories currently installed.) Preparing to unpack .../gzip_1.12-1ubuntu2_riscv64.deb ... Unpacking gzip (1.12-1ubuntu2) over (1.12-1ubuntu1) ... dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') Setting up gzip (1.12-1ubuntu2) ... (Reading database ... 15671 files and directories currently installed.) Preparing to unpack .../hostname_3.23+nmu2ubuntu1_riscv64.deb ... Unpacking hostname (3.23+nmu2ubuntu1) over (3.23+nmu1ubuntu1) ... Setting up hostname (3.23+nmu2ubuntu1) ... (Reading database ... 15671 files and directories currently installed.) Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu1_riscv64.deb ... Unpacking login (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-1ubuntu1) ... Setting up login (1:4.13+dfsg1-4ubuntu1) ... Installing new version of config file /etc/login.defs ... Installing new version of config file /etc/pam.d/login ... (Reading database ... 15671 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.4+20240113-1ubuntu1_riscv64.deb ... Unpacking ncurses-bin (6.4+20240113-1ubuntu1) over (6.4+20230625-2) ... Setting up ncurses-bin (6.4+20240113-1ubuntu1) ... (Reading database ... 15671 files and directories currently installed.) Preparing to unpack .../archives/sed_4.9-2_riscv64.deb ... Unpacking sed (4.9-2) over (4.9-1) ... Setting up sed (4.9-2) ... (Reading database ... 15671 files and directories currently installed.) Preparing to unpack .../util-linux_2.39.3-9ubuntu3_riscv64.deb ... Unpacking util-linux (2.39.3-9ubuntu3) over (2.39.1-4ubuntu2) ... Setting up util-linux (2.39.3-9ubuntu3) ... (Reading database ... 15673 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.4+20240113-1ubuntu1_all.deb ... Unpacking ncurses-base (6.4+20240113-1ubuntu1) over (6.4+20230625-2) ... Setting up ncurses-base (6.4+20240113-1ubuntu1) ... (Reading database ... 15673 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_3.08-6ubuntu2_riscv64.deb ... Unpacking sysvinit-utils (3.08-6ubuntu2) over (3.07-1ubuntu1) ... dpkg: warning: unable to delete old directory '/lib/lsb/init-functions.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/lsb': Directory not empty dpkg: warning: unable to delete old directory '/lib/init': Directory not empty Setting up sysvinit-utils (3.08-6ubuntu2) ... (Reading database ... 15671 files and directories currently installed.) Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu2_riscv64.deb ... Unpacking logsave (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... dpkg: libext2fs2:riscv64: dependency problems, but removing anyway as you requested: e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). (Reading database ... 15671 files and directories currently installed.) Removing libext2fs2:riscv64 (1.47.0-2ubuntu1) ... Selecting previously unselected package libext2fs2t64:riscv64. (Reading database ... 15664 files and directories currently installed.) Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu2_riscv64.deb ... Adding 'diversion of /lib/riscv64-linux-gnu/libe2p.so.2 to /lib/riscv64-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' Adding 'diversion of /lib/riscv64-linux-gnu/libe2p.so.2.3 to /lib/riscv64-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' Adding 'diversion of /lib/riscv64-linux-gnu/libext2fs.so.2 to /lib/riscv64-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' Adding 'diversion of /lib/riscv64-linux-gnu/libext2fs.so.2.4 to /lib/riscv64-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' Unpacking libext2fs2t64:riscv64 (1.47.0-2.4~exp1ubuntu2) ... Setting up libcom-err2:riscv64 (1.47.0-2.4~exp1ubuntu2) ... Setting up libext2fs2t64:riscv64 (1.47.0-2.4~exp1ubuntu2) ... (Reading database ... 15680 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu2_riscv64.deb ... Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... dpkg: warning: unable to delete old directory '/lib/udev/rules.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/udev': Directory not empty Preparing to unpack .../optipng_0.7.8+ds-1build1_riscv64.deb ... Unpacking optipng (0.7.8+ds-1build1) over (0.7.7-2build1) ... (Reading database ... 15678 files and directories currently installed.) Removing libpng16-16:riscv64 (1.6.40-1) ... Selecting previously unselected package libpng16-16t64:riscv64. (Reading database ... 15668 files and directories currently installed.) Preparing to unpack .../libpng16-16t64_1.6.43-5_riscv64.deb ... Unpacking libpng16-16t64:riscv64 (1.6.43-5) ... Setting up libapparmor1:riscv64 (4.0.0-beta3-0ubuntu2) ... Setting up libargon2-1:riscv64 (0~20190702+dfsg-4) ... Setting up libdevmapper1.02.1:riscv64 (2:1.02.185-3ubuntu2) ... Setting up libcryptsetup12:riscv64 (2:2.7.0-1ubuntu2) ... Setting up libfdisk1:riscv64 (2.39.3-9ubuntu3) ... Setting up libkmod2:riscv64 (31+20240202-2ubuntu4) ... Setting up libseccomp2:riscv64 (2.5.5-1ubuntu2) ... Setting up libsystemd-shared:riscv64 (255.4-1ubuntu5) ... Setting up systemd-dev (255.4-1ubuntu5) ... Setting up mount (2.39.3-9ubuntu3) ... Setting up systemd (255.4-1ubuntu5) ... Installing new version of config file /etc/systemd/journald.conf ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/networkd.conf ... Installing new version of config file /etc/systemd/pstore.conf ... Installing new version of config file /etc/systemd/sleep.conf ... Installing new version of config file /etc/systemd/system.conf ... Installing new version of config file /etc/systemd/user.conf ... Initializing machine ID from random generator. Setting up systemd-sysv (255.4-1ubuntu5) ... (Reading database ... 15679 files and directories currently installed.) Preparing to unpack .../init_1.66ubuntu1_riscv64.deb ... Unpacking init (1.66ubuntu1) over (1.65.2ubuntu1) ... Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu3_riscv64.deb ... Unpacking libsmartcols1:riscv64 (2.39.3-9ubuntu3) over (2.39.1-4ubuntu2) ... Setting up libsmartcols1:riscv64 (2.39.3-9ubuntu3) ... (Reading database ... 15680 files and directories currently installed.) Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu3_riscv64.deb ... Unpacking uuid-runtime (2.39.3-9ubuntu3) over (2.39.1-4ubuntu2) ... dpkg: warning: unable to delete old directory '/lib/systemd/system': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd': Directory not empty Preparing to unpack .../libattr1_1%3a2.5.2-1_riscv64.deb ... Unpacking libattr1:riscv64 (1:2.5.2-1) over (1:2.5.1-4) ... Setting up libattr1:riscv64 (1:2.5.2-1) ... (Reading database ... 15678 files and directories currently installed.) Preparing to unpack .../libaudit-common_1%3a3.1.2-2.1_all.deb ... Unpacking libaudit-common (1:3.1.2-2.1) over (1:3.1.1-1) ... Setting up libaudit-common (1:3.1.2-2.1) ... (Reading database ... 15678 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.8.4-2build1_riscv64.deb ... Unpacking libcap-ng0:riscv64 (0.8.4-2build1) over (0.8.3-1build2) ... Setting up libcap-ng0:riscv64 (0.8.4-2build1) ... (Reading database ... 15678 files and directories currently installed.) Preparing to unpack .../libmd0_1.1.0-2_riscv64.deb ... Unpacking libmd0:riscv64 (1.1.0-2) over (1.1.0-1) ... Setting up libmd0:riscv64 (1.1.0-2) ... (Reading database ... 15678 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.5.3-5ubuntu4_all.deb ... Unpacking libpam-runtime (1.5.3-5ubuntu4) over (1.5.2-6ubuntu1) ... Setting up libpam-runtime (1.5.3-5ubuntu4) ... (Reading database ... 15677 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.5-1build4_all.deb ... Unpacking libsemanage-common (3.5-1build4) over (3.5-1) ... Setting up libsemanage-common (3.5-1build4) ... (Reading database ... 15677 files and directories currently installed.) Preparing to unpack .../libsepol2_3.5-2_riscv64.deb ... Unpacking libsepol2:riscv64 (3.5-2) over (3.5-1) ... Setting up libsepol2:riscv64 (3.5-2) ... (Reading database ... 15677 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.5-1build4_riscv64.deb ... Unpacking libsemanage2:riscv64 (3.5-1build4) over (3.5-1) ... Setting up libsemanage2:riscv64 (3.5-1build4) ... (Reading database ... 15677 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu1_riscv64.deb ... Unpacking passwd (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-1ubuntu1) ... Setting up passwd (1:4.13+dfsg1-4ubuntu1) ... (Reading database ... 15677 files and directories currently installed.) Preparing to unpack .../00-libproc2-0_2%3a4.0.4-4ubuntu2_riscv64.deb ... Unpacking libproc2-0:riscv64 (2:4.0.4-4ubuntu2) over (2:4.0.3-1ubuntu1) ... Preparing to unpack .../01-libss2_1.47.0-2.4~exp1ubuntu2_riscv64.deb ... Unpacking libss2:riscv64 (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... Preparing to unpack .../02-mawk_1.3.4.20240123-1_riscv64.deb ... Unpacking mawk (1.3.4.20240123-1) over (1.3.4.20230730-1) ... Preparing to unpack .../03-procps_2%3a4.0.4-4ubuntu2_riscv64.deb ... Unpacking procps (2:4.0.4-4ubuntu2) over (2:4.0.3-1ubuntu1) ... Preparing to unpack .../04-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) over (0.0.20) ... Preparing to unpack .../05-ca-certificates_20240203_all.deb ... Unpacking ca-certificates (20240203) over (20230311ubuntu1) ... Preparing to unpack .../06-krb5-locales_1.20.1-6ubuntu1_all.deb ... Unpacking krb5-locales (1.20.1-6ubuntu1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../07-tzdata_2024a-1ubuntu1_all.deb ... Unpacking tzdata (2024a-1ubuntu1) over (2023c-9ubuntu1) ... Preparing to unpack .../08-bash-completion_1%3a2.11-8_all.deb ... Unpacking bash-completion (1:2.11-8) over (1:2.11-7) ... Preparing to unpack .../09-bsdextrautils_2.39.3-9ubuntu3_riscv64.deb ... Unpacking bsdextrautils (2.39.3-9ubuntu3) over (2.39.1-4ubuntu2) ... Preparing to unpack .../10-libgpm2_1.20.7-11_riscv64.deb ... Unpacking libgpm2:riscv64 (1.20.7-11) over (1.20.7-10build1) ... Preparing to unpack .../11-libip4tc2_1.8.10-3ubuntu1_riscv64.deb ... Unpacking libip4tc2:riscv64 (1.8.10-3ubuntu1) over (1.8.9-2ubuntu2) ... Preparing to unpack .../12-libjansson4_2.14-2build2_riscv64.deb ... Unpacking libjansson4:riscv64 (2.14-2build2) over (2.14-2) ... Preparing to unpack .../13-psmisc_23.7-1_riscv64.deb ... Unpacking psmisc (23.7-1) over (23.6-1) ... Preparing to unpack .../14-xz-utils_5.6.1+really5.4.5-1_riscv64.deb ... Unpacking xz-utils (5.6.1+really5.4.5-1) over (5.4.1-0.2) ... Preparing to unpack .../15-libctf0_2.42-4ubuntu2_riscv64.deb ... Unpacking libctf0:riscv64 (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../16-libctf-nobfd0_2.42-4ubuntu2_riscv64.deb ... Unpacking libctf-nobfd0:riscv64 (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../17-binutils-riscv64-linux-gnu_2.42-4ubuntu2_riscv64.deb ... Unpacking binutils-riscv64-linux-gnu (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../18-libbinutils_2.42-4ubuntu2_riscv64.deb ... Unpacking libbinutils:riscv64 (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../19-binutils_2.42-4ubuntu2_riscv64.deb ... Unpacking binutils (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../20-binutils-common_2.42-4ubuntu2_riscv64.deb ... Unpacking binutils-common:riscv64 (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../21-libsframe1_2.42-4ubuntu2_riscv64.deb ... Unpacking libsframe1:riscv64 (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../22-libgomp1_14-20240315-1ubuntu1_riscv64.deb ... Unpacking libgomp1:riscv64 (14-20240315-1ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../23-libatomic1_14-20240315-1ubuntu1_riscv64.deb ... Unpacking libatomic1:riscv64 (14-20240315-1ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../24-libasan8_14-20240315-1ubuntu1_riscv64.deb ... Unpacking libasan8:riscv64 (14-20240315-1ubuntu1) over (13.2.0-4ubuntu3) ... Selecting previously unselected package libubsan1:riscv64. Preparing to unpack .../25-libubsan1_14-20240315-1ubuntu1_riscv64.deb ... Unpacking libubsan1:riscv64 (14-20240315-1ubuntu1) ... Preparing to unpack .../26-g++-13_13.2.0-23ubuntu1_riscv64.deb ... Unpacking g++-13 (13.2.0-23ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../27-gcc-13_13.2.0-23ubuntu1_riscv64.deb ... Unpacking gcc-13 (13.2.0-23ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../28-libstdc++-13-dev_13.2.0-23ubuntu1_riscv64.deb ... Unpacking libstdc++-13-dev:riscv64 (13.2.0-23ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../29-libgcc-13-dev_13.2.0-23ubuntu1_riscv64.deb ... Unpacking libgcc-13-dev:riscv64 (13.2.0-23ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../30-libcc1-0_14-20240315-1ubuntu1_riscv64.deb ... Unpacking libcc1-0:riscv64 (14-20240315-1ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../31-cpp-13_13.2.0-23ubuntu1_riscv64.deb ... Unpacking cpp-13 (13.2.0-23ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../32-gcc-13-base_13.2.0-23ubuntu1_riscv64.deb ... Unpacking gcc-13-base:riscv64 (13.2.0-23ubuntu1) over (13.2.0-4ubuntu3) ... Selecting previously unselected package gcc-13-riscv64-linux-gnu. Preparing to unpack .../33-gcc-13-riscv64-linux-gnu_13.2.0-23ubuntu1_riscv64.deb ... Unpacking gcc-13-riscv64-linux-gnu (13.2.0-23ubuntu1) ... Selecting previously unselected package g++-13-riscv64-linux-gnu. Preparing to unpack .../34-g++-13-riscv64-linux-gnu_13.2.0-23ubuntu1_riscv64.deb ... Unpacking g++-13-riscv64-linux-gnu (13.2.0-23ubuntu1) ... Selecting previously unselected package cpp-13-riscv64-linux-gnu. Preparing to unpack .../35-cpp-13-riscv64-linux-gnu_13.2.0-23ubuntu1_riscv64.deb ... Unpacking cpp-13-riscv64-linux-gnu (13.2.0-23ubuntu1) ... Preparing to unpack .../36-g++_4%3a13.2.0-7ubuntu1_riscv64.deb ... Unpacking g++ (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Preparing to unpack .../37-gcc_4%3a13.2.0-7ubuntu1_riscv64.deb ... Unpacking gcc (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Preparing to unpack .../38-cpp_4%3a13.2.0-7ubuntu1_riscv64.deb ... Unpacking cpp (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Selecting previously unselected package cpp-riscv64-linux-gnu. Preparing to unpack .../39-cpp-riscv64-linux-gnu_4%3a13.2.0-7ubuntu1_riscv64.deb ... Unpacking cpp-riscv64-linux-gnu (4:13.2.0-7ubuntu1) ... Selecting previously unselected package gcc-riscv64-linux-gnu. Preparing to unpack .../40-gcc-riscv64-linux-gnu_4%3a13.2.0-7ubuntu1_riscv64.deb ... Unpacking gcc-riscv64-linux-gnu (4:13.2.0-7ubuntu1) ... Selecting previously unselected package g++-riscv64-linux-gnu. Preparing to unpack .../41-g++-riscv64-linux-gnu_4%3a13.2.0-7ubuntu1_riscv64.deb ... Unpacking g++-riscv64-linux-gnu (4:13.2.0-7ubuntu1) ... Preparing to unpack .../42-dpkg-dev_1.22.6ubuntu6_all.deb ... Unpacking dpkg-dev (1.22.6ubuntu6) over (1.22.0ubuntu1) ... Preparing to unpack .../43-libdpkg-perl_1.22.6ubuntu6_all.deb ... Unpacking libdpkg-perl (1.22.6ubuntu6) over (1.22.0ubuntu1) ... Preparing to unpack .../44-lto-disabled-list_47_all.deb ... Unpacking lto-disabled-list (47) over (43) ... Preparing to unpack .../45-libfakeroot_1.33-1_riscv64.deb ... Unpacking libfakeroot:riscv64 (1.33-1) over (1.32.1-1) ... Preparing to unpack .../46-fakeroot_1.33-1_riscv64.deb ... Unpacking fakeroot (1.33-1) over (1.32.1-1) ... Setting up libip4tc2:riscv64 (1.8.10-3ubuntu1) ... Setting up libtext-iconv-perl:riscv64 (1.7-8build2) ... Setting up libtext-charwidth-perl:riscv64 (0.04-11build2) ... Setting up libkeyutils1:riscv64 (1.6.3-3) ... Setting up lto-disabled-list (47) ... Setting up libgpm2:riscv64 (1.20.7-11) ... Setting up libgdbm6t64:riscv64 (1.23-5.1build1) ... Setting up bsdextrautils (2.39.3-9ubuntu3) ... Setting up init (1.66ubuntu1) ... Setting up libgdbm-compat4t64:riscv64 (1.23-5.1build1) ... Setting up psmisc (23.7-1) ... Setting up libtirpc-common (1.3.4+ds-1.1build1) ... Setting up libsqlite3-0:riscv64 (3.45.1-1ubuntu1) ... Setting up binutils-common:riscv64 (2.42-4ubuntu2) ... Setting up linux-libc-dev:riscv64 (6.8.0-20.20) ... Setting up libctf-nobfd0:riscv64 (2.42-4ubuntu2) ... Setting up krb5-locales (1.20.1-6ubuntu1) ... Setting up libgomp1:riscv64 (14-20240315-1ubuntu1) ... Setting up bzip2 (1.0.8-5.1) ... Setting up libsframe1:riscv64 (2.42-4ubuntu2) ... Setting up libfakeroot:riscv64 (1.33-1) ... Setting up libjansson4:riscv64 (2.14-2build2) ... Setting up libkrb5support0:riscv64 (1.20.1-6ubuntu1) ... Setting up tzdata (2024a-1ubuntu1) ... Current default time zone: 'Etc/UTC' Local time is now: Sun Mar 31 09:36:30 UTC 2024. Universal Time is now: Sun Mar 31 09:36:30 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.33-1) ... Setting up gcc-13-base:riscv64 (13.2.0-23ubuntu1) ... Setting up bash-completion (1:2.11-8) ... Setting up xz-utils (5.6.1+really5.4.5-1) ... Setting up perl-modules-5.38 (5.38.2-3.2) ... Setting up libproc2-0:riscv64 (2:4.0.4-4ubuntu2) ... Setting up libpng16-16t64:riscv64 (1.6.43-5) ... Setting up libatomic1:riscv64 (14-20240315-1ubuntu1) ... Setting up libss2:riscv64 (1.47.0-2.4~exp1ubuntu2) ... Setting up libncursesw6:riscv64 (6.4+20240113-1ubuntu1) ... Setting up libk5crypto3:riscv64 (1.20.1-6ubuntu1) ... Setting up logsave (1.47.0-2.4~exp1ubuntu2) ... Setting up libdb5.3t64:riscv64 (5.3.28+dfsg2-6) ... Setting up libubsan1:riscv64 (14-20240315-1ubuntu1) ... Setting up sensible-utils (0.0.22) ... Setting up uuid-runtime (2.39.3-9ubuntu3) ... Running in chroot, ignoring request. invoke-rc.d: policy-rc.d denied execution of restart. Setting up libcrypt-dev:riscv64 (1:4.4.36-4) ... Setting up libasan8:riscv64 (14-20240315-1ubuntu1) ... Setting up procps (2:4.0.4-4ubuntu2) ... Installing new version of config file /etc/sysctl.conf ... Setting up mawk (1.3.4.20240123-1) ... Setting up libkrb5-3:riscv64 (1.20.1-6ubuntu1) ... Setting up libperl5.38t64:riscv64 (5.38.2-3.2) ... Setting up libbinutils:riscv64 (2.42-4ubuntu2) ... Setting up libc-dev-bin (2.39-0ubuntu8) ... Setting up openssl (3.0.13-0ubuntu2) ... Setting up libgpg-error-l10n (1.47-3build1) ... Setting up readline-common (8.2-4) ... Setting up libcc1-0:riscv64 (14-20240315-1ubuntu1) ... Setting up liblocale-gettext-perl (1.07-6ubuntu4) ... Setting up libctf0:riscv64 (2.42-4ubuntu2) ... Setting up pinentry-curses (1.2.1-3ubuntu4) ... Setting up apt-utils (2.7.14build1) ... Setting up cpp-13-riscv64-linux-gnu (13.2.0-23ubuntu1) ... Setting up binutils-riscv64-linux-gnu (2.42-4ubuntu2) ... Setting up debconf-i18n (1.5.86) ... Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu2) ... Setting up binutils (2.42-4ubuntu2) ... Setting up ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 14 added, 5 removed; done. Setting up perl (5.38.2-3.2) ... Setting up optipng (0.7.8+ds-1build1) ... Setting up libgssapi-krb5-2:riscv64 (1.20.1-6ubuntu1) ... Setting up libdpkg-perl (1.22.6ubuntu6) ... Setting up libreadline8t64:riscv64 (8.2-4) ... Setting up libgcc-13-dev:riscv64 (13.2.0-23ubuntu1) ... Setting up gpgconf (2.4.4-2ubuntu16) ... Setting up libc6-dev:riscv64 (2.39-0ubuntu8) ... Setting up cpp-riscv64-linux-gnu (4:13.2.0-7ubuntu1) ... Setting up gpg (2.4.4-2ubuntu16) ... Setting up libstdc++-13-dev:riscv64 (13.2.0-23ubuntu1) ... Setting up gpg-agent (2.4.4-2ubuntu16) ... Setting up cpp-13 (13.2.0-23ubuntu1) ... Setting up libtirpc3t64:riscv64 (1.3.4+ds-1.1build1) ... Setting up gcc-13-riscv64-linux-gnu (13.2.0-23ubuntu1) ... Setting up dpkg-dev (1.22.6ubuntu6) ... Setting up gcc-riscv64-linux-gnu (4:13.2.0-7ubuntu1) ... Setting up libtirpc-dev:riscv64 (1.3.4+ds-1.1build1) ... Setting up gcc-13 (13.2.0-23ubuntu1) ... Setting up cpp (4:13.2.0-7ubuntu1) ... Setting up libnsl2:riscv64 (1.3.0-3build2) ... Setting up g++-13-riscv64-linux-gnu (13.2.0-23ubuntu1) ... Setting up g++-13 (13.2.0-23ubuntu1) ... Setting up libnss-nisplus:riscv64 (1.3-5) ... Setting up gcc (4:13.2.0-7ubuntu1) ... Setting up g++-riscv64-linux-gnu (4:13.2.0-7ubuntu1) ... Setting up g++ (4:13.2.0-7ubuntu1) ... Setting up libnsl-dev:riscv64 (1.3.0-3build2) ... Processing triggers for libc-bin (2.39-0ubuntu8) ... Processing triggers for debianutils (5.17) ... (Reading database ... 15732 files and directories currently installed.) Purging configuration files for libssl3:riscv64 (3.0.10-1ubuntu2) ... Processing triggers for ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-27981500 riscv64 noble-proposed -c chroot:build-PACKAGEBUILD-27981500 --arch=riscv64 --dist=noble-proposed --nolog libseccomp_2.5.5-1ubuntu3.dsc Initiating build PACKAGEBUILD-27981500 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 6.5.0-26-generic #26.1~22.04.1-Ubuntu SMP Thu Mar 14 04:00:07 UTC 2024 riscv64 sbuild (Debian sbuild) 0.81.2ubuntu6 (16 February 2022) on bos03-riscv64-060.buildd +==============================================================================+ | libseccomp 2.5.5-1ubuntu3 (riscv64) Sun, 31 Mar 2024 09:39:08 +0000 | +==============================================================================+ Package: libseccomp Version: 2.5.5-1ubuntu3 Source Version: 2.5.5-1ubuntu3 Distribution: noble-proposed Machine Architecture: riscv64 Host Architecture: riscv64 Build Architecture: riscv64 Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-27981500/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/libseccomp-Xdo5dG/resolver-rf7AJi' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- libseccomp_2.5.5-1ubuntu3.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/libseccomp-Xdo5dG/libseccomp-2.5.5' with '<>' I: NOTICE: Log filtering will replace 'build/libseccomp-Xdo5dG' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 12), linux-libc-dev, dh-python, python3-all-dev:any, libpython3-all-dev, cython3, python3-setuptools, gperf, build-essential, fakeroot Filtered Build-Depends: debhelper-compat (= 12), linux-libc-dev, dh-python, python3-all-dev:any, libpython3-all-dev, cython3, python3-setuptools, gperf, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [487 B] Get:5 copy:/<>/apt_archive ./ Packages [503 B] Fetched 1947 B in 0s (4689 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: apt-utils bash-completion ca-certificates debconf-i18n krb5-locales libgpg-error-l10n libgpm2 libgssapi-krb5-2 libip4tc2 libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0 liblocale-gettext-perl libnsl-dev libnsl2 libnss-nis libnss-nisplus libperl5.36 libtext-charwidth-perl libtext-iconv-perl libtext-wrapi18n-perl libtirpc-common libtirpc-dev libtirpc3t64 libunistring2 openssl perl-modules-5.36 psmisc uuid-runtime Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev cython3 debhelper debugedit dh-autoreconf dh-python dh-strip-nondeterminism dwz file gettext gettext-base gperf groff-base intltool-debian libarchive-zip-perl libdebhelper-perl libdw1t64 libelf1t64 libexpat1 libexpat1-dev libfile-stripnondeterminism-perl libicu74 libjs-jquery libjs-sphinxdoc libjs-underscore libmagic-mgc libmagic1t64 libpipeline1 libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.12-dev libpython3.12-minimal libpython3.12-stdlib libpython3.12t64 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db media-types netbase po-debconf python3 python3-all python3-all-dev python3-dev python3-minimal python3-pkg-resources python3-setuptools python3.12 python3.12-dev python3.12-minimal zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc cython-doc dh-make flit python3-build python3-installer python3-wheel gettext-doc libasprintf-dev libgettextpo-dev groff libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl python3-doc python3-tk python3-venv python-setuptools-doc python3.12-venv python3.12-doc binfmt-support Recommended packages: curl | wget | lynx libarchive-cpio-perl javascript-common libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev cython3 debhelper debugedit dh-autoreconf dh-python dh-strip-nondeterminism dwz file gettext gettext-base gperf groff-base intltool-debian libarchive-zip-perl libdebhelper-perl libdw1t64 libelf1t64 libexpat1 libexpat1-dev libfile-stripnondeterminism-perl libicu74 libjs-jquery libjs-sphinxdoc libjs-underscore libmagic-mgc libmagic1t64 libpipeline1 libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.12-dev libpython3.12-minimal libpython3.12-stdlib libpython3.12t64 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db media-types netbase po-debconf python3 python3-all python3-all-dev python3-dev python3-minimal python3-pkg-resources python3-setuptools python3.12 python3.12-dev python3.12-minimal sbuild-build-depends-main-dummy zlib1g-dev 0 upgraded, 59 newly installed, 0 to remove and 1 not upgraded. Need to get 51.8 MB of archives. After this operation, 262 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [718 B] Get:2 http://ftpmaster.internal/ubuntu noble/main riscv64 libpython3.12-minimal riscv64 3.12.2-4build3 [827 kB] Get:3 http://ftpmaster.internal/ubuntu noble/main riscv64 libexpat1 riscv64 2.6.1-2 [85.9 kB] Get:4 http://ftpmaster.internal/ubuntu noble/main riscv64 python3.12-minimal riscv64 3.12.2-4build3 [2340 kB] Get:5 http://ftpmaster.internal/ubuntu noble/main riscv64 python3-minimal riscv64 3.12.2-0ubuntu1 [27.1 kB] Get:6 http://ftpmaster.internal/ubuntu noble/main riscv64 media-types all 10.1.0 [27.5 kB] Get:7 http://ftpmaster.internal/ubuntu noble/main riscv64 netbase all 6.4 [13.1 kB] Get:8 http://ftpmaster.internal/ubuntu noble/main riscv64 libpython3.12-stdlib riscv64 3.12.2-4build3 [2022 kB] Get:9 http://ftpmaster.internal/ubuntu noble/main riscv64 python3.12 riscv64 3.12.2-4build3 [645 kB] Get:10 http://ftpmaster.internal/ubuntu noble/main riscv64 libpython3-stdlib riscv64 3.12.2-0ubuntu1 [9806 B] Get:11 http://ftpmaster.internal/ubuntu noble/main riscv64 python3 riscv64 3.12.2-0ubuntu1 [24.1 kB] Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libelf1t64 riscv64 0.190-1.1build3 [63.5 kB] Get:13 http://ftpmaster.internal/ubuntu noble/main riscv64 libicu74 riscv64 74.2-1ubuntu1 [10.9 MB] Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libxml2 riscv64 2.9.14+dfsg-1.3ubuntu3 [719 kB] Get:15 http://ftpmaster.internal/ubuntu noble/main riscv64 python3-pkg-resources all 68.1.2-2ubuntu1 [168 kB] Get:16 http://ftpmaster.internal/ubuntu noble/main riscv64 libmagic-mgc riscv64 1:5.45-3 [307 kB] Get:17 http://ftpmaster.internal/ubuntu noble/main riscv64 libmagic1t64 riscv64 1:5.45-3 [96.4 kB] Get:18 http://ftpmaster.internal/ubuntu noble/main riscv64 file riscv64 1:5.45-3 [22.0 kB] Get:19 http://ftpmaster.internal/ubuntu noble/main riscv64 gettext-base riscv64 0.21-14ubuntu1 [42.5 kB] Get:20 http://ftpmaster.internal/ubuntu noble/main riscv64 libuchardet0 riscv64 0.0.8-1 [77.4 kB] Get:21 http://ftpmaster.internal/ubuntu noble/main riscv64 groff-base riscv64 1.23.0-3build1 [1031 kB] Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libpipeline1 riscv64 1.5.7-2 [30.9 kB] Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 man-db riscv64 2.12.0-4 [1225 kB] Get:24 http://ftpmaster.internal/ubuntu noble/main riscv64 m4 riscv64 1.4.19-4 [261 kB] Get:25 http://ftpmaster.internal/ubuntu noble/main riscv64 autoconf all 2.71-3 [339 kB] Get:26 http://ftpmaster.internal/ubuntu noble/main riscv64 autotools-dev all 20220109.1 [44.9 kB] Get:27 http://ftpmaster.internal/ubuntu noble/main riscv64 automake all 1:1.16.5-1.3ubuntu1 [558 kB] Get:28 http://ftpmaster.internal/ubuntu noble/main riscv64 autopoint all 0.21-14ubuntu1 [422 kB] Get:29 http://ftpmaster.internal/ubuntu noble-proposed/universe riscv64 cython3 riscv64 3.0.8-1ubuntu2 [4055 kB] Get:30 http://ftpmaster.internal/ubuntu noble/main riscv64 libdebhelper-perl all 13.14.1ubuntu5 [89.8 kB] Get:31 http://ftpmaster.internal/ubuntu noble/main riscv64 libtool all 2.4.7-7 [166 kB] Get:32 http://ftpmaster.internal/ubuntu noble/main riscv64 dh-autoreconf all 20 [16.1 kB] Get:33 http://ftpmaster.internal/ubuntu noble/main riscv64 libarchive-zip-perl all 1.68-1 [90.2 kB] Get:34 http://ftpmaster.internal/ubuntu noble/main riscv64 libsub-override-perl all 0.10-1 [10.0 kB] Get:35 http://ftpmaster.internal/ubuntu noble/main riscv64 libfile-stripnondeterminism-perl all 1.13.1-1 [18.1 kB] Get:36 