https://launchpad.net/~ubuntu-security-proposed/+archive/ubuntu/ppa/+build/24859719 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos02-arm64-010 5.4.0-132-generic #148-Ubuntu SMP Mon Oct 17 16:03:31 UTC 2022 aarch64 Buildd toolchain package versions: launchpad-buildd_223~593~ubuntu20.04.1 python3-lpbuildd_223~593~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.6 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1. Syncing the system clock with the buildd NTP service... 22 Nov 08:59:23 ntpdate[1732]: adjust time server 10.211.37.1 offset 0.001013 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=bionic --arch=armhf PACKAGEBUILD-24859719 --image-type chroot /home/buildd/filecache-default/dae0bd41b3dd783434c13e85ea4a0c0acc5a5bf8 Creating target for build PACKAGEBUILD-24859719 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=bionic --arch=armhf PACKAGEBUILD-24859719 Starting target for build PACKAGEBUILD-24859719 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=bionic --arch=armhf PACKAGEBUILD-24859719 'deb http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu bionic main' 'deb http://ftpmaster.internal/ubuntu bionic main universe' 'deb http://ftpmaster.internal/ubuntu bionic-security main universe' Overriding sources.list in build-PACKAGEBUILD-24859719 RUN: /usr/share/launchpad-buildd/bin/in-target add-trusted-keys --backend=chroot --series=bionic --arch=armhf PACKAGEBUILD-24859719 Adding trusted keys to build-PACKAGEBUILD-24859719 pub rsa1024/ADCE2AF3A4E0014F 2009-01-22 [SC] Key fingerprint = 1DAB 0B71 FE08 CDC6 BD13 E2C0 ADCE 2AF3 A4E0 014F uid Launchpad PPA for Ubuntu Security Proposed RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=bionic --arch=armhf PACKAGEBUILD-24859719 Updating target for build PACKAGEBUILD-24859719 Get:1 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu bionic InRelease [20.8 kB] Hit:2 http://ftpmaster.internal/ubuntu bionic InRelease Get:3 http://ftpmaster.internal/ubuntu bionic-security InRelease [88.7 kB] Get:4 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu bionic/main armhf Packages [22.7 kB] Get:5 http://ftpmaster.internal/ubuntu bionic-security/main armhf Packages [1075 kB] Get:6 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu bionic/main Translation-en [15.6 kB] Get:7 http://ftpmaster.internal/ubuntu bionic-security/main Translation-en [428 kB] Get:8 http://ftpmaster.internal/ubuntu bionic-security/universe armhf Packages [1030 kB] Get:9 http://ftpmaster.internal/ubuntu bionic-security/universe Translation-en [286 kB] Fetched 2966 kB in 2s (1972 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: advancecomp apt base-files bash binutils binutils-arm-linux-gnueabihf binutils-common bsdutils bzip2 ca-certificates cpp cpp-7 dpkg dpkg-dev e2fsprogs fdisk g++ g++-7 gcc gcc-7 gcc-7-base gcc-8-base gpg gpg-agent gpgconf gpgv gzip libapparmor1 libapt-pkg5.0 libasan4 libatomic1 libbinutils libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcc1-0 libcilkrts5 libcom-err2 libdb5.3 libdpkg-perl libext2fs2 libfdisk1 libgcc-7-dev libgcc1 libgcrypt20 libgmp10 libgnutls30 libgomp1 libhogweed4 libidn2-0 libjson-c3 liblz4-1 liblzma5 libmount1 libnettle6 libp11-kit0 libpcre3 libperl5.26 libpng16-16 libprocps6 libseccomp2 libsepol1 libsmartcols1 libsqlite3-0 libss2 libssl1.1 libstdc++-7-dev libstdc++6 libsystemd0 libubsan0 libudev1 libuuid1 libzstd1 linux-libc-dev login mount openssl passwd patch perl perl-base perl-modules-5.26 pkgbinarymangler procps systemd systemd-sysv tar tzdata util-linux xz-utils zlib1g 94 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 58.1 MB of archives. After this operation, 6030 kB of additional disk space will be used. Get:1 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu bionic/main armhf libgmp10 armhf 2:6.1.2+dfsg-2ubuntu0.1 [182 kB] Get:2 http://ftpmaster.internal/ubuntu bionic-security/main armhf base-files armhf 10.1ubuntu2.2 [58.2 kB] Get:3 http://ftpmaster.internal/ubuntu bionic-security/main armhf bash armhf 4.4.18-2ubuntu1.3 [553 kB] Get:4 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu bionic/main armhf binutils-arm-linux-gnueabihf armhf 2.30-21ubuntu1~18.04.8 [2156 kB] Get:5 http://ftpmaster.internal/ubuntu bionic-security/main armhf bsdutils armhf 1:2.31.1-0.4ubuntu3.7 [55.4 kB] Get:6 http://ftpmaster.internal/ubuntu bionic-security/main armhf tar armhf 1.29b-2ubuntu0.3 [209 kB] Get:7 http://ftpmaster.internal/ubuntu bionic-security/main armhf dpkg armhf 1.19.0.5ubuntu2.4 [1090 kB] Get:8 http://ftpmaster.internal/ubuntu bionic-security/main armhf libc6-dev armhf 2.27-3ubuntu1.5 [1901 kB] Get:9 http://ftpmaster.internal/ubuntu bionic-security/main armhf libc-dev-bin armhf 2.27-3ubuntu1.5 [59.4 kB] Get:10 http://ftpmaster.internal/ubuntu bionic-security/main armhf linux-libc-dev armhf 4.15.0-197.208 [978 kB] Get:11 http://ftpmaster.internal/ubuntu bionic-security/main armhf libgomp1 armhf 8.4.0-1ubuntu1~18.04 [66.6 kB] Get:12 http://ftpmaster.internal/ubuntu bionic-security/main armhf gcc-8-base armhf 8.4.0-1ubuntu1~18.04 [18.8 kB] Get:13 http://ftpmaster.internal/ubuntu bionic-security/main armhf libgcc1 armhf 1:8.4.0-1ubuntu1~18.04 [37.1 kB] Get:14 http://ftpmaster.internal/ubuntu bionic-security/main armhf libcc1-0 armhf 8.4.0-1ubuntu1~18.04 [32.6 kB] Get:15 http://ftpmaster.internal/ubuntu bionic-security/main armhf libatomic1 armhf 8.4.0-1ubuntu1~18.04 [7060 B] Get:16 http://ftpmaster.internal/ubuntu bionic-security/main armhf libstdc++6 armhf 8.4.0-1ubuntu1~18.04 [350 kB] Get:17 http://ftpmaster.internal/ubuntu bionic-security/main armhf libc6 armhf 2.27-3ubuntu1.5 [2210 kB] Get:18 http://ftpmaster.internal/ubuntu bionic-security/main armhf libext2fs2 armhf 1.44.1-1ubuntu1.4 [144 kB] Get:19 http://ftpmaster.internal/ubuntu bionic-security/main armhf e2fsprogs armhf 1.44.1-1ubuntu1.4 [370 kB] Get:20 http://ftpmaster.internal/ubuntu bionic-security/main armhf gzip armhf 1.6-5ubuntu1.2 [83.7 kB] Get:21 http://ftpmaster.internal/ubuntu bionic-security/main armhf login armhf 1:4.5-1ubuntu2.2 [304 kB] Get:22 http://ftpmaster.internal/ubuntu bionic-security/main armhf libperl5.26 armhf 5.26.1-6ubuntu0.6 [2898 kB] Get:23 http://ftpmaster.internal/ubuntu bionic-security/main armhf perl armhf 5.26.1-6ubuntu0.6 [201 kB] Get:24 http://ftpmaster.internal/ubuntu bionic-security/main armhf perl-base armhf 5.26.1-6ubuntu0.6 [1292 kB] Get:25 http://ftpmaster.internal/ubuntu bionic-security/main armhf perl-modules-5.26 all 5.26.1-6ubuntu0.6 [2764 kB] Get:26 http://ftpmaster.internal/ubuntu bionic-security/main armhf bzip2 armhf 1.0.6-8.1ubuntu0.2 [32.4 kB] Get:27 http://ftpmaster.internal/ubuntu bionic-security/main armhf libbz2-1.0 armhf 1.0.6-8.1ubuntu0.2 [29.2 kB] Get:28 http://ftpmaster.internal/ubuntu bionic-security/main armhf libdb5.3 armhf 5.3.28-13.1ubuntu1.1 [589 kB] Get:29 http://ftpmaster.internal/ubuntu bionic-security/main armhf zlib1g armhf 1:1.2.11.dfsg-0ubuntu2.2 [51.0 kB] Get:30 http://ftpmaster.internal/ubuntu bionic-security/main armhf libuuid1 armhf 2.31.1-0.4ubuntu3.7 [19.5 kB] Get:31 http://ftpmaster.internal/ubuntu bionic-security/main armhf libblkid1 armhf 2.31.1-0.4ubuntu3.7 [112 kB] Get:32 http://ftpmaster.internal/ubuntu bionic-security/main armhf libfdisk1 armhf 2.31.1-0.4ubuntu3.7 [151 kB] Get:33 http://ftpmaster.internal/ubuntu bionic-security/main armhf libmount1 armhf 2.31.1-0.4ubuntu3.7 [122 kB] Get:34 http://ftpmaster.internal/ubuntu bionic-security/main armhf libsmartcols1 armhf 2.31.1-0.4ubuntu3.7 [74.6 kB] Get:35 http://ftpmaster.internal/ubuntu bionic-security/main armhf fdisk armhf 2.31.1-0.4ubuntu3.7 [97.4 kB] Get:36 http://ftpmaster.internal/ubuntu bionic-security/main armhf util-linux armhf 2.31.1-0.4ubuntu3.7 [845 kB] Get:37 http://ftpmaster.internal/ubuntu bionic-security/main armhf libc-bin armhf 2.27-3ubuntu1.5 [463 kB] Get:38 http://ftpmaster.internal/ubuntu bionic-security/main armhf liblz4-1 armhf 0.0~r131-2ubuntu3.1 [44.3 kB] Get:39 http://ftpmaster.internal/ubuntu bionic-security/main armhf liblzma5 armhf 5.2.2-1.3ubuntu0.1 [83.2 kB] Get:40 http://ftpmaster.internal/ubuntu bionic-security/main armhf libapparmor1 armhf 2.12-4ubuntu5.1 [27.1 kB] Get:41 http://ftpmaster.internal/ubuntu bionic-security/main armhf mount armhf 2.31.1-0.4ubuntu3.7 [99.8 kB] Get:42 http://ftpmaster.internal/ubuntu bionic-security/main armhf libprocps6 armhf 2:3.3.12-3ubuntu1.1 [28.8 kB] Get:43 http://ftpmaster.internal/ubuntu bionic-security/main armhf procps armhf 2:3.3.12-3ubuntu1.1 [213 kB] Get:44 http://ftpmaster.internal/ubuntu bionic-security/main armhf systemd armhf 237-3ubuntu10.56 [2743 kB] Get:45 http://ftpmaster.internal/ubuntu bionic-security/main armhf libsystemd0 armhf 237-3ubuntu10.56 [186 kB] Get:46 http://ftpmaster.internal/ubuntu bionic-security/main armhf libudev1 armhf 237-3ubuntu10.56 [48.6 kB] Get:47 http://ftpmaster.internal/ubuntu bionic-security/main armhf libzstd1 armhf 1.3.3+dfsg-2ubuntu1.2 [169 kB] Get:48 http://ftpmaster.internal/ubuntu bionic-security/main armhf libapt-pkg5.0 armhf 1.6.12ubuntu0.2 [734 kB] Get:49 http://ftpmaster.internal/ubuntu bionic-security/main armhf libgcrypt20 armhf 1.8.1-4ubuntu1.3 [364 kB] Get:50 http://ftpmaster.internal/ubuntu bionic-security/main armhf gpgv armhf 2.2.4-1ubuntu1.6 [168 kB] Get:51 http://ftpmaster.internal/ubuntu bionic-security/main armhf libnettle6 armhf 3.4.1-0ubuntu0.18.04.1 [124 kB] Get:52 http://ftpmaster.internal/ubuntu bionic-security/main armhf libhogweed4 armhf 3.4.1-0ubuntu0.18.04.1 [129 kB] Get:53 http://ftpmaster.internal/ubuntu bionic-security/main armhf libidn2-0 armhf 2.0.4-1.1ubuntu0.2 [46.2 kB] Get:54 http://ftpmaster.internal/ubuntu bionic-security/main armhf libp11-kit0 armhf 0.23.9-2ubuntu0.1 [163 kB] Get:55 http://ftpmaster.internal/ubuntu bionic-security/main armhf libgnutls30 armhf 3.5.18-1ubuntu1.6 [585 kB] Get:56 http://ftpmaster.internal/ubuntu bionic-security/main armhf libseccomp2 armhf 2.5.1-1ubuntu1~18.04.2 [40.9 kB] Get:57 http://ftpmaster.internal/ubuntu bionic-security/main armhf apt armhf 1.6.12ubuntu0.2 [1157 kB] Get:58 http://ftpmaster.internal/ubuntu bionic-security/main armhf systemd-sysv armhf 237-3ubuntu10.56 [11.8 kB] Get:59 http://ftpmaster.internal/ubuntu bionic-security/main armhf libcom-err2 armhf 1.44.1-1ubuntu1.4 [7892 B] Get:60 http://ftpmaster.internal/ubuntu bionic-security/main armhf libpcre3 armhf 2:8.39-9ubuntu0.1 [212 kB] Get:61 http://ftpmaster.internal/ubuntu bionic-security/main armhf libsepol1 armhf 2.7-1ubuntu0.1 [218 kB] Get:62 http://ftpmaster.internal/ubuntu bionic-security/main armhf libss2 armhf 1.44.1-1ubuntu1.4 [9396 B] Get:63 http://ftpmaster.internal/ubuntu bionic-security/main armhf passwd armhf 1:4.5-1ubuntu2.2 [771 kB] Get:64 http://ftpmaster.internal/ubuntu bionic-security/main armhf libssl1.1 armhf 1.1.1-1ubuntu2.1~18.04.20 [1070 kB] Get:65 http://ftpmaster.internal/ubuntu bionic-security/main armhf openssl armhf 1.1.1-1ubuntu2.1~18.04.20 [590 kB] Get:66 http://ftpmaster.internal/ubuntu bionic-security/main armhf ca-certificates all 20211016~18.04.1 [144 kB] Get:67 http://ftpmaster.internal/ubuntu bionic-security/main armhf libjson-c3 armhf 0.12.1-1.3ubuntu0.3 [19.9 kB] Get:68 http://ftpmaster.internal/ubuntu bionic-security/main armhf libsqlite3-0 armhf 3.22.0-1ubuntu0.7 [424 kB] Get:69 http://ftpmaster.internal/ubuntu bionic-security/main armhf tzdata all 2022f-0ubuntu0.18.04.0 [184 kB] Get:70 http://ftpmaster.internal/ubuntu bionic-security/main armhf xz-utils armhf 5.2.2-1.3ubuntu0.1 [82.1 kB] Get:71 http://ftpmaster.internal/ubuntu bionic-security/main armhf libpng16-16 armhf 1.6.34-1ubuntu0.18.04.2 [159 kB] Get:72 http://ftpmaster.internal/ubuntu bionic-security/main armhf advancecomp armhf 2.1-1ubuntu0.18.04.2 [167 kB] Get:73 http://ftpmaster.internal/ubuntu bionic-security/main armhf libubsan0 armhf 7.5.0-3ubuntu1~18.04 [108 kB] Get:74 http://ftpmaster.internal/ubuntu bionic-security/main armhf libasan4 armhf 7.5.0-3ubuntu1~18.04 [328 kB] Get:75 http://ftpmaster.internal/ubuntu bionic-security/main armhf libcilkrts5 armhf 7.5.0-3ubuntu1~18.04 [35.9 kB] Get:76 http://ftpmaster.internal/ubuntu bionic-security/main armhf g++-7 armhf 7.5.0-3ubuntu1~18.04 [7494 kB] Get:77 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu bionic/main armhf libbinutils armhf 2.30-21ubuntu1~18.04.8 [299 kB] Get:78 http://ftpmaster.internal/ubuntu bionic-security/main armhf gcc-7 armhf 7.5.0-3ubuntu1~18.04 [7278 kB] Get:79 http://ftpmaster.internal/ubuntu bionic-security/main armhf libstdc++-7-dev armhf 7.5.0-3ubuntu1~18.04 [1544 kB] Get:80 http://ftpmaster.internal/ubuntu bionic-security/main armhf libgcc-7-dev armhf 7.5.0-3ubuntu1~18.04 [706 kB] Get:81 http://ftpmaster.internal/ubuntu bionic-security/main armhf cpp-7 armhf 7.5.0-3ubuntu1~18.04 [6565 kB] Get:82 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu bionic/main armhf binutils armhf 2.30-21ubuntu1~18.04.8 [3352 B] Get:83 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu bionic/main armhf binutils-common armhf 2.30-21ubuntu1~18.04.8 [197 kB] Get:84 http://ftpmaster.internal/ubuntu bionic-security/main armhf gcc-7-base armhf 7.5.0-3ubuntu1~18.04 [18.3 kB] Get:85 http://ftpmaster.internal/ubuntu bionic-security/main armhf cpp armhf 4:7.4.0-1ubuntu2.3 [27.6 kB] Get:86 http://ftpmaster.internal/ubuntu bionic-security/main armhf dpkg-dev all 1.19.0.5ubuntu2.4 [607 kB] Get:87 http://ftpmaster.internal/ubuntu bionic-security/main armhf libdpkg-perl all 1.19.0.5ubuntu2.4 [212 kB] Get:88 http://ftpmaster.internal/ubuntu bionic-security/main armhf patch armhf 2.7.6-2ubuntu1.1 [99.1 kB] Get:89 http://ftpmaster.internal/ubuntu bionic-security/main armhf gcc armhf 4:7.4.0-1ubuntu2.3 [5208 B] Get:90 http://ftpmaster.internal/ubuntu bionic-security/main armhf g++ armhf 4:7.4.0-1ubuntu2.3 [1568 B] Get:91 http://ftpmaster.internal/ubuntu bionic-security/main armhf gpg armhf 2.2.4-1ubuntu1.6 [409 kB] Get:92 http://ftpmaster.internal/ubuntu bionic-security/main armhf gpgconf armhf 2.2.4-1ubuntu1.6 [106 kB] Get:93 http://ftpmaster.internal/ubuntu bionic-security/main armhf gpg-agent armhf 2.2.4-1ubuntu1.6 [189 kB] Get:94 http://ftpmaster.internal/ubuntu bionic-security/main armhf pkgbinarymangler all 138.18.04.0 [52.8 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 58.1 MB in 3s (17.6 MB/s) (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../base-files_10.1ubuntu2.2_armhf.deb ... Unpacking base-files (10.1ubuntu2.2) over (10.1ubuntu2) ... Setting up base-files (10.1ubuntu2.2) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Installing new version of config file /etc/update-motd.d/50-motd-news ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../bash_4.4.18-2ubuntu1.3_armhf.deb ... Unpacking bash (4.4.18-2ubuntu1.3) over (4.4.18-2ubuntu1) ... Setting up bash (4.4.18-2ubuntu1.3) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.31.1-0.4ubuntu3.7_armhf.deb ... Unpacking bsdutils (1:2.31.1-0.4ubuntu3.7) over (1:2.31.1-0.4ubuntu3) ... Setting up bsdutils (1:2.31.1-0.4ubuntu3.7) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../tar_1.29b-2ubuntu0.3_armhf.deb ... Unpacking tar (1.29b-2ubuntu0.3) over (1.29b-2) ... Setting up tar (1.29b-2ubuntu0.3) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../dpkg_1.19.0.5ubuntu2.4_armhf.deb ... Unpacking dpkg (1.19.0.5ubuntu2.4) over (1.19.0.5ubuntu2) ... Setting up dpkg (1.19.0.5ubuntu2.4) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../libc6-dev_2.27-3ubuntu1.5_armhf.deb ... Unpacking libc6-dev:armhf (2.27-3ubuntu1.5) over (2.27-3ubuntu1) ... Preparing to unpack .../libc-dev-bin_2.27-3ubuntu1.5_armhf.deb ... Unpacking libc-dev-bin (2.27-3ubuntu1.5) over (2.27-3ubuntu1) ... Preparing to unpack .../linux-libc-dev_4.15.0-197.208_armhf.deb ... Unpacking linux-libc-dev:armhf (4.15.0-197.208) over (4.15.0-20.21) ... Preparing to unpack .../libgomp1_8.4.0-1ubuntu1~18.04_armhf.deb ... Unpacking libgomp1:armhf (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Preparing to unpack .../gcc-8-base_8.4.0-1ubuntu1~18.04_armhf.deb ... Unpacking gcc-8-base:armhf (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Setting up gcc-8-base:armhf (8.4.0-1ubuntu1~18.04) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../libgcc1_1%3a8.4.0-1ubuntu1~18.04_armhf.deb ... Unpacking libgcc1:armhf (1:8.4.0-1ubuntu1~18.04) over (1:8-20180414-1ubuntu2) ... Setting up libgcc1:armhf (1:8.4.0-1ubuntu1~18.04) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../libcc1-0_8.4.0-1ubuntu1~18.04_armhf.deb ... Unpacking libcc1-0:armhf (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Preparing to unpack .../libatomic1_8.4.0-1ubuntu1~18.04_armhf.deb ... Unpacking libatomic1:armhf (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Preparing to unpack .../libstdc++6_8.4.0-1ubuntu1~18.04_armhf.deb ... Unpacking libstdc++6:armhf (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Setting up libstdc++6:armhf (8.4.0-1ubuntu1~18.04) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../libc6_2.27-3ubuntu1.5_armhf.deb ... Unpacking libc6:armhf (2.27-3ubuntu1.5) over (2.27-3ubuntu1) ... Setting up libc6:armhf (2.27-3ubuntu1.5) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../libext2fs2_1.44.1-1ubuntu1.4_armhf.deb ... Unpacking libext2fs2:armhf (1.44.1-1ubuntu1.4) over (1.44.1-1) ... Setting up libext2fs2:armhf (1.44.1-1ubuntu1.4) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.44.1-1ubuntu1.4_armhf.deb ... Unpacking e2fsprogs (1.44.1-1ubuntu1.4) over (1.44.1-1) ... Setting up e2fsprogs (1.44.1-1ubuntu1.4) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../gzip_1.6-5ubuntu1.2_armhf.deb ... Unpacking gzip (1.6-5ubuntu1.2) over (1.6-5ubuntu1) ... Setting up gzip (1.6-5ubuntu1.2) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../login_1%3a4.5-1ubuntu2.2_armhf.deb ... Unpacking login (1:4.5-1ubuntu2.2) over (1:4.5-1ubuntu1) ... Setting up login (1:4.5-1ubuntu2.2) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../libperl5.26_5.26.1-6ubuntu0.6_armhf.deb ... Unpacking libperl5.26:armhf (5.26.1-6ubuntu0.6) over (5.26.1-6) ... Preparing to unpack .../perl_5.26.1-6ubuntu0.6_armhf.deb ... Unpacking perl (5.26.1-6ubuntu0.6) over (5.26.1-6) ... Preparing to unpack .../perl-base_5.26.1-6ubuntu0.6_armhf.deb ... Unpacking perl-base (5.26.1-6ubuntu0.6) over (5.26.1-6) ... Setting up perl-base (5.26.1-6ubuntu0.6) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../perl-modules-5.26_5.26.1-6ubuntu0.6_all.deb ... Unpacking perl-modules-5.26 (5.26.1-6ubuntu0.6) over (5.26.1-6) ... Preparing to unpack .../bzip2_1.0.6-8.1ubuntu0.2_armhf.deb ... Unpacking bzip2 (1.0.6-8.1ubuntu0.2) over (1.0.6-8.1) ... Preparing to unpack .../libbz2-1.0_1.0.6-8.1ubuntu0.2_armhf.deb ... Unpacking libbz2-1.0:armhf (1.0.6-8.1ubuntu0.2) over (1.0.6-8.1) ... Setting up libbz2-1.0:armhf (1.0.6-8.1ubuntu0.2) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../libdb5.3_5.3.28-13.1ubuntu1.1_armhf.deb ... Unpacking libdb5.3:armhf (5.3.28-13.1ubuntu1.1) over (5.3.28-13.1ubuntu1) ... Setting up libdb5.3:armhf (5.3.28-13.1ubuntu1.1) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../zlib1g_1%3a1.2.11.dfsg-0ubuntu2.2_armhf.deb ... Unpacking zlib1g:armhf (1:1.2.11.dfsg-0ubuntu2.2) over (1:1.2.11.dfsg-0ubuntu2) ... Setting up zlib1g:armhf (1:1.2.11.dfsg-0ubuntu2.2) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../libuuid1_2.31.1-0.4ubuntu3.7_armhf.deb ... Unpacking libuuid1:armhf (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Setting up libuuid1:armhf (2.31.1-0.4ubuntu3.7) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../libblkid1_2.31.1-0.4ubuntu3.7_armhf.deb ... Unpacking libblkid1:armhf (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Setting up libblkid1:armhf (2.31.1-0.4ubuntu3.7) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../libfdisk1_2.31.1-0.4ubuntu3.7_armhf.deb ... Unpacking libfdisk1:armhf (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Setting up libfdisk1:armhf (2.31.1-0.4ubuntu3.7) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../libmount1_2.31.1-0.4ubuntu3.7_armhf.deb ... Unpacking libmount1:armhf (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Setting up libmount1:armhf (2.31.1-0.4ubuntu3.7) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.31.1-0.4ubuntu3.7_armhf.deb ... Unpacking libsmartcols1:armhf (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Setting up libsmartcols1:armhf (2.31.1-0.4ubuntu3.7) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../fdisk_2.31.1-0.4ubuntu3.7_armhf.deb ... Unpacking fdisk (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Setting up fdisk (2.31.1-0.4ubuntu3.7) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../util-linux_2.31.1-0.4ubuntu3.7_armhf.deb ... Unpacking util-linux (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Setting up util-linux (2.31.1-0.4ubuntu3.7) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../libc-bin_2.27-3ubuntu1.5_armhf.deb ... Unpacking libc-bin (2.27-3ubuntu1.5) over (2.27-3ubuntu1) ... Setting up libc-bin (2.27-3ubuntu1.5) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../liblz4-1_0.0~r131-2ubuntu3.1_armhf.deb ... Unpacking liblz4-1:armhf (0.0~r131-2ubuntu3.1) over (0.0~r131-2ubuntu3) ... Setting up liblz4-1:armhf (0.0~r131-2ubuntu3.1) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../liblzma5_5.2.2-1.3ubuntu0.1_armhf.deb ... Unpacking liblzma5:armhf (5.2.2-1.3ubuntu0.1) over (5.2.2-1.3) ... Setting up liblzma5:armhf (5.2.2-1.3ubuntu0.1) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../0-libapparmor1_2.12-4ubuntu5.1_armhf.deb ... Unpacking libapparmor1:armhf (2.12-4ubuntu5.1) over (2.12-4ubuntu5) ... Preparing to unpack .../1-mount_2.31.1-0.4ubuntu3.7_armhf.deb ... Unpacking mount (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Preparing to unpack .../2-libprocps6_2%3a3.3.12-3ubuntu1.1_armhf.deb ... Unpacking libprocps6:armhf (2:3.3.12-3ubuntu1.1) over (2:3.3.12-3ubuntu1) ... Preparing to unpack .../3-procps_2%3a3.3.12-3ubuntu1.1_armhf.deb ... Unpacking procps (2:3.3.12-3ubuntu1.1) over (2:3.3.12-3ubuntu1) ... Preparing to unpack .../4-systemd_237-3ubuntu10.56_armhf.deb ... Unpacking systemd (237-3ubuntu10.56) over (237-3ubuntu10) ... Preparing to unpack .../5-libsystemd0_237-3ubuntu10.56_armhf.deb ... Unpacking libsystemd0:armhf (237-3ubuntu10.56) over (237-3ubuntu10) ... Setting up libsystemd0:armhf (237-3ubuntu10.56) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../libudev1_237-3ubuntu10.56_armhf.deb ... Unpacking libudev1:armhf (237-3ubuntu10.56) over (237-3ubuntu10) ... Setting up libudev1:armhf (237-3ubuntu10.56) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../libzstd1_1.3.3+dfsg-2ubuntu1.2_armhf.deb ... Unpacking libzstd1:armhf (1.3.3+dfsg-2ubuntu1.2) over (1.3.3+dfsg-2ubuntu1) ... Setting up libzstd1:armhf (1.3.3+dfsg-2ubuntu1.2) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../libapt-pkg5.0_1.6.12ubuntu0.2_armhf.deb ... Unpacking libapt-pkg5.0:armhf (1.6.12ubuntu0.2) over (1.6.1) ... Setting up libapt-pkg5.0:armhf (1.6.12ubuntu0.2) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.8.1-4ubuntu1.3_armhf.deb ... Unpacking libgcrypt20:armhf (1.8.1-4ubuntu1.3) over (1.8.1-4ubuntu1) ... Setting up libgcrypt20:armhf (1.8.1-4ubuntu1.3) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.4-1ubuntu1.6_armhf.deb ... Unpacking gpgv (2.2.4-1ubuntu1.6) over (2.2.4-1ubuntu1) ... Setting up gpgv (2.2.4-1ubuntu1.6) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../libgmp10_2%3a6.1.2+dfsg-2ubuntu0.1_armhf.deb ... Unpacking libgmp10:armhf (2:6.1.2+dfsg-2ubuntu0.1) over (2:6.1.2+dfsg-2) ... Setting up libgmp10:armhf (2:6.1.2+dfsg-2ubuntu0.1) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../libnettle6_3.4.1-0ubuntu0.18.04.1_armhf.deb ... Unpacking libnettle6:armhf (3.4.1-0ubuntu0.18.04.1) over (3.4-1) ... Setting up libnettle6:armhf (3.4.1-0ubuntu0.18.04.1) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../libhogweed4_3.4.1-0ubuntu0.18.04.1_armhf.deb ... Unpacking libhogweed4:armhf (3.4.1-0ubuntu0.18.04.1) over (3.4-1) ... Setting up libhogweed4:armhf (3.4.1-0ubuntu0.18.04.1) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.0.4-1.1ubuntu0.2_armhf.deb ... Unpacking libidn2-0:armhf (2.0.4-1.1ubuntu0.2) over (2.0.4-1.1build2) ... Setting up libidn2-0:armhf (2.0.4-1.1ubuntu0.2) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.23.9-2ubuntu0.1_armhf.deb ... Unpacking libp11-kit0:armhf (0.23.9-2ubuntu0.1) over (0.23.9-2) ... Setting up libp11-kit0:armhf (0.23.9-2ubuntu0.1) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.5.18-1ubuntu1.6_armhf.deb ... Unpacking libgnutls30:armhf (3.5.18-1ubuntu1.6) over (3.5.18-1ubuntu1) ... Setting up libgnutls30:armhf (3.5.18-1ubuntu1.6) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.1-1ubuntu1~18.04.2_armhf.deb ... Unpacking libseccomp2:armhf (2.5.1-1ubuntu1~18.04.2) over (2.3.1-2.1ubuntu4) ... Setting up libseccomp2:armhf (2.5.1-1ubuntu1~18.04.2) ... (Reading database ... 12252 files and directories currently installed.) Preparing to unpack .../apt_1.6.12ubuntu0.2_armhf.deb ... Unpacking apt (1.6.12ubuntu0.2) over (1.6.1) ... Setting up apt (1.6.12ubuntu0.2) ... Installing new version of config file /etc/apt/apt.conf.d/01autoremove ... Setting up libapparmor1:armhf (2.12-4ubuntu5.1) ... Setting up mount (2.31.1-0.4ubuntu3.7) ... Setting up libprocps6:armhf (2:3.3.12-3ubuntu1.1) ... Setting up procps (2:3.3.12-3ubuntu1.1) ... Setting up systemd (237-3ubuntu10.56) ... Installing new version of config file /etc/dhcp/dhclient-enter-hooks.d/resolved ... Initializing machine ID from KVM UUID. (Reading database ... 12259 files and directories currently installed.) Preparing to unpack .../systemd-sysv_237-3ubuntu10.56_armhf.deb ... Unpacking systemd-sysv (237-3ubuntu10.56) over (237-3ubuntu10) ... Preparing to unpack .../libcom-err2_1.44.1-1ubuntu1.4_armhf.deb ... Unpacking libcom-err2:armhf (1.44.1-1ubuntu1.4) over (1.44.1-1) ... Setting up libcom-err2:armhf (1.44.1-1ubuntu1.4) ... (Reading database ... 12259 files and directories currently installed.) Preparing to unpack .../libpcre3_2%3a8.39-9ubuntu0.1_armhf.deb ... Unpacking libpcre3:armhf (2:8.39-9ubuntu0.1) over (2:8.39-9) ... Setting up libpcre3:armhf (2:8.39-9ubuntu0.1) ... (Reading database ... 12259 files and directories currently installed.) Preparing to unpack .../libsepol1_2.7-1ubuntu0.1_armhf.deb ... Unpacking libsepol1:armhf (2.7-1ubuntu0.1) over (2.7-1) ... Setting up libsepol1:armhf (2.7-1ubuntu0.1) ... (Reading database ... 12259 files and directories currently installed.) Preparing to unpack .../libss2_1.44.1-1ubuntu1.4_armhf.deb ... Unpacking libss2:armhf (1.44.1-1ubuntu1.4) over (1.44.1-1) ... Setting up libss2:armhf (1.44.1-1ubuntu1.4) ... (Reading database ... 12259 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.5-1ubuntu2.2_armhf.deb ... Unpacking passwd (1:4.5-1ubuntu2.2) over (1:4.5-1ubuntu1) ... Setting up passwd (1:4.5-1ubuntu2.2) ... (Reading database ... 12259 files and directories currently installed.) Preparing to unpack .../00-libssl1.1_1.1.1-1ubuntu2.1~18.04.20_armhf.deb ... Unpacking libssl1.1:armhf (1.1.1-1ubuntu2.1~18.04.20) over (1.1.0g-2ubuntu4) ... Preparing to unpack .../01-openssl_1.1.1-1ubuntu2.1~18.04.20_armhf.deb ... Unpacking openssl (1.1.1-1ubuntu2.1~18.04.20) over (1.1.0g-2ubuntu4) ... Preparing to unpack .../02-ca-certificates_20211016~18.04.1_all.deb ... Unpacking ca-certificates (20211016~18.04.1) over (20180409) ... Preparing to unpack .../03-libjson-c3_0.12.1-1.3ubuntu0.3_armhf.deb ... Unpacking libjson-c3:armhf (0.12.1-1.3ubuntu0.3) over (0.12.1-1.3) ... Preparing to unpack .../04-libsqlite3-0_3.22.0-1ubuntu0.7_armhf.deb ... Unpacking libsqlite3-0:armhf (3.22.0-1ubuntu0.7) over (3.22.0-1) ... Preparing to unpack .../05-tzdata_2022f-0ubuntu0.18.04.0_all.deb ... Unpacking tzdata (2022f-0ubuntu0.18.04.0) over (2018d-1) ... Preparing to unpack .../06-xz-utils_5.2.2-1.3ubuntu0.1_armhf.deb ... Unpacking xz-utils (5.2.2-1.3ubuntu0.1) over (5.2.2-1.3) ... Preparing to unpack .../07-libpng16-16_1.6.34-1ubuntu0.18.04.2_armhf.deb ... Unpacking libpng16-16:armhf (1.6.34-1ubuntu0.18.04.2) over (1.6.34-1) ... Preparing to unpack .../08-advancecomp_2.1-1ubuntu0.18.04.2_armhf.deb ... Unpacking advancecomp (2.1-1ubuntu0.18.04.2) over (2.1-1) ... Preparing to unpack .../09-binutils-arm-linux-gnueabihf_2.30-21ubuntu1~18.04.8_armhf.deb ... Unpacking binutils-arm-linux-gnueabihf (2.30-21ubuntu1~18.04.8) over (2.30-15ubuntu1) ... Preparing to unpack .../10-libbinutils_2.30-21ubuntu1~18.04.8_armhf.deb ... Unpacking libbinutils:armhf (2.30-21ubuntu1~18.04.8) over (2.30-15ubuntu1) ... Preparing to unpack .../11-binutils_2.30-21ubuntu1~18.04.8_armhf.deb ... Unpacking binutils (2.30-21ubuntu1~18.04.8) over (2.30-15ubuntu1) ... Preparing to unpack .../12-binutils-common_2.30-21ubuntu1~18.04.8_armhf.deb ... Unpacking binutils-common:armhf (2.30-21ubuntu1~18.04.8) over (2.30-15ubuntu1) ... Preparing to unpack .../13-libubsan0_7.5.0-3ubuntu1~18.04_armhf.deb ... Unpacking libubsan0:armhf (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../14-libasan4_7.5.0-3ubuntu1~18.04_armhf.deb ... Unpacking libasan4:armhf (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../15-libcilkrts5_7.5.0-3ubuntu1~18.04_armhf.deb ... Unpacking libcilkrts5:armhf (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../16-g++-7_7.5.0-3ubuntu1~18.04_armhf.deb ... Unpacking g++-7 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../17-gcc-7_7.5.0-3ubuntu1~18.04_armhf.deb ... Unpacking gcc-7 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../18-libstdc++-7-dev_7.5.0-3ubuntu1~18.04_armhf.deb ... Unpacking libstdc++-7-dev:armhf (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../19-libgcc-7-dev_7.5.0-3ubuntu1~18.04_armhf.deb ... Unpacking libgcc-7-dev:armhf (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../20-cpp-7_7.5.0-3ubuntu1~18.04_armhf.deb ... Unpacking cpp-7 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../21-gcc-7-base_7.5.0-3ubuntu1~18.04_armhf.deb ... Unpacking gcc-7-base:armhf (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../22-cpp_4%3a7.4.0-1ubuntu2.3_armhf.deb ... Unpacking cpp (4:7.4.0-1ubuntu2.3) over (4:7.3.0-3ubuntu2) ... Preparing to unpack .../23-dpkg-dev_1.19.0.5ubuntu2.4_all.deb ... Unpacking dpkg-dev (1.19.0.5ubuntu2.4) over (1.19.0.5ubuntu2) ... Preparing to unpack .../24-libdpkg-perl_1.19.0.5ubuntu2.4_all.deb ... Unpacking libdpkg-perl (1.19.0.5ubuntu2.4) over (1.19.0.5ubuntu2) ... Preparing to unpack .../25-patch_2.7.6-2ubuntu1.1_armhf.deb ... Unpacking patch (2.7.6-2ubuntu1.1) over (2.7.6-2ubuntu1) ... Preparing to unpack .../26-gcc_4%3a7.4.0-1ubuntu2.3_armhf.deb ... Unpacking gcc (4:7.4.0-1ubuntu2.3) over (4:7.3.0-3ubuntu2) ... Preparing to unpack .../27-g++_4%3a7.4.0-1ubuntu2.3_armhf.deb ... Unpacking g++ (4:7.4.0-1ubuntu2.3) over (4:7.3.0-3ubuntu2) ... Preparing to unpack .../28-gpg_2.2.4-1ubuntu1.6_armhf.deb ... Unpacking gpg (2.2.4-1ubuntu1.6) over (2.2.4-1ubuntu1) ... Preparing to unpack .../29-gpgconf_2.2.4-1ubuntu1.6_armhf.deb ... Unpacking gpgconf (2.2.4-1ubuntu1.6) over (2.2.4-1ubuntu1) ... Preparing to unpack .../30-gpg-agent_2.2.4-1ubuntu1.6_armhf.deb ... Unpacking gpg-agent (2.2.4-1ubuntu1.6) over (2.2.4-1ubuntu1) ... Preparing to unpack .../31-pkgbinarymangler_138.18.04.0_all.deb ... Unpacking pkgbinarymangler (138.18.04.0) over (138) ... Setting up libgomp1:armhf (8.4.0-1ubuntu1~18.04) ... Setting up libatomic1:armhf (8.4.0-1ubuntu1~18.04) ... Setting up libcc1-0:armhf (8.4.0-1ubuntu1~18.04) ... Setting up libpng16-16:armhf (1.6.34-1ubuntu0.18.04.2) ... Setting up libjson-c3:armhf (0.12.1-1.3ubuntu0.3) ... Setting up tzdata (2022f-0ubuntu0.18.04.0) ... Current default time zone: 'Etc/UTC' Local time is now: Tue Nov 22 08:59:49 UTC 2022. Universal Time is now: Tue Nov 22 08:59:49 UTC 2022. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up systemd-sysv (237-3ubuntu10.56) ... Setting up gpgconf (2.2.4-1ubuntu1.6) ... Setting up linux-libc-dev:armhf (4.15.0-197.208) ... Setting up advancecomp (2.1-1ubuntu0.18.04.2) ... Setting up gpg-agent (2.2.4-1ubuntu1.6) ... Setting up perl-modules-5.26 (5.26.1-6ubuntu0.6) ... Setting up bzip2 (1.0.6-8.1ubuntu0.2) ... Setting up gcc-7-base:armhf (7.5.0-3ubuntu1~18.04) ... Setting up binutils-common:armhf (2.30-21ubuntu1~18.04.8) ... Setting up patch (2.7.6-2ubuntu1.1) ... Setting up libperl5.26:armhf (5.26.1-6ubuntu0.6) ... Setting up libssl1.1:armhf (1.1.1-1ubuntu2.1~18.04.20) ... Checking for services that may need to be restarted...done. Checking for services that may need to be restarted...done. Setting up xz-utils (5.2.2-1.3ubuntu0.1) ... Setting up openssl (1.1.1-1ubuntu2.1~18.04.20) ... Installing new version of config file /etc/ssl/openssl.cnf ... Setting up libsqlite3-0:armhf (3.22.0-1ubuntu0.7) ... Setting up libc-dev-bin (2.27-3ubuntu1.5) ... Setting up ca-certificates (20211016~18.04.1) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 30 added, 36 removed; done. Setting up libc6-dev:armhf (2.27-3ubuntu1.5) ... Setting up gpg (2.2.4-1ubuntu1.6) ... Setting up pkgbinarymangler (138.18.04.0) ... Setting up libasan4:armhf (7.5.0-3ubuntu1~18.04) ... Setting up libbinutils:armhf (2.30-21ubuntu1~18.04.8) ... Setting up libcilkrts5:armhf (7.5.0-3ubuntu1~18.04) ... Setting up libubsan0:armhf (7.5.0-3ubuntu1~18.04) ... Setting up binutils-arm-linux-gnueabihf (2.30-21ubuntu1~18.04.8) ... Setting up libgcc-7-dev:armhf (7.5.0-3ubuntu1~18.04) ... Setting up cpp-7 (7.5.0-3ubuntu1~18.04) ... Setting up libstdc++-7-dev:armhf (7.5.0-3ubuntu1~18.04) ... Setting up perl (5.26.1-6ubuntu0.6) ... Setting up binutils (2.30-21ubuntu1~18.04.8) ... Setting up cpp (4:7.4.0-1ubuntu2.3) ... Setting up gcc-7 (7.5.0-3ubuntu1~18.04) ... Setting up g++-7 (7.5.0-3ubuntu1~18.04) ... Setting up libdpkg-perl (1.19.0.5ubuntu2.4) ... Setting up gcc (4:7.4.0-1ubuntu2.3) ... Setting up dpkg-dev (1.19.0.5ubuntu2.4) ... Setting up g++ (4:7.4.0-1ubuntu2.3) ... Processing triggers for libc-bin (2.27-3ubuntu1.5) ... Processing triggers for ca-certificates (20211016~18.04.1) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-24859719 armhf bionic -c chroot:build-PACKAGEBUILD-24859719 --arch=armhf --dist=bionic --nolog expat_2.2.5-3ubuntu0.9.dsc Initiating build PACKAGEBUILD-24859719 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-132-generic #148-Ubuntu SMP Mon Oct 17 16:03:31 UTC 2022 armv7l sbuild (Debian sbuild) 0.79.0 (05 February 2020) on bos02-arm64-010.buildd +==============================================================================+ | expat 2.2.5-3ubuntu0.9 (armhf) Tue, 22 Nov 2022 08:59:54 +0000 | +==============================================================================+ Package: expat Version: 2.2.5-3ubuntu0.9 Source Version: 2.2.5-3ubuntu0.9 Distribution: bionic Machine Architecture: arm64 Host Architecture: armhf Build Architecture: armhf Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-24859719/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/expat-jZxB5U/resolver-f6iEWq' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- expat_2.2.5-3ubuntu0.9.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/expat-jZxB5U/expat-2.2.5' with '<>' I: NOTICE: Log filtering will replace 'build/expat-jZxB5U' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper (>= 11), docbook-to-man, docbook2x, build-essential, fakeroot Filtered Build-Depends: debhelper (>= 11), docbook-to-man, docbook2x, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [411 B] Get:5 copy:/<>/apt_archive ./ Packages [463 B] Fetched 1831 B in 0s (52.9 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-strip-nondeterminism docbook docbook-to-man docbook2x file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libcroco3 libencode-locale-perl libexpat1 libfile-listing-perl libfile-stripnondeterminism-perl libglib2.0-0 libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libicu60 libio-html-perl libio-socket-ssl-perl liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc libmagic1 libnet-http-perl libnet-ssleay-perl libosp5 libpipeline1 libsigsegv2 libtext-charwidth-perl libtext-unidecode-perl libtext-wrapi18n-perl libtimedate-perl libtool libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl libxml-libxml-perl libxml-namespacesupport-perl libxml-parser-perl libxml-sax-base-perl libxml-sax-expat-perl libxml-sax-perl libxml2 libxslt1.1 m4 man-db netbase opensp perl-openssl-defaults po-debconf sgml-base sgml-data tex-common texinfo ucf xml-core xsltproc Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation dh-make dwz docbook-defguide docbook-dsssl docbook-xml psgml gettext-doc libasprintf-dev libgettextpo-dev groff libdata-dump-perl libcrypt-ssleay-perl libtool-doc gfortran | fortran95-compiler gcj-jdk libauthen-ntlm-perl m4-doc apparmor less www-browser doc-base libmail-box-perl sgml-base-doc perlsgml w3-recs libxml2-utils texlive-base texlive-latex-base texlive-generic-recommended texinfo-doc-nonfree texlive-fonts-recommended Recommended packages: docbook-xml docbook-xsl curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libhtml-format-perl libltdl-dev libdata-dump-perl libhtml-form-perl libhttp-daemon-perl libmailtools-perl libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-strip-nondeterminism docbook docbook-to-man docbook2x file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libcroco3 libencode-locale-perl libexpat1 libfile-listing-perl libfile-stripnondeterminism-perl libglib2.0-0 libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libicu60 libio-html-perl libio-socket-ssl-perl liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc libmagic1 libnet-http-perl libnet-ssleay-perl libosp5 libpipeline1 libsigsegv2 libtext-charwidth-perl libtext-unidecode-perl libtext-wrapi18n-perl libtimedate-perl libtool libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl libxml-libxml-perl libxml-namespacesupport-perl libxml-parser-perl libxml-sax-base-perl libxml-sax-expat-perl libxml-sax-perl libxml2 libxslt1.1 m4 man-db netbase opensp perl-openssl-defaults po-debconf sbuild-build-depends-main-dummy sgml-base sgml-data tex-common texinfo ucf xml-core xsltproc 0 upgraded, 74 newly installed, 0 to remove and 0 not upgraded. Need to get 20.6 MB of archives. After this operation, 83.0 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [884 B] Get:2 http://ftpmaster.internal/ubuntu bionic-security/main armhf libbsd0 armhf 0.8.7-1ubuntu0.1 [40.4 kB] Get:3 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu bionic/main armhf libexpat1 armhf 2.2.5-3ubuntu0.8 [61.0 kB] Get:4 http://ftpmaster.internal/ubuntu bionic/main armhf bsdmainutils armhf 11.1.2ubuntu1 [177 kB] Get:5 http://ftpmaster.internal/ubuntu bionic/main armhf groff-base armhf 1.22.3-10 [1013 kB] Get:6 http://ftpmaster.internal/ubuntu bionic/main armhf libpipeline1 armhf 1.5.0-1 [21.1 kB] Get:7 http://ftpmaster.internal/ubuntu bionic/main armhf man-db armhf 2.8.3-2 [993 kB] Get:8 http://ftpmaster.internal/ubuntu bionic/main armhf sgml-base all 1.29 [12.3 kB] Get:9 http://ftpmaster.internal/ubuntu bionic/main armhf ucf all 3.0038 [50.5 kB] Get:10 http://ftpmaster.internal/ubuntu bionic/main armhf tex-common all 6.09 [33.0 kB] Get:11 http://ftpmaster.internal/ubuntu bionic-security/main armhf libmagic-mgc armhf 1:5.32-2ubuntu0.4 [184 kB] Get:12 http://ftpmaster.internal/ubuntu bionic-security/main armhf libmagic1 armhf 1:5.32-2ubuntu0.4 [62.9 kB] Get:13 http://ftpmaster.internal/ubuntu bionic-security/main armhf file armhf 1:5.32-2ubuntu0.4 [21.5 kB] Get:14 http://ftpmaster.internal/ubuntu bionic-security/main armhf libglib2.0-0 armhf 2.56.4-0ubuntu0.18.04.9 [1017 kB] Get:15 http://ftpmaster.internal/ubuntu bionic-security/main armhf libicu60 armhf 60.2-3ubuntu3.2 [7802 kB] Get:16 http://ftpmaster.internal/ubuntu bionic/main armhf libtext-charwidth-perl armhf 0.04-7.1 [9152 B] Get:17 http://ftpmaster.internal/ubuntu bionic/main armhf libtext-wrapi18n-perl all 0.06-7.1 [8204 B] Get:18 http://ftpmaster.internal/ubuntu bionic-security/main armhf libxml2 armhf 2.9.4+dfsg1-6.1ubuntu1.7 [568 kB] Get:19 http://ftpmaster.internal/ubuntu bionic/main armhf netbase all 5.4 [12.7 kB] Get:20 http://ftpmaster.internal/ubuntu bionic-security/main armhf gettext-base armhf 0.19.8.1-6ubuntu0.3 [109 kB] Get:21 http://ftpmaster.internal/ubuntu bionic/main armhf libsigsegv2 armhf 2.12-1 [14.0 kB] Get:22 http://ftpmaster.internal/ubuntu bionic/main armhf m4 armhf 1.4.18-1 [181 kB] Get:23 http://ftpmaster.internal/ubuntu bionic/main armhf autoconf all 2.69-11 [322 kB] Get:24 http://ftpmaster.internal/ubuntu bionic/main armhf autotools-dev all 20180224.1 [39.6 kB] Get:25 http://ftpmaster.internal/ubuntu bionic/main armhf automake all 1:1.15.1-3ubuntu2 [509 kB] Get:26 http://ftpmaster.internal/ubuntu bionic-security/main armhf autopoint all 0.19.8.1-6ubuntu0.3 [426 kB] Get:27 http://ftpmaster.internal/ubuntu bionic/main armhf libtool all 2.4.6-2 [194 kB] Get:28 http://ftpmaster.internal/ubuntu bionic/main armhf dh-autoreconf all 17 [15.8 kB] Get:29 http://ftpmaster.internal/ubuntu bionic-security/main armhf libarchive-zip-perl all 1.60-1ubuntu0.1 [84.6 kB] Get:30 http://ftpmaster.internal/ubuntu bionic/main armhf libfile-stripnondeterminism-perl all 0.040-1.1~build1 [13.8 kB] Get:31 http://ftpmaster.internal/ubuntu bionic/main armhf libtimedate-perl all 2.3000-2 [37.5 kB] Get:32 http://ftpmaster.internal/ubuntu bionic/main armhf dh-strip-nondeterminism all 0.040-1.1~build1 [5208 B] Get:33 http://ftpmaster.internal/ubuntu bionic/main armhf libcroco3 armhf 0.6.12-2 [69.4 kB] Get:34 http://ftpmaster.internal/ubuntu bionic-security/main armhf gettext armhf 0.19.8.1-6ubuntu0.3 [1229 kB] Get:35 http://ftpmaster.internal/ubuntu bionic/main armhf intltool-debian all 0.35.0+20060710.4 [24.9 kB] Get:36 http://ftpmaster.internal/ubuntu bionic/main armhf po-debconf all 1.0.20 [232 kB] Get:37 http://ftpmaster.internal/ubuntu bionic/main armhf debhelper all 11.1.6ubuntu1 [902 kB] Get:38 http://ftpmaster.internal/ubuntu bionic/main armhf xml-core all 0.18 [21.3 kB] Get:39 http://ftpmaster.internal/ubuntu bionic/universe armhf sgml-data all 2.0.10 [173 kB] Get:40 http://ftpmaster.internal/ubuntu bionic/universe armhf docbook all 4.5-6 [122 kB] Get:41 http://ftpmaster.internal/ubuntu bionic/universe armhf libosp5 armhf 1.5.2-13ubuntu2 [511 kB] Get:42 http://ftpmaster.internal/ubuntu bionic/universe armhf opensp armhf 1.5.2-13ubuntu2 [128 kB] Get:43 http://ftpmaster.internal/ubuntu bionic/universe armhf docbook-to-man armhf 1:2.0.0-41 [69.1 kB] Get:44 http://ftpmaster.internal/ubuntu bionic/main armhf libxml-namespacesupport-perl all 1.12-1 [13.2 kB] Get:45 http://ftpmaster.internal/ubuntu bionic/main armhf liburi-perl all 1.73-1 [77.2 kB] Get:46 http://ftpmaster.internal/ubuntu bionic/main armhf libencode-locale-perl all 1.05-1 [12.3 kB] Get:47 http://ftpmaster.internal/ubuntu bionic/main armhf libhttp-date-perl all 6.02-1 [10.4 kB] Get:48 http://ftpmaster.internal/ubuntu bionic/main armhf libfile-listing-perl all 6.04-1 [9774 B] Get:49 http://ftpmaster.internal/ubuntu bionic/main armhf libhtml-tagset-perl all 3.20-3 [12.1 kB] Get:50 http://ftpmaster.internal/ubuntu bionic/main armhf libhtml-parser-perl armhf 3.72-3build1 [82.7 kB] Get:51 http://ftpmaster.internal/ubuntu bionic/main armhf libhtml-tree-perl all 5.07-1 [200 kB] Get:52 http://ftpmaster.internal/ubuntu bionic/main armhf libio-html-perl all 1.001-1 [14.9 kB] Get:53 http://ftpmaster.internal/ubuntu bionic/main armhf liblwp-mediatypes-perl all 6.02-1 [21.7 kB] Get:54 http://ftpmaster.internal/ubuntu bionic/main armhf libhttp-message-perl all 6.14-1 [72.1 kB] Get:55 http://ftpmaster.internal/ubuntu bionic/main armhf libhttp-cookies-perl all 6.04-1 [17.2 kB] Get:56 http://ftpmaster.internal/ubuntu bionic/main armhf libhttp-negotiate-perl all 6.00-2 [13.4 kB] Get:57 http://ftpmaster.internal/ubuntu bionic/main armhf perl-openssl-defaults armhf 3build1 [7012 B] Get:58 http://ftpmaster.internal/ubuntu bionic-security/main armhf libnet-ssleay-perl armhf 1.84-1ubuntu0.2 [264 kB] Get:59 http://ftpmaster.internal/ubuntu bionic-security/main armhf libio-socket-ssl-perl all 2.060-3~ubuntu18.04.1 [173 kB] Get:60 http://ftpmaster.internal/ubuntu bionic/main armhf libnet-http-perl all 6.17-1 [22.7 kB] Get:61 http://ftpmaster.internal/ubuntu bionic/main armhf liblwp-protocol-https-perl all 6.07-2 [8284 B] Get:62 http://ftpmaster.internal/ubuntu bionic/main armhf libtry-tiny-perl all 0.30-1 [20.5 kB] Get:63 http://ftpmaster.internal/ubuntu bionic/main armhf libwww-robotrules-perl all 6.01-1 [14.1 kB] Get:64 http://ftpmaster.internal/ubuntu bionic-security/main armhf libwww-perl all 6.31-1ubuntu0.1 [137 kB] Get:65 http://ftpmaster.internal/ubuntu bionic/main armhf libxml-parser-perl armhf 2.44-2build3 [196 kB] Get:66 http://ftpmaster.internal/ubuntu bionic/main armhf libxml-sax-base-perl all 1.09-1 [18.8 kB] Get:67 http://ftpmaster.internal/ubuntu bionic/main armhf libxml-sax-perl all 0.99+dfsg-2ubuntu1 [64.6 kB] Get:68 http://ftpmaster.internal/ubuntu bionic/main armhf libxml-sax-expat-perl all 0.40-2 [11.5 kB] Get:69 http://ftpmaster.internal/ubuntu bionic/universe armhf libtext-unidecode-perl all 1.30-1 [99.0 kB] Get:70 http://ftpmaster.internal/ubuntu bionic/main armhf libxml-libxml-perl armhf 2.0128+dfsg-5 [298 kB] Get:71 http://ftpmaster.internal/ubuntu bionic/universe armhf texinfo armhf 6.5.0.dfsg.1-2 [748 kB] Get:72 http://ftpmaster.internal/ubuntu bionic-security/main armhf libxslt1.1 armhf 1.1.29-5ubuntu0.3 [132 kB] Get:73 http://ftpmaster.internal/ubuntu bionic-security/main armhf xsltproc armhf 1.1.29-5ubuntu0.3 [13.4 kB] Get:74 http://ftpmaster.internal/ubuntu bionic/universe armhf docbook2x armhf 0.8.8-16 [284 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 20.6 MB in 2s (10.2 MB/s) Selecting previously unselected package libbsd0:armhf. (Reading database ... 