https://launchpad.net/ubuntu/+source/aide/0.18-1/+build/25565923 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux riscv64-qemu-lgw01-081 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 Buildd toolchain package versions: launchpad-buildd_229~619~ubuntu20.04.1 python3-lpbuildd_229~619~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git_1:2.25.1-1ubuntu3.2 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1. Syncing the system clock with the buildd NTP service... 7 Feb 17:21:54 ntpdate[151241]: adjust time server 10.211.37.1 offset -0.000922 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=lunar --arch=riscv64 PACKAGEBUILD-25565923 --image-type chroot /home/buildd/filecache-default/859743d4aa431be74cb50b11ddbd51d0d1ab094f Creating target for build PACKAGEBUILD-25565923 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=lunar --arch=riscv64 PACKAGEBUILD-25565923 Starting target for build PACKAGEBUILD-25565923 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=lunar --arch=riscv64 PACKAGEBUILD-25565923 'deb http://ftpmaster.internal/ubuntu lunar main universe' 'deb http://ftpmaster.internal/ubuntu lunar-security main universe' 'deb http://ftpmaster.internal/ubuntu lunar-updates main universe' 'deb http://ftpmaster.internal/ubuntu lunar-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-25565923 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=lunar --arch=riscv64 PACKAGEBUILD-25565923 Updating target for build PACKAGEBUILD-25565923 Get:1 http://ftpmaster.internal/ubuntu lunar InRelease [267 kB] Get:2 http://ftpmaster.internal/ubuntu lunar-security InRelease [90.7 kB] Get:3 http://ftpmaster.internal/ubuntu lunar-updates InRelease [90.7 kB] Get:4 http://ftpmaster.internal/ubuntu lunar-proposed InRelease [118 kB] Get:5 http://ftpmaster.internal/ubuntu lunar/main riscv64 Packages [1311 kB] Get:6 http://ftpmaster.internal/ubuntu lunar/main Translation-en [509 kB] Get:7 http://ftpmaster.internal/ubuntu lunar/universe riscv64 Packages [14.3 MB] Get:8 http://ftpmaster.internal/ubuntu lunar/universe Translation-en [5917 kB] Get:9 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 Packages [135 kB] Get:10 http://ftpmaster.internal/ubuntu lunar-proposed/main Translation-en [65.2 kB] Get:11 http://ftpmaster.internal/ubuntu lunar-proposed/universe riscv64 Packages [569 kB] Get:12 http://ftpmaster.internal/ubuntu lunar-proposed/universe Translation-en [260 kB] Fetched 23.6 MB in 48s (492 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: adduser advancecomp apt bash binutils binutils-common binutils-riscv64-linux-gnu coreutils cpp-12 debconf diffutils dpkg dpkg-dev fakeroot g++-12 gcc-12 gcc-12-base gpg gpg-agent gpgconf gpgv grep libacl1 libapt-pkg6.0 libasan8 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libc-bin libc-dev-bin libc6 libc6-dev libcap2 libcc1-0 libcrypt-dev libcrypt1 libctf-nobfd0 libctf0 libdb5.3 libdpkg-perl libfakeroot libgcc-12-dev libgcc-s1 libgcrypt20 libgnutls30 libgomp1 liblzma5 libmpfr6 libncurses6 libncursesw6 libp11-kit0 libpcre2-8-0 libperl5.36 libreadline8 libselinux1 libsemanage-common libsemanage2 libsqlite3-0 libssl3 libstdc++-12-dev libstdc++6 libsystemd-shared libsystemd0 libtinfo6 libudev1 libzstd1 linux-libc-dev lsb-base ncurses-base ncurses-bin openssl perl perl-base perl-modules-5.36 pkgbinarymangler readline-common sed sensible-utils systemd systemd-sysv sysvinit-utils tzdata xz-utils zlib1g 86 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 85.4 MB of archives. After this