http://ftpmaster.internal/ubuntu noble/main riscv64 dh-strip-nondeterminism all 1.13.1-1 [5362 B] Get:37 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 libdw1t64 riscv64 0.190-1.1build3 [275 kB] Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main riscv64 debugedit riscv64 1:5.0-5build1 [49.2 kB] Get:39 http://ftpmaster.internal/ubuntu noble/main riscv64 dwz riscv64 0.15-1build5 [125 kB] Get:40 http://ftpmaster.internal/ubuntu noble/main riscv64 gettext riscv64 0.21-14ubuntu1 [874 kB] Get:41 http://ftpmaster.internal/ubuntu noble/main riscv64 intltool-debian all 0.35.0+20060710.6 [23.2 kB] Get:42 http://ftpmaster.internal/ubuntu noble/main riscv64 po-debconf all 1.0.21+nmu1 [233 kB] Get:43 http://ftpmaster.internal/ubuntu noble/main riscv64 debhelper all 13.14.1ubuntu5 [869 kB] Get:44 http://ftpmaster.internal/ubuntu noble/main riscv64 python3-setuptools all 68.1.2-2ubuntu1 [396 kB] Get:45 http://ftpmaster.internal/ubuntu noble/universe riscv64 dh-python all 6.20231223ubuntu2 [111 kB] Get:46 http://ftpmaster.internal/ubuntu noble/universe riscv64 gperf riscv64 3.1-1build1 [102 kB] Get:47 http://ftpmaster.internal/ubuntu noble/main riscv64 libexpat1-dev riscv64 2.6.1-2 [317 kB] Get:48 http://ftpmaster.internal/ubuntu noble/main riscv64 libjs-jquery all 3.6.1+dfsg+~3.5.14-1 [328 kB] Get:49 http://ftpmaster.internal/ubuntu noble/main riscv64 libjs-underscore all 1.13.4~dfsg+~1.11.4-3 [118 kB] Get:50 http://ftpmaster.internal/ubuntu noble/main riscv64 libjs-sphinxdoc all 7.2.6-6 [149 kB] Get:51 http://ftpmaster.internal/ubuntu noble/main riscv64 libpython3.12t64 riscv64 3.12.2-4build3 [2407 kB] Get:52 http://ftpmaster.internal/ubuntu noble/main riscv64 zlib1g-dev riscv64 1:1.3.dfsg-3.1ubuntu1 [968 kB] Get:53 http://ftpmaster.internal/ubuntu noble/main riscv64 libpython3.12-dev riscv64 3.12.2-4build3 [17.1 MB] Get:54 http://ftpmaster.internal/ubuntu noble/main riscv64 libpython3-dev riscv64 3.12.2-0ubuntu1 [10.1 kB] Get:55 http://ftpmaster.internal/ubuntu noble/main riscv64 libpython3-all-dev riscv64 3.12.2-0ubuntu1 [918 B] Get:56 http://ftpmaster.internal/ubuntu noble/main riscv64 python3-all riscv64 3.12.2-0ubuntu1 [888 B] Get:57 http://ftpmaster.internal/ubuntu noble/main riscv64 python3.12-dev riscv64 3.12.2-4build3 [498 kB] Get:58 http://ftpmaster.internal/ubuntu noble/main riscv64 python3-dev riscv64 3.12.2-0ubuntu1 [26.7 kB] Get:59 http://ftpmaster.internal/ubuntu noble/main riscv64 python3-all-dev riscv64 3.12.2-0ubuntu1 [914 B] Preconfiguring packages ... Fetched 51.8 MB in 7s (7244 kB/s) Selecting previously unselected package libpython3.12-minimal:riscv64. (Reading database ... 15732 files and directories currently installed.) Preparing to unpack .../libpython3.12-minimal_3.12.2-4build3_riscv64.deb ... Unpacking libpython3.12-minimal:riscv64 (3.12.2-4build3) ... Selecting previously unselected package libexpat1:riscv64. Preparing to unpack .../libexpat1_2.6.1-2_riscv64.deb ... Unpacking libexpat1:riscv64 (2.6.1-2) ... Selecting previously unselected package python3.12-minimal. Preparing to unpack .../python3.12-minimal_3.12.2-4build3_riscv64.deb ... Unpacking python3.12-minimal (3.12.2-4build3) ... Setting up libpython3.12-minimal:riscv64 (3.12.2-4build3) ... Setting up libexpat1:riscv64 (2.6.1-2) ... Setting up python3.12-minimal (3.12.2-4build3) ... Selecting previously unselected package python3-minimal. (Reading database ... 16050 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.12.2-0ubuntu1_riscv64.deb ... Unpacking python3-minimal (3.12.2-0ubuntu1) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_10.1.0_all.deb ... Unpacking media-types (10.1.0) ... Selecting previously unselected package netbase. Preparing to unpack .../2-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package libpython3.12-stdlib:riscv64. Preparing to unpack .../3-libpython3.12-stdlib_3.12.2-4build3_riscv64.deb ... Unpacking libpython3.12-stdlib:riscv64 (3.12.2-4build3) ... Selecting previously unselected package python3.12. Preparing to unpack .../4-python3.12_3.12.2-4build3_riscv64.deb ... Unpacking python3.12 (3.12.2-4build3) ... Selecting previously unselected package libpython3-stdlib:riscv64. Preparing to unpack .../5-libpython3-stdlib_3.12.2-0ubuntu1_riscv64.deb ... Unpacking libpython3-stdlib:riscv64 (3.12.2-0ubuntu1) ... Setting up python3-minimal (3.12.2-0ubuntu1) ... Selecting previously unselected package python3. (Reading database ... 16490 files and directories currently installed.) Preparing to unpack .../00-python3_3.12.2-0ubuntu1_riscv64.deb ... Unpacking python3 (3.12.2-0ubuntu1) ... Selecting previously unselected package libelf1t64:riscv64. Preparing to unpack .../01-libelf1t64_0.190-1.1build3_riscv64.deb ... Unpacking libelf1t64:riscv64 (0.190-1.1build3) ... Selecting previously unselected package libicu74:riscv64. Preparing to unpack .../02-libicu74_74.2-1ubuntu1_riscv64.deb ... Unpacking libicu74:riscv64 (74.2-1ubuntu1) ... Selecting previously unselected package libxml2:riscv64. Preparing to unpack .../03-libxml2_2.9.14+dfsg-1.3ubuntu3_riscv64.deb ... Unpacking libxml2:riscv64 (2.9.14+dfsg-1.3ubuntu3) ... Selecting previously unselected package python3-pkg-resources. Preparing to unpack .../04-python3-pkg-resources_68.1.2-2ubuntu1_all.deb ... Unpacking python3-pkg-resources (68.1.2-2ubuntu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../05-libmagic-mgc_1%3a5.45-3_riscv64.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:riscv64. Preparing to unpack .../06-libmagic1t64_1%3a5.45-3_riscv64.deb ... Unpacking libmagic1t64:riscv64 (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../07-file_1%3a5.45-3_riscv64.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../08-gettext-base_0.21-14ubuntu1_riscv64.deb ... Unpacking gettext-base (0.21-14ubuntu1) ... Selecting previously unselected package libuchardet0:riscv64. Preparing to unpack .../09-libuchardet0_0.0.8-1_riscv64.deb ... Unpacking libuchardet0:riscv64 (0.0.8-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../10-groff-base_1.23.0-3build1_riscv64.deb ... Unpacking groff-base (1.23.0-3build1) ... Selecting previously unselected package libpipeline1:riscv64. Preparing to unpack .../11-libpipeline1_1.5.7-2_riscv64.deb ... Unpacking libpipeline1:riscv64 (1.5.7-2) ... Selecting previously unselected package man-db. Preparing to unpack .../12-man-db_2.12.0-4_riscv64.deb ... Unpacking man-db (2.12.0-4) ... Selecting previously unselected package m4. Preparing to unpack .../13-m4_1.4.19-4_riscv64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../14-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../15-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../16-automake_1%3a1.16.5-1.3ubuntu1_all.deb ... Unpacking automake (1:1.16.5-1.3ubuntu1) ... Selecting previously unselected package autopoint. Preparing to unpack .../17-autopoint_0.21-14ubuntu1_all.deb ... Unpacking autopoint (0.21-14ubuntu1) ... Selecting previously unselected package cython3. Preparing to unpack .../18-cython3_3.0.8-1ubuntu2_riscv64.deb ... Unpacking cython3 (3.0.8-1ubuntu2) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../19-libdebhelper-perl_13.14.1ubuntu5_all.deb ... Unpacking libdebhelper-perl (13.14.1ubuntu5) ... Selecting previously unselected package libtool. Preparing to unpack .../20-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../21-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../22-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../23-libsub-override-perl_0.10-1_all.deb ... Unpacking libsub-override-perl (0.10-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../24-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../25-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libdw1t64:riscv64. Preparing to unpack .../26-libdw1t64_0.190-1.1build3_riscv64.deb ... Unpacking libdw1t64:riscv64 (0.190-1.1build3) ... Selecting previously unselected package debugedit. Preparing to unpack .../27-debugedit_1%3a5.0-5build1_riscv64.deb ... Unpacking debugedit (1:5.0-5build1) ... Selecting previously unselected package dwz. Preparing to unpack .../28-dwz_0.15-1build5_riscv64.deb ... Unpacking dwz (0.15-1build5) ... Selecting previously unselected package gettext. Preparing to unpack .../29-gettext_0.21-14ubuntu1_riscv64.deb ... Unpacking gettext (0.21-14ubuntu1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../30-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../31-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../32-debhelper_13.14.1ubuntu5_all.deb ... Unpacking debhelper (13.14.1ubuntu5) ... Selecting previously unselected package python3-setuptools. Preparing to unpack .../33-python3-setuptools_68.1.2-2ubuntu1_all.deb ... Unpacking python3-setuptools (68.1.2-2ubuntu1) ... Selecting previously unselected package dh-python. Preparing to unpack .../34-dh-python_6.20231223ubuntu2_all.deb ... Unpacking dh-python (6.20231223ubuntu2) ... Selecting previously unselected package gperf. Preparing to unpack .../35-gperf_3.1-1build1_riscv64.deb ... Unpacking gperf (3.1-1build1) ... Selecting previously unselected package libexpat1-dev:riscv64. Preparing to unpack .../36-libexpat1-dev_2.6.1-2_riscv64.deb ... Unpacking libexpat1-dev:riscv64 (2.6.1-2) ... Selecting previously unselected package libjs-jquery. Preparing to unpack .../37-libjs-jquery_3.6.1+dfsg+~3.5.14-1_all.deb ... Unpacking libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... Selecting previously unselected package libjs-underscore. Preparing to unpack .../38-libjs-underscore_1.13.4~dfsg+~1.11.4-3_all.deb ... Unpacking libjs-underscore (1.13.4~dfsg+~1.11.4-3) ... Selecting previously unselected package libjs-sphinxdoc. Preparing to unpack .../39-libjs-sphinxdoc_7.2.6-6_all.deb ... Unpacking libjs-sphinxdoc (7.2.6-6) ... Selecting previously unselected package libpython3.12t64:riscv64. Preparing to unpack .../40-libpython3.12t64_3.12.2-4build3_riscv64.deb ... Unpacking libpython3.12t64:riscv64 (3.12.2-4build3) ... Selecting previously unselected package zlib1g-dev:riscv64. Preparing to unpack .../41-zlib1g-dev_1%3a1.3.dfsg-3.1ubuntu1_riscv64.deb ... Unpacking zlib1g-dev:riscv64 (1:1.3.dfsg-3.1ubuntu1) ... Selecting previously unselected package libpython3.12-dev:riscv64. Preparing to unpack .../42-libpython3.12-dev_3.12.2-4build3_riscv64.deb ... Unpacking libpython3.12-dev:riscv64 (3.12.2-4build3) ... Selecting previously unselected package libpython3-dev:riscv64. Preparing to unpack .../43-libpython3-dev_3.12.2-0ubuntu1_riscv64.deb ... Unpacking libpython3-dev:riscv64 (3.12.2-0ubuntu1) ... Selecting previously unselected package libpython3-all-dev:riscv64. Preparing to unpack .../44-libpython3-all-dev_3.12.2-0ubuntu1_riscv64.deb ... Unpacking libpython3-all-dev:riscv64 (3.12.2-0ubuntu1) ... Selecting previously unselected package python3-all. Preparing to unpack .../45-python3-all_3.12.2-0ubuntu1_riscv64.deb ... Unpacking python3-all (3.12.2-0ubuntu1) ... Selecting previously unselected package python3.12-dev. Preparing to unpack .../46-python3.12-dev_3.12.2-4build3_riscv64.deb ... Unpacking python3.12-dev (3.12.2-4build3) ... Selecting previously unselected package python3-dev. Preparing to unpack .../47-python3-dev_3.12.2-0ubuntu1_riscv64.deb ... Unpacking python3-dev (3.12.2-0ubuntu1) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../48-python3-all-dev_3.12.2-0ubuntu1_riscv64.deb ... Unpacking python3-all-dev (3.12.2-0ubuntu1) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../49-sbuild-build-depends-main-dummy_0.invalid.0_riscv64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up media-types (10.1.0) ... Setting up libpipeline1:riscv64 (1.5.7-2) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.14.1ubuntu5) ... Setting up libmagic1t64:riscv64 (1:5.45-3) ... Setting up gettext-base (0.21-14ubuntu1) ... Setting up m4 (1.4.19-4) ... Setting up file (1:5.45-3) ... Setting up gperf (3.1-1build1) ... Setting up libelf1t64:riscv64 (0.190-1.1build3) ... Setting up libdw1t64:riscv64 (0.190-1.1build3) ... Setting up autotools-dev (20220109.1) ... Setting up libexpat1-dev:riscv64 (2.6.1-2) ... Setting up autopoint (0.21-14ubuntu1) ... Setting up autoconf (2.71-3) ... Setting up libicu74:riscv64 (74.2-1ubuntu1) ... Setting up zlib1g-dev:riscv64 (1:1.3.dfsg-3.1ubuntu1) ... Setting up dwz (0.15-1build5) ... Setting up libuchardet0:riscv64 (0.0.8-1) ... Setting up debugedit (1:5.0-5build1) ... Setting up libsub-override-perl (0.10-1) ... Setting up netbase (6.4) ... Setting up libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... Setting up libxml2:riscv64 (2.9.14+dfsg-1.3ubuntu3) ... Setting up libjs-underscore (1.13.4~dfsg+~1.11.4-3) ... Setting up automake (1:1.16.5-1.3ubuntu1) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up gettext (0.21-14ubuntu1) ... Setting up libpython3.12-stdlib:riscv64 (3.12.2-4build3) ... Setting up libtool (2.4.7-7) ... Setting up python3.12 (3.12.2-4build3) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up libpython3.12t64:riscv64 (3.12.2-4build3) ... Setting up dh-autoreconf (20) ... Setting up libjs-sphinxdoc (7.2.6-6) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up groff-base (1.23.0-3build1) ... Setting up libpython3-stdlib:riscv64 (3.12.2-0ubuntu1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up python3 (3.12.2-0ubuntu1) ... Setting up libpython3.12-dev:riscv64 (3.12.2-4build3) ... Setting up man-db (2.12.0-4) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /usr/lib/systemd/system/man-db.timer. Setting up python3.12-dev (3.12.2-4build3) ... Setting up cython3 (3.0.8-1ubuntu2) ... Setting up python3-pkg-resources (68.1.2-2ubuntu1) ... Setting up libpython3-dev:riscv64 (3.12.2-0ubuntu1) ... Setting up python3-setuptools (68.1.2-2ubuntu1) ... Setting up python3-all (3.12.2-0ubuntu1) ... Setting up debhelper (13.14.1ubuntu5) ... Setting up libpython3-all-dev:riscv64 (3.12.2-0ubuntu1) ... Setting