12269 files and directories currently installed.) Preparing to unpack .../00-libbsd0_0.8.7-1ubuntu0.1_armhf.deb ... Unpacking libbsd0:armhf (0.8.7-1ubuntu0.1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../01-bsdmainutils_11.1.2ubuntu1_armhf.deb ... Unpacking bsdmainutils (11.1.2ubuntu1) ... Selecting previously unselected package groff-base. Preparing to unpack .../02-groff-base_1.22.3-10_armhf.deb ... Unpacking groff-base (1.22.3-10) ... Selecting previously unselected package libpipeline1:armhf. Preparing to unpack .../03-libpipeline1_1.5.0-1_armhf.deb ... Unpacking libpipeline1:armhf (1.5.0-1) ... Selecting previously unselected package man-db. Preparing to unpack .../04-man-db_2.8.3-2_armhf.deb ... Unpacking man-db (2.8.3-2) ... Selecting previously unselected package sgml-base. Preparing to unpack .../05-sgml-base_1.29_all.deb ... Unpacking sgml-base (1.29) ... Selecting previously unselected package ucf. Preparing to unpack .../06-ucf_3.0038_all.deb ... Moving old data out of the way Unpacking ucf (3.0038) ... Selecting previously unselected package tex-common. Preparing to unpack .../07-tex-common_6.09_all.deb ... Unpacking tex-common (6.09) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../08-libmagic-mgc_1%3a5.32-2ubuntu0.4_armhf.deb ... Unpacking libmagic-mgc (1:5.32-2ubuntu0.4) ... Selecting previously unselected package libmagic1:armhf. Preparing to unpack .../09-libmagic1_1%3a5.32-2ubuntu0.4_armhf.deb ... Unpacking libmagic1:armhf (1:5.32-2ubuntu0.4) ... Selecting previously unselected package file. Preparing to unpack .../10-file_1%3a5.32-2ubuntu0.4_armhf.deb ... Unpacking file (1:5.32-2ubuntu0.4) ... Selecting previously unselected package libglib2.0-0:armhf. Preparing to unpack .../11-libglib2.0-0_2.56.4-0ubuntu0.18.04.9_armhf.deb ... Unpacking libglib2.0-0:armhf (2.56.4-0ubuntu0.18.04.9) ... Selecting previously unselected package libicu60:armhf. Preparing to unpack .../12-libicu60_60.2-3ubuntu3.2_armhf.deb ... Unpacking libicu60:armhf (60.2-3ubuntu3.2) ... Selecting previously unselected package libtext-charwidth-perl. Preparing to unpack .../13-libtext-charwidth-perl_0.04-7.1_armhf.deb ... Unpacking libtext-charwidth-perl (0.04-7.1) ... Selecting previously unselected package libtext-wrapi18n-perl. Preparing to unpack .../14-libtext-wrapi18n-perl_0.06-7.1_all.deb ... Unpacking libtext-wrapi18n-perl (0.06-7.1) ... Selecting previously unselected package libxml2:armhf. Preparing to unpack .../15-libxml2_2.9.4+dfsg1-6.1ubuntu1.7_armhf.deb ... Unpacking libxml2:armhf (2.9.4+dfsg1-6.1ubuntu1.7) ... Selecting previously unselected package netbase. Preparing to unpack .../16-netbase_5.4_all.deb ... Unpacking netbase (5.4) ... Selecting previously unselected package gettext-base. Preparing to unpack .../17-gettext-base_0.19.8.1-6ubuntu0.3_armhf.deb ... Unpacking gettext-base (0.19.8.1-6ubuntu0.3) ... Selecting previously unselected package libsigsegv2:armhf. Preparing to unpack .../18-libsigsegv2_2.12-1_armhf.deb ... Unpacking libsigsegv2:armhf (2.12-1) ... Selecting previously unselected package m4. Preparing to unpack .../19-m4_1.4.18-1_armhf.deb ... Unpacking m4 (1.4.18-1) ... Selecting previously unselected package autoconf. Preparing to unpack .../20-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../21-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../22-automake_1%3a1.15.1-3ubuntu2_all.deb ... Unpacking automake (1:1.15.1-3ubuntu2) ... Selecting previously unselected package autopoint. Preparing to unpack .../23-autopoint_0.19.8.1-6ubuntu0.3_all.deb ... Unpacking autopoint (0.19.8.1-6ubuntu0.3) ... Selecting previously unselected package libtool. Preparing to unpack .../24-libtool_2.4.6-2_all.deb ... Unpacking libtool (2.4.6-2) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../25-dh-autoreconf_17_all.deb ... Unpacking dh-autoreconf (17) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../26-libarchive-zip-perl_1.60-1ubuntu0.1_all.deb ... Unpacking libarchive-zip-perl (1.60-1ubuntu0.1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../27-libfile-stripnondeterminism-perl_0.040-1.1~build1_all.deb ... Unpacking libfile-stripnondeterminism-perl (0.040-1.1~build1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../28-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../29-dh-strip-nondeterminism_0.040-1.1~build1_all.deb ... Unpacking dh-strip-nondeterminism (0.040-1.1~build1) ... Selecting previously unselected package libcroco3:armhf. Preparing to unpack .../30-libcroco3_0.6.12-2_armhf.deb ... Unpacking libcroco3:armhf (0.6.12-2) ... Selecting previously unselected package gettext. Preparing to unpack .../31-gettext_0.19.8.1-6ubuntu0.3_armhf.deb ... Unpacking gettext (0.19.8.1-6ubuntu0.3) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../32-intltool-debian_0.35.0+20060710.4_all.deb ... Unpacking intltool-debian (0.35.0+20060710.4) ... Selecting previously unselected package po-debconf. Preparing to unpack .../33-po-debconf_1.0.20_all.deb ... Unpacking po-debconf (1.0.20) ... Selecting previously unselected package debhelper. Preparing to unpack .../34-debhelper_11.1.6ubuntu1_all.deb ... Unpacking debhelper (11.1.6ubuntu1) ... Selecting previously unselected package xml-core. Preparing to unpack .../35-xml-core_0.18_all.deb ... Unpacking xml-core (0.18) ... Selecting previously unselected package sgml-data. Preparing to unpack .../36-sgml-data_2.0.10_all.deb ... Unpacking sgml-data (2.0.10) ... Selecting previously unselected package docbook. Preparing to unpack .../37-docbook_4.5-6_all.deb ... Unpacking docbook (4.5-6) ... Selecting previously unselected package libosp5. Preparing to unpack .../38-libosp5_1.5.2-13ubuntu2_armhf.deb ... Unpacking libosp5 (1.5.2-13ubuntu2) ... Selecting previously unselected package opensp. Preparing to unpack .../39-opensp_1.5.2-13ubuntu2_armhf.deb ... Unpacking opensp (1.5.2-13ubuntu2) ... Selecting previously unselected package docbook-to-man. Preparing to unpack .../40-docbook-to-man_1%3a2.0.0-41_armhf.deb ... Unpacking docbook-to-man (1:2.0.0-41) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../41-libxml-namespacesupport-perl_1.12-1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1) ... Selecting previously unselected package libexpat1:armhf. Preparing to unpack .../42-libexpat1_2.2.5-3ubuntu0.8_armhf.deb ... Unpacking libexpat1:armhf (2.2.5-3ubuntu0.8) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../43-liburi-perl_1.73-1_all.deb ... Unpacking liburi-perl (1.73-1) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../44-libencode-locale-perl_1.05-1_all.deb ... Unpacking libencode-locale-perl (1.05-1) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../45-libhttp-date-perl_6.02-1_all.deb ... Unpacking libhttp-date-perl (6.02-1) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../46-libfile-listing-perl_6.04-1_all.deb ... Unpacking libfile-listing-perl (6.04-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../47-libhtml-tagset-perl_3.20-3_all.deb ... Unpacking libhtml-tagset-perl (3.20-3) ... Selecting previously unselected package libhtml-parser-perl. Preparing to unpack .../48-libhtml-parser-perl_3.72-3build1_armhf.deb ... Unpacking libhtml-parser-perl (3.72-3build1) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../49-libhtml-tree-perl_5.07-1_all.deb ... Unpacking libhtml-tree-perl (5.07-1) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../50-libio-html-perl_1.001-1_all.deb ... Unpacking libio-html-perl (1.001-1) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../51-liblwp-mediatypes-perl_6.02-1_all.deb ... Unpacking liblwp-mediatypes-perl (6.02-1) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../52-libhttp-message-perl_6.14-1_all.deb ... Unpacking libhttp-message-perl (6.14-1) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../53-libhttp-cookies-perl_6.04-1_all.deb ... Unpacking libhttp-cookies-perl (6.04-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../54-libhttp-negotiate-perl_6.00-2_all.deb ... Unpacking libhttp-negotiate-perl (6.00-2) ... Selecting previously unselected package perl-openssl-defaults:armhf. Preparing to unpack .../55-perl-openssl-defaults_3build1_armhf.deb ... Unpacking perl-openssl-defaults:armhf (3build1) ... Selecting previously unselected package libnet-ssleay-perl. Preparing to unpack .../56-libnet-ssleay-perl_1.84-1ubuntu0.2_armhf.deb ... Unpacking libnet-ssleay-perl (1.84-1ubuntu0.2) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../57-libio-socket-ssl-perl_2.060-3~ubuntu18.04.1_all.deb ... Unpacking libio-socket-ssl-perl (2.060-3~ubuntu18.04.1) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../58-libnet-http-perl_6.17-1_all.deb ... Unpacking libnet-http-perl (6.17-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../59-liblwp-protocol-https-perl_6.07-2_all.deb ... Unpacking liblwp-protocol-https-perl (6.07-2) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../60-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../61-libwww-robotrules-perl_6.01-1_all.deb ... Unpacking libwww-robotrules-perl (6.01-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../62-libwww-perl_6.31-1ubuntu0.1_all.deb ... Unpacking libwww-perl (6.31-1ubuntu0.1) ... Selecting previously unselected package libxml-parser-perl. Preparing to unpack .../63-libxml-parser-perl_2.44-2build3_armhf.deb ... Unpacking libxml-parser-perl (2.44-2build3) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../64-libxml-sax-base-perl_1.09-1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../65-libxml-sax-perl_0.99+dfsg-2ubuntu1_all.deb ... Unpacking libxml-sax-perl (0.99+dfsg-2ubuntu1) ... Selecting previously unselected package libxml-sax-expat-perl. Preparing to unpack .../66-libxml-sax-expat-perl_0.40-2_all.deb ... Unpacking libxml-sax-expat-perl (0.40-2) ... Selecting previously unselected package libtext-unidecode-perl. Preparing to unpack .../67-libtext-unidecode-perl_1.30-1_all.deb ... Unpacking libtext-unidecode-perl (1.30-1) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../68-libxml-libxml-perl_2.0128+dfsg-5_armhf.deb ... Unpacking libxml-libxml-perl (2.0128+dfsg-5) ... Selecting previously unselected package texinfo. Preparing to unpack .../69-texinfo_6.5.0.dfsg.1-2_armhf.deb ... Unpacking texinfo (6.5.0.dfsg.1-2) ... Selecting previously unselected package libxslt1.1:armhf. Preparing to unpack .../70-libxslt1.1_1.1.29-5ubuntu0.3_armhf.deb ... Unpacking libxslt1.1:armhf (1.1.29-5ubuntu0.3) ... Selecting previously unselected package xsltproc. Preparing to unpack .../71-xsltproc_1.1.29-5ubuntu0.3_armhf.deb ... Unpacking xsltproc (1.1.29-5ubuntu0.3) ... Selecting previously unselected package docbook2x. Preparing to unpack .../72-docbook2x_0.8.8-16_armhf.deb ... Unpacking docbook2x (0.8.8-16) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../73-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libhtml-tagset-perl (3.20-3) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up libexpat1:armhf (2.2.5-3ubuntu0.8) ... Setting up libicu60:armhf (60.2-3ubuntu3.2) ... Setting up libarchive-zip-perl (1.60-1ubuntu0.1) ... Setting up libxml-namespacesupport-perl (1.12-1) ... Setting up libencode-locale-perl (1.05-1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libsigsegv2:armhf (2.12-1) ... Setting up perl-openssl-defaults:armhf (3build1) ... Setting up groff-base (1.22.3-10) ... Setting up libglib2.0-0:armhf (2.56.4-0ubuntu0.18.04.9) ... No schema files found: doing nothing. Setting up libio-html-perl (1.001-1) ... Setting up libtext-unidecode-perl (1.30-1) ... Setting up libosp5 (1.5.2-13ubuntu2) ... Setting up gettext-base (0.19.8.1-6ubuntu0.3) ... Setting up libpipeline1:armhf (1.5.0-1) ... Setting up m4 (1.4.18-1) ... Setting up sgml-base (1.29) ... Setting up libbsd0:armhf (0.8.7-1ubuntu0.1) ... Setting up ucf (3.0038) ... Setting up libxml2:armhf (2.9.4+dfsg1-6.1ubuntu1.7) ... Setting up libmagic-mgc (1:5.32-2ubuntu0.4) ... Setting up libmagic1:armhf (1:5.32-2ubuntu0.4) ... Setting up libcroco3:armhf (0.6.12-2) ... Setting up libxslt1.1:armhf (1.1.29-5ubuntu0.3) ... Setting up libxml-sax-base-perl (1.09-1) ... Setting up liblwp-mediatypes-perl (6.02-1) ... Setting up autotools-dev (20180224.1) ... Setting up liburi-perl (1.73-1) ... Setting up libhtml-parser-perl (3.72-3build1) ... Setting up libnet-http-perl (6.17-1) ... Setting up libtext-charwidth-perl (0.04-7.1) ... Setting up xml-core (0.18) ... Setting up bsdmainutils (11.1.2ubuntu1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libwww-robotrules-perl (6.01-1) ... Setting up autopoint (0.19.8.1-6ubuntu0.3) ... Setting up netbase (5.4) ... Setting up libfile-stripnondeterminism-perl (0.040-1.1~build1) ... Setting up libxml-sax-perl (0.99+dfsg-2ubuntu1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libhttp-date-perl (6.02-1) ... Setting up opensp (1.5.2-13ubuntu2) ... Setting up tex-common (6.09) ... update-language: texlive-base not installed and configured, doing nothing! Setting up gettext (0.19.8.1-6ubuntu0.3) ... Setting up libnet-ssleay-perl (1.84-1ubuntu0.2) ... Setting up xsltproc (1.1.29-5ubuntu0.3) ... Setting up autoconf (2.69-11) ... Setting up file (1:5.32-2ubuntu0.4) ... Setting up libio-socket-ssl-perl (2.060-3~ubuntu18.04.1) ... Setting up libhtml-tree-perl (5.07-1) ... Setting up intltool-debian (0.35.0+20060710.4) ... Setting up libtext-wrapi18n-perl (0.06-7.1) ... Setting up automake (1:1.15.1-3ubuntu2) ... update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-listing-perl (6.04-1) ... Setting up man-db (2.8.3-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libhttp-message-perl (6.14-1) ... Setting up libxml-libxml-perl (2.0128+dfsg-5) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libhttp-negotiate-perl (6.00-2) ... Setting up libtool (2.4.6-2) ... Setting up po-debconf (1.0.20) ... Setting up libhttp-cookies-perl (6.04-1) ... Setting up texinfo (6.5.0.dfsg.1-2) ... Setting up dh-autoreconf (17) ... Setting up liblwp-protocol-https-perl (6.07-2) ... Setting up libwww-perl (6.31-1ubuntu0.1) ... Setting up debhelper (11.1.6ubuntu1) ... Setting up dh-strip-nondeterminism (0.040-1.1~build1) ... Setting up libxml-parser-perl (2.44-2build3) ... Setting up libxml-sax-expat-perl (0.40-2) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::Expat with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Processing triggers for libc-bin (2.27-3ubuntu1.5) ... Processing triggers for sgml-base (1.29) ... Setting up docbook2x (0.8.8-16) ... Setting up sgml-data (2.0.10) ... Processing triggers for sgml-base (1.29) ... Setting up docbook (4.5-6) ... Processing triggers for sgml-base (1.29) ... Setting up docbook-to-man (1:2.0.0-41) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (armhf included in any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-132-generic #148-Ubuntu SMP Mon Oct 17 16:03:31 UTC 2022 arm64 (armv7l) Toolchain package versions: binutils_2.30-21ubuntu1~18.04.8 dpkg-dev_1.19.0.5ubuntu2.4 g++-7_7.5.0-3ubuntu1~18.04 gcc-7_7.5.0-3ubuntu1~18.04 libc6-dev_2.27-3ubuntu1.5 libstdc++-7-dev_7.5.0-3ubuntu1~18.04 libstdc++6_8.4.0-1ubuntu1~18.04 linux-libc-dev_4.15.0-197.208 Package versions: adduser_3.116ubuntu1 advancecomp_2.1-1ubuntu0.18.04.2 apt_1.6.12ubuntu0.2 autoconf_2.69-11 automake_1:1.15.1-3ubuntu2 autopoint_0.19.8.1-6ubuntu0.3 autotools-dev_20180224.1 base-files_10.1ubuntu2.2 base-passwd_3.5.44 bash_4.4.18-2ubuntu1.3 binutils_2.30-21ubuntu1~18.04.8 binutils-arm-linux-gnueabihf_2.30-21ubuntu1~18.04.8 binutils-common_2.30-21ubuntu1~18.04.8 bsdmainutils_11.1.2ubuntu1 bsdutils_1:2.31.1-0.4ubuntu3.7 build-essential_12.4ubuntu1 bzip2_1.0.6-8.1ubuntu0.2 ca-certificates_20211016~18.04.1 coreutils_8.28-1ubuntu1 cpp_4:7.4.0-1ubuntu2.3 cpp-7_7.5.0-3ubuntu1~18.04 dash_0.5.8-2.10 debconf_1.5.66 debhelper_11.1.6ubuntu1 debianutils_4.8.4 dh-autoreconf_17 dh-strip-nondeterminism_0.040-1.1~build1 diffutils_1:3.6-1 docbook_4.5-6 docbook-to-man_1:2.0.0-41 docbook2x_0.8.8-16 dpkg_1.19.0.5ubuntu2.4 dpkg-dev_1.19.0.5ubuntu2.4 e2fsprogs_1.44.1-1ubuntu1.4 fakeroot_1.22-2ubuntu1 fdisk_2.31.1-0.4ubuntu3.7 file_1:5.32-2ubuntu0.4 findutils_4.6.0+git+20170828-2 g++_4:7.4.0-1ubuntu2.3 g++-7_7.5.0-3ubuntu1~18.04 gcc_4:7.4.0-1ubuntu2.3 gcc-7_7.5.0-3ubuntu1~18.04 gcc-7-base_7.5.0-3ubuntu1~18.04 gcc-8-base_8.4.0-1ubuntu1~18.04 gettext_0.19.8.1-6ubuntu0.3 gettext-base_0.19.8.1-6ubuntu0.3 gpg_2.2.4-1ubuntu1.6 gpg-agent_2.2.4-1ubuntu1.6 gpgconf_2.2.4-1ubuntu1.6 gpgv_2.2.4-1ubuntu1.6 grep_3.1-2 groff-base_1.22.3-10 gzip_1.6-5ubuntu1.2 hostname_3.20 init_1.51 init-system-helpers_1.51 intltool-debian_0.35.0+20060710.4 libacl1_2.2.52-3build1 libapparmor1_2.12-4ubuntu5.1 libapt-pkg5.0_1.6.12ubuntu0.2 libarchive-zip-perl_1.60-1ubuntu0.1 libargon2-0_0~20161029-1.1 libasan4_7.5.0-3ubuntu1~18.04 libassuan0_2.5.1-2 libatomic1_8.4.0-1ubuntu1~18.04 libattr1_1:2.4.47-2build1 libaudit-common_1:2.8.2-1ubuntu1 libaudit1_1:2.8.2-1ubuntu1 libbinutils_2.30-21ubuntu1~18.04.8 libblkid1_2.31.1-0.4ubuntu3.7 libbsd0_0.8.7-1ubuntu0.1 libbz2-1.0_1.0.6-8.1ubuntu0.2 libc-bin_2.27-3ubuntu1.5 libc-dev-bin_2.27-3ubuntu1.5 libc6_2.27-3ubuntu1.5 libc6-dev_2.27-3ubuntu1.5 libcap-ng0_0.7.7-3.1 libcap2_1:2.25-1.2 libcc1-0_8.4.0-1ubuntu1~18.04 libcilkrts5_7.5.0-3ubuntu1~18.04 libcom-err2_1.44.1-1ubuntu1.4 libcroco3_0.6.12-2 