operation, 4491 kB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu lunar/main riscv64 bash riscv64 5.2.15-2ubuntu1 [672 kB] Get:2 http://ftpmaster.internal/ubuntu lunar/main riscv64 coreutils riscv64 9.1-1ubuntu2 [1309 kB] Get:3 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 diffutils riscv64 1:3.8-4 [167 kB] Get:4 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libc-bin riscv64 2.37-0ubuntu1 [550 kB] Get:5 http://ftpmaster.internal/ubuntu lunar/main riscv64 libcrypt-dev riscv64 1:4.4.33-2 [234 kB] Get:6 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libc6-dev riscv64 2.37-0ubuntu1 [3134 kB] Get:7 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libc-dev-bin riscv64 2.37-0ubuntu1 [18.8 kB] Get:8 http://ftpmaster.internal/ubuntu lunar/main riscv64 libcrypt1 riscv64 1:4.4.33-2 [93.4 kB] Get:9 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 linux-libc-dev riscv64 6.1.0-14.14 [1408 kB] Get:10 http://ftpmaster.internal/ubuntu lunar/main riscv64 libcc1-0 riscv64 12.2.0-14ubuntu1 [42.9 kB] Get:11 http://ftpmaster.internal/ubuntu lunar/main riscv64 libctf0 riscv64 2.40-2ubuntu1 [87.4 kB] Get:12 http://ftpmaster.internal/ubuntu lunar/main riscv64 libctf-nobfd0 riscv64 2.40-2ubuntu1 [88.9 kB] Get:13 http://ftpmaster.internal/ubuntu lunar/main riscv64 binutils-riscv64-linux-gnu riscv64 2.40-2ubuntu1 [820 kB] Get:14 http://ftpmaster.internal/ubuntu lunar/main riscv64 libbinutils riscv64 2.40-2ubuntu1 [459 kB] Get:15 http://ftpmaster.internal/ubuntu lunar/main riscv64 binutils-common riscv64 2.40-2ubuntu1 [218 kB] Get:16 http://ftpmaster.internal/ubuntu lunar/main riscv64 binutils riscv64 2.40-2ubuntu1 [2980 B] Get:17 http://ftpmaster.internal/ubuntu lunar/main riscv64 gcc-12-base riscv64 12.2.0-14ubuntu1 [19.3 kB] Get:18 http://ftpmaster.internal/ubuntu lunar/main riscv64 libgcc-s1 riscv64 12.2.0-14ubuntu1 [44.1 kB] Get:19 http://ftpmaster.internal/ubuntu lunar/main riscv64 libgomp1 riscv64 12.2.0-14ubuntu1 [111 kB] Get:20 http://ftpmaster.internal/ubuntu lunar/main riscv64 libatomic1 riscv64 12.2.0-14ubuntu1 [7878 B] Get:21 http://ftpmaster.internal/ubuntu lunar/main riscv64 libasan8 riscv64 12.2.0-14ubuntu1 [2309 kB] Get:22 http://ftpmaster.internal/ubuntu lunar/main riscv64 g++-12 riscv64 12.2.0-14ubuntu1 [9557 kB] Get:23 http://ftpmaster.internal/ubuntu lunar/main riscv64 libstdc++-12-dev riscv64 12.2.0-14ubuntu1 [4964 kB] Get:24 http://ftpmaster.internal/ubuntu lunar/main riscv64 libgcc-12-dev riscv64 12.2.0-14ubuntu1 [2633 kB] Get:25 http://ftpmaster.internal/ubuntu lunar/main riscv64 gcc-12 riscv64 12.2.0-14ubuntu1 [16.3 MB] Get:26 http://ftpmaster.internal/ubuntu lunar/main riscv64 cpp-12 riscv64 12.2.0-14ubuntu1 [8287 kB] Get:27 http://ftpmaster.internal/ubuntu lunar/main riscv64 libstdc++6 riscv64 12.2.0-14ubuntu1 [674 kB] Get:28 http://ftpmaster.internal/ubuntu lunar/main riscv64 zlib1g riscv64 1:1.2.13.dfsg-1ubuntu4 [54.0 kB] Get:29 http://ftpmaster.internal/ubuntu lunar/main riscv64 libmpfr6 riscv64 4.2.0-1 [260 kB] Get:30 http://ftpmaster.internal/ubuntu lunar/main riscv64 libzstd1 riscv64 1.5.2+dfsg2-3 [299 kB] Get:31 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libc6 riscv64 2.37-0ubuntu1 [2593 kB] Get:32 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 liblzma5 riscv64 5.4.1-0.1 [115 kB] Get:33 http://ftpmaster.internal/ubuntu lunar/main riscv64 libgcrypt20 riscv64 1.10.1-3ubuntu1 [503 kB] Get:34 http://ftpmaster.internal/ubuntu lunar/main riscv64 libacl1 riscv64 2.3.1-3 [15.7 kB] Get:35 http://ftpmaster.internal/ubuntu