up python3-dev (3.12.2-0ubuntu1) ... Setting up dh-python (6.20231223ubuntu2) ... Setting up python3-all-dev (3.12.2-0ubuntu1) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for systemd (255.4-1ubuntu5) ... Processing triggers for libc-bin (2.39-0ubuntu8) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (riscv64 included in linux-any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 6.5.0-26-generic #26.1~22.04.1-Ubuntu SMP Thu Mar 14 04:00:07 UTC 2024 riscv64 (riscv64) Toolchain package versions: binutils_2.42-4ubuntu2 dpkg-dev_1.22.6ubuntu6 g++-13_13.2.0-23ubuntu1 gcc-13_13.2.0-23ubuntu1 libc6-dev_2.39-0ubuntu8 libstdc++-13-dev_13.2.0-23ubuntu1 libstdc++6_14-20240315-1ubuntu1 linux-libc-dev_6.8.0-20.20 Package versions: adduser_3.137ubuntu1 advancecomp_2.5-1 apt_2.7.14build1 apt-utils_2.7.14build1 autoconf_2.71-3 automake_1:1.16.5-1.3ubuntu1 autopoint_0.21-14ubuntu1 autotools-dev_20220109.1 base-files_13ubuntu9 base-passwd_3.6.3 bash_5.2.21-2ubuntu3 bash-completion_1:2.11-8 binutils_2.42-4ubuntu2 binutils-common_2.42-4ubuntu2 binutils-riscv64-linux-gnu_2.42-4ubuntu2 bsdextrautils_2.39.3-9ubuntu3 bsdutils_1:2.39.3-9ubuntu3 build-essential_12.10ubuntu1 bzip2_1.0.8-5.1 ca-certificates_20240203 coreutils_9.4-3ubuntu3 cpp_4:13.2.0-7ubuntu1 cpp-13_13.2.0-23ubuntu1 cpp-13-riscv64-linux-gnu_13.2.0-23ubuntu1 cpp-riscv64-linux-gnu_4:13.2.0-7ubuntu1 cython3_3.0.8-1ubuntu2 dash_0.5.12-6ubuntu4 debconf_1.5.86 debconf-i18n_1.5.86 debhelper_13.14.1ubuntu5 debianutils_5.17 debugedit_1:5.0-5build1 dh-autoreconf_20 dh-python_6.20231223ubuntu2 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.10-1 dpkg_1.22.6ubuntu6 dpkg-dev_1.22.6ubuntu6 dwz_0.15-1build5 e2fsprogs_1.47.0-2.4~exp1ubuntu2 fakeroot_1.33-1 file_1:5.45-3 findutils_4.9.0-5 g++_4:13.2.0-7ubuntu1 g++-13_13.2.0-23ubuntu1 g++-13-riscv64-linux-gnu_13.2.0-23ubuntu1 g++-riscv64-linux-gnu_4:13.2.0-7ubuntu1 gcc_4:13.2.0-7ubuntu1 gcc-13_13.2.0-23ubuntu1 gcc-13-base_13.2.0-23ubuntu1 gcc-13-riscv64-linux-gnu_13.2.0-23ubuntu1 gcc-14-base_14-20240315-1ubuntu1 gcc-riscv64-linux-gnu_4:13.2.0-7ubuntu1 gettext_0.21-14ubuntu1 gettext-base_0.21-14ubuntu1 gperf_3.1-1build1 gpg_2.4.4-2ubuntu16 gpg-agent_2.4.4-2ubuntu16 gpgconf_2.4.4-2ubuntu16 gpgv_2.4.4-2ubuntu16 grep_3.11-4 groff-base_1.23.0-3build1 gzip_1.12-1ubuntu2 hostname_3.23+nmu2ubuntu1 init_1.66ubuntu1 init-system-helpers_1.66ubuntu1 intltool-debian_0.35.0+20060710.6 krb5-locales_1.20.1-6ubuntu1 libacl1_2.3.2-1 libapparmor1_4.0.0-beta3-0ubuntu2 libapt-pkg6.0t64_2.7.14build1 libarchive-zip-perl_1.68-1 libargon2-1_0~20190702+dfsg-4 libasan8_14-20240315-1ubuntu1 libassuan0_2.5.6-1 libatomic1_14-20240315-1ubuntu1 libattr1_1:2.5.2-1 libaudit-common_1:3.1.2-2.1 libaudit1_1:3.1.1-1 libbinutils_2.42-4ubuntu2 libblkid1_2.39.3-9ubuntu3 libbz2-1.0_1.0.8-5.1 libc-bin_2.39-0ubuntu8 libc-dev-bin_2.39-0ubuntu8 libc6_2.39-0ubuntu8 libc6-dev_2.39-0ubuntu8 libcap-ng0_0.8.4-2build1 libcap2_1:2.66-5ubuntu1 libcc1-0_14-20240315-1ubuntu1 libcom-err2_1.47.0-2.4~exp1ubuntu2 libcrypt-dev_1:4.4.36-4 libcrypt1_1:4.4.36-4 libcryptsetup12_2:2.7.0-1ubuntu2 libctf-nobfd0_2.42-4ubuntu2 libctf0_2.42-4ubuntu2 libdb5.3t64_5.3.28+dfsg2-6 libdebconfclient0_0.271ubuntu2 libdebhelper-perl_13.14.1ubuntu5 libdevmapper1.02.1_2:1.02.185-3ubuntu2 libdpkg-perl_1.22.6ubuntu6 libdw1t64_0.190-1.1build3 libelf1t64_0.190-1.1build3 libexpat1_2.6.1-2 libexpat1-dev_2.6.1-2 libext2fs2t64_1.47.0-2.4~exp1ubuntu2 libfakeroot_1.33-1 libfdisk1_2.39.3-9ubuntu3 libffi8_3.4.6-1 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-13-dev_13.2.0-23ubuntu1 libgcc-s1_14-20240315-1ubuntu1 libgcrypt20_1.10.3-2 libgdbm-compat4t64_1.23-5.1build1 libgdbm6t64_1.23-5.1build1 libgmp10_2:6.3.0+dfsg-2ubuntu4 libgnutls30t64_3.8.3-1.1ubuntu3 libgomp1_14-20240315-1ubuntu1 libgpg-error-l10n_1.47-3build1 libgpg-error0_1.47-3build1 libgpm2_1.20.7-11 libgssapi-krb5-2_1.20.1-6ubuntu1 libhogweed6t64_3.9.1-2.2build1 libicu74_74.2-1ubuntu1 libidn2-0_2.3.7-2 libip4tc2_1.8.10-3ubuntu1 libisl23_0.26-3 libjansson4_2.14-2build2 libjs-jquery_3.6.1+dfsg+~3.5.14-1 libjs-sphinxdoc_7.2.6-6 libjs-underscore_1.13.4~dfsg+~1.11.4-3 libjson-c5_0.17-1 libk5crypto3_1.20.1-6ubuntu1 libkeyutils1_1.6.3-3 libkmod2_31+20240202-2ubuntu4 libkrb5-3_1.20.1-6ubuntu1 libkrb5support0_1.20.1-6ubuntu1 liblocale-gettext-perl_1.07-6ubuntu4 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblz4-1_1.9.4-1 liblzma5_5.6.1+really5.4.5-1 libmagic-mgc_1:5.45-3 libmagic1t64_1:5.45-3 libmd0_1.1.0-2 libmount1_2.39.3-9ubuntu3 libmpc3_1.3.1-1 libmpfr6_4.2.1-1 libncursesw6_6.4+20240113-1ubuntu1 libnettle8t64_3.9.1-2.2build1 libnpth0t64_1.6-3.1build1 libnsl-dev_1.3.0-3build2 libnsl2_1.3.0-3build2 libnss-nis_3.1-0ubuntu6 libnss-nisplus_1.3-5 libp11-kit0_0.25.3-4ubuntu1 libpam-modules_1.5.3-5ubuntu4 libpam-modules-bin_1.5.3-5ubuntu4 libpam-runtime_1.5.3-5ubuntu4 libpam0g_1.5.3-5ubuntu4 libpcre2-8-0_10.42-4ubuntu1 libperl5.36_5.36.0-9ubuntu1 libperl5.38t64_5.38.2-3.2 libpipeline1_1.5.7-2 libpng16-16t64_1.6.43-5 libproc2-0_2:4.0.4-4ubuntu2 libpython3-all-dev_3.12.2-0ubuntu1 libpython3-dev_3.12.2-0ubuntu1 libpython3-stdlib_3.12.2-0ubuntu1 libpython3.12-dev_3.12.2-4build3 libpython3.12-minimal_3.12.2-4build3 libpython3.12-stdlib_3.12.2-4build3 libpython3.12t64_3.12.2-4build3 libreadline8t64_8.2-4 libseccomp2_2.5.5-1ubuntu2 libselinux1_3.5-2ubuntu1 libsemanage-common_3.5-1build4 libsemanage2_3.5-1build4 libsepol2_3.5-2 libsframe1_2.42-4ubuntu2 libsmartcols1_2.39.3-9ubuntu3 libsqlite3-0_3.45.1-1ubuntu1 libss2_1.47.0-2.4~exp1ubuntu2 libssl3t64_3.0.13-0ubuntu2 libstdc++-13-dev_13.2.0-23ubuntu1 libstdc++6_14-20240315-1ubuntu1 libsub-override-perl_0.10-1 libsystemd-shared_255.4-1ubuntu5 libsystemd0_255.4-1ubuntu5 libtasn1-6_4.19.0-3 libtext-charwidth-perl_0.04-11build2 libtext-iconv-perl_1.7-8build2 libtext-wrapi18n-perl_0.06-10 libtinfo6_6.4+20240113-1ubuntu1 libtirpc-common_1.3.4+ds-1.1build1 libtirpc-dev_1.3.4+ds-1.1build1 libtirpc3t64_1.3.4+ds-1.1build1 libtool_2.4.7-7 libubsan1_14-20240315-1ubuntu1 libuchardet0_0.0.8-1 libudev1_255.4-1ubuntu5 libunistring2_1.0-2 libunistring5_1.1-2 libuuid1_2.39.3-9ubuntu3 libxml2_2.9.14+dfsg-1.3ubuntu3 libxxhash0_0.8.2-2 libzstd1_1.5.5+dfsg2-2 linux-libc-dev_6.8.0-20.20 lockfile-progs_0.1.19build1 login_1:4.13+dfsg1-4ubuntu1 logsave_1.47.0-2.4~exp1ubuntu2 lto-disabled-list_47 m4_1.4.19-4 make_4.3-4.1build1 man-db_2.12.0-4 mawk_1.3.4.20240123-1 media-types_10.1.0 mount_2.39.3-9ubuntu3 ncurses-base_6.4+20240113-1ubuntu1 ncurses-bin_6.4+20240113-1ubuntu1 netbase_6.4 openssl_3.0.13-0ubuntu2 optipng_0.7.8+ds-1build1 passwd_1:4.13+dfsg1-4ubuntu1 patch_2.7.6-7build2 perl_5.38.2-3.2 perl-base_5.38.2-3.2 perl-modules-5.36_5.36.0-9ubuntu1 perl-modules-5.38_5.38.2-3.2 pinentry-curses_1.2.1-3ubuntu4 pkgbinarymangler_154 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3.1 procps_2:4.0.4-4ubuntu2 psmisc_23.7-1 python3_3.12.2-0ubuntu1 python3-all_3.12.2-0ubuntu1 python3-all-dev_3.12.2-0ubuntu1 python3-dev_3.12.2-0ubuntu1 python3-minimal_3.12.2-0ubuntu1 python3-pkg-resources_68.1.2-2ubuntu1 python3-setuptools_68.1.2-2ubuntu1 python3.12_3.12.2-4build3 python3.12-dev_3.12.2-4build3 python3.12-minimal_3.12.2-4build3 readline-common_8.2-4 rpcsvc-proto_1.4.2-0ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-2 sensible-utils_0.0.22 systemd_255.4-1ubuntu5 systemd-dev_255.4-1ubuntu5 systemd-sysv_255.4-1ubuntu5 sysvinit-utils_3.08-6ubuntu2 tar_1.35+dfsg-3 tzdata_2024a-1ubuntu1 ubuntu-keyring_2023.11.28.1 util-linux_2.39.3-9ubuntu3 uuid-runtime_2.39.3-9ubuntu3 xz-utils_5.6.1+really5.4.5-1 zlib1g_1:1.3.dfsg-3.1ubuntu1 zlib1g-dev_1:1.3.dfsg-3.1ubuntu1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: libseccomp Binary: libseccomp-dev, libseccomp2, seccomp, python3-seccomp Architecture: linux-any Version: 2.5.5-1ubuntu3 Maintainer: Ubuntu Developers Uploaders: Luca Bruno , Felix Geyer Homepage: https://github.com/seccomp/libseccomp Standards-Version: 3.9.7 Vcs-Browser: https://salsa.debian.org/debian/libseccomp Vcs-Git: https://salsa.debian.org/debian/libseccomp.git Testsuite: autopkgtest Testsuite-Triggers: build-essential, linux-libc-dev Build-Depends: debhelper-compat (= 12), linux-libc-dev, dh-python , python3-all-dev:any , libpython3-all-dev , cython3:native , python3-setuptools , valgrind [amd64 arm64 armhf i386 mips mips64 powerpc ppc64 ppc64el s390x] , gperf Package-List: libseccomp-dev deb libdevel optional arch=linux-any libseccomp2 deb libs optional arch=linux-any python3-seccomp deb python optional arch=linux-any profile=!nopython seccomp deb utils optional arch=linux-any Checksums-Sha1: c0349aca443ec0807528d088a3f2e2e0d5d1b17b 642445 libseccomp_2.5.5.orig.tar.gz 9a734ef6a09c03a43d9b90ae631be5e60fb00e28 833 libseccomp_2.5.5.orig.tar.gz.asc 13e9ed761f5865258377014a0f9a68cf676070db 24424 libseccomp_2.5.5-1ubuntu3.debian.tar.xz Checksums-Sha256: 248a2c8a4d9b9858aa6baf52712c34afefcf9c9e94b76dce02c1c9aa25fb3375 642445 libseccomp_2.5.5.orig.tar.gz f3bf8a946020d3047581f11fe6ac71971a842115ddb362562b193861ef57d97b 833 libseccomp_2.5.5.orig.tar.gz.asc 569ccd9545d8bd28008188e17bf0e0c9d0bd821dfed47170f9c4629a79016833 24424 libseccomp_2.5.5-1ubuntu3.debian.tar.xz Files: c27a5e43cae1e89e6ebfedeea734c9b4 642445 libseccomp_2.5.5.orig.tar.gz c098d8cb3827dcdd038a5ffeab897311 833 libseccomp_2.5.5.orig.tar.gz.asc 660279b3eb8148b48217c75c21b59fec 24424 libseccomp_2.5.5-1ubuntu3.debian.tar.xz Original-Maintainer: Kees Cook -----BEGIN PGP SIGNATURE----- iQJOBAEBCgA4FiEErEg/aN5yj0PyIC/KVo0w8yGyEz0FAmYJF5AaHHN0ZXZlLmxh bmdhc2VrQHVidW50dS5jb20ACgkQVo0w8yGyEz0jgBAAmB85FStFmFUzVJhU0jIM KYH7pvuZ+8rQRac5XhO+IqzCqUxG+ARJUCdMZNY4U6NHjV1eoWg3A3xXzcltbm3q sahQS6AOrtaJC303C/JDcp8aO8lDVTQL0qFuCycpno0WjU1aTxraIdHvbHRQJ2+q uXOinPHUNyXoN9GusTusVPE9yHE40sKh6dO/u2k7tiLuNYumRXcwNwLtzl9HiTgo 2VoFuDJD6wGM+EfQTHRJHiO+Gftid6JSJRPt5Tt5t+o3XdXZgp/FSgNiNmcZB2Wh y4R8rzhBVCUR710O18dSXyMhwslOWsJWVMDhw/X7qCyS+vdNeYBD41hOeKPt5KZ3 ixIytI4/LppTv9kZVhN5MWs4RChTINcDcedZybFU9hVpppvQD7bP2kybct3UrDW/ QsTliGQqa3Fj3N1c2nDS0mBUryOQPcFiIrGFecWJBMD8n7eizK+zoGdzO/VQgKCF /6249cPnZrJfvCqYy0k3C/Kmz6eEKSA2+IzzTXuxzyhuAR+quN816wV9znhdS85t YBTJpIf1bt1qB5Xfs9+/b1bCGw5STvfMbax+Au0JL2hb8hJBQjkS/D4SuESjsjho 0I5Pd3w5MCZjZvQCrcYZaPy2FOV3C4u8D+85cJweBy+vPHQ5nCzA8Nuop1zV3u7c oxl2R6q23USoDzx6lmPgbdE= =C88A -----END PGP SIGNATURE----- gpgv: Signature made Sun Mar 31 07:58:08 2024 UTC gpgv: using RSA key AC483F68DE728F43F2202FCA568D30F321B2133D gpgv: issuer "steve.langasek@ubuntu.com" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./libseccomp_2.5.5-1ubuntu3.dsc: no acceptable signature found dpkg-source: info: extracting libseccomp in /<> dpkg-source: info: unpacking libseccomp_2.5.5.orig.tar.gz dpkg-source: info: unpacking libseccomp_2.5.5-1ubuntu3.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying python_Fix_distutils_DeprecationWarning.patch dpkg-source: info: applying python_single_version_externally_managed.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-27981500 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-27981500 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-27981500 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage --sanitize-env -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package libseccomp dpkg-buildpackage: info: source version 2.5.5-1ubuntu3 dpkg-buildpackage: info: source distribution noble dpkg-source --before-build . dpkg-buildpackage: info: host architecture riscv64 debian/rules clean dh clean --with python3 debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean rm -f regression.out make[1]: Leaving directory '/<>' dh_clean debian/rules binary-arch dh binary-arch --with python3 dh_update_autotools_config -a cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:52: installing 'build-aux/compile' configure.ac:47: installing 'build-aux/missing' src/Makefile.am: installing 'build-aux/depcomp' dh_auto_configure -a ./configure --build=riscv64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/riscv64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking how to create a pax tar archive... gnutar checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... none checking for ar... ar checking the archiver (ar) interface... ar checking build system type... riscv64-unknown-linux-gnu checking host system type... riscv64-unknown-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert riscv64-unknown-linux-gnu file names to riscv64-unknown-linux-gnu format... func_convert_file_noop checking how to convert riscv64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for linux/seccomp.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking whether make supports nested variables... (cached) yes checking for cython3... cython3 checking cython version... 3.0.8 checking for gperf... gperf checking for cov-build... no checking whether to build with code coverage support... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating libseccomp.pc config.status: creating include/seccomp.h config.status: creating Makefile config.status: creating include/Makefile config.status: creating src/Makefile config.status: creating src/python/Makefile config.status: creating tools/Makefile config.status: creating tests/Makefile config.status: creating doc/Makefile config.status: creating configure.h config.status: executing depfiles commands config.status: executing libtool commands dh_auto_build -a make -j4 make[1]: Entering directory '/<>' make all-recursive make[2]: Entering directory '/<>' Making all in include make[3]: Entering directory '/<>/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/include' Making all in src make[3]: Entering directory '/<>/src' Making all in . make[4]: Entering directory '/<>/src' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o libseccomp_la-api.lo `test -f 'api.c' || echo './'`api.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o libseccomp_la-system.lo `test -f 'system.c' || echo './'`system.