libcryptsetup12_2:2.0.2-1ubuntu1 libdb5.3_5.3.28-13.1ubuntu1.1 libdebconfclient0_0.213ubuntu1 libdevmapper1.02.1_2:1.02.145-4.1ubuntu3 libdpkg-perl_1.19.0.5ubuntu2.4 libencode-locale-perl_1.05-1 libexpat1_2.2.5-3ubuntu0.8 libext2fs2_1.44.1-1ubuntu1.4 libfakeroot_1.22-2ubuntu1 libfdisk1_2.31.1-0.4ubuntu3.7 libffi6_3.2.1-8 libfile-listing-perl_6.04-1 libfile-stripnondeterminism-perl_0.040-1.1~build1 libgcc-7-dev_7.5.0-3ubuntu1~18.04 libgcc1_1:8.4.0-1ubuntu1~18.04 libgcrypt20_1.8.1-4ubuntu1.3 libgdbm-compat4_1.14.1-6 libgdbm5_1.14.1-6 libglib2.0-0_2.56.4-0ubuntu0.18.04.9 libgmp10_2:6.1.2+dfsg-2ubuntu0.1 libgnutls30_3.5.18-1ubuntu1.6 libgomp1_8.4.0-1ubuntu1~18.04 libgpg-error0_1.27-6 libhogweed4_3.4.1-0ubuntu0.18.04.1 libhtml-parser-perl_3.72-3build1 libhtml-tagset-perl_3.20-3 libhtml-tree-perl_5.07-1 libhttp-cookies-perl_6.04-1 libhttp-date-perl_6.02-1 libhttp-message-perl_6.14-1 libhttp-negotiate-perl_6.00-2 libicu60_60.2-3ubuntu3.2 libidn11_1.33-2.1ubuntu1 libidn2-0_2.0.4-1.1ubuntu0.2 libio-html-perl_1.001-1 libio-socket-ssl-perl_2.060-3~ubuntu18.04.1 libip4tc0_1.6.1-2ubuntu2 libisl19_0.19-1 libjson-c3_0.12.1-1.3ubuntu0.3 libkmod2_24-1ubuntu3 liblockfile-bin_1.14-1.1 liblockfile1_1.14-1.1 liblwp-mediatypes-perl_6.02-1 liblwp-protocol-https-perl_6.07-2 liblz4-1_0.0~r131-2ubuntu3.1 liblzma5_5.2.2-1.3ubuntu0.1 libmagic-mgc_1:5.32-2ubuntu0.4 libmagic1_1:5.32-2ubuntu0.4 libmount1_2.31.1-0.4ubuntu3.7 libmpc3_1.1.0-1 libmpfr6_4.0.1-1 libncurses5_6.1-1ubuntu1 libncursesw5_6.1-1ubuntu1 libnet-http-perl_6.17-1 libnet-ssleay-perl_1.84-1ubuntu0.2 libnettle6_3.4.1-0ubuntu0.18.04.1 libnpth0_1.5-3 libosp5_1.5.2-13ubuntu2 libp11-kit0_0.23.9-2ubuntu0.1 libpam-modules_1.1.8-3.6ubuntu2 libpam-modules-bin_1.1.8-3.6ubuntu2 libpam-runtime_1.1.8-3.6ubuntu2 libpam0g_1.1.8-3.6ubuntu2 libpcre3_2:8.39-9ubuntu0.1 libperl5.26_5.26.1-6ubuntu0.6 libpipeline1_1.5.0-1 libpng16-16_1.6.34-1ubuntu0.18.04.2 libprocps6_2:3.3.12-3ubuntu1.1 libreadline7_7.0-3 libseccomp2_2.5.1-1ubuntu1~18.04.2 libselinux1_2.7-2build2 libsemanage-common_2.7-2build2 libsemanage1_2.7-2build2 libsepol1_2.7-1ubuntu0.1 libsigsegv2_2.12-1 libsmartcols1_2.31.1-0.4ubuntu3.7 libsqlite3-0_3.22.0-1ubuntu0.7 libss2_1.44.1-1ubuntu1.4 libssl1.1_1.1.1-1ubuntu2.1~18.04.20 libstdc++-7-dev_7.5.0-3ubuntu1~18.04 libstdc++6_8.4.0-1ubuntu1~18.04 libsystemd0_237-3ubuntu10.56 libtasn1-6_4.13-2 libtext-charwidth-perl_0.04-7.1 libtext-unidecode-perl_1.30-1 libtext-wrapi18n-perl_0.06-7.1 libtimedate-perl_2.3000-2 libtinfo5_6.1-1ubuntu1 libtool_2.4.6-2 libtry-tiny-perl_0.30-1 libubsan0_7.5.0-3ubuntu1~18.04 libudev1_237-3ubuntu10.56 libunistring2_0.9.9-0ubuntu1 liburi-perl_1.73-1 libuuid1_2.31.1-0.4ubuntu3.7 libwww-perl_6.31-1ubuntu0.1 libwww-robotrules-perl_6.01-1 libxml-libxml-perl_2.0128+dfsg-5 libxml-namespacesupport-perl_1.12-1 libxml-parser-perl_2.44-2build3 libxml-sax-base-perl_1.09-1 libxml-sax-expat-perl_0.40-2 libxml-sax-perl_0.99+dfsg-2ubuntu1 libxml2_2.9.4+dfsg1-6.1ubuntu1.7 libxslt1.1_1.1.29-5ubuntu0.3 libzstd1_1.3.3+dfsg-2ubuntu1.2 linux-libc-dev_4.15.0-197.208 lockfile-progs_0.1.17build1 login_1:4.5-1ubuntu2.2 lsb-base_9.20170808ubuntu1 m4_1.4.18-1 make_4.1-9.1ubuntu1 man-db_2.8.3-2 mawk_1.3.3-17ubuntu3 mount_2.31.1-0.4ubuntu3.7 ncurses-base_6.1-1ubuntu1 ncurses-bin_6.1-1ubuntu1 netbase_5.4 opensp_1.5.2-13ubuntu2 openssl_1.1.1-1ubuntu2.1~18.04.20 optipng_0.7.6-1.1 passwd_1:4.5-1ubuntu2.2 patch_2.7.6-2ubuntu1.1 perl_5.26.1-6ubuntu0.6 perl-base_5.26.1-6ubuntu0.6 perl-modules-5.26_5.26.1-6ubuntu0.6 perl-openssl-defaults_3build1 pinentry-curses_1.1.0-1 pkgbinarymangler_138.18.04.0 po-debconf_1.0.20 policyrcd-script-zg2_0.1-3 procps_2:3.3.12-3ubuntu1.1 readline-common_7.0-3 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.4-2 sensible-utils_0.0.12 sgml-base_1.29 sgml-data_2.0.10 systemd_237-3ubuntu10.56 systemd-sysv_237-3ubuntu10.56 sysvinit-utils_2.88dsf-59.10ubuntu1 tar_1.29b-2ubuntu0.3 tex-common_6.09 texinfo_6.5.0.dfsg.1-2 tzdata_2022f-0ubuntu0.18.04.0 ubuntu-keyring_2018.02.28 ucf_3.0038 util-linux_2.31.1-0.4ubuntu3.7 xml-core_0.18 xsltproc_1.1.29-5ubuntu0.3 xz-utils_5.2.2-1.3ubuntu0.1 zlib1g_1:1.2.11.dfsg-0ubuntu2.2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: expat Binary: libexpat1-dev, libexpat1, libexpat1-udeb, expat Architecture: any Version: 2.2.5-3ubuntu0.9 Maintainer: Ubuntu Developers Homepage: https://libexpat.github.io/ Standards-Version: 4.1.2 Vcs-Browser: http://svn.debian.org/wsvn/debian-xml-sgml/packages/expat/trunk/ Vcs-Svn: svn://svn.debian.org/svn/debian-xml-sgml/packages/expat/trunk/ Build-Depends: debhelper (>= 11), docbook-to-man, docbook2x, libbsd-dev [kfreebsd-amd64 kfreebsd-i386 hurd-i386] Package-List: expat deb text optional arch=any libexpat1 deb libs optional arch=any libexpat1-dev deb libdevel optional arch=any libexpat1-udeb udeb debian-installer optional arch=any Checksums-Sha1: fa46ccce6770ccae767c28f6ac55e2428089d4a0 8273003 expat_2.2.5.orig.tar.gz b78b597549149e8023f3f1627bab7b56816f7f2f 27460 expat_2.2.5-3ubuntu0.9.debian.tar.xz Checksums-Sha256: b3781742738611eaa737543ee94264dd511c52a3ba7e53111f7d705f6bff65a8 8273003 expat_2.2.5.orig.tar.gz c471f34086d704289cf0456ca584f0faac47364a5a71f7a54f632173fa01b113 27460 expat_2.2.5-3ubuntu0.9.debian.tar.xz Files: 0411599b3a407b318900f7c5886a0e74 8273003 expat_2.2.5.orig.tar.gz aa0aa7b79db59fd6f2ad1d1c607d1189 27460 expat_2.2.5-3ubuntu0.9.debian.tar.xz Original-Maintainer: Laszlo Boszormenyi (GCS) -----BEGIN PGP SIGNATURE----- iQJaBAEBCgBEFiEEZj5eir1e7OtcLCXYhqc8z4VOy5oFAmN8h8cmHGRhdmlkLmZl cm5hbmRlemdvbnphbGV6QGNhbm9uaWNhbC5jb20ACgkQhqc8z4VOy5rgCRAAvfxc DhtvGsRAZhUwiT9efMA8T1Sw8yThpg6xjkHEszYIxV9xo7YvjOuzIwiltuMOirUH mNnzUpqUZMryj/j10nUCLnLP+VChP0fVgABRZ8FyLaFNF1KjWadLQRUE9CAMyONd /X9M4qyh5v11eve+U/hNluEJFVKv8K4n3LAO56DVNC/iLM58dIe8OWhNv66ITJ6T KgFlbLY7wu9mtwjJELfZxAu4HR1mOnDbNZX6K5z+h4dBP2h0oGhUZptQJWsGQa6/ 07lV7+eDdW1x200IXwCXkrDl+xBcVrru5/RkPnV1zsZ3UCkR8nfJF8UPhcAI32Iv VRXSKdsYf4oJJvYhplIu+SmHK/h90t60RWn8bIP+U/MVBUH40T2C10qP6GwvVrXU 7/U87k4S9+Y0L9kYfzhek4EyYGZVaYhNNLV8L9kAEao3l8vwxHk6vPFcoG/Hb0A1 8GaEzO7K/ReTc0R6W2fD+GcSMunmob9GpduSJZCSJ3hgU/XzUdFaIp17vGVeiCj6 LFp5xPyODc5q6qgntYhKAEffZ8CTkNVNVkuon+A6xDAAIo7phIhPOZpJoA8oWAvi oTMBTQzg91xK0Q4rf9JuCpDECr/cbENtYjv9+aXpL1trTU7y3Dz4EKXrl7SPc/Dr 3qEnC0qVSE4LIzFnKXuC0RDVsrwU8duLOfC2t8k= =ctAK -----END PGP SIGNATURE----- gpgv: Signature made Tue Nov 22 08:26:47 2022 UTC gpgv: using RSA key 663E5E8ABD5EECEB5C2C25D886A73CCF854ECB9A gpgv: issuer "david.fernandezgonzalez@canonical.com" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./expat_2.2.5-3ubuntu0.9.dsc dpkg-source: info: extracting expat in /<> dpkg-source: info: unpacking expat_2.2.5.orig.tar.gz dpkg-source: info: unpacking expat_2.2.5-3ubuntu0.9.debian.tar.xz dpkg-source: info: applying CVE-2018-20843.patch dpkg-source: info: applying CVE-2019-15903.patch dpkg-source: info: applying CVE-2021-45960.patch dpkg-source: info: applying CVE-2021-46143.patch dpkg-source: info: applying CVE-2022-22822-to-CVE-2022-22827.patch dpkg-source: info: applying CVE-2022-23852-1.patch dpkg-source: info: applying CVE-2022-23852-2.patch dpkg-source: info: applying CVE-2022-23990.patch dpkg-source: info: applying CVE-2022-25235-1.patch dpkg-source: info: applying CVE-2022-25235-2.patch dpkg-source: info: applying CVE-2022-25236-1.patch dpkg-source: info: applying CVE-2022-25236-2.patch dpkg-source: info: applying CVE-2022-25313.patch dpkg-source: info: applying fix-build_model-regression.patch dpkg-source: info: applying CVE-2022-25314.patch dpkg-source: info: applying CVE-2022-25315.patch dpkg-source: info: applying CVE-2022-25236-3.patch dpkg-source: info: applying CVE-2022-25236-4.patch dpkg-source: info: applying CVE-2022-25236-5.patch dpkg-source: info: applying CVE-2022-25236-6.patch dpkg-source: info: applying CVE-2022-40674.patch dpkg-source: info: applying CVE-2022-43680-1.patch dpkg-source: info: applying CVE-2022-43680-2.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-24859719 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-24859719 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-24859719 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package expat dpkg-buildpackage: info: source version 2.2.5-3ubuntu0.9 dpkg-buildpackage: info: source distribution bionic-security dpkg-source --before-build expat-2.2.5 dpkg-buildpackage: info: host architecture armhf fakeroot debian/rules clean dh_testdir dh_testroot rm -rf src/ srcw/ rm -rf build/ buildw/ rm -rf debian/tmp/ dh_autoreconf_clean dh_clean config-common-stamp build-stamp debian/xmlwf.1 debian/rules build-arch dh_testdir rm -rf /<>/src /<>/srcw mkdir -p /<>/src /<>/srcw tar cf - expat/* | tar --strip-components=1 -C /<>/src -xf - tar cf - expat/* | tar --strip-components=1 -C /<>/srcw -xf - sed -i -e "s,libexpat\.la,libexpatw.la," \ -e "s,libexpat_la,libexpatw_la," \ $(find srcw -name Makefile.am) cd /<>/src ; ./buildconf.sh aclocal: warning: couldn't open directory 'm4': No such file or directory libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'conftools'. libtoolize: copying file 'conftools/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:59: installing 'conftools/compile' configure.ac:58: installing 'conftools/config.guess' configure.ac:58: installing 'conftools/config.sub' configure.ac:34: installing 'conftools/install-sh' configure.ac:34: installing 'conftools/missing' examples/Makefile.am: installing 'conftools/depcomp' parallel-tests: installing 'conftools/test-driver' cd /<>/srcw; ./buildconf.sh aclocal: warning: couldn't open directory 'm4': No such file or directory libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'conftools'. libtoolize: copying file 'conftools/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:59: installing 'conftools/compile' configure.ac:58: installing 'conftools/config.guess' configure.ac:58: installing 'conftools/config.sub' configure.ac:34: installing 'conftools/install-sh' configure.ac:34: installing 'conftools/missing' examples/Makefile.am: installing 'conftools/depcomp' parallel-tests: installing 'conftools/test-driver' touch config-common-stamp dh_testdir (mkdir -p build; cd build; CFLAGS="`dpkg-buildflags --get CFLAGS` -Wall" CPPFLAGS="`dpkg-buildflags --get CPPFLAGS`" LDFLAGS="-Wl,-Bsymbolic-functions `dpkg-buildflags --get LDFLAGS`" \ ../src/configure --build=arm-linux-gnueabihf --prefix=/usr --mandir=\${prefix}/share/man --libdir=\${prefix}/lib/arm-linux-gnueabihf) checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... arm-unknown-linux-gnueabihf checking host system type... arm-unknown-linux-gnueabihf checking how to print strings... printf checking for style of include used by make... GNU checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... gcc3 checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... dlltool checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for gcc option to accept ISO C99... none needed checking for g++... g++ checking whether we are using the GNU C++ compiler... yes checking whether g++ accepts -g... yes checking dependency style of g++... gcc3 checking how to run the C++ preprocessor... g++ -E checking for ld used by g++... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes checking for g++ option to produce PIC... -fPIC -DPIC checking if g++ PIC flag -fPIC -DPIC works... yes checking if g++ static flag -static works... yes checking if g++ supports -c -o file.o... yes checking if g++ supports -c -o file.o... (cached) yes checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether gcc accepts -fexceptions... yes checking for ANSI C header files... (cached) yes checking whether byte ordering is bigendian... no checking for an ANSI C-conforming const... yes checking for size_t... yes checking for memmove... yes checking for bcopy... yes checking for arc4random_buf (BSD or libbsd)... no checking for arc4random (BSD, macOS or libbsd)... no checking for getrandom (Linux 3.17+, glibc 2.25+)... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking for unistd.h... (cached) yes checking for off_t... yes checking for stdlib.h... (cached) yes checking for unistd.h... (cached) yes checking for sys/param.h... yes checking for getpagesize... yes checking for working mmap... yes checking for docbook2x-man... docbook2x-man checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating expat.pc config.status: creating doc/Makefile config.status: creating examples/Makefile config.status: creating lib/Makefile config.status: creating tests/Makefile config.status: creating tests/benchmark/Makefile config.status: creating xmlwf/Makefile config.status: creating run.sh config.status: creating expat_config.h config.status: executing depfiles commands config.status: executing libtool commands dh_testdir (mkdir -p buildw; cd buildw; CFLAGS="`dpkg-buildflags --get CFLAGS` -Wall -DXML_UNICODE" CPPFLAGS="`dpkg-buildflags --get CPPFLAGS`" LDFLAGS="-Wl,-Bsymbolic-functions `dpkg-buildflags --get LDFLAGS`" \ ../srcw/configure --build=arm-linux-gnueabihf --prefix=/usr --mandir=\${prefix}/share/man --libdir=\${prefix}/lib/arm-linux-gnueabihf) checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... arm-unknown-linux-gnueabihf checking host system type... arm-unknown-linux-gnueabihf checking how to print strings... printf checking for style of include used by make... GNU checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... gcc3 checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... dlltool checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for gcc option to accept ISO C99... none needed checking for g++... g++ checking whether we are using the GNU C++ compiler... yes checking whether g++ accepts -g... yes checking dependency style of g++... gcc3 checking how to run the C++ preprocessor... g++ -E checking for ld used by g++... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes checking for g++ option to produce PIC... -fPIC -DPIC checking if g++ PIC flag -fPIC -DPIC works... yes checking if g++ static flag -static works... yes checking if g++ supports -c -o file.o... yes checking if g++ supports -c -o file.o... (cached) yes checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether gcc accepts -fexceptions... yes checking for ANSI C header files... (cached) yes checking whether byte ordering is bigendian... no checking for an ANSI C-conforming const... yes checking for size_t... yes checking for memmove... yes checking for bcopy... yes checking for arc4random_buf (BSD or libbsd)... no checking for arc4random (BSD, macOS or libbsd)... no checking for getrandom (Linux 3.17+, glibc 2.25+)... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking for unistd.h... (cached) yes checking for off_t... yes checking for stdlib.h... (cached) yes checking for unistd.h... (cached) yes checking for sys/param.h... yes checking for getpagesize... yes checking for working mmap... yes checking for docbook2x-man... docbook2x-man checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating expat.pc config.status: creating doc/Makefile config.status: creating examples/Makefile config.status: creating lib/Makefile config.status: creating tests/Makefile config.status: creating tests/benchmark/Makefile config.status: creating xmlwf/Makefile config.status: creating run.sh config.status: creating expat_config.h config.status: executing depfiles commands config.status: executing libtool commands dh_testdir /usr/bin/make -j 4 -C build/ make[1]: Entering directory '/<>/build' /usr/bin/make all-recursive make[2]: Entering directory '/<>/build' Making all in lib make[3]: Entering directory '/<>/build/lib' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src/lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT loadlibrary.lo -MD -MP -MF .deps/loadlibrary.Tpo -c -o loadlibrary.lo ../../src/lib/loadlibrary.