lunar/main riscv64 libaudit-common all 1:3.0.7-1.1 [5108 B] Get:36 http://ftpmaster.internal/ubuntu lunar/main riscv64 libaudit1 riscv64 1:3.0.7-1.1 [43.4 kB] Get:37 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libcap2 riscv64 1:2.66-3ubuntu2 [25.3 kB] Get:38 http://ftpmaster.internal/ubuntu lunar/main riscv64 libpcre2-8-0 riscv64 10.42-1 [142 kB] Get:39 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libselinux1 riscv64 3.4-1build3 [71.3 kB] Get:40 http://ftpmaster.internal/ubuntu lunar/main riscv64 libperl5.36 riscv64 5.36.0-7 [4197 kB] Get:41 http://ftpmaster.internal/ubuntu lunar/main riscv64 perl riscv64 5.36.0-7 [235 kB] Get:42 http://ftpmaster.internal/ubuntu lunar/main riscv64 perl-base riscv64 5.36.0-7 [1649 kB] Get:43 http://ftpmaster.internal/ubuntu lunar/main riscv64 perl-modules-5.36 all 5.36.0-7 [2984 kB] Get:44 http://ftpmaster.internal/ubuntu lunar/main riscv64 libdb5.3 riscv64 5.3.28+dfsg2-1 [691 kB] Get:45 http://ftpmaster.internal/ubuntu lunar/main riscv64 debconf all 1.5.82 [125 kB] Get:46 http://ftpmaster.internal/ubuntu lunar/main riscv64 libssl3 riscv64 3.0.7-1ubuntu1 [1438 kB] Get:47 http://ftpmaster.internal/ubuntu lunar/main riscv64 systemd-sysv riscv64 252.4-1ubuntu1 [11.4 kB] Get:48 http://ftpmaster.internal/ubuntu lunar/main riscv64 systemd riscv64 252.4-1ubuntu1 [2814 kB] Get:49 http://ftpmaster.internal/ubuntu lunar/main riscv64 libsystemd-shared riscv64 252.4-1ubuntu1 [1567 kB] Get:50 http://ftpmaster.internal/ubuntu lunar/main riscv64 libp11-kit0 riscv64 0.24.1-2ubuntu1 [196 kB] Get:51 http://ftpmaster.internal/ubuntu lunar/main riscv64 libsystemd0 riscv64 252.4-1ubuntu1 [299 kB] Get:52 http://ftpmaster.internal/ubuntu lunar/main riscv64 libudev1 riscv64 252.4-1ubuntu1 [82.1 kB] Get:53 http://ftpmaster.internal/ubuntu lunar/main riscv64 libapt-pkg6.0 riscv64 2.5.5 [919 kB] Get:54 http://ftpmaster.internal/ubuntu lunar/main riscv64 dpkg riscv64 1.21.19ubuntu3 [1289 kB] Get:55 http://ftpmaster.internal/ubuntu lunar/main riscv64 grep riscv64 3.8-5 [155 kB] Get:56 http://ftpmaster.internal/ubuntu lunar/main riscv64 ncurses-bin riscv64 6.4-2 [177 kB] Get:57 http://ftpmaster.internal/ubuntu lunar/main riscv64 sed riscv64 4.9-1 [191 kB] Get:58 http://ftpmaster.internal/ubuntu lunar/main riscv64 ncurses-base all 6.4-2 [21.3 kB] Get:59 http://ftpmaster.internal/ubuntu lunar/main riscv64 sysvinit-utils riscv64 3.05-7ubuntu2 [27.3 kB] Get:60 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 lsb-base all 11.6 [4606 B] Get:61 http://ftpmaster.internal/ubuntu lunar/main riscv64 adduser all 3.129ubuntu1 [59.0 kB] Get:62 http://ftpmaster.internal/ubuntu lunar/main riscv64 gpgv riscv64 2.2.40-1ubuntu2 [202 kB] Get:63 http://ftpmaster.internal/ubuntu lunar/main riscv64 libgnutls30 riscv64 3.7.8-4ubuntu1 [897 kB] Get:64 http://ftpmaster.internal/ubuntu lunar/main riscv64 apt riscv64 2.5.5 [1338 kB] Get:65 http://ftpmaster.internal/ubuntu lunar/main riscv64 libattr1 riscv64 1:2.5.1-4 [11.4 kB] Get:66 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libsemanage-common all 3.4-1build3 [9808 B] Get:67 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libsemanage2 riscv64 3.4-1build3 [83.5 kB] Get:68 http://ftpmaster.internal/ubuntu lunar/main riscv64 libncurses6 riscv64 6.4-2 [93.3 kB] Get:69 http://ftpmaster.internal/ubuntu lunar/main riscv64 libncursesw6 riscv64 6.4-2 [126 kB] Get:70 http://ftpmaster.internal/ubuntu lunar/main riscv64 libtinfo6 riscv64 6.4-2 [90.6 kB] Get:71 http://ftpmaster.internal/ubuntu