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o libseccomp_la-helper.lo `test -f 'helper.c' || echo './'`helper.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o libseccomp_la-gen_pfc.lo `test -f 'gen_pfc.c' || echo './'`gen_pfc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c api.c -fPIC -DPIC -o .libs/libseccomp_la-api.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c system.c -fPIC -DPIC -o .libs/libseccomp_la-system.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c helper.c -fPIC -DPIC -o .libs/libseccomp_la-helper.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c gen_pfc.c -fPIC -DPIC -o .libs/libseccomp_la-gen_pfc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c helper.c -fPIC -DPIC -o libseccomp_la-helper.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o libseccomp_la-gen_bpf.lo `test -f 'gen_bpf.c' || echo './'`gen_bpf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c system.c -fPIC -DPIC -o libseccomp_la-system.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c gen_pfc.c -fPIC -DPIC -o libseccomp_la-gen_pfc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c api.c -fPIC -DPIC -o libseccomp_la-api.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c gen_bpf.c -fPIC -DPIC -o .libs/libseccomp_la-gen_bpf.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o libseccomp_la-hash.lo `test -f 'hash.c' || echo './'`hash.c gen_bpf.c: In function ‘_gen_bpf_build_bpf’: gen_bpf.c:2077:21: warning: storing the address of local variable ‘pseudo_arch’ in ‘*state.arch’ [-Wdangling-pointer=] 2077 | state->arch = &pseudo_arch; | ~~~~~~~~~~~~^~~~~~~~~~~~~~ gen_bpf.c:1999:25: note: ‘pseudo_arch’ declared here 1999 | struct arch_def pseudo_arch; | ^~~~~~~~~~~ gen_bpf.c:1985:49: note: ‘state’ declared here 1985 | static int _gen_bpf_build_bpf(struct bpf_state *state, | ~~~~~~~~~~~~~~~~~~^~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c hash.c -fPIC -DPIC -o .libs/libseccomp_la-hash.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o libseccomp_la-db.lo `test -f 'db.c' || echo './'`db.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o libseccomp_la-arch.lo `test -f 'arch.c' || echo './'`arch.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c hash.c -fPIC -DPIC -o libseccomp_la-hash.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c db.c -fPIC -DPIC -o .libs/libseccomp_la-db.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch.c -fPIC -DPIC -o .libs/libseccomp_la-arch.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o libseccomp_la-arch-x86.lo `test -f 'arch-x86.c' || echo './'`arch-x86.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-x86.c -fPIC -DPIC -o .libs/libseccomp_la-arch-x86.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch.c -fPIC -DPIC -o libseccomp_la-arch.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-x86.c -fPIC -DPIC -o libseccomp_la-arch-x86.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o libseccomp_la-arch-x86_64.lo `test -f 'arch-x86_64.c' || echo './'`arch-x86_64.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o libseccomp_la-arch-x32.lo `test -f 'arch-x32.c' || echo './'`arch-x32.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c gen_bpf.c -fPIC -DPIC -o libseccomp_la-gen_bpf.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-x86_64.c -fPIC -DPIC -o .libs/libseccomp_la-arch-x86_64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-x32.c -fPIC -DPIC -o .libs/libseccomp_la-arch-x32.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-x86_64.c -fPIC -DPIC -o libseccomp_la-arch-x86_64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-x32.c -fPIC -DPIC -o libseccomp_la-arch-x32.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o libseccomp_la-arch-arm.lo `test -f 'arch-arm.c' || echo './'`arch-arm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c db.c -fPIC -DPIC -o libseccomp_la-db.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o libseccomp_la-arch-aarch64.lo `test -f 'arch-aarch64.c' || echo './'`arch-aarch64.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-arm.c -fPIC -DPIC -o .libs/libseccomp_la-arch-arm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-aarch64.c -fPIC -DPIC -o .libs/libseccomp_la-arch-aarch64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-arm.c -fPIC -DPIC -o libseccomp_la-arch-arm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-aarch64.c -fPIC -DPIC -o libseccomp_la-arch-aarch64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o libseccomp_la-arch-mips.lo `test -f 'arch-mips.c' || echo './'`arch-mips.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o libseccomp_la-arch-mips64.lo `test -f 'arch-mips64.c' || echo './'`arch-mips64.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-mips.c -fPIC -DPIC -o .libs/libseccomp_la-arch-mips.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-mips64.c -fPIC -DPIC -o .libs/libseccomp_la-arch-mips64.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o libseccomp_la-arch-mips64n32.lo `test -f 'arch-mips64n32.c' || echo './'`arch-mips64n32.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-mips64.c -fPIC -DPIC -o libseccomp_la-arch-mips64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-mips.c -fPIC -DPIC -o libseccomp_la-arch-mips.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o libseccomp_la-arch-parisc.lo `test -f 'arch-parisc.c' || echo './'`arch-parisc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-mips64n32.c -fPIC -DPIC -o .libs/libseccomp_la-arch-mips64n32.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o libseccomp_la-arch-parisc64.lo `test -f 'arch-parisc64.c' || echo './'`arch-parisc64.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-parisc.c -fPIC -DPIC -o .libs/libseccomp_la-arch-parisc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-mips64n32.c -fPIC -DPIC -o libseccomp_la-arch-mips64n32.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o libseccomp_la-arch-ppc.lo `test -f 'arch-ppc.c' || echo './'`arch-ppc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-parisc64.c -fPIC -DPIC -o .libs/libseccomp_la-arch-parisc64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-parisc.c -fPIC -DPIC -o libseccomp_la-arch-parisc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o libseccomp_la-arch-ppc64.lo `test -f 'arch-ppc64.c' || echo './'`arch-ppc64.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-parisc64.c -fPIC -DPIC -o libseccomp_la-arch-parisc64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-ppc.c -fPIC -DPIC -o .libs/libseccomp_la-arch-ppc.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o libseccomp_la-arch-riscv64.lo `test -f 'arch-riscv64.c' || echo './'`arch-riscv64.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o libseccomp_la-arch-s390.lo `test -f 'arch-s390.c' || echo './'`arch-s390.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-ppc64.c -fPIC -DPIC -o .libs/libseccomp_la-arch-ppc64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-ppc.c -fPIC -DPIC -o libseccomp_la-arch-ppc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-riscv64.c -fPIC -DPIC -o .libs/libseccomp_la-arch-riscv64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-ppc64.c -fPIC -DPIC -o libseccomp_la-arch-ppc64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o libseccomp_la-arch-s390x.lo `test -f 'arch-s390x.c' || echo './'`arch-s390x.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-s390.c -fPIC -DPIC -o .libs/libseccomp_la-arch-s390.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-riscv64.c -fPIC -DPIC -o libseccomp_la-arch-riscv64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o libseccomp_la-syscalls.lo `test -f 'syscalls.c' || echo './'`syscalls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-s390.c -fPIC -DPIC -o libseccomp_la-arch-s390.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-s390x.c -fPIC -DPIC -o .libs/libseccomp_la-arch-s390x.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o libseccomp_la-syscalls.perf.lo `test -f 'syscalls.perf.c' || echo './'`syscalls.perf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c syscalls.c -fPIC -DPIC -o .libs/libseccomp_la-syscalls.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c arch-s390x.c -fPIC -DPIC -o libseccomp_la-arch-s390x.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c syscalls.perf.c -fPIC -DPIC -o .libs/libseccomp_la-syscalls.perf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c syscalls.c -fPIC -DPIC -o libseccomp_la-syscalls.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c syscalls.perf.c -fPIC -DPIC -o libseccomp_la-syscalls.perf.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -fPIC -DPIC -fvisibility=hidden -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -Wl,-z -Wl,relro -Wl,-Bsymbolic-functions -Wl,-z,relro -version-number 2:5:5 -Wl,-Bsymbolic-functions -Wl,-z,relro -o libseccomp.la -rpath /usr/lib/riscv64-linux-gnu libseccomp_la-api.lo libseccomp_la-system.lo libseccomp_la-helper.lo libseccomp_la-gen_pfc.lo libseccomp_la-gen_bpf.lo libseccomp_la-hash.lo libseccomp_la-db.lo libseccomp_la-arch.lo libseccomp_la-arch-x86.lo libseccomp_la-arch-x86_64.lo libseccomp_la-arch-x32.lo libseccomp_la-arch-arm.lo libseccomp_la-arch-aarch64.lo libseccomp_la-arch-mips.lo libseccomp_la-arch-mips64.lo libseccomp_la-arch-mips64n32.lo libseccomp_la-arch-parisc.lo libseccomp_la-arch-parisc64.lo libseccomp_la-arch-ppc.lo libseccomp_la-arch-ppc64.lo libseccomp_la-arch-riscv64.lo libseccomp_la-arch-s390.lo libseccomp_la-arch-s390x.lo libseccomp_la-syscalls.lo libseccomp_la-syscalls.perf.lo libtool: link: gcc -shared -fPIC -DPIC .libs/libseccomp_la-api.o .libs/libseccomp_la-system.o .libs/libseccomp_la-helper.o .libs/libseccomp_la-gen_pfc.o .libs/libseccomp_la-gen_bpf.o .libs/libseccomp_la-hash.o .libs/libseccomp_la-db.o .libs/libseccomp_la-arch.o .libs/libseccomp_la-arch-x86.o .libs/libseccomp_la-arch-x86_64.o .libs/libseccomp_la-arch-x32.o .libs/libseccomp_la-arch-arm.o .libs/libseccomp_la-arch-aarch64.o .libs/libseccomp_la-arch-mips.o .libs/libseccomp_la-arch-mips64.o .libs/libseccomp_la-arch-mips64n32.o .libs/libseccomp_la-arch-parisc.o .libs/libseccomp_la-arch-parisc64.o .libs/libseccomp_la-arch-ppc.o .libs/libseccomp_la-arch-ppc64.o .libs/libseccomp_la-arch-riscv64.o .libs/libseccomp_la-arch-s390.o .libs/libseccomp_la-arch-s390x.o .libs/libseccomp_la-syscalls.o .libs/libseccomp_la-syscalls.perf.o -g -O2 -fstack-protector-strong -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-soname -Wl,libseccomp.so.2 -o .libs/libseccomp.so.2.5.5 libtool: link: (cd ".libs" && rm -f "libseccomp.so.2" && ln -s "libseccomp.so.2.5.5" "libseccomp.so.2") libtool: link: (cd ".libs" && rm -f "libseccomp.so" && ln -s "libseccomp.so.2.5.5" "libseccomp.so") libtool: link: ar cr .libs/libseccomp.a libseccomp_la-api.o libseccomp_la-system.o libseccomp_la-helper.o libseccomp_la-gen_pfc.o libseccomp_la-gen_bpf.o libseccomp_la-hash.o libseccomp_la-db.o libseccomp_la-arch.o libseccomp_la-arch-x86.o libseccomp_la-arch-x86_64.o libseccomp_la-arch-x32.o libseccomp_la-arch-arm.o libseccomp_la-arch-aarch64.o libseccomp_la-arch-mips.o libseccomp_la-arch-mips64.o libseccomp_la-arch-mips64n32.o libseccomp_la-arch-parisc.o libseccomp_la-arch-parisc64.o libseccomp_la-arch-ppc.o libseccomp_la-arch-ppc64.o libseccomp_la-arch-riscv64.o libseccomp_la-arch-s390.o libseccomp_la-arch-s390x.o libseccomp_la-syscalls.o libseccomp_la-syscalls.perf.o libtool: link: ranlib .libs/libseccomp.a libtool: link: ( cd ".libs" && rm -f "libseccomp.la" && ln -s "../libseccomp.la" "libseccomp.la" ) make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>/src' Making all in tools make[3]: Entering directory '/<>/tools' gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o scmp_sys_resolver.o scmp_sys_resolver.c gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o scmp_arch_detect.o scmp_arch_detect.c gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o scmp_bpf_disasm.o scmp_bpf_disasm.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o util.lo util.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c util.c -fPIC -DPIC -o .libs/util.o gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o scmp_bpf_sim.o scmp_bpf_sim.c gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c -o scmp_api_level.o scmp_api_level.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -c util.c -fPIC -DPIC -o util.