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src/lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT xmlparse.lo -MD -MP -MF .deps/xmlparse.Tpo -c -o xmlparse.lo ../../src/lib/xmlparse.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src/lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT xmltok.lo -MD -MP -MF .deps/xmltok.Tpo -c -o xmltok.lo ../../src/lib/xmltok.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src/lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT xmlrole.lo -MD -MP -MF .deps/xmlrole.Tpo -c -o xmlrole.lo ../../src/lib/xmlrole.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src/lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT xmlrole.lo -MD -MP -MF .deps/xmlrole.Tpo -c ../../src/lib/xmlrole.c -fPIC -DPIC -o .libs/xmlrole.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src/lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT xmltok.lo -MD -MP -MF .deps/xmltok.Tpo -c ../../src/lib/xmltok.c -fPIC -DPIC -o .libs/xmltok.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src/lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT loadlibrary.lo -MD -MP -MF .deps/loadlibrary.Tpo -c ../../src/lib/loadlibrary.c -fPIC -DPIC -o .libs/loadlibrary.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src/lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT xmlparse.lo -MD -MP -MF .deps/xmlparse.Tpo -c ../../src/lib/xmlparse.c -fPIC -DPIC -o .libs/xmlparse.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src/lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT loadlibrary.lo -MD -MP -MF .deps/loadlibrary.Tpo -c ../../src/lib/loadlibrary.c -o loadlibrary.o >/dev/null 2>&1 mv -f .deps/loadlibrary.Tpo .deps/loadlibrary.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src/lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT xmlrole.lo -MD -MP -MF .deps/xmlrole.Tpo -c ../../src/lib/xmlrole.c -o xmlrole.o >/dev/null 2>&1 mv -f .deps/xmlrole.Tpo .deps/xmlrole.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src/lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT xmlparse.lo -MD -MP -MF .deps/xmlparse.Tpo -c ../../src/lib/xmlparse.c -o xmlparse.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src/lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT xmltok.lo -MD -MP -MF .deps/xmltok.Tpo -c ../../src/lib/xmltok.c -o xmltok.o >/dev/null 2>&1 mv -f .deps/xmlparse.Tpo .deps/xmlparse.Plo mv -f .deps/xmltok.Tpo .deps/xmltok.Plo /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -no-undefined -version-info 7:7:6 -rpath /usr/lib/arm-linux-gnueabihf -Wl,-Bsymbolic-functions -Wl,-Bsymbolic-functions -Wl,-z,relro -fno-strict-aliasing -o libexpat.la -rpath /usr/lib/arm-linux-gnueabihf loadlibrary.lo xmlparse.lo xmltok.lo xmlrole.lo libtool: link: gcc -shared -fPIC -DPIC .libs/loadlibrary.o .libs/xmlparse.o .libs/xmltok.o .libs/xmlrole.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-soname -Wl,libexpat.so.1 -o .libs/libexpat.so.1.6.7 libtool: link: (cd ".libs" && rm -f "libexpat.so.1" && ln -s "libexpat.so.1.6.7" "libexpat.so.1") libtool: link: (cd ".libs" && rm -f "libexpat.so" && ln -s "libexpat.so.1.6.7" "libexpat.so") libtool: link: ar cru .libs/libexpat.a loadlibrary.o xmlparse.o xmltok.o xmlrole.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libexpat.a libtool: link: ( cd ".libs" && rm -f "libexpat.la" && ln -s "../libexpat.la" "libexpat.la" ) make[3]: Leaving directory '/<>/build/lib' Making all in examples make[3]: Entering directory '/<>/build/examples' gcc -DHAVE_CONFIG_H -I. -I../../src/examples -I.. -I../../src/examples/../lib -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT elements.o -MD -MP -MF .deps/elements.Tpo -c -o elements.o ../../src/examples/elements.c gcc -DHAVE_CONFIG_H -I. -I../../src/examples -I.. -I../../src/examples/../lib -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT outline.o -MD -MP -MF .deps/outline.Tpo -c -o outline.o ../../src/examples/outline.c mv -f .deps/outline.Tpo .deps/outline.Po mv -f .deps/elements.Tpo .deps/elements.Po /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -Wl,-Bsymbolic-functions -Wl,-Bsymbolic-functions -Wl,-z,relro -fno-strict-aliasing -o elements elements.o ../lib/libexpat.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -Wl,-Bsymbolic-functions -Wl,-Bsymbolic-functions -Wl,-z,relro -fno-strict-aliasing -o outline outline.o ../lib/libexpat.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -Wl,-Bsymbolic-functions -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -fno-strict-aliasing -o .libs/elements elements.o ../lib/.libs/libexpat.so libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -Wl,-Bsymbolic-functions -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -fno-strict-aliasing -o .libs/outline outline.o ../lib/.libs/libexpat.so make[3]: Leaving directory '/<>/build/examples' Making all in tests make[3]: Entering directory '/<>/build/tests' Making all in . make[4]: Entering directory '/<>/build/tests' gcc -DHAVE_CONFIG_H -I. -I../../src/tests -I.. -I../../src/tests/../lib -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT chardata.o -MD -MP -MF .deps/chardata.Tpo -c -o chardata.o ../../src/tests/chardata.c gcc -DHAVE_CONFIG_H -I. -I../../src/tests -I.. -I../../src/tests/../lib -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT structdata.o -MD -MP -MF .deps/structdata.Tpo -c -o structdata.o ../../src/tests/structdata.c gcc -DHAVE_CONFIG_H -I. -I../../src/tests -I.. -I../../src/tests/../lib -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT memcheck.o -MD -MP -MF .deps/memcheck.Tpo -c -o memcheck.o ../../src/tests/memcheck.c gcc -DHAVE_CONFIG_H -I. -I../../src/tests -I.. -I../../src/tests/../lib -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT minicheck.o -MD -MP -MF .deps/minicheck.Tpo -c -o minicheck.o ../../src/tests/minicheck.c mv -f .deps/structdata.Tpo .deps/structdata.Po mv -f .deps/memcheck.Tpo .deps/memcheck.Po mv -f .deps/chardata.Tpo .deps/chardata.Po mv -f .deps/minicheck.Tpo .deps/minicheck.Po rm -f libruntests.a ar cru libruntests.a chardata.o structdata.o memcheck.o minicheck.o ar: `u' modifier ignored since `D' is the default (see `U') ranlib libruntests.a make[4]: Leaving directory '/<>/build/tests' Making all in benchmark make[4]: Entering directory '/<>/build/tests/benchmark' gcc -DHAVE_CONFIG_H -I. -I../../../src/tests/benchmark -I../.. -I../../../src/tests/benchmark/../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT benchmark.o -MD -MP -MF .deps/benchmark.Tpo -c -o benchmark.o ../../../src/tests/benchmark/benchmark.c mv -f .deps/benchmark.Tpo .deps/benchmark.Po /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -Wl,-Bsymbolic-functions -Wl,-Bsymbolic-functions -Wl,-z,relro -fno-strict-aliasing -o benchmark benchmark.o ../../lib/libexpat.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -Wl,-Bsymbolic-functions -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -fno-strict-aliasing -o .libs/benchmark benchmark.o ../../lib/.libs/libexpat.so make[4]: Leaving directory '/<>/build/tests/benchmark' make[3]: Leaving directory '/<>/build/tests' Making all in xmlwf make[3]: Entering directory '/<>/build/xmlwf' gcc -DHAVE_CONFIG_H -I. -I../../src/xmlwf -I.. -I../../src/xmlwf/../lib -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT xmlwf-xmlwf.o -MD -MP -MF .deps/xmlwf-xmlwf.Tpo -c -o xmlwf-xmlwf.o `test -f 'xmlwf.c' || echo '../../src/xmlwf/'`xmlwf.c gcc -DHAVE_CONFIG_H -I. -I../../src/xmlwf -I.. -I../../src/xmlwf/../lib -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT xmlwf-xmlfile.o -MD -MP -MF .deps/xmlwf-xmlfile.Tpo -c -o xmlwf-xmlfile.o `test -f 'xmlfile.c' || echo '../../src/xmlwf/'`xmlfile.c gcc -DHAVE_CONFIG_H -I. -I../../src/xmlwf -I.. -I../../src/xmlwf/../lib -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT xmlwf-codepage.o -MD -MP -MF .deps/xmlwf-codepage.Tpo -c -o xmlwf-codepage.o `test -f 'codepage.c' || echo '../../src/xmlwf/'`codepage.c gcc -DHAVE_CONFIG_H -I. -I../../src/xmlwf -I.. -I../../src/xmlwf/../lib -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT xmlwf-unixfilemap.o -MD -MP -MF .deps/xmlwf-unixfilemap.Tpo -c -o xmlwf-unixfilemap.o `test -f 'unixfilemap.c' || echo '../../src/xmlwf/'`unixfilemap.c mv -f .deps/xmlwf-codepage.Tpo .deps/xmlwf-codepage.Po mv -f .deps/xmlwf-unixfilemap.Tpo .deps/xmlwf-unixfilemap.Po mv -f .deps/xmlwf-xmlfile.Tpo .deps/xmlwf-xmlfile.Po mv -f .deps/xmlwf-xmlwf.Tpo .deps/xmlwf-xmlwf.Po /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -Wl,-Bsymbolic-functions -Wl,-Bsymbolic-functions -Wl,-z,relro -fno-strict-aliasing -o xmlwf xmlwf-xmlwf.o xmlwf-xmlfile.o xmlwf-codepage.o xmlwf-unixfilemap.o ../lib/libexpat.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>/build=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -Wl,-Bsymbolic-functions -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -fno-strict-aliasing -o .libs/xmlwf xmlwf-xmlwf.o xmlwf-xmlfile.o xmlwf-codepage.o xmlwf-unixfilemap.o ../lib/.libs/libexpat.so make[3]: Leaving directory '/<>/build/xmlwf' Making all in doc make[3]: Entering directory '/<>/build/doc' docbook2x-man ../../src/doc/xmlwf.xml mv XMLWF.1 xmlwf.1 make[3]: Leaving directory '/<>/build/doc' make[3]: Entering directory '/<>/build' make[3]: Leaving directory '/<>/build' make[2]: Leaving directory '/<>/build' make[1]: Leaving directory '/<>/build' /usr/bin/make -j 4 -C buildw/lib all make[1]: Entering directory '/<>/buildw/lib' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../srcw/lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/buildw=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -DXML_UNICODE -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT loadlibrary.lo -MD -MP -MF .deps/loadlibrary.Tpo -c -o loadlibrary.lo ../../srcw/lib/loadlibrary.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../srcw/lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/buildw=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -DXML_UNICODE -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT xmlparse.lo -MD -MP -MF .deps/xmlparse.Tpo -c -o xmlparse.lo ../../srcw/lib/xmlparse.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../srcw/lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/buildw=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -DXML_UNICODE -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT xmltok.lo -MD -MP -MF .deps/xmltok.Tpo -c -o xmltok.lo ../../srcw/lib/xmltok.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../srcw/lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/buildw=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -DXML_UNICODE -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT xmlrole.lo -MD -MP -MF .deps/xmlrole.Tpo -c -o xmlrole.lo ../../srcw/lib/xmlrole.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../srcw/lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/buildw=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -DXML_UNICODE -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT xmlparse.lo -MD -MP -MF .deps/xmlparse.Tpo -c ../../srcw/lib/xmlparse.c -fPIC -DPIC -o .libs/xmlparse.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../srcw/lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/buildw=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -DXML_UNICODE -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT loadlibrary.lo -MD -MP -MF .deps/loadlibrary.Tpo -c ../../srcw/lib/loadlibrary.c -fPIC -DPIC -o .libs/loadlibrary.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../srcw/lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/buildw=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -DXML_UNICODE -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT xmlrole.lo -MD -MP -MF .deps/xmlrole.Tpo -c ../../srcw/lib/xmlrole.c -fPIC -DPIC -o .libs/xmlrole.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../srcw/lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/buildw=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -DXML_UNICODE -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT loadlibrary.lo -MD -MP -MF .deps/loadlibrary.Tpo -c ../../srcw/lib/loadlibrary.c -o loadlibrary.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../srcw/lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/buildw=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -DXML_UNICODE -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT xmltok.lo -MD -MP -MF .deps/xmltok.Tpo -c ../../srcw/lib/xmltok.c -fPIC -DPIC -o .libs/xmltok.o mv -f .deps/loadlibrary.Tpo .deps/loadlibrary.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../srcw/lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/buildw=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -DXML_UNICODE -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT xmlrole.lo -MD -MP -MF .deps/xmlrole.Tpo -c ../../srcw/lib/xmlrole.c -o xmlrole.o >/dev/null 2>&1 mv -f .deps/xmlrole.Tpo .deps/xmlrole.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../srcw/lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/buildw=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -DXML_UNICODE -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT xmlparse.lo -MD -MP -MF .deps/xmlparse.Tpo -c ../../srcw/lib/xmlparse.c -o xmlparse.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../srcw/lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_EXPAT_CONFIG_H -g -O2 -fdebug-prefix-map=/<>/buildw=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -DXML_UNICODE -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -MT xmltok.lo -MD -MP -MF .deps/xmltok.Tpo -c ../../srcw/lib/xmltok.c -o xmltok.o >/dev/null 2>&1 mv -f .deps/xmlparse.Tpo .deps/xmlparse.Plo mv -f .deps/xmltok.Tpo .deps/xmltok.Plo /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>/buildw=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -DXML_UNICODE -Wall -Wmissing-prototypes -Wstrict-prototypes -fexceptions -fno-strict-aliasing -no-undefined -version-info 7:7:6 -rpath /usr/lib/arm-linux-gnueabihf -Wl,-Bsymbolic-functions -Wl,-Bsymbolic-functions -Wl,-z,relro -fno-strict-aliasing -o libexpatw.la -rpath /usr/lib/arm-linux-gnueabihf loadlibrary.lo xmlparse.lo xmltok.lo xmlrole.lo libtool: link: gcc -shared -fPIC -DPIC .libs/loadlibrary.o .libs/xmlparse.o .libs/xmltok.o .libs/xmlrole.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-soname -Wl,libexpatw.so.1 -o .libs/libexpatw.so.1.6.7 libtool: link: (cd ".libs" && rm -f "libexpatw.so.1" && ln -s "libexpatw.so.1.6.7" "libexpatw.so.1") libtool: link: (cd ".libs" && rm -f "libexpatw.so" && ln -s "libexpatw.so.1.6.7" "libexpatw.so") libtool: link: ar cru .libs/libexpatw.a loadlibrary.o xmlparse.o xmltok.o xmlrole.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libexpatw.a libtool: link: ( cd ".libs" && rm -f "libexpatw.la" && ln -s "../libexpatw.la" "libexpatw.la" ) make[1]: Leaving directory '/<>/buildw/lib' touch build-stamp fakeroot debian/rules binary-arch dh_testdir dh_testroot dh_prep dh_installdirs /usr/bin/make -C build/ install DESTDIR=/<>/debian/tmp make[1]: Entering directory '/<>/build' Making install in lib make[2]: Entering directory '/<>/build/lib' make[3]: Entering directory '/<>/build/lib' /bin/mkdir -p '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf' /bin/bash ../libtool --mode=install /usr/bin/install -c libexpat.la '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/libexpat.so.1.6.7 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libexpat.so.1.6.7 libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libexpat.so.1.6.7 libexpat.so.1 || { rm -f libexpat.so.1 && ln -s libexpat.so.1.6.7 libexpat.so.1; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libexpat.so.1.6.7 libexpat.so || { rm -f libexpat.so && ln -s libexpat.so.1.6.7 libexpat.so; }; }) libtool: install: /usr/bin/install -c .libs/libexpat.lai /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libexpat.la libtool: install: /usr/bin/install -c .libs/libexpat.a /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libexpat.