lunar/main riscv64 sensible-utils all 0.0.17+nmu1 [19.3 kB] Get:72 http://ftpmaster.internal/ubuntu lunar/main riscv64 readline-common all 8.2-1.3 [55.7 kB] Get:73 http://ftpmaster.internal/ubuntu lunar/main riscv64 libreadline8 riscv64 8.2-1.3 [131 kB] Get:74 http://ftpmaster.internal/ubuntu lunar/main riscv64 libsqlite3-0 riscv64 3.40.1-1 [583 kB] Get:75 http://ftpmaster.internal/ubuntu lunar/main riscv64 openssl riscv64 3.0.7-1ubuntu1 [1141 kB] Get:76 http://ftpmaster.internal/ubuntu lunar/main riscv64 tzdata all 2022g-2ubuntu1 [397 kB] Get:77 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 xz-utils riscv64 5.4.1-0.1 [263 kB] Get:78 http://ftpmaster.internal/ubuntu lunar/main riscv64 advancecomp riscv64 2.5-1 [216 kB] Get:79 http://ftpmaster.internal/ubuntu lunar/main riscv64 dpkg-dev all 1.21.19ubuntu3 [1067 kB] Get:80 http://ftpmaster.internal/ubuntu lunar/main riscv64 libdpkg-perl all 1.21.19ubuntu3 [247 kB] Get:81 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libfakeroot riscv64 1.31-1ubuntu1 [26.6 kB] Get:82 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 fakeroot riscv64 1.31-1ubuntu1 [68.0 kB] Get:83 http://ftpmaster.internal/ubuntu lunar/main riscv64 gpg riscv64 2.2.40-1ubuntu2 [491 kB] Get:84 http://ftpmaster.internal/ubuntu lunar/main riscv64 gpgconf riscv64 2.2.40-1ubuntu2 [119 kB] Get:85 http://ftpmaster.internal/ubuntu lunar/main riscv64 gpg-agent riscv64 2.2.40-1ubuntu2 [239 kB] Get:86 http://ftpmaster.internal/ubuntu lunar/main riscv64 pkgbinarymangler all 151 [16.0 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 85.4 MB in 23s (3781 kB/s) (Reading database ... 13011 files and directories currently installed.) Preparing to unpack .../bash_5.2.15-2ubuntu1_riscv64.deb ... Unpacking bash (5.2.15-2ubuntu1) over (5.2-1ubuntu2) ... Setting up bash (5.2.15-2ubuntu1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 13011 files and directories currently installed.) Preparing to unpack .../coreutils_9.1-1ubuntu2_riscv64.deb ... Unpacking coreutils (9.1-1ubuntu2) over (8.32-4.1ubuntu1) ... Setting up coreutils (9.1-1ubuntu2) ... (Reading database ... 13011 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.8-4_riscv64.deb ... Unpacking diffutils (1:3.8-4) over (1:3.8-1) ... Setting up diffutils (1:3.8-4) ... (Reading database ... 13011 files and directories currently installed.) Preparing to unpack .../libc-bin_2.37-0ubuntu1_riscv64.deb ... Unpacking libc-bin (2.37-0ubuntu1) over (2.36-0ubuntu4) ... Setting up libc-bin (2.37-0ubuntu1) ... (Reading database ... 13011 files and directories currently installed.) Preparing to unpack .../libcrypt-dev_1%3a4.4.33-2_riscv64.deb ... Unpacking libcrypt-dev:riscv64 (1:4.4.33-2) over (1:4.4.33-1) ... Preparing to unpack .../libc6-dev_2.37-0ubuntu1_riscv64.deb ... Unpacking libc6-dev:riscv64 (2.37-0ubuntu1) over (2.36-0ubuntu4) ... Preparing to unpack .../libc-dev-bin_2.37-0ubuntu1_riscv64.deb ... Unpacking libc-dev-bin (2.37-0ubuntu1) over (2.36-0ubuntu4) ... Preparing to unpack .../libcrypt1_1%3a4.4.33-2_riscv64.deb ... Unpacking libcrypt1:riscv64 (1:4.4.33-2) over (1:4.4.33-1) ... Setting up libcrypt1:riscv64 (1:4.4.33-2) ... (Reading database ... 