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -Wl,-z -Wl,relro -Wl,-Bsymbolic-functions -Wl,-z,relro -o scmp_sys_resolver scmp_sys_resolver.o ../src/libseccomp.la /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -Wl,-z -Wl,relro -Wl,-Bsymbolic-functions -Wl,-z,relro -o scmp_arch_detect scmp_arch_detect.o ../src/libseccomp.la /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -Wl,-z -Wl,relro -Wl,-Bsymbolic-functions -Wl,-z,relro -o scmp_api_level scmp_api_level.o ../src/libseccomp.la /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -module -Wl,-Bsymbolic-functions -Wl,-z,relro -o util.la util.lo libtool: link: gcc -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -Wl,-z -Wl,relro -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/scmp_sys_resolver scmp_sys_resolver.o ../src/.libs/libseccomp.so libtool: link: gcc -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -Wl,-z -Wl,relro -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/scmp_arch_detect scmp_arch_detect.o ../src/.libs/libseccomp.so libtool: link: gcc -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -Wl,-z -Wl,relro -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/scmp_api_level scmp_api_level.o ../src/.libs/libseccomp.so libtool: link: ar cr .libs/util.a .libs/util.o libtool: link: ranlib .libs/util.a libtool: link: ( cd ".libs" && rm -f "util.la" && ln -s "../util.la" "util.la" ) /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -Wl,-z -Wl,relro -Wl,-Bsymbolic-functions -Wl,-z,relro -o scmp_bpf_disasm scmp_bpf_disasm.o util.la /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -Wl,-z -Wl,relro -Wl,-Bsymbolic-functions -Wl,-z,relro -o scmp_bpf_sim scmp_bpf_sim.o util.la libtool: link: gcc -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -Wl,-z -Wl,relro -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o scmp_bpf_disasm scmp_bpf_disasm.o ./.libs/util.a libtool: link: gcc -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -Wl,-z -Wl,relro -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o scmp_bpf_sim scmp_bpf_sim.o ./.libs/util.a make[3]: Leaving directory '/<>/tools' Making all in tests make[3]: Entering directory '/<>/tests' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/tests' Making all in doc make[3]: Entering directory '/<>/doc' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/doc' make[3]: Entering directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_auto_test -a create-stamp debian/debhelper-build-stamp dh_prep -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>' Making install in include make[3]: Entering directory '/<>/include' make[4]: Entering directory '/<>/include' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/include' /usr/bin/install -c -m 644 seccomp.h seccomp-syscalls.h '/<>/debian/tmp/usr/include' make[4]: Leaving directory '/<>/include' make[3]: Leaving directory '/<>/include' Making install in src make[3]: Entering directory '/<>/src' Making install in . make[4]: Entering directory '/<>/src' make[5]: Entering directory '/<>/src' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/riscv64-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libseccomp.la '/<>/debian/tmp/usr/lib/riscv64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libseccomp.so.2.5.5 /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libseccomp.so.2.5.5 libtool: install: (cd /<>/debian/tmp/usr/lib/riscv64-linux-gnu && { ln -s -f libseccomp.so.2.5.5 libseccomp.so.2 || { rm -f libseccomp.so.2 && ln -s libseccomp.so.2.5.5 libseccomp.so.2; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/riscv64-linux-gnu && { ln -s -f libseccomp.so.2.5.5 libseccomp.so || { rm -f libseccomp.so && ln -s libseccomp.so.2.5.5 libseccomp.so; }; }) libtool: install: /usr/bin/install -c .libs/libseccomp.lai /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libseccomp.la libtool: install: /usr/bin/install -c .libs/libseccomp.a /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libseccomp.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libseccomp.a libtool: install: ranlib /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libseccomp.a libtool: warning: remember to run 'libtool --finish /usr/lib/riscv64-linux-gnu' make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src' make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>/src' Making install in tools make[3]: Entering directory '/<>/tools' make[4]: Entering directory '/<>/tools' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c scmp_sys_resolver '/<>/debian/tmp/usr/bin' libtool: warning: '../src/libseccomp.la' has not been installed in '/usr/lib/riscv64-linux-gnu' libtool: install: /usr/bin/install -c .libs/scmp_sys_resolver /<>/debian/tmp/usr/bin/scmp_sys_resolver make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/tools' make[3]: Leaving directory '/<>/tools' Making install in tests make[3]: Entering directory '/<>/tests' make[4]: Entering directory '/<>/tests' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/tests' make[3]: Leaving directory '/<>/tests' Making install in doc make[3]: Entering directory '/<>/doc' make[4]: Entering directory '/<>/doc' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 man/man1/scmp_sys_resolver.1 '/<>/debian/tmp/usr/share/man/man1' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 man/man3/seccomp_arch_add.3 man/man3/seccomp_arch_exist.3 man/man3/seccomp_arch_native.3 man/man3/seccomp_arch_remove.3 man/man3/seccomp_arch_resolve_name.3 man/man3/seccomp_attr_get.3 man/man3/seccomp_attr_set.3 man/man3/seccomp_export_bpf.3 man/man3/seccomp_export_pfc.3 man/man3/seccomp_init.3 man/man3/seccomp_load.3 man/man3/seccomp_merge.3 man/man3/seccomp_release.3 man/man3/seccomp_reset.3 man/man3/seccomp_rule_add.3 man/man3/seccomp_rule_add_array.3 man/man3/seccomp_rule_add_exact.3 man/man3/seccomp_rule_add_exact_array.3 man/man3/seccomp_notify_alloc.3 man/man3/seccomp_notify_fd.3 man/man3/seccomp_notify_free.3 man/man3/seccomp_notify_id_valid.3 man/man3/seccomp_notify_receive.3 man/man3/seccomp_notify_respond.3 man/man3/seccomp_syscall_priority.3 man/man3/seccomp_syscall_resolve_name.3 man/man3/seccomp_syscall_resolve_name_arch.3 man/man3/seccomp_syscall_resolve_name_rewrite.3 man/man3/seccomp_syscall_resolve_num_arch.3 man/man3/seccomp_version.3 man/man3/seccomp_api_get.3 man/man3/seccomp_api_set.3 '/<>/debian/tmp/usr/share/man/man3' make[4]: Leaving directory '/<>/doc' make[3]: Leaving directory '/<>/doc' make[3]: Entering directory '/<>' make[4]: Entering directory '/<>' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/riscv64-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libseccomp.pc '/<>/debian/tmp/usr/lib/riscv64-linux-gnu/pkgconfig' make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' for pyver in `py3versions -s`; do \ set -e; \ if python3 -c "pyver=tuple(map(int, '$pyver'[6:].split('.'))); exit(0 if pyver >= (3,8) else 1)"; then \ export _PYTHON_SYSCONFIGDATA_NAME='_sysconfigdata__linux_riscv64-linux-gnu'; \ else \ export _PYTHON_SYSCONFIGDATA_NAME='_sysconfigdata_m_linux_riscv64-linux-gnu'; \ fi; \ dh_auto_configure -- --enable-python PYTHON=$pyver; \ dh_auto_install --sourcedirectory=src/python -- PYTHON=$pyver; \ done ./configure --build=riscv64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/riscv64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --enable-python PYTHON=python3.12 checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking how to create a pax tar archive... gnutar checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... none checking for ar... ar checking the archiver (ar) interface... ar checking build system type... riscv64-unknown-linux-gnu checking host system type... riscv64-unknown-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert riscv64-unknown-linux-gnu file names to riscv64-unknown-linux-gnu format... func_convert_file_noop checking how to convert riscv64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for linux/seccomp.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking whether make supports nested variables... (cached) yes checking for cython3... cython3 checking cython version... 3.0.8 checking whether python3.12 version is >= 3... yes checking for python3.12 version... 3.12 checking for python3.12 platform... linux checking for GNU default python3.12 prefix... ${prefix} checking for GNU default python3.12 exec_prefix... ${exec_prefix} checking for python3.12 script directory (pythondir)... ${PYTHON_PREFIX}/lib/python3.12/site-packages checking for python3.12 extension module directory (pyexecdir)... ${PYTHON_EXEC_PREFIX}/lib/python3.12/site-packages checking for gperf... gperf checking for cov-build... no checking whether to build with code coverage support... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating libseccomp.pc config.status: creating include/seccomp.h config.status: creating Makefile config.status: creating include/Makefile config.status: creating src/Makefile config.status: creating src/python/Makefile config.status: creating tools/Makefile config.status: creating tests/Makefile config.status: creating doc/Makefile config.status: creating configure.h config.status: configure.h is unchanged config.status: executing depfiles commands config.status: executing libtool commands cd src/python && make -j4 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" PYTHON=python3.12 make[2]: Entering directory '/<>/src/python' [ . == . ] || cp ./seccomp.pyx . VERSION_RELEASE="2.5.5" CPPFLAGS="-I\../../include -I../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=3" CFLAGS="-Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3" LDFLAGS="-Wl,-z -Wl,relro -Wl,-Bsymbolic-functions -Wl,-z,relro" python3.12 ./setup.py build && touch build Compiling seccomp.pyx because it changed. [1/1] Cythonizing seccomp.pyx running build running build_ext building 'seccomp' extension creating build creating build/temp.linux-riscv64-cpython-312 riscv64-linux-gnu-gcc -fno-strict-overflow -Wsign-compare -DNDEBUG -g -O2 -Wall -g -fno-omit-frame-pointer -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -I../../include -I../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -I/usr/include/python3.12 -c seccomp.c -o build/temp.linux-riscv64-cpython-312/seccomp.o creating build/lib.linux-riscv64-cpython-312 riscv64-linux-gnu-gcc -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-Bsymbolic-functions -Wl,-z,relro -Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3 -I../../include -I../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=3 build/temp.linux-riscv64-cpython-312/seccomp.o ../.libs/libseccomp.a -L/usr/lib/riscv64-linux-gnu -o build/lib.linux-riscv64-cpython-312/seccomp.cpython-312-riscv64-linux-gnu.so make[3]: Entering directory '/<>/src/python' VERSION_RELEASE="2.5.5" CPPFLAGS="-I\../../include -I../../include -I../../include -Wdate-time -D_FORTIFY_SOURCE=3" CFLAGS="-Wall -Umips -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/libseccomp-2.5.5-1ubuntu3" LDFLAGS="-Wl,-z -Wl,relro -Wl,-Bsymbolic-functions -Wl,-z,relro" python3.12 ./setup.py install --install-lib=/<>/debian/tmp//usr/lib/python3.12/site-packages \ --record=/<>/debian/tmp//usr/lib/python3.12/site-packages/install_files.txt \ --single-version-externally-managed make[3]: Nothing to be done for 'install-data-am'. running install /usr/lib/python3/dist-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html for details. ******************************************************************************** !! self.initialize_options() running build running build_ext running install_lib creating /<>/debian/tmp/usr/lib/python3.12 creating /<>/debian/tmp/usr/lib/python3.12/site-packages copying build/lib.linux-riscv64-cpython-312/seccomp.cpython-312-riscv64-linux-gnu.so -> /<>/debian/tmp//usr/lib/python3.12/site-packages running install_egg_info running egg_info creating seccomp.egg-info writing seccomp.egg-info/PKG-INFO writing dependency_links to seccomp.egg-info/dependency_links.txt writing top-level names to seccomp.egg-info/top_level.txt writing manifest file 'seccomp.egg-info/SOURCES.txt' reading manifest file 'seccomp.egg-info/SOURCES.txt' writing manifest file 'seccomp.egg-info/SOURCES.txt' Copying seccomp.egg-info to /<>/debian/tmp//usr/lib/python3.12/site-packages/seccomp-2.5.5.egg-info running install_scripts writing list of installed files to '/<>/debian/tmp//usr/lib/python3.12/site-packages/install_files.txt' make[3]: Leaving directory '/<>/src/python' make[2]: Leaving directory '/<>/src/python' make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a dh_installchangelogs -a dh_installman -a dh_python3 -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a dh_dwz -a dh_strip -a 0a299b25e1d01f506ab81c40651c4192e2376b57 430d050dc324c0a8230c4e3b6aa1f0fa5fdc3761 e89879c69a5f9b564b68c31f7745a347cf65cb12 dh_makeshlibs -a dh_shlibdeps -a dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-riscv64-lp64d.so.1 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-riscv64-lp64d.so.1.usr-is-merged dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-riscv64-lp64d.so.1 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-riscv64-lp64d.so.1.usr-is-merged dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 pkgstriptranslations: processing libseccomp2-dbgsym (in debian/.debhelper/libseccomp2/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing python3-seccomp-dbgsym (in debian/.debhelper/python3-seccomp/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing seccomp-dbgsym (in debian/.debhelper/seccomp/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing libseccomp-dev (in debian/libseccomp-dev); do_strip: 1, oemstrip: pkgstriptranslations: python3-seccomp-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstriptranslations: libseccomp2-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstripfiles: processing control file: debian/.debhelper/python3-seccomp/dbgsym-root/DEBIAN/control, package python3-seccomp-dbgsym, directory debian/.debhelper/python3-seccomp/dbgsym-root dpkg-deb: building package 'python3-seccomp-dbgsym' in 'debian/.debhelper/scratch-space/build-python3-seccomp/python3-seccomp-dbgsym_2.5.5-1ubuntu3_riscv64.deb'. Renaming python3-seccomp-dbgsym_2.5.5-1ubuntu3_riscv64.deb to python3-seccomp-dbgsym_2.5.5-1ubuntu3_riscv64.ddeb pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libseccomp2/dbgsym-root/DEBIAN/control, package libseccomp2-dbgsym, directory debian/.debhelper/libseccomp2/dbgsym-root dpkg-deb: building package 'libseccomp2-dbgsym' in 'debian/.debhelper/scratch-space/build-libseccomp2/libseccomp2-dbgsym_2.5.5-1ubuntu3_riscv64.deb'. Renaming libseccomp2-dbgsym_2.5.5-1ubuntu3_riscv64.deb to libseccomp2-dbgsym_2.5.5-1ubuntu3_riscv64.ddeb pkgstriptranslations: seccomp-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstriptranslations version 154 pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstriptranslations: processing seccomp (in debian/seccomp); do_strip: 1, oemstrip: pkgstripfiles: processing control file: debian/.debhelper/seccomp/dbgsym-root/DEBIAN/control, package seccomp-dbgsym, directory debian/.debhelper/seccomp/dbgsym-root dpkg-deb: building package 'seccomp-dbgsym' in 'debian/.debhelper/scratch-space/build-seccomp/seccomp-dbgsym_2.5.5-1ubuntu3_riscv64.deb'. pkgstriptranslations: seccomp does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball Renaming