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libexpat.a libtool: install: ranlib /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libexpat.a libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf' /bin/mkdir -p '/<>/debian/tmp/usr/share/doc/expat' /usr/bin/install -c -m 644 ../../src/lib/../AUTHORS ../../src/lib/../Changes '/<>/debian/tmp/usr/share/doc/expat' /bin/mkdir -p '/<>/debian/tmp/usr/include' /usr/bin/install -c -m 644 ../expat_config.h ../../src/lib/expat.h ../../src/lib/expat_external.h '/<>/debian/tmp/usr/include' /usr/bin/make install-data-hook make[4]: Entering directory '/<>/build/lib' cd "/<>/debian/tmp/usr/share/doc/expat" && mv -f Changes changelog make[4]: Leaving directory '/<>/build/lib' make[3]: Leaving directory '/<>/build/lib' make[2]: Leaving directory '/<>/build/lib' Making install in examples make[2]: Entering directory '/<>/build/examples' make[3]: Entering directory '/<>/build/examples' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/build/examples' make[2]: Leaving directory '/<>/build/examples' Making install in tests make[2]: Entering directory '/<>/build/tests' Making install in . make[3]: Entering directory '/<>/build/tests' make[4]: Entering directory '/<>/build/tests' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/tests' make[3]: Leaving directory '/<>/build/tests' Making install in benchmark make[3]: Entering directory '/<>/build/tests/benchmark' make[4]: Entering directory '/<>/build/tests/benchmark' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/tests/benchmark' make[3]: Leaving directory '/<>/build/tests/benchmark' make[2]: Leaving directory '/<>/build/tests' Making install in xmlwf make[2]: Entering directory '/<>/build/xmlwf' make[3]: Entering directory '/<>/build/xmlwf' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c xmlwf '/<>/debian/tmp/usr/bin' libtool: warning: '../lib/libexpat.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/xmlwf /<>/debian/tmp/usr/bin/xmlwf make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/build/xmlwf' make[2]: Leaving directory '/<>/build/xmlwf' Making install in doc make[2]: Entering directory '/<>/build/doc' make[3]: Entering directory '/<>/build/doc' make[3]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 xmlwf.1 '/<>/debian/tmp/usr/share/man/man1' make[3]: Leaving directory '/<>/build/doc' make[2]: Leaving directory '/<>/build/doc' make[2]: Entering directory '/<>/build' make[3]: Entering directory '/<>/build' make[3]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig' /usr/bin/install -c -m 644 expat.pc '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig' make[3]: Leaving directory '/<>/build' make[2]: Leaving directory '/<>/build' make[1]: Leaving directory '/<>/build' /usr/bin/make -C buildw/lib install DESTDIR=/<>/debian/tmp APIHEADER= make[1]: Entering directory '/<>/buildw/lib' make[2]: Entering directory '/<>/buildw/lib' /bin/mkdir -p '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf' /bin/bash ../libtool --mode=install /usr/bin/install -c libexpatw.la '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/libexpatw.so.1.6.7 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libexpatw.so.1.6.7 libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libexpatw.so.1.6.7 libexpatw.so.1 || { rm -f libexpatw.so.1 && ln -s libexpatw.so.1.6.7 libexpatw.so.1; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libexpatw.so.1.6.7 libexpatw.so || { rm -f libexpatw.so && ln -s libexpatw.so.1.6.7 libexpatw.so; }; }) libtool: install: /usr/bin/install -c .libs/libexpatw.lai /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libexpatw.la libtool: install: /usr/bin/install -c .libs/libexpatw.a /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libexpatw.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libexpatw.a libtool: install: ranlib /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libexpatw.a libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf' /bin/mkdir -p '/<>/debian/tmp/usr/share/doc/expat' /usr/bin/install -c -m 644 ../../srcw/lib/../AUTHORS ../../srcw/lib/../Changes '/<>/debian/tmp/usr/share/doc/expat' /bin/mkdir -p '/<>/debian/tmp/usr/include' /usr/bin/install -c -m 644 ../expat_config.h ../../srcw/lib/expat.h ../../srcw/lib/expat_external.h '/<>/debian/tmp/usr/include' /usr/bin/make install-data-hook make[3]: Entering directory '/<>/buildw/lib' cd "/<>/debian/tmp/usr/share/doc/expat" && mv -f Changes changelog make[3]: Leaving directory '/<>/buildw/lib' make[2]: Leaving directory '/<>/buildw/lib' make[1]: Leaving directory '/<>/buildw/lib' # Move libexpat.so.* to /lib so that zfsutils can use it. mkdir -p /<>/debian/tmp/lib/arm-linux-gnueabihf mv /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libexpat.so.* \ /<>/debian/tmp/lib/arm-linux-gnueabihf/ for i in /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libexpat.so ; do \ dest=$(readlink $i) ; \ rm -f $i ; \ ln -s /lib/arm-linux-gnueabihf/$dest $i ; \ done mkdir -p debian/tmp/usr/include/arm-linux-gnueabihf mv debian/tmp/usr/include/expat_config.h debian/tmp/usr/include/arm-linux-gnueabihf/. dh_testdir dh_testroot dh_install -a --sourcedir=debian/tmp rm debian/libexpat1-dev/usr/share/doc/libexpat1-dev/expat.html/Makefile.am dh_installdocs -a dh_installman -a dh_installexamples -a dh_installchangelogs -a expat/Changes dh_link -a dh_strip -a dh_compress -a dh_fixperms -a chmod 644 /<>/debian/libexpat1-dev/usr/share/doc/libexpat1-dev/examples/* \ /<>/debian/libexpat1-dev/usr/share/aclocal/* dh_makeshlibs -a -V --add-udeb=libexpat1-udeb dh_makeshlibs: The provided debian/libexpat1.shlibs file overwrites -V dh_installdeb -a dh_shlibdeps -a -l /<>/debian/libexpat1/usr/lib/arm-linux-gnueabihf dh_gencontrol -a dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 138.18.04.0 INFO: pkgstriptranslations version 138.18.04.0 INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing expat (in debian/expat); do_strip: 1, oemstrip: pkgstriptranslations: processing libexpat1-dbgsym (in debian/.debhelper/libexpat1/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing libexpat1-dev (in debian/libexpat1-dev); do_strip: 1, oemstrip: pkgstriptranslations: expat does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/expat/DEBIAN/control, package expat, directory debian/expat .. removing usr/share/doc/expat/changelog.gz INFO: pkgstripfiles: waiting for lock (expat) ... INFO: pkgstripfiles: waiting for lock (expat) ... INFO: pkgstripfiles: waiting for lock (expat) ... INFO: pkgstripfiles: waiting for lock (expat) ... INFO: pkgstripfiles: waiting for lock (expat) ... pkgstriptranslations: libexpat1-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (expat) ... pkgstripfiles: processing control file: debian/.debhelper/libexpat1/dbgsym-root/DEBIAN/control, package libexpat1-dbgsym, directory debian/.debhelper/libexpat1/dbgsym-root dpkg-deb: building package 'libexpat1-dbgsym' in 'debian/.debhelper/scratch-space/build-libexpat1/libexpat1-dbgsym_2.2.5-3ubuntu0.9_armhf.deb'. Renaming libexpat1-dbgsym_2.2.5-3ubuntu0.9_armhf.deb to libexpat1-dbgsym_2.2.5-3ubuntu0.9_armhf.ddeb INFO: Disabling pkgsanitychecks for udeb INFO: pkgstriptranslations version 138.18.04.0 pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libexpat1-udeb/DEBIAN/control, package libexpat1-udeb, directory debian/libexpat1-udeb INFO: pkgstripfiles: waiting for lock (libexpat1-udeb) ... INFO: pkgstripfiles: waiting for lock (expat) ... INFO: pkgstripfiles: waiting for lock (libexpat1-udeb) ... INFO: pkgstripfiles: waiting for lock (expat) ... INFO: pkgstripfiles: waiting for lock (libexpat1-udeb) ... INFO: pkgstripfiles: waiting for lock (expat) ... INFO: pkgstripfiles: waiting for lock (libexpat1-udeb) ... INFO: pkgstripfiles: waiting for lock (expat) ... INFO: pkgstripfiles: waiting for lock (libexpat1-udeb) ... INFO: pkgstripfiles: waiting for lock (expat) ... INFO: pkgstripfiles: waiting for lock (libexpat1-udeb) ... INFO: pkgstripfiles: waiting for lock (expat) ... INFO: pkgstripfiles: waiting for lock (libexpat1-udeb) ... INFO: pkgstripfiles: waiting for lock (expat) ... INFO: pkgstripfiles: waiting for lock (libexpat1-udeb) ... INFO: pkgstripfiles: waiting for lock (expat) ... INFO: pkgstripfiles: waiting for lock (libexpat1-udeb) ... INFO: pkgstripfiles: waiting for lock (expat) ... pkgstriptranslations: libexpat1-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libexpat1-udeb) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libexpat1-dev/DEBIAN/control, package libexpat1-dev, directory debian/libexpat1-dev .. removing usr/share/doc/libexpat1-dev/changelog.gz Searching for duplicated docs in dependency libexpat1... symlinking changelog.Debian.gz in libexpat1-dev to file in libexpat1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libexpat1-dev ... INFO: pkgstripfiles: waiting for lock (expat) ... WARNING: optipng failed on usr/share/doc/libexpat1-dev/expat.html/valid-xhtml10.png, ignoring WARNING: optipng failed on usr/share/doc/libexpat1-dev/expat.html/expat.png, ignoring .. pkgstripfiles: PNG optimization (0/0) for package libexpat1-dev took 0 s dpkg-deb: building package 'libexpat1-dev' in '../libexpat1-dev_2.2.5-3ubuntu0.9_armhf.deb'. INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing libexpat1 (in debian/libexpat1); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (libexpat1-udeb) ... pkgstriptranslations: libexpat1 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libexpat1/DEBIAN/control, package libexpat1, directory debian/libexpat1 .. removing usr/share/doc/libexpat1/changelog.gz INFO: pkgstripfiles: waiting for lock (expat) ... pkgstripfiles: Truncating usr/share/doc/libexpat1/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libexpat1 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libexpat1' in '../libexpat1_2.2.5-3ubuntu0.9_armhf.deb'. pkgstripfiles: Running PNG optimization (using 4 cpus) for package libexpat1-udeb ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libexpat1-udeb' in 'debian/.debhelper/scratch-space/build-libexpat1-udeb/libexpat1-udeb_2.2.5-3ubuntu0.9_armhf.deb'. Renaming libexpat1-udeb_2.2.5-3ubuntu0.9_armhf.deb to libexpat1-udeb_2.2.5-3ubuntu0.9_armhf.udeb Searching for duplicated docs in dependency libexpat1... symlinking changelog.Debian.gz in expat to file in libexpat1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package expat ... pkgstripfiles: No PNG files. dpkg-deb: building package 'expat' in '../expat_2.2.5-3ubuntu0.9_armhf.deb'. INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing expat-dbgsym (in debian/.debhelper/expat/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: expat-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/expat/dbgsym-root/DEBIAN/control, package expat-dbgsym, directory debian/.debhelper/expat/dbgsym-root dpkg-deb: building package 'expat-dbgsym' in 'debian/.debhelper/scratch-space/build-expat/expat-dbgsym_2.2.5-3ubuntu0.9_armhf.deb'. Renaming expat-dbgsym_2.2.5-3ubuntu0.9_armhf.deb to expat-dbgsym_2.2.5-3ubuntu0.9_armhf.ddeb dpkg-genbuildinfo --build=any dpkg-genchanges --build=any -mLaunchpad Build Daemon >../expat_2.2.5-3ubuntu0.9_armhf.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build expat-2.2.5 dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2022-11-22T09:01:07Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ expat_2.2.5-3ubuntu0.9_armhf.changes: ------------------------------------- Format: 1.8 Date: Fri, 18 Nov 2022 11:57:30 +0100 Source: expat Binary: libexpat1-dev libexpat1 libexpat1-udeb expat Architecture: armhf Version: 2.2.5-3ubuntu0.9 Distribution: bionic Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: David Fernandez Gonzalez Description: expat - XML parsing C library - example application libexpat1 - XML parsing C library - runtime library libexpat1-dev - XML parsing C library - development kit libexpat1-udeb - XML parsing C library - runtime library (udeb) Changes: expat (2.2.5-3ubuntu0.9) bionic-security; urgency=medium . * SECURITY REGRESSION: Tests failed - debian/patches/CVE-2022-43680-1.patch: backport patch to work for this version in expat/tests/runtests.c. Checksums-Sha1: 4797ab5625b52b3c98a470079188d8c9cd05b2ea 25860 expat-dbgsym_2.2.5-3ubuntu0.9_armhf.ddeb 22e5e5208f491dc5cc6ecc5e71a018b9c0d1c1bb 8054 expat_2.2.5-3ubuntu0.9_armhf.buildinfo aa4fb1605f1d38e5bdff7e189f99e8730e1410df 13256 expat_2.2.5-3ubuntu0.9_armhf.deb 4518b7736abf9eec44c546e996189ef15dcead22 231672 libexpat1-dbgsym_2.2.5-3ubuntu0.9_armhf.ddeb ec8a5761b564e35a21c081b8fac467725496614c 106688 libexpat1-dev_2.2.5-3ubuntu0.9_armhf.deb 68f84c8a0c149fb6691cd1ab3a8dc7210bfee751 50024 libexpat1-udeb_2.2.5-3ubuntu0.9_armhf.udeb 03ab29f808c96ee83ee3d7f398ecc2ad1d308ff4 61060 libexpat1_2.2.5-3ubuntu0.9_armhf.deb Checksums-Sha256: ff1bc248a0378d94c547e0f553110f0819b09c71ab879376969292287ef27cb8 25860 expat-dbgsym_2.2.5-3ubuntu0.9_armhf.ddeb 11bebf92584564639b556397e3f5904d099d7148546a5546cd01279398a5496c 8054 expat_2.2.5-3ubuntu0.9_armhf.buildinfo 22bf896e1b148fe5eed273e3b55fd7f1c3199cadd337917fbfc529acf0ec6bce 13256 expat_2.2.5-3ubuntu0.9_armhf.deb dd20b2afa31291d5c6e4d9a9af340129c6add472f52e587241cd3b671c9c5c60 231672 libexpat1-dbgsym_2.2.5-3ubuntu0.9_armhf.ddeb 78f6ed396745c926a29acbad12f353b476044de62302e1d5fcbe00aa0fd94c65 106688 libexpat1-dev_2.2.5-3ubuntu0.9_armhf.deb cc2d4e8b9648a1fac2c3402063049bb0ff840a6fbd5e54b750038ba335a996db 50024 libexpat1-udeb_2.2.5-3ubuntu0.9_armhf.udeb 9bbb9f9ac1d01e6268aa859b30f9d787a386bf7282d6ce770dcbfe41d1184b8a 61060 libexpat1_2.2.5-3ubuntu0.9_armhf.deb Files: e630842ce0771099e92b882900a97d7d 25860 debug optional expat-dbgsym_2.2.5-3ubuntu0.9_armhf.ddeb f72e5f921dbb99c06999a2f8b5bcc0f2 8054 text optional expat_2.2.5-3ubuntu0.9_armhf.buildinfo 9486a3f97a6a74e59926948e99aee1f2 13256 text optional expat_2.2.5-3ubuntu0.9_armhf.deb cf411bec396d911894ea22175c399b60 231672 debug optional libexpat1-dbgsym_2.2.5-3ubuntu0.9_armhf.ddeb 8a92e45797737be7b16511b19f3118da 106688 libdevel optional libexpat1-dev_2.2.5-3ubuntu0.9_armhf.deb e94bc61ec576e4ca09456a76c7cbefdf 50024 debian-installer optional libexpat1-udeb_2.2.5-3ubuntu0.9_armhf.udeb 3276d99163189243143ee10b782607bb 61060 libs optional libexpat1_2.2.5-3ubuntu0.9_armhf.deb Original-Maintainer: Laszlo Boszormenyi (GCS) Package-Type: udeb /<>/expat_2.2.5-3ubuntu0.9_armhf.changes.new could not be renamed to /<>/expat_2.2.5-3ubuntu0.9_armhf.