13011 files and directories currently installed.) Preparing to unpack .../0-linux-libc-dev_6.1.0-14.14_riscv64.deb ... Unpacking linux-libc-dev:riscv64 (6.1.0-14.14) over (5.19.0-21.21) ... Preparing to unpack .../1-libcc1-0_12.2.0-14ubuntu1_riscv64.deb ... Unpacking libcc1-0:riscv64 (12.2.0-14ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../2-libctf0_2.40-2ubuntu1_riscv64.deb ... Unpacking libctf0:riscv64 (2.40-2ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../3-libctf-nobfd0_2.40-2ubuntu1_riscv64.deb ... Unpacking libctf-nobfd0:riscv64 (2.40-2ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../4-binutils-riscv64-linux-gnu_2.40-2ubuntu1_riscv64.deb ... Unpacking binutils-riscv64-linux-gnu (2.40-2ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../5-libbinutils_2.40-2ubuntu1_riscv64.deb ... Unpacking libbinutils:riscv64 (2.40-2ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../6-binutils-common_2.40-2ubuntu1_riscv64.deb ... Unpacking binutils-common:riscv64 (2.40-2ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../7-binutils_2.40-2ubuntu1_riscv64.deb ... Unpacking binutils (2.40-2ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../8-gcc-12-base_12.2.0-14ubuntu1_riscv64.deb ... Unpacking gcc-12-base:riscv64 (12.2.0-14ubuntu1) over (12.2.0-10ubuntu1) ... Setting up gcc-12-base:riscv64 (12.2.0-14ubuntu1) ... (Reading database ... 14985 files and directories currently installed.) Preparing to unpack .../libgcc-s1_12.2.0-14ubuntu1_riscv64.deb ... Unpacking libgcc-s1:riscv64 (12.2.0-14ubuntu1) over (12.2.0-10ubuntu1) ... Setting up libgcc-s1:riscv64 (12.2.0-14ubuntu1) ... (Reading database ... 14985 files and directories currently installed.) Preparing to unpack .../0-libgomp1_12.2.0-14ubuntu1_riscv64.deb ... Unpacking libgomp1:riscv64 (12.2.0-14ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../1-libatomic1_12.2.0-14ubuntu1_riscv64.deb ... Unpacking libatomic1:riscv64 (12.2.0-14ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../2-libasan8_12.2.0-14ubuntu1_riscv64.deb ... Unpacking libasan8:riscv64 (12.2.0-14ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../3-g++-12_12.2.0-14ubuntu1_riscv64.deb ... Unpacking g++-12 (12.2.0-14ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../4-libstdc++-12-dev_12.2.0-14ubuntu1_riscv64.deb ... Unpacking libstdc++-12-dev:riscv64 (12.2.0-14ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../5-libgcc-12-dev_12.2.0-14ubuntu1_riscv64.deb ... Unpacking libgcc-12-dev:riscv64 (12.2.0-14ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../6-gcc-12_12.2.0-14ubuntu1_riscv64.deb ... Unpacking gcc-12 (12.2.0-14ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../7-cpp-12_12.2.0-14ubuntu1_riscv64.deb ... Unpacking cpp-12 (12.2.0-14ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../8-libstdc++6_12.2.0-14ubuntu1_riscv64.deb ... Unpacking libstdc++6:riscv64 (12.2.0-14ubuntu1) over (12.2.0-10ubuntu1) ... Setting up libstdc++6:riscv64 (12.2.0-14ubuntu1) ... (Reading database ... 14985 files and directories currently installed.) Preparing to unpack .../zlib1g_1%3a1.2.13.dfsg-1ubuntu4_riscv64.deb ... Unpacking zlib1g:riscv64 (1:1.2.13.dfsg-1ubuntu4) over (1:1.2.11.dfsg-4.1ubuntu1) ... Setting up zlib1g:riscv64 (1:1.2.13.dfsg-1ubuntu4) ... (Reading database ... 14985 files and directories currently installed.) Preparing to unpack .../libmpfr6_4.2.0-1_riscv64.deb ... Unpacking libmpfr6:riscv64 (4.2.0-1) over (4.1.0-3build3) ... Preparing to unpack .../libzstd1_1.5.2+dfsg2-3_riscv64.deb ... Unpacking libzstd1:riscv64 (1.5.2+dfsg2-3) over (1.5.2+dfsg-1) ... Setting up libzstd1:riscv64 (1.5.2+dfsg2-3) ... (Reading database ... 14985 files and directories currently installed.) Preparing to unpack .../libc6_2.37-0ubuntu1_riscv64.deb ... Unpacking libc6:riscv64 (2.37-0ubuntu1) over (2.36-0ubuntu4) ... Setting up libc6:riscv64 (2.37-0ubuntu1) ... (Reading database ... 