seccomp-dbgsym_2.5.5-1ubuntu3_riscv64.deb to seccomp-dbgsym_2.5.5-1ubuntu3_riscv64.ddeb pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstriptranslations version 154 pkgstripfiles: processing control file: debian/seccomp/DEBIAN/control, package seccomp, directory debian/seccomp INFO: pkgstripfiles: waiting for lock (seccomp) ... INFO: pkgstripfiles: waiting for lock (seccomp) ... pkgstriptranslations: processing python3-seccomp (in debian/python3-seccomp); do_strip: 1, oemstrip: pkgstriptranslations: libseccomp-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (seccomp) ... INFO: pkgstripfiles: waiting for lock (seccomp) ... pkgstriptranslations: python3-seccomp does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (seccomp) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (seccomp) ... INFO: pkgstripfiles: waiting for lock (seccomp) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (seccomp) ... pkgstripfiles: processing control file: debian/libseccomp-dev/DEBIAN/control, package libseccomp-dev, directory debian/libseccomp-dev Searching for duplicated docs in dependency libseccomp2... INFO: pkgstripfiles: waiting for lock (seccomp) ... symlinking changelog.Debian.gz in libseccomp-dev to file in libseccomp2 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libseccomp-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libseccomp-dev' in '../libseccomp-dev_2.5.5-1ubuntu3_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (seccomp) ... pkgstripfiles: processing control file: debian/python3-seccomp/DEBIAN/control, package python3-seccomp, directory debian/python3-seccomp INFO: pkgstripfiles: waiting for lock (python3-seccomp) ... INFO: pkgstripfiles: waiting for lock (seccomp) ... INFO: pkgstripfiles: waiting for lock (python3-seccomp) ... INFO: pkgstripfiles: waiting for lock (seccomp) ... INFO: pkgstripfiles: waiting for lock (python3-seccomp) ... INFO: pkgstripfiles: waiting for lock (seccomp) ... INFO: pkgstripfiles: waiting for lock (python3-seccomp) ... INFO: pkgstripfiles: waiting for lock (seccomp) ... INFO: pkgstripfiles: waiting for lock (python3-seccomp) ... INFO: pkgstripfiles: waiting for lock (seccomp) ... INFO: pkgstripfiles: waiting for lock (python3-seccomp) ... INFO: pkgstripfiles: waiting for lock (seccomp) ... INFO: pkgstripfiles: waiting for lock (python3-seccomp) ... INFO: pkgstripfiles: waiting for lock (seccomp) ... INFO: pkgstripfiles: waiting for lock (python3-seccomp) ... INFO: pkgstripfiles: waiting for lock (seccomp) ... INFO: pkgstripfiles: waiting for lock (python3-seccomp) ... INFO: pkgstripfiles: waiting for lock (seccomp) ... INFO: pkgstripfiles: waiting for lock (python3-seccomp) ... INFO: pkgstripfiles: waiting for lock (seccomp) ... INFO: pkgstripfiles: waiting for lock (python3-seccomp) ... INFO: pkgstripfiles: waiting for lock (seccomp) ... INFO: pkgstriptranslations version 154 INFO: pkgstripfiles: waiting for lock (python3-seccomp) ... INFO: pkgstripfiles: waiting for lock (seccomp) ... INFO: pkgstripfiles: waiting for lock (python3-seccomp) ... INFO: pkgstripfiles: waiting for lock (seccomp) ... pkgstriptranslations: processing libseccomp2 (in debian/libseccomp2); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (python3-seccomp) ... INFO: pkgstripfiles: waiting for lock (seccomp) ... INFO: pkgstripfiles: waiting for lock (python3-seccomp) ... INFO: pkgstripfiles: waiting for lock (seccomp) ... pkgstriptranslations: libseccomp2 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (python3-seccomp) ... INFO: pkgstripfiles: waiting for lock (seccomp) ... INFO: pkgstripfiles: waiting for lock (seccomp) ... INFO: pkgstripfiles: waiting for lock (python3-seccomp) ... INFO: pkgstripfiles: waiting for lock (seccomp) ... INFO: pkgstripfiles: waiting for lock (python3-seccomp) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (python3-seccomp) ... INFO: pkgstripfiles: waiting for lock (seccomp) ... INFO: pkgstripfiles: waiting for lock (python3-seccomp) ... INFO: pkgstripfiles: waiting for lock (seccomp) ... INFO: pkgstripfiles: waiting for lock (python3-seccomp) ... INFO: pkgstripfiles: waiting for lock (seccomp) ... pkgstripfiles: processing control file: debian/libseccomp2/DEBIAN/control, package libseccomp2, directory debian/libseccomp2 INFO: pkgstripfiles: waiting for lock (python3-seccomp) ... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libseccomp2 ... INFO: pkgstripfiles: waiting for lock (seccomp) ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libseccomp2' in '../libseccomp2_2.5.5-1ubuntu3_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (python3-seccomp) ... Searching for duplicated docs in dependency libseccomp2... symlinking changelog.Debian.gz in seccomp to file in libseccomp2 pkgstripfiles: Running PNG optimization (using 4 cpus) for package seccomp ... INFO: pkgstripfiles: waiting for lock (python3-seccomp) ... pkgstripfiles: No PNG files. dpkg-deb: building package 'seccomp' in '../seccomp_2.5.5-1ubuntu3_riscv64.deb'. pkgstripfiles: Running PNG optimization (using 4 cpus) for package python3-seccomp ... pkgstripfiles: No PNG files. dpkg-deb: building package 'python3-seccomp' in '../python3-seccomp_2.5.5-1ubuntu3_riscv64.deb'. dpkg-genbuildinfo --build=any -O../libseccomp_2.5.5-1ubuntu3_riscv64.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../libseccomp_2.5.5-1ubuntu3_riscv64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2024-03-31T09:53:43Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ libseccomp_2.5.5-1ubuntu3_riscv64.changes: ------------------------------------------ Format: 1.8 Date: Sun, 31 Mar 2024 07:58:07 +0000 Source: libseccomp Binary: libseccomp-dev libseccomp2 python3-seccomp seccomp Built-For-Profiles: noudeb Architecture: riscv64 Version: 2.5.5-1ubuntu3 Distribution: noble-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Steve Langasek Description: libseccomp-dev - high level interface to Linux seccomp filter (development files) libseccomp2 - high level interface to Linux seccomp filter python3-seccomp - high level interface to Linux seccomp filter (Python 3 bindings) seccomp - helper tools for high level interface to Linux seccomp filter Changes: libseccomp (2.5.5-1ubuntu3) noble; urgency=medium . * No-change rebuild for CVE-2024-3094 Checksums-Sha1: d816aeeca84ef9a27e5c7d3396b4e2e0349a9311 169514 libseccomp-dev_2.5.5-1ubuntu3_riscv64.deb 4a75219dca9772eb6df08d3311d30af185a31e0e 97254 libseccomp2-dbgsym_2.5.5-1ubuntu3_riscv64.ddeb abaa6a906247603520c7d059a7aec57240dbd243 52934 libseccomp2_2.5.5-1ubuntu3_riscv64.deb 23c5e9121c814f04c43d6d8b958649b7dec01c43 8325 libseccomp_2.5.5-1ubuntu3_riscv64.buildinfo c7b50beceb97d54198382666796713f94944f157 388212 python3-seccomp-dbgsym_2.5.5-1ubuntu3_riscv64.ddeb 7c12c8c7dc0a364cfd7441f06d0c0aa9880404f6 119310 python3-seccomp_2.5.5-1ubuntu3_riscv64.deb a988f4b7a5ef12e3613b590dc5899d987d643409 5622 seccomp-dbgsym_2.5.5-1ubuntu3_riscv64.ddeb 36b82dc815646058c138b8ef2cc0a95955feccc7 5040 seccomp_2.5.5-1ubuntu3_riscv64.deb Checksums-Sha256: 287cb60fd584efa6ea625f6d9b1d2628cc3c076742aa3fcf87798b0004efcbd6 169514 libseccomp-dev_2.5.5-1ubuntu3_riscv64.deb d7c1d0824405163d8578cd2309478b279d5a01e14abd1ea19cecc9d88b85db86 97254 libseccomp2-dbgsym_2.5.5-1ubuntu3_riscv64.ddeb 0cbda060351fa90c0345b6659a5b570dd4d4596d9390d84059ae8e90d8b813f7 52934 libseccomp2_2.5.5-1ubuntu3_riscv64.deb f71868a2509e7d41ac3d77d8a8d0163dc086ac3af909e7fed273563a36aef58b 8325 libseccomp_2.5.5-1ubuntu3_riscv64.buildinfo 0b6d10fb991ca7ec73311e83b02edcced67cfd9045020115ccca28166099a30c 388212 python3-seccomp-dbgsym_2.5.5-1ubuntu3_riscv64.ddeb 79c7a354584b985e28d9af1dd01f0cb37fdec3b8cc8372ceea77fda5a5906493 119310 python3-seccomp_2.5.5-1ubuntu3_riscv64.deb b1c0ff68a86105c393acc1f223d71af99a1bbc12f267c8c020918139c64c2cc4 5622 seccomp-dbgsym_2.5.5-1ubuntu3_riscv64.ddeb 18a236db6d1294f682c4bbb0caee2d4c1d10903cb605816f7d4d9ef5fdbb7b14 5040 seccomp_2.5.5-1ubuntu3_riscv64.deb Files: 9058fe1ee49bf690b0daf02cdaf1d6b4 169514 libdevel optional libseccomp-dev_2.5.5-1ubuntu3_riscv64.deb 5bbc8813658bfbfc11a5af6d4ad56acc 97254 debug optional libseccomp2-dbgsym_2.5.5-1ubuntu3_riscv64.ddeb 162c49fb2814f51bf1a535c4fd2d04af 52934 libs optional libseccomp2_2.5.5-1ubuntu3_riscv64.deb 444c57b65203a3debfc8cf66118ee107 8325 libs optional libseccomp_2.5.5-1ubuntu3_riscv64.buildinfo 8f8cd7d9ca4d478b1fa16b404ba153c3 388212 debug optional python3-seccomp-dbgsym_2.5.5-1ubuntu3_riscv64.ddeb d8a47c32d80e9a4c71c76560bf3d0b69 119310 python optional python3-seccomp_2.5.5-1ubuntu3_riscv64.deb 290286f06b11fbaa7933f3d4d654e2ff 5622 debug optional seccomp-dbgsym_2.5.5-1ubuntu3_riscv64.ddeb b66dfab49ae319b80e033261e038c488 5040 utils optional seccomp_2.5.5-1ubuntu3_riscv64.deb Original-Maintainer: Kees Cook /<>/libseccomp_2.5.5-1ubuntu3_riscv64.changes.new could not be renamed to /<>/libseccomp_2.5.5-1ubuntu3_riscv64.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: libseccomp Binary: libseccomp-dev libseccomp2 libseccomp2-dbgsym python3-seccomp python3-seccomp-dbgsym seccomp seccomp-dbgsym Architecture: riscv64 Version: 2.5.5-1ubuntu3 Checksums-Md5: 9058fe1ee49bf690b0daf02cdaf1d6b4 169514 libseccomp-dev_2.5.5-1ubuntu3_riscv64.deb 5bbc8813658bfbfc11a5af6d4ad56acc 97254 libseccomp2-dbgsym_2.5.5-1ubuntu3_riscv64.ddeb 162c49fb2814f51bf1a535c4fd2d04af 52934 libseccomp2_2.5.5-1ubuntu3_riscv64.deb 8f8cd7d9ca4d478b1fa16b404ba153c3 388212 python3-seccomp-dbgsym_2.5.5-1ubuntu3_riscv64.ddeb d8a47c32d80e9a4c71c76560bf3d0b69 119310 python3-seccomp_2.5.5-1ubuntu3_riscv64.deb 290286f06b11fbaa7933f3d4d654e2ff 5622 seccomp-dbgsym_2.5.5-1ubuntu3_riscv64.ddeb b66dfab49ae319b80e033261e038c488 5040 seccomp_2.5.5-1ubuntu3_riscv64.deb Checksums-Sha1: d816aeeca84ef9a27e5c7d3396b4e2e0349a9311 169514 libseccomp-dev_2.5.5-1ubuntu3_riscv64.deb 4a75219dca9772eb6df08d3311d30af185a31e0e 97254 libseccomp2-dbgsym_2.5.5-1ubuntu3_riscv64.ddeb abaa6a906247603520c7d059a7aec57240dbd243 52934 libseccomp2_2.5.5-1ubuntu3_riscv64.deb c7b50beceb97d54198382666796713f94944f157 388212 python3-seccomp-dbgsym_2.5.5-1ubuntu3_riscv64.ddeb 7c12c8c7dc0a364cfd7441f06d0c0aa9880404f6 119310 python3-seccomp_2.5.5-1ubuntu3_riscv64.deb a988f4b7a5ef12e3613b590dc5899d987d643409 5622 seccomp-dbgsym_2.5.5-1ubuntu3_riscv64.ddeb 36b82dc815646058c138b8ef2cc0a95955feccc7 5040 seccomp_2.5.5-1ubuntu3_riscv64.deb Checksums-Sha256: 287cb60fd584efa6ea625f6d9b1d2628cc3c076742aa3fcf87798b0004efcbd6 169514 libseccomp-dev_2.5.5-1ubuntu3_riscv64.deb d7c1d0824405163d8578cd2309478b279d5a01e14abd1ea19cecc9d88b85db86 97254 libseccomp2-dbgsym_2.5.5-1ubuntu3_riscv64.ddeb 0cbda060351fa90c0345b6659a5b570dd4d4596d9390d84059ae8e90d8b813f7 52934 libseccomp2_2.5.5-1ubuntu3_riscv64.deb 0b6d10fb991ca7ec73311e83b02edcced67cfd9045020115ccca28166099a30c 388212 python3-seccomp-dbgsym_2.5.5-1ubuntu3_riscv64.ddeb 79c7a354584b985e28d9af1dd01f0cb37fdec3b8cc8372ceea77fda5a5906493 119310 python3-seccomp_2.5.5-1ubuntu3_riscv64.deb b1c0ff68a86105c393acc1f223d71af99a1bbc12f267c8c020918139c64c2cc4 5622 seccomp-dbgsym_2.5.5-1ubuntu3_riscv64.ddeb 18a236db6d1294f682c4bbb0caee2d4c1d10903cb605816f7d4d9ef5fdbb7b14 5040 seccomp_2.5.5-1ubuntu3_riscv64.deb Build-Origin: Ubuntu Build-Architecture: riscv64 Build-Date: Sun, 31 Mar 2024 09:53:38 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: autoconf (= 2.71-3), automake (= 1:1.16.5-1.3ubuntu1), autopoint (= 0.21-14ubuntu1), autotools-dev (= 20220109.1), base-files (= 13ubuntu9), base-passwd (= 3.6.3), bash (= 5.2.21-2ubuntu3), binutils (= 2.42-4ubuntu2), binutils-common (= 2.42-4ubuntu2), binutils-riscv64-linux-gnu (= 2.42-4ubuntu2), bsdextrautils (= 2.39.3-9ubuntu3), bsdutils (= 1:2.39.3-9ubuntu3), build-essential (= 12.10ubuntu1), bzip2 (= 1.0.8-5.1), coreutils (= 9.4-3ubuntu3), cpp (= 4:13.2.0-7ubuntu1), cpp-13 (= 13.2.0-23ubuntu1), cpp-13-riscv64-linux-gnu (= 13.2.0-23ubuntu1), cpp-riscv64-linux-gnu (= 4:13.2.0-7ubuntu1), cython3 (= 3.0.8-1ubuntu2), dash (= 0.5.12-6ubuntu4), debconf (= 1.5.86), debhelper (= 13.14.1ubuntu5), debianutils (= 5.17), debugedit (= 1:5.0-5build1), dh-autoreconf (= 20), dh-python (= 6.20231223ubuntu2), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.10-1), dpkg (= 1.22.6ubuntu6), dpkg-dev (= 1.22.6ubuntu6), dwz (= 0.15-1build5), file (= 1:5.45-3), findutils (= 4.9.0-5), g++ (= 4:13.2.0-7ubuntu1), g++-13 (= 13.2.0-23ubuntu1), g++-13-riscv64-linux-gnu (= 13.2.0-23ubuntu1), g++-riscv64-linux-gnu (= 4:13.2.0-7ubuntu1), gcc (= 4:13.2.0-7ubuntu1), gcc-13 (= 13.2.0-23ubuntu1), gcc-13-base (= 13.2.0-23ubuntu1), gcc-13-riscv64-linux-gnu (= 13.2.0-23ubuntu1), gcc-14-base (= 14-20240315-1ubuntu1), gcc-riscv64-linux-gnu (= 4:13.2.0-7ubuntu1), gettext (= 0.21-14ubuntu1), gettext-base (= 0.21-14ubuntu1), gperf (= 3.1-1build1), grep (= 3.11-4), groff-base (= 1.23.0-3build1), gzip (= 1.12-1ubuntu2), hostname (= 3.23+nmu2ubuntu1), init-system-helpers (= 1.66ubuntu1), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.2-1), libarchive-zip-perl (= 1.68-1), libasan8 (= 14-20240315-1ubuntu1), libatomic1 (= 14-20240315-1ubuntu1), libattr1 (= 1:2.5.2-1), libaudit-common (= 1:3.1.2-2.1), libaudit1 (= 1:3.1.1-1), libbinutils (= 2.42-4ubuntu2), libblkid1 (= 2.39.3-9ubuntu3), libbz2-1.0 (= 1.0.8-5.1), libc-bin (= 2.39-0ubuntu8), libc-dev-bin (= 2.39-0ubuntu8), libc6 (= 2.39-0ubuntu8), libc6-dev (= 2.39-0ubuntu8), libcap-ng0 (= 0.8.4-2build1), libcap2 (= 1:2.66-5ubuntu1), libcc1-0 (= 14-20240315-1ubuntu1), libcrypt-dev (= 1:4.4.36-4), libcrypt1 (= 1:4.4.36-4), libctf-nobfd0 (= 2.42-4ubuntu2), libctf0 (= 2.42-4ubuntu2), libdb5.3t64 (= 5.3.28+dfsg2-6), libdebconfclient0 (= 0.271ubuntu2), libdebhelper-perl (= 13.14.1ubuntu5), libdpkg-perl (= 1.22.6ubuntu6), libdw1t64 (= 0.190-1.1build3), libelf1t64 (= 0.190-1.1build3), libexpat1 (= 2.6.1-2), libexpat1-dev (= 2.6.1-2), libffi8 (= 3.4.6-1), libfile-stripnondeterminism-perl (= 1.13.1-1), libgcc-13-dev (= 13.2.0-23ubuntu1), libgcc-s1 (= 14-20240315-1ubuntu1), libgcrypt20 (= 1.10.3-2), libgdbm-compat4t64 (= 1.23-5.1build1), libgdbm6t64 (= 1.23-5.1build1), libgmp10 (= 2:6.3.0+dfsg-2ubuntu4), libgomp1 (= 14-20240315-1ubuntu1), libgpg-error0 (= 1.47-3build1), libicu74 (= 74.2-1ubuntu1), libisl23 (= 0.26-3), libjansson4 (= 2.14-2build2), libjs-jquery (= 3.6.1+dfsg+~3.5.14-1), libjs-sphinxdoc (= 7.2.6-6), libjs-underscore (= 1.13.4~dfsg+~1.11.4-3), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.6.1+really5.4.5-1), libmagic-mgc (= 1:5.45-3), libmagic1t64 (= 1:5.45-3), libmd0 (= 1.1.0-2), libmount1 (= 2.39.3-9ubuntu3), libmpc3 (= 1.3.1-1), libmpfr6 (= 4.2.1-1), libncursesw6 (= 6.4+20240113-1ubuntu1), libpam-modules (= 1.5.3-5ubuntu4), libpam-modules-bin (= 1.5.3-5ubuntu4), libpam-runtime (= 1.5.3-5ubuntu4), libpam0g (= 1.5.3-5ubuntu4), libpcre2-8-0 (= 10.42-4ubuntu1), libperl5.38t64 (= 5.38.2-3.2), libpipeline1 (= 1.5.7-2), libpython3-all-dev (= 3.12.2-0ubuntu1), libpython3-dev (= 3.12.2-0ubuntu1), libpython3-stdlib (= 3.12.2-0ubuntu1), libpython3.12-dev (= 3.12.2-4build3), libpython3.12-minimal (= 3.12.2-4build3), libpython3.12-stdlib (= 3.12.2-4build3), libpython3.12t64 (= 3.12.2-4build3), libreadline8t64 (= 8.2-4), libselinux1 (= 3.5-2ubuntu1), libsframe1 (= 2.42-4ubuntu2), libsmartcols1 (= 2.39.3-9ubuntu3), libsqlite3-0 (= 3.45.1-1ubuntu1), libssl3t64 (= 3.0.13-0ubuntu2), libstdc++-13-dev (= 13.2.0-23ubuntu1), libstdc++6 (= 14-20240315-1ubuntu1), libsub-override-perl (= 0.10-1), libsystemd0 (= 255.4-1ubuntu5), libtinfo6 (= 6.4+20240113-1ubuntu1), libtool (= 2.4.7-7), libubsan1 (= 14-20240315-1ubuntu1), libuchardet0 (= 0.0.8-1), libudev1 (= 255.4-1ubuntu5), libunistring5 (= 1.1-2), libuuid1 (= 2.39.3-9ubuntu3), libxml2 (= 2.9.14+dfsg-1.3ubuntu3), libzstd1 (= 1.5.5+dfsg2-2), linux-libc-dev (= 6.8.0-20.20), login (= 1:4.13+dfsg1-4ubuntu1), lto-disabled-list (= 47), m4 (= 1.4.19-4), make (= 4.3-4.1build1), man-db (= 2.12.0-4), mawk (= 1.3.4.20240123-1), media-types (= 10.1.0), ncurses-base (= 6.4+20240113-1ubuntu1), ncurses-bin (= 6.4+20240113-1ubuntu1), netbase (= 6.4), patch (= 2.7.6-7build2), perl (= 5.38.2-3.2), perl-base (= 5.38.2-3.2), perl-modules-5.38 (= 5.38.2-3.2), po-debconf (= 1.0.21+nmu1), python3 (= 3.12.2-0ubuntu1), python3-all (= 3.12.2-0ubuntu1), python3-all-dev (= 3.12.2-0ubuntu1), python3-dev (= 3.12.2-0ubuntu1), python3-minimal (= 3.12.2-0ubuntu1), python3-pkg-resources (= 68.1.2-2ubuntu1), python3-setuptools (= 68.1.2-2ubuntu1), python3.12 (= 3.12.2-4build3), python3.12-dev (= 3.12.2-4build3), python3.12-minimal (= 3.12.2-4build3), readline-common (= 8.2-4), rpcsvc-proto (= 1.4.2-0ubuntu6), sed (= 4.9-2), sensible-utils (= 0.0.22), sysvinit-utils (= 3.08-6ubuntu2), tar (= 1.35+dfsg-3), tzdata (= 2024a-1ubuntu1), util-linux (= 2.39.3-9ubuntu3), xz-utils (= 5.6.1+really5.4.5-1), zlib1g (= 1:1.3.dfsg-3.1ubuntu1), zlib1g-dev (= 1:1.3.dfsg-3.1ubuntu1) Environment: DEB_BUILD_OPTIONS="nocheck parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1711871887" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libseccomp-dev_2.5.5-1ubuntu3_riscv64.deb ----------------------------------------- new Debian package, version 2.0. size 169514 bytes: control archive=1161 bytes. 678 bytes, 19 lines control 1414 bytes, 19 lines md5sums Package: libseccomp-dev Source: libseccomp Version: 2.5.5-1ubuntu3 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 1235 Depends: libseccomp2 (= 2.5.5-1ubuntu3) Suggests: seccomp Section: libdevel Priority: optional Multi-Arch: same Homepage: https://github.com/seccomp/libseccomp Description: high level interface to Linux seccomp filter (development files) This library provides a high level interface to constructing, analyzing and installing seccomp filters via a BPF passed to the Linux Kernel's prctl() syscall. . This package contains the development files. Original-Maintainer: Kees Cook drwxr-xr-x root/root 0 2024-03-31 07:58 ./ drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/ drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/include/ -rw-r--r-- root/root 50739 2024-03-31 07:58 ./usr/include/seccomp-syscalls.h -rw-r--r-- root/root 25529 2024-03-31 07:58 ./usr/include/seccomp.h drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/lib/ drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/lib/riscv64-linux-gnu/ -rw-r--r-- root/root 1115664 2024-03-31 07:58 ./usr/lib/riscv64-linux-gnu/libseccomp.a lrwxrwxrwx root/root 0 2024-03-31 07:58 ./usr/lib/riscv64-linux-gnu/libseccomp.so -> libseccomp.so.2.5.5 drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/lib/riscv64-linux-gnu/pkgconfig/ -rw-r--r-- root/root 1022 2024-03-31 07:58 ./usr/lib/riscv64-linux-gnu/pkgconfig/libseccomp.pc drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/share/ drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/share/doc/libseccomp-dev/ -rw-r--r-- root/root 2201 2023-12-01 22:42 ./usr/share/doc/libseccomp-dev/README.md.gz lrwxrwxrwx root/root 0 2024-03-31 07:58 ./usr/share/doc/libseccomp-dev/changelog.Debian.gz -> ../libseccomp2/changelog.Debian.gz -rw-r--r-- root/root 1429 2020-10-24 10:39 ./usr/share/doc/libseccomp-dev/copyright drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/share/man/ drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/share/man/man3/ -rw-r--r-- root/root 1165 2024-03-31 07:58 ./usr/share/man/man3/seccomp_api_get.3.gz lrwxrwxrwx root/root 0 2024-03-31 07:58 ./usr/share/man/man3/seccomp_api_set.3.gz -> seccomp_api_get.3.gz -rw-r--r-- root/root 1612 2024-03-31 07:58 ./usr/share/man/man3/seccomp_arch_add.3.gz lrwxrwxrwx root/root 0 2024-03-31 07:58 ./usr/share/man/man3/seccomp_arch_exist.3.gz -> seccomp_arch_add.3.gz lrwxrwxrwx root/root 0 2024-03-31 07:58 ./usr/share/man/man3/seccomp_arch_native.3.gz -> seccomp_arch_add.3.gz lrwxrwxrwx root/root 0 2024-03-31 07:58 ./usr/share/man/man3/seccomp_arch_remove.3.gz -> seccomp_arch_add.3.gz lrwxrwxrwx root/root 0 2024-03-31 07:58 ./usr/share/man/man3/seccomp_arch_resolve_name.3.gz -> seccomp_arch_add.3.gz lrwxrwxrwx root/root 0 2024-03-31 07:58 ./usr/share/man/man3/seccomp_attr_get.3.gz -> seccomp_attr_set.3.gz -rw-r--r-- root/root 2138 2024-03-31 07:58 ./usr/share/man/man3/seccomp_attr_set.3.gz -rw-r--r-- root/root 1451 2024-03-31 07:58 ./usr/share/man/man3/seccomp_export_bpf.3.gz lrwxrwxrwx root/root 0 2024-03-31 07:58 ./usr/share/man/man3/seccomp_export_pfc.3.gz -> seccomp_export_bpf.3.gz -rw-r--r-- root/root 1848 2024-03-31 07:58 ./usr/share/man/man3/seccomp_init.3.gz -rw-r--r-- root/root 1342 2024-03-31 07:58 ./usr/share/man/man3/seccomp_load.3.gz -rw-r--r-- root/root 1288 2024-03-31 07:58 ./usr/share/man/man3/seccomp_merge.3.gz -rw-r--r-- root/root 1550 2024-03-31 07:58 ./usr/share/man/man3/seccomp_notify_alloc.3.gz lrwxrwxrwx root/root 0 2024-03-31 07:58 ./usr/share/man/man3/seccomp_notify_fd.3.gz -> seccomp_notify_alloc.3.gz lrwxrwxrwx root/root 0 2024-03-31 07:58 ./usr/share/man/man3/seccomp_notify_free.3.gz -> seccomp_notify_alloc.3.gz lrwxrwxrwx root/root 0 2024-03-31 07:58 ./usr/share/man/man3/seccomp_notify_id_valid.3.gz -> seccomp_notify_alloc.3.gz lrwxrwxrwx root/root 0 2024-03-31 07:58 ./usr/share/man/man3/seccomp_notify_receive.3.gz -> seccomp_notify_alloc.3.gz lrwxrwxrwx root/root 0 2024-03-31 07:58 ./usr/share/man/man3/seccomp_notify_respond.3.gz -> seccomp_notify_alloc.3.gz -rw-r--r-- root/root 793 2024-03-31 07:58 ./usr/share/man/man3/seccomp_release.3.gz lrwxrwxrwx root/root 0 2024-03-31 07:58 ./usr/share/man/man3/seccomp_reset.3.gz -> seccomp_init.3.gz -rw-r--r-- root/root 3828 2024-03-31 07:58 ./usr/share/man/man3/seccomp_rule_add.3.gz lrwxrwxrwx root/root 0 2024-03-31 07:58 ./usr/share/man/man3/seccomp_rule_add_array.3.gz -> seccomp_rule_add.3.gz lrwxrwxrwx root/root 0 2024-03-31 07:58 ./usr/share/man/man3/seccomp_rule_add_exact.3.gz -> seccomp_rule_add.3.gz lrwxrwxrwx root/root 0 2024-03-31 07:58 ./usr/share/man/man3/seccomp_rule_add_exact_array.3.gz -> seccomp_rule_add.3.gz -rw-r--r-- root/root 1394 2024-03-31 07:58 ./usr/share/man/man3/seccomp_syscall_priority.3.gz -rw-r--r-- root/root 1342 2024-03-31 07:58 ./usr/share/man/man3/seccomp_syscall_resolve_name.3.gz lrwxrwxrwx root/root 0 2024-03-31 07:58 ./usr/share/man/man3/seccomp_syscall_resolve_name_arch.3.gz -> seccomp_syscall_resolve_name.3.gz lrwxrwxrwx root/root 0 2024-03-31 07:58 ./usr/share/man/man3/seccomp_syscall_resolve_name_rewrite.3.gz -> seccomp_syscall_resolve_name.3.gz lrwxrwxrwx root/root 0 2024-03-31 07:58 ./usr/share/man/man3/seccomp_syscall_resolve_num_arch.3.gz -> seccomp_syscall_resolve_name.3.gz -rw-r--r-- root/root 875 2024-03-31 07:58 ./usr/share/man/man3/seccomp_version.3.gz libseccomp2_2.5.5-1ubuntu3_riscv64.deb -------------------------------------- new Debian package, version 2.0. size 52934 bytes: control archive=1036 bytes. 568 bytes, 16 lines control 230 bytes, 3 lines md5sums 36 bytes, 1 lines shlibs 1231 bytes, 34 lines symbols 75 bytes, 2 lines triggers Package: libseccomp2 Source: libseccomp Version: 2.5.5-1ubuntu3 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 139 Depends: libc6 (>= 2.27) Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/seccomp/libseccomp Description: high level interface to Linux seccomp filter This library provides a high level interface to constructing, analyzing and installing seccomp filters via a BPF passed to the Linux Kernel's prctl() syscall. Original-Maintainer: Kees Cook drwxr-xr-x root/root 0 2024-03-31 07:58 ./ drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/ drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/lib/ drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/lib/riscv64-linux-gnu/ lrwxrwxrwx root/root 0 2024-03-31 07:58 ./usr/lib/riscv64-linux-gnu/libseccomp.so.2 -> libseccomp.so.2.5.5 -rw-r--r-- root/root 121032 2024-03-31 07:58 ./usr/lib/riscv64-linux-gnu/libseccomp.so.2.5.5 drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/share/ drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/share/doc/libseccomp2/ -rw-r--r-- root/root 4100 2024-03-31 07:58 ./usr/share/doc/libseccomp2/changelog.Debian.gz -rw-r--r-- root/root 1429 2020-10-24 10:39 ./usr/share/doc/libseccomp2/copyright python3-seccomp_2.5.5-1ubuntu3_riscv64.deb ------------------------------------------ new Debian package, version 2.0. size 119310 bytes: control archive=686 bytes. 633 bytes, 16 lines control 263 bytes, 3 lines md5sums Package: python3-seccomp Source: libseccomp Version: 2.5.5-1ubuntu3 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 298 Depends: libc6 (>= 2.27), python3 (<< 3.13), python3 (>= 3.12~) Section: python Priority: optional Multi-Arch: same Homepage: https://github.com/seccomp/libseccomp Description: high level interface to Linux seccomp filter (Python 3 bindings) This library provides a high level interface to constructing, analyzing and installing seccomp filters via a BPF passed to the Linux Kernel's prctl() syscall. Original-Maintainer: Kees Cook drwxr-xr-x root/root 0 2024-03-31 07:58 ./ drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/ drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/lib/ drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/lib/python3/ drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/lib/python3/dist-packages/ -rw-r--r-- root/root 288648 2024-03-31 07:58 ./usr/lib/python3/dist-packages/seccomp.cpython-312-riscv64-linux-gnu.so drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/share/ drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/share/doc/python3-seccomp/ -rw-r--r-- root/root 4103 2024-03-31 07:58 ./usr/share/doc/python3-seccomp/changelog.Debian.gz -rw-r--r-- root/root 1429 2020-10-24 10:39 ./usr/share/doc/python3-seccomp/copyright seccomp_2.5.5-1ubuntu3_riscv64.deb ---------------------------------- new Debian package, version 2.0. size 5040 bytes: control archive=647 bytes. 628 bytes, 16 lines control 202 bytes, 3 lines md5sums Package: seccomp Source: libseccomp Version: 2.5.5-1ubuntu3 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 24 Depends: libc6 (>= 2.34), libseccomp2 (>= 2.2.1) Suggests: libseccomp-dev Section: utils Priority: optional Homepage: https://github.com/seccomp/libseccomp Description: helper tools for high level interface to Linux seccomp filter Provides helper tools for interacting with libseccomp. Currently, only a single tool exists, providing a way to easily enumerate syscalls across the supported architectures. Original-Maintainer: Kees Cook drwxr-xr-x root/root 0 2024-03-31 07:58 ./ drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/ drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/bin/ -rwxr-xr-x root/root 6168 2024-03-31 07:58 ./usr/bin/scmp_sys_resolver drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/share/ drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/share/doc/seccomp/ lrwxrwxrwx root/root 0 2024-03-31 07:58 ./usr/share/doc/seccomp/changelog.Debian.gz -> ../libseccomp2/changelog.Debian.gz -rw-r--r-- root/root 1429 2020-10-24 10:39 ./usr/share/doc/seccomp/copyright drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/share/man/ drwxr-xr-x root/root 0 2024-03-31 07:58 ./usr/share/man/man1/ -rw-r--r-- root/root 938 2024-03-31 07:58 ./usr/share/man/man1/scmp_sys_resolver.1.gz +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: riscv64 Build Type: any Build-Space: 36580 Build-Time: 650 Distribution: noble-proposed Host Architecture: riscv64 Install-Time: 198 Job: libseccomp_2.5.5-1ubuntu3.dsc Machine Architecture: riscv64 Package: libseccomp Package-Time: 875 Source-Version: 2.5.5-1ubuntu3 Space: 36580 Status: successful Version: 2.5.5-1ubuntu3 -------------------------------------------------------------------------------- Finished at 2024-03-31T09:53:43Z Build needed 00:14:35, 36580k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=noble --arch=riscv64 PACKAGEBUILD-27981500 Scanning for processes to kill in build PACKAGEBUILD-27981500