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: expat Binary: libexpat1-dev libexpat1 libexpat1-udeb expat Architecture: armhf Version: 2.2.5-3ubuntu0.9 Checksums-Md5: e630842ce0771099e92b882900a97d7d 25860 expat-dbgsym_2.2.5-3ubuntu0.9_armhf.ddeb 9486a3f97a6a74e59926948e99aee1f2 13256 expat_2.2.5-3ubuntu0.9_armhf.deb cf411bec396d911894ea22175c399b60 231672 libexpat1-dbgsym_2.2.5-3ubuntu0.9_armhf.ddeb 8a92e45797737be7b16511b19f3118da 106688 libexpat1-dev_2.2.5-3ubuntu0.9_armhf.deb e94bc61ec576e4ca09456a76c7cbefdf 50024 libexpat1-udeb_2.2.5-3ubuntu0.9_armhf.udeb 3276d99163189243143ee10b782607bb 61060 libexpat1_2.2.5-3ubuntu0.9_armhf.deb Checksums-Sha1: 4797ab5625b52b3c98a470079188d8c9cd05b2ea 25860 expat-dbgsym_2.2.5-3ubuntu0.9_armhf.ddeb aa4fb1605f1d38e5bdff7e189f99e8730e1410df 13256 expat_2.2.5-3ubuntu0.9_armhf.deb 4518b7736abf9eec44c546e996189ef15dcead22 231672 libexpat1-dbgsym_2.2.5-3ubuntu0.9_armhf.ddeb ec8a5761b564e35a21c081b8fac467725496614c 106688 libexpat1-dev_2.2.5-3ubuntu0.9_armhf.deb 68f84c8a0c149fb6691cd1ab3a8dc7210bfee751 50024 libexpat1-udeb_2.2.5-3ubuntu0.9_armhf.udeb 03ab29f808c96ee83ee3d7f398ecc2ad1d308ff4 61060 libexpat1_2.2.5-3ubuntu0.9_armhf.deb Checksums-Sha256: ff1bc248a0378d94c547e0f553110f0819b09c71ab879376969292287ef27cb8 25860 expat-dbgsym_2.2.5-3ubuntu0.9_armhf.ddeb 22bf896e1b148fe5eed273e3b55fd7f1c3199cadd337917fbfc529acf0ec6bce 13256 expat_2.2.5-3ubuntu0.9_armhf.deb dd20b2afa31291d5c6e4d9a9af340129c6add472f52e587241cd3b671c9c5c60 231672 libexpat1-dbgsym_2.2.5-3ubuntu0.9_armhf.ddeb 78f6ed396745c926a29acbad12f353b476044de62302e1d5fcbe00aa0fd94c65 106688 libexpat1-dev_2.2.5-3ubuntu0.9_armhf.deb cc2d4e8b9648a1fac2c3402063049bb0ff840a6fbd5e54b750038ba335a996db 50024 libexpat1-udeb_2.2.5-3ubuntu0.9_armhf.udeb 9bbb9f9ac1d01e6268aa859b30f9d787a386bf7282d6ce770dcbfe41d1184b8a 61060 libexpat1_2.2.5-3ubuntu0.9_armhf.deb Build-Origin: Ubuntu Build-Architecture: armhf Build-Date: Tue, 22 Nov 2022 09:01:06 +0000 Build-Path: /<> Installed-Build-Depends: autoconf (= 2.69-11), automake (= 1:1.15.1-3ubuntu2), autopoint (= 0.19.8.1-6ubuntu0.3), autotools-dev (= 20180224.1), base-files (= 10.1ubuntu2.2), base-passwd (= 3.5.44), bash (= 4.4.18-2ubuntu1.3), binutils (= 2.30-21ubuntu1~18.04.8), binutils-arm-linux-gnueabihf (= 2.30-21ubuntu1~18.04.8), binutils-common (= 2.30-21ubuntu1~18.04.8), bsdmainutils (= 11.1.2ubuntu1), bsdutils (= 1:2.31.1-0.4ubuntu3.7), build-essential (= 12.4ubuntu1), bzip2 (= 1.0.6-8.1ubuntu0.2), ca-certificates (= 20211016~18.04.1), coreutils (= 8.28-1ubuntu1), cpp (= 4:7.4.0-1ubuntu2.3), cpp-7 (= 7.5.0-3ubuntu1~18.04), dash (= 0.5.8-2.10), debconf (= 1.5.66), debhelper (= 11.1.6ubuntu1), debianutils (= 4.8.4), dh-autoreconf (= 17), dh-strip-nondeterminism (= 0.040-1.1~build1), diffutils (= 1:3.6-1), docbook (= 4.5-6), docbook-to-man (= 1:2.0.0-41), docbook2x (= 0.8.8-16), dpkg (= 1.19.0.5ubuntu2.4), dpkg-dev (= 1.19.0.5ubuntu2.4), e2fsprogs (= 1.44.1-1ubuntu1.4), fdisk (= 2.31.1-0.4ubuntu3.7), file (= 1:5.32-2ubuntu0.4), findutils (= 4.6.0+git+20170828-2), g++ (= 4:7.4.0-1ubuntu2.3), g++-7 (= 7.5.0-3ubuntu1~18.04), gcc (= 4:7.4.0-1ubuntu2.3), gcc-7 (= 7.5.0-3ubuntu1~18.04), gcc-7-base (= 7.5.0-3ubuntu1~18.04), gcc-8-base (= 8.4.0-1ubuntu1~18.04), gettext (= 0.19.8.1-6ubuntu0.3), gettext-base (= 0.19.8.1-6ubuntu0.3), grep (= 3.1-2), groff-base (= 1.22.3-10), gzip (= 1.6-5ubuntu1.2), hostname (= 3.20), init-system-helpers (= 1.51), intltool-debian (= 0.35.0+20060710.4), libacl1 (= 2.2.52-3build1), libarchive-zip-perl (= 1.60-1ubuntu0.1), libasan4 (= 7.5.0-3ubuntu1~18.04), libatomic1 (= 8.4.0-1ubuntu1~18.04), libattr1 (= 1:2.4.47-2build1), libaudit-common (= 1:2.8.2-1ubuntu1), libaudit1 (= 1:2.8.2-1ubuntu1), libbinutils (= 2.30-21ubuntu1~18.04.8), libblkid1 (= 2.31.1-0.4ubuntu3.7), libbsd0 (= 0.8.7-1ubuntu0.1), libbz2-1.0 (= 1.0.6-8.1ubuntu0.2), libc-bin (= 2.27-3ubuntu1.5), libc-dev-bin (= 2.27-3ubuntu1.5), libc6 (= 2.27-3ubuntu1.5), libc6-dev (= 2.27-3ubuntu1.5), libcap-ng0 (= 0.7.7-3.1), libcc1-0 (= 8.4.0-1ubuntu1~18.04), libcilkrts5 (= 7.5.0-3ubuntu1~18.04), libcom-err2 (= 1.44.1-1ubuntu1.4), libcroco3 (= 0.6.12-2), libdb5.3 (= 5.3.28-13.1ubuntu1.1), libdebconfclient0 (= 0.213ubuntu1), libdpkg-perl (= 1.19.0.5ubuntu2.4), libencode-locale-perl (= 1.05-1), libexpat1 (= 2.2.5-3ubuntu0.8), libext2fs2 (= 1.44.1-1ubuntu1.4), libfdisk1 (= 2.31.1-0.4ubuntu3.7), libffi6 (= 3.2.1-8), libfile-listing-perl (= 6.04-1), libfile-stripnondeterminism-perl (= 0.040-1.1~build1), libgcc-7-dev (= 7.5.0-3ubuntu1~18.04), libgcc1 (= 1:8.4.0-1ubuntu1~18.04), libgcrypt20 (= 1.8.1-4ubuntu1.3), libgdbm-compat4 (= 1.14.1-6), libgdbm5 (= 1.14.1-6), libglib2.0-0 (= 2.56.4-0ubuntu0.18.04.9), libgmp10 (= 2:6.1.2+dfsg-2ubuntu0.1), libgomp1 (= 8.4.0-1ubuntu1~18.04), libgpg-error0 (= 1.27-6), libhtml-parser-perl (= 3.72-3build1), libhtml-tagset-perl (= 3.20-3), libhtml-tree-perl (= 5.07-1), libhttp-cookies-perl (= 6.04-1), libhttp-date-perl (= 6.02-1), libhttp-message-perl (= 6.14-1), libhttp-negotiate-perl (= 6.00-2), libicu60 (= 60.2-3ubuntu3.2), libio-html-perl (= 1.001-1), libio-socket-ssl-perl (= 2.060-3~ubuntu18.04.1), libisl19 (= 0.19-1), liblwp-mediatypes-perl (= 6.02-1), liblwp-protocol-https-perl (= 6.07-2), liblz4-1 (= 0.0~r131-2ubuntu3.1), liblzma5 (= 5.2.2-1.3ubuntu0.1), libmagic-mgc (= 1:5.32-2ubuntu0.4), libmagic1 (= 1:5.32-2ubuntu0.4), libmount1 (= 2.31.1-0.4ubuntu3.7), libmpc3 (= 1.1.0-1), libmpfr6 (= 4.0.1-1), libncursesw5 (= 6.1-1ubuntu1), libnet-http-perl (= 6.17-1), libnet-ssleay-perl (= 1.84-1ubuntu0.2), libosp5 (= 1.5.2-13ubuntu2), libpam-modules (= 1.1.8-3.6ubuntu2), libpam-modules-bin (= 1.1.8-3.6ubuntu2), libpam-runtime (= 1.1.8-3.6ubuntu2), libpam0g (= 1.1.8-3.6ubuntu2), libpcre3 (= 2:8.39-9ubuntu0.1), libperl5.26 (= 5.26.1-6ubuntu0.6), libpipeline1 (= 1.5.0-1), libseccomp2 (= 2.5.1-1ubuntu1~18.04.2), libselinux1 (= 2.7-2build2), libsigsegv2 (= 2.12-1), libsmartcols1 (= 2.31.1-0.4ubuntu3.7), libss2 (= 1.44.1-1ubuntu1.4), libssl1.1 (= 1.1.1-1ubuntu2.1~18.04.20), libstdc++-7-dev (= 7.5.0-3ubuntu1~18.04), libstdc++6 (= 8.4.0-1ubuntu1~18.04), libsystemd0 (= 237-3ubuntu10.56), libtext-charwidth-perl (= 0.04-7.1), libtext-unidecode-perl (= 1.30-1), libtext-wrapi18n-perl (= 0.06-7.1), libtimedate-perl (= 2.3000-2), libtinfo5 (= 6.1-1ubuntu1), libtool (= 2.4.6-2), libtry-tiny-perl (= 0.30-1), libubsan0 (= 7.5.0-3ubuntu1~18.04), libudev1 (= 237-3ubuntu10.56), libunistring2 (= 0.9.9-0ubuntu1), liburi-perl (= 1.73-1), libuuid1 (= 2.31.1-0.4ubuntu3.7), libwww-perl (= 6.31-1ubuntu0.1), libwww-robotrules-perl (= 6.01-1), libxml-libxml-perl (= 2.0128+dfsg-5), libxml-namespacesupport-perl (= 1.12-1), libxml-parser-perl (= 2.44-2build3), libxml-sax-base-perl (= 1.09-1), libxml-sax-expat-perl (= 0.40-2), libxml-sax-perl (= 0.99+dfsg-2ubuntu1), libxml2 (= 2.9.4+dfsg1-6.1ubuntu1.7), libxslt1.1 (= 1.1.29-5ubuntu0.3), libzstd1 (= 1.3.3+dfsg-2ubuntu1.2), linux-libc-dev (= 4.15.0-197.208), login (= 1:4.5-1ubuntu2.2), m4 (= 1.4.18-1), make (= 4.1-9.1ubuntu1), man-db (= 2.8.3-2), mawk (= 1.3.3-17ubuntu3), ncurses-base (= 6.1-1ubuntu1), ncurses-bin (= 6.1-1ubuntu1), netbase (= 5.4), opensp (= 1.5.2-13ubuntu2), openssl (= 1.1.1-1ubuntu2.1~18.04.20), patch (= 2.7.6-2ubuntu1.1), perl (= 5.26.1-6ubuntu0.6), perl-base (= 5.26.1-6ubuntu0.6), perl-modules-5.26 (= 5.26.1-6ubuntu0.6), perl-openssl-defaults (= 3build1), po-debconf (= 1.0.20), sed (= 4.4-2), sensible-utils (= 0.0.12), sgml-base (= 1.29), sgml-data (= 2.0.10), sysvinit-utils (= 2.88dsf-59.10ubuntu1), tar (= 1.29b-2ubuntu0.3), tex-common (= 6.09), texinfo (= 6.5.0.dfsg.1-2), ucf (= 3.0038), util-linux (= 2.31.1-0.4ubuntu3.7), xml-core (= 0.18), xsltproc (= 1.1.29-5ubuntu0.3), xz-utils (= 5.2.2-1.3ubuntu0.1), zlib1g (= 1:1.2.11.dfsg-0ubuntu2.2) Environment: DEB_BUILD_OPTIONS="parallel=4" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1668769050" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ expat_2.2.5-3ubuntu0.9_armhf.deb -------------------------------- new Debian package, version 2.0. size 13256 bytes: control archive=756 bytes. 603 bytes, 14 lines control 176 bytes, 3 lines md5sums Package: expat Version: 2.2.5-3ubuntu0.9 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 52 Depends: libc6 (>= 2.4), libexpat1 (>= 2.0.1), libgcc1 (>= 1:3.5) Section: text Priority: optional Homepage: https://libexpat.github.io/ Description: XML parsing C library - example application This package contains xmlwf, an example application of expat, the C library for parsing XML. The arguments to xmlwf are one or more files which are each to be checked for XML well-formedness. Original-Maintainer: Laszlo Boszormenyi (GCS) drwxr-xr-x root/root 0 2022-11-18 10:57 ./ drwxr-xr-x root/root 0 2022-11-18 10:57 ./usr/ drwxr-xr-x root/root 0 2022-11-18 10:57 ./usr/bin/ -rwxr-xr-x root/root 17828 2022-11-18 10:57 ./usr/bin/xmlwf drwxr-xr-x root/root 0 2022-11-18 10:57 ./usr/share/ drwxr-xr-x root/root 0 2022-11-18 10:57 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-11-18 10:57 ./usr/share/doc/expat/ lrwxrwxrwx root/root 0 2022-11-18 10:57 ./usr/share/doc/expat/changelog.Debian.gz -> ../libexpat1/changelog.Debian.gz -rw-r--r-- root/root 1755 2017-12-17 07:33 ./usr/share/doc/expat/copyright drwxr-xr-x root/root 0 2022-11-18 10:57 ./usr/share/man/ drwxr-xr-x root/root 0 2022-11-18 10:57 ./usr/share/man/man1/ -rw-r--r-- root/root 3486 2022-11-18 10:57 ./usr/share/man/man1/xmlwf.1.gz libexpat1-dev_2.2.5-3ubuntu0.9_armhf.deb ---------------------------------------- new Debian package, version 2.0. size 106688 bytes: control archive=1340 bytes. 925 bytes, 22 lines control 1286 bytes, 17 lines md5sums Package: libexpat1-dev Source: expat Version: 2.2.5-3ubuntu0.9 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 555 Depends: libexpat1 (= 2.2.5-3ubuntu0.9), libc6-dev | libc-dev Conflicts: libexpat-dev Provides: libexpat-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: https://libexpat.github.io/ Description: XML parsing C library - development kit This package contains the header file and development libraries of expat, the C library for parsing XML. Expat is a stream oriented XML parser. This means that you register handlers with the parser prior to starting the parse. These handlers are called when the parser discovers the associated structures in the document being parsed. A start tag is an example of the kind of structures for which you may register handlers. Original-Maintainer: Laszlo Boszormenyi (GCS) drwxr-xr-x root/root 0 2022-11-18 10:57 ./ drwxr-xr-x root/root 0 2022-11-18 10:57 ./usr/ drwxr-xr-x root/root 0 2022-11-18 10:57 ./usr/include/ drwxr-xr-x root/root 0 2022-11-18 10:57 ./usr/include/arm-linux-gnueabihf/ -rw-r--r-- root/root 3517 2022-11-18 10:57 ./usr/include/arm-linux-gnueabihf/expat_config.h -rw-r--r-- root/root 44207 2022-11-18 10:57 ./usr/include/expat.h -rw-r--r-- root/root 5532 2022-11-18 10:57 ./usr/include/expat_external.h drwxr-xr-x root/root 0 2022-11-18 10:57 ./usr/lib/ drwxr-xr-x root/root 0 2022-11-18 10:57 ./usr/lib/arm-linux-gnueabihf/ -rw-r--r-- root/root 174194 2022-11-18 10:57 ./usr/lib/arm-linux-gnueabihf/libexpat.a lrwxrwxrwx root/root 0 2022-11-18 10:57 ./usr/lib/arm-linux-gnueabihf/libexpat.so -> /lib/arm-linux-gnueabihf/libexpat.so.1.6.7 -rw-r--r-- root/root 174694 2022-11-18 10:57 ./usr/lib/arm-linux-gnueabihf/libexpatw.a lrwxrwxrwx root/root 0 2022-11-18 10:57 ./usr/lib/arm-linux-gnueabihf/libexpatw.so -> libexpatw.so.1.6.7 drwxr-xr-x root/root 0 2022-11-18 10:57 ./usr/lib/arm-linux-gnueabihf/pkgconfig/ -rw-r--r-- root/root 241 2022-11-18 10:57 ./usr/lib/arm-linux-gnueabihf/pkgconfig/expat.pc drwxr-xr-x root/root 0 2022-11-18 10:57 ./usr/share/ drwxr-xr-x root/root 0 2022-11-18 10:57 ./usr/share/aclocal/ -rw-r--r-- root/root 1442 2017-11-01 14:47 ./usr/share/aclocal/expat.m4 drwxr-xr-x root/root 0 2022-11-18 10:57 ./usr/share/doc-base/ -rw-r--r-- root/root 288 2012-03-20 18:39 ./usr/share/doc-base/expat drwxr-xr-x root/root 0 2022-11-18 10:57 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-11-18 10:57 ./usr/share/doc/libexpat1-dev/ -rw-r--r-- root/root 1370 2012-03-20 18:39 ./usr/share/doc/libexpat1-dev/TODO.Debian lrwxrwxrwx root/root 0 2022-11-18 10:57 ./usr/share/doc/libexpat1-dev/changelog.Debian.gz -> ../libexpat1/changelog.Debian.gz -rw-r--r-- root/root 1755 2017-12-17 07:33 ./usr/share/doc/libexpat1-dev/copyright drwxr-xr-x root/root 0 2022-11-18 10:57 ./usr/share/doc/libexpat1-dev/examples/ -rw-r--r-- root/root 3336 2017-11-01 14:47 ./usr/share/doc/libexpat1-dev/examples/elements.c -rw-r--r-- root/root 3342 2017-11-01 14:47 ./usr/share/doc/libexpat1-dev/examples/outline.c drwxr-xr-x root/root 0 2022-11-18 10:57 ./usr/share/doc/libexpat1-dev/expat.html/ -rw-r--r-- root/root 1029 2017-11-01 14:47 ./usr/share/doc/libexpat1-dev/expat.html/expat.png lrwxrwxrwx root/root 0 2022-11-18 10:57 ./usr/share/doc/libexpat1-dev/expat.html/index.html -> reference.html -rw-r--r-- root/root 95573 2022-11-18 10:57 ./usr/share/doc/libexpat1-dev/expat.html/reference.html -rw-r--r-- root/root 1340 2017-11-01 14:47 ./usr/share/doc/libexpat1-dev/expat.html/style.css -rw-r--r-- root/root 2370 2017-11-01 14:47 ./usr/share/doc/libexpat1-dev/expat.html/valid-xhtml10.png -rw-r--r-- root/root 4222 2017-11-01 14:47 ./usr/share/doc/libexpat1-dev/expat.html/xmlwf.xml.gz libexpat1-udeb_2.2.5-3ubuntu0.9_armhf.udeb ------------------------------------------ new Debian package, version 2.0. size 50024 bytes: control archive=520 bytes. 467 bytes, 13 lines control Package: libexpat1-udeb Source: expat Version: 2.2.5-3ubuntu0.9 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 139 Depends: libc6-udeb (>= 2.27), libgcc1 Section: debian-installer Priority: optional Description: XML parsing C library - runtime library This package contains the runtime, shared library of expat, the C library for parsing XML. Original-Maintainer: Laszlo Boszormenyi (GCS) drwxr-xr-x root/root 0 2022-11-18 10:57 ./ drwxr-xr-x root/root 0 2022-11-18 10:57 ./usr/ drwxr-xr-x root/root 0 2022-11-18 10:57 ./usr/lib/ lrwxrwxrwx root/root 0 2022-11-18 10:57 ./usr/lib/libexpat.so.1 -> libexpat.so.1.6.7 -rw-r--r-- root/root 136648 2022-11-18 10:57 ./usr/lib/libexpat.so.1.6.7 libexpat1_2.2.5-3ubuntu0.9_armhf.deb ------------------------------------ new Debian package, version 2.0. size 61060 bytes: control archive=1704 bytes. 694 bytes, 18 lines control 369 bytes, 5 lines md5sums 110 bytes, 3 lines shlibs 5823 bytes, 166 lines symbols 74 bytes, 2 lines triggers Package: libexpat1 Source: expat Version: 2.2.5-3ubuntu0.9 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 310 Depends: libc6 (>= 2.25), libgcc1 (>= 1:3.5) Conflicts: wink (<= 1.5.1060-4) Section: libs Priority: optional Multi-Arch: same Homepage: https://libexpat.github.io/ Description: XML parsing C library - runtime library This package contains the runtime, shared library of expat, the C library for parsing XML. Expat is a stream-oriented parser in which an application registers handlers for things the parser might find in the XML document (like start tags). Original-Maintainer: Laszlo Boszormenyi (GCS) drwxr-xr-x root/root 0 2022-11-18 10:57 ./ drwxr-xr-x root/root 0 2022-11-18 10:57 ./lib/ drwxr-xr-x root/root 0 2022-11-18 10:57 ./lib/arm-linux-gnueabihf/ lrwxrwxrwx root/root 0 2022-11-18 10:57 ./lib/arm-linux-gnueabihf/libexpat.so.1 -> libexpat.so.1.6.7 -rw-r--r-- root/root 136760 2022-11-18 10:57 ./lib/arm-linux-gnueabihf/libexpat.so.1.6.7 drwxr-xr-x root/root 0 2022-11-18 10:57 ./usr/ drwxr-xr-x root/root 0 2022-11-18 10:57 ./usr/lib/ drwxr-xr-x root/root 0 2022-11-18 10:57 ./usr/lib/arm-linux-gnueabihf/ lrwxrwxrwx root/root 0 2022-11-18 10:57 ./usr/lib/arm-linux-gnueabihf/libexpatw.so.1 -> libexpatw.so.1.6.7 -rw-r--r-- root/root 136760 2022-11-18 10:57 ./usr/lib/arm-linux-gnueabihf/libexpatw.so.1.6.7 drwxr-xr-x root/root 0 2022-11-18 10:57 ./usr/share/ drwxr-xr-x root/root 0 2022-11-18 10:57 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-11-18 10:57 ./usr/share/doc/libexpat1/ -rw-r--r-- root/root 142 2017-11-01 14:47 ./usr/share/doc/libexpat1/AUTHORS -rw-r--r-- root/root 1891 2022-11-18 10:57 ./usr/share/doc/libexpat1/changelog.Debian.gz -rw-r--r-- root/root 1755 2017-12-17 07:33 ./usr/share/doc/libexpat1/copyright +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: armhf Build Type: any Build-Space: 111960 Build-Time: 59 Distribution: bionic Host Architecture: armhf Install-Time: 12 Job: expat_2.2.5-3ubuntu0.9.dsc Machine Architecture: arm64 Package: expat Package-Time: 73 Source-Version: 2.2.5-3ubuntu0.9 Space: 111960 Status: successful Version: 2.2.5-3ubuntu0.9 -------------------------------------------------------------------------------- Finished at 2022-11-22T09:01:07Z Build needed 00:01:13, 111960k disk space Adding user buildd to group lxd RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=bionic --arch=armhf PACKAGEBUILD-24859719 Scanning for processes to kill in build PACKAGEBUILD-24859719