14985 files and directories currently installed.) Preparing to unpack .../liblzma5_5.4.1-0.1_riscv64.deb ... Unpacking liblzma5:riscv64 (5.4.1-0.1) over (5.2.9-0.0) ... Setting up liblzma5:riscv64 (5.4.1-0.1) ... (Reading database ... 14985 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.10.1-3ubuntu1_riscv64.deb ... Unpacking libgcrypt20:riscv64 (1.10.1-3ubuntu1) over (1.10.1-2ubuntu1) ... Setting up libgcrypt20:riscv64 (1.10.1-3ubuntu1) ... (Reading database ... 14985 files and directories currently installed.) Preparing to unpack .../libacl1_2.3.1-3_riscv64.deb ... Unpacking libacl1:riscv64 (2.3.1-3) over (2.3.1-2) ... Setting up libacl1:riscv64 (2.3.1-3) ... (Reading database ... 14985 files and directories currently installed.) Preparing to unpack .../libaudit-common_1%3a3.0.7-1.1_all.deb ... Unpacking libaudit-common (1:3.0.7-1.1) over (1:3.0.7-1ubuntu3) ... Setting up libaudit-common (1:3.0.7-1.1) ... (Reading database ... 14985 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.0.7-1.1_riscv64.deb ... Unpacking libaudit1:riscv64 (1:3.0.7-1.1) over (1:3.0.7-1ubuntu3) ... Setting up libaudit1:riscv64 (1:3.0.7-1.1) ... (Reading database ... 14985 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.66-3ubuntu2_riscv64.deb ... Unpacking libcap2:riscv64 (1:2.66-3ubuntu2) over (1:2.44-1build3) ... Setting up libcap2:riscv64 (1:2.66-3ubuntu2) ... (Reading database ... 14987 files and directories currently installed.) Preparing to unpack .../libpcre2-8-0_10.42-1_riscv64.deb ... Unpacking libpcre2-8-0:riscv64 (10.42-1) over (10.40-1ubuntu1) ... Setting up libpcre2-8-0:riscv64 (10.42-1) ... (Reading database ... 14987 files and directories currently installed.) Preparing to unpack .../libselinux1_3.4-1build3_riscv64.deb ... Unpacking libselinux1:riscv64 (3.4-1build3) over (3.4-1build1) ... Setting up libselinux1:riscv64 (3.4-1build3) ... (Reading database ... 14987 files and directories currently installed.) Preparing to unpack .../libperl5.36_5.36.0-7_riscv64.deb ... Unpacking libperl5.36:riscv64 (5.36.0-7) over (5.36.0-4ubuntu2) ... Preparing to unpack .../perl_5.36.0-7_riscv64.deb ... Unpacking perl (5.36.0-7) over (5.36.0-4ubuntu2) ... Preparing to unpack .../perl-base_5.36.0-7_riscv64.deb ... Unpacking perl-base (5.36.0-7) over (5.36.0-4ubuntu2) ... Setting up perl-base (5.36.0-7) ... (Reading database ... 14987 files and directories currently installed.) Preparing to unpack .../perl-modules-5.36_5.36.0-7_all.deb ... Unpacking perl-modules-5.36 (5.36.0-7) over (5.36.0-4ubuntu2) ... Preparing to unpack .../libdb5.3_5.3.28+dfsg2-1_riscv64.deb ... Unpacking libdb5.3:riscv64 (5.3.28+dfsg2-1) over (5.3.28+dfsg1-0.10) ... Setting up libdb5.3:riscv64 (5.3.28+dfsg2-1) ... (Reading database ... 14987 files and directories currently installed.) Preparing to unpack .../debconf_1.5.82_all.deb ... Unpacking debconf (1.5.82) over (1.5.79ubuntu1) ... Setting up debconf (1.5.82) ... (Reading database ... 14987 files and directories currently installed.) Preparing to unpack .../libssl3_3.0.7-1ubuntu1_riscv64.deb ... Unpacking libssl3:riscv64 (3.0.7-1ubuntu1) over (3.0.5-2ubuntu2) ... Preparing to unpack .../systemd-sysv_252.4-1ubuntu1_riscv64.deb ... Unpacking systemd-sysv (252.4-1ubuntu1) over (251.4-1ubuntu7) ... Setting up libssl3:riscv64 (3.0.7-1ubuntu1) ... (Reading database ... 14988 files and directories currently installed.) Preparing to unpack .../systemd_252.4-1ubuntu1_riscv64.deb ... Unpacking systemd (252.4-1ubuntu1) over (251.4-1ubuntu7) ... Preparing to unpack .../libsystemd-shared_252.4-1ubuntu1_riscv64.deb ... Unpacking libsystemd-shared:riscv64 (252.4-1ubuntu1) over (251.4-1ubuntu7) ... Preparing to unpack .../libp11-kit0_0.24.1-2ubuntu1_riscv64.deb ... Unpacking libp11-kit0:riscv64 (0.24.1-2ubuntu1) over (0.24.1-1ubuntu2) ... Setting up libp11-kit0:riscv64 (0.24.1-2ubuntu1) ... (Reading database ... 15014 files and directories currently installed.) Preparing to unpack .../libsystemd0_252.4-1ubuntu1_riscv64.deb ... Unpacking libsystemd0:riscv64 (252.4-1ubuntu1) over (251.4-1ubuntu7) ... Setting up libsystemd0:riscv64 (252.4-1ubuntu1) ... (Reading database ... 15015 files and directories currently installed.) Preparing to unpack .../libudev1_252.4-1ubuntu1_riscv64.deb ... Unpacking libudev1:riscv64 (252.4-1ubuntu1) over (251.4-1ubuntu7) ... Setting up libudev1:riscv64 (252.4-1ubuntu1) ... (Reading database ... 15016 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.5.5_riscv64.deb ... Unpacking libapt-pkg6.0:riscv64 (2.5.5) over (2.5.4) ... Setting up libapt-pkg6.0:riscv64 (2.5.5) ... (Reading database ... 15016 files and directories currently installed.) Preparing to unpack .../dpkg_1.21.19ubuntu3_riscv64.deb ... Unpacking dpkg (1.21.19ubuntu3) over (1.21.11ubuntu2) ... Setting up dpkg (1.21.19ubuntu3) ... (Reading database ... 15015 files and directories currently installed.) Preparing to unpack .../grep_3.8-5_riscv64.deb ... Unpacking grep (3.8-5) over (3.8-3) ... Setting up grep (3.8-5) ... (Reading database ... 15015 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.4-2_riscv64.deb ... Unpacking ncurses-bin (6.4-2) over (6.3+20220423-2) ... Setting up ncurses-bin (6.4-2) ... (Reading database ... 15015 files and directories currently installed.) Preparing to unpack .../archives/sed_4.9-1_riscv64.deb ... Unpacking sed (4.9-1) over (4.8-1ubuntu2) ... Setting up sed (4.9-1) ... (Reading database ... 15015 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.4-2_all.deb ... Unpacking ncurses-base (6.4-2) over (6.3+20220423-2) ... Setting up ncurses-base (6.4-2) ... (Reading database ... 15015 files and directories currently installed.) Preparing to unpack .../archives/lsb-base_11.6_all.deb ... Unpacking lsb-base (11.6) over (11.2ubuntu1) ... Preparing to unpack .../sysvinit-utils_3.05-7ubuntu2_riscv64.deb ... Unpacking sysvinit-utils (3.05-7ubuntu2) over (3.04-1ubuntu1) ... Setting up sysvinit-utils (3.05-7ubuntu2) ... (Reading database ... 15015 files and directories currently installed.) Preparing to unpack .../adduser_3.129ubuntu1_all.deb ... moving unchanged adduser.conf to adduser.conf.update-old. New dpkg-conffile will come from the package. Unpacking adduser (3.129ubuntu1) over (3.121ubuntu1) ... Setting up adduser (3.129ubuntu1) ... Installing new version of config file /etc/deluser.conf ... (Reading database ... 14982 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.40-1ubuntu2_riscv64.deb ... Unpacking gpgv (2.2.40-1ubuntu2) over (2.2.40-1ubuntu1) ... Setting up gpgv (2.2.40-1ubuntu2) ... (Reading database ... 14982 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.7.8-4ubuntu1_riscv64.deb ... Unpacking libgnutls30:riscv64 (3.7.8-4ubuntu1) over (3.7.7-2ubuntu2) ... Setting up libgnutls30:riscv64 (3.7.8-4ubuntu1) ... (Reading database ... 14982 files and directories currently installed.) Preparing to unpack .../archives/apt_2.5.5_riscv64.deb ... Unpacking apt (2.5.5) over (2.5.4) ... Setting up apt (2.5.5) ... Installing new version of config file /etc/apt/apt.conf.d/01autoremove ... (Reading database ... 14982 files and directories currently installed.) Preparing to unpack .../libattr1_1%3a2.5.1-4_riscv64.deb ... Unpacking libattr1:riscv64 (1:2.5.1-4) over (1:2.5.1-3) ... Setting up libattr1:riscv64 (1:2.5.1-4) ... (Reading database ... 14982 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.4-1build3_all.deb ... Unpacking libsemanage-common (3.4-1build3) over (3.4-1build1) ... Setting up libsemanage-common (3.4-1build3) ... (Reading database ... 14982 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.4-1build3_riscv64.deb ... Unpacking libsemanage2:riscv64 (3.4-1build3) over (3.4-1build1) ... Setting up libsemanage2:riscv64 (3.4-1build3) ... (Reading database ... 14982 files and directories currently installed.) Preparing to unpack .../libncurses6_6.4-2_riscv64.deb ... Unpacking libncurses6:riscv64 (6.4-2) over (6.3+20220423-2) ... Preparing to unpack .../libncursesw6_6.4-2_riscv64.deb ... Unpacking libncursesw6:riscv64 (6.4-2) over (6.3+20220423-2) ... Preparing to unpack .../libtinfo6_6.4-2_riscv64.deb ... Unpacking libtinfo6:riscv64 (6.4-2) over (6.3+20220423-2) ... Setting up libtinfo6:riscv64 (6.4-2) ... (Reading database ... 14982 files and directories currently installed.) Preparing to unpack .../00-sensible-utils_0.0.17+nmu1_all.deb ... Unpacking sensible-utils (0.0.17+nmu1) over (0.0.17) ... Preparing to unpack .../01-readline-common_8.2-1.3_all.deb ... Unpacking readline-common (8.2-1.3) over (8.2-1.2) ... Preparing to unpack .../02-libreadline8_8.2-1.3_riscv64.deb ... Unpacking libreadline8:riscv64 (8.2-1.3) over (8.2-1.2) ... Preparing to unpack .../03-libsqlite3-0_3.40.1-1_riscv64.deb ... Unpacking libsqlite3-0:riscv64 (3.40.1-1) over (3.40.0-1) ... Preparing to unpack .../04-openssl_3.0.7-1ubuntu1_riscv64.deb ... Unpacking openssl (3.0.7-1ubuntu1) over (3.0.5-2ubuntu2) ... Preparing to unpack .../05-tzdata_2022g-2ubuntu1_all.deb ... Unpacking tzdata (2022g-2ubuntu1) over (2022g-1ubuntu1) ... Preparing to unpack .../06-xz-utils_5.4.1-0.1_riscv64.deb ... Unpacking xz-utils (5.4.1-0.1) over (5.2.9-0.0) ... Preparing to unpack .../07-advancecomp_2.5-1_riscv64.deb ... Unpacking advancecomp (2.5-1) over (2.4-1) ... Preparing to unpack .../08-dpkg-dev_1.21.19ubuntu3_all.deb ... Unpacking dpkg-dev (1.21.19ubuntu3) over (1.21.11ubuntu2) ... Preparing to unpack .../09-libdpkg-perl_1.21.19ubuntu3_all.deb ... Unpacking libdpkg-perl (1.21.19ubuntu3) over (1.21.11ubuntu2) ... Preparing to unpack .../10-libfakeroot_1.31-1ubuntu1_riscv64.deb ... Unpacking libfakeroot:riscv64 (1.31-1ubuntu1) over (1.30.1-1ubuntu1) ... Preparing to unpack .../11-fakeroot_1.31-1ubuntu1_riscv64.deb ... Unpacking fakeroot (1.31-1ubuntu1) over (1.30.1-1ubuntu1) ... Preparing to unpack .../12-gpg_2.2.40-1ubuntu2_riscv64.deb ... Unpacking gpg (2.2.40-1ubuntu2) over (2.2.40-1ubuntu1) ... Preparing to unpack .../13-gpgconf_2.2.40-1ubuntu2_riscv64.deb ... Unpacking gpgconf (2.2.40-1ubuntu2) over (2.2.40-1ubuntu1) ... Preparing to unpack .../14-gpg-agent_2.2.40-1ubuntu2_riscv64.deb ... Unpacking gpg-agent (2.2.40-1ubuntu2) over (2.2.40-1ubuntu1) ... Preparing to unpack .../15-pkgbinarymangler_151_all.deb ... Unpacking pkgbinarymangler (151) over (149) ... Setting up lsb-base (11.6) ... Setting up libsqlite3-0:riscv64 (3.40.1-1) ... Setting up binutils-common:riscv64 (2.40-2ubuntu1) ... Setting up linux-libc-dev:riscv64 (6.1.0-14.14) ... Setting up libctf-nobfd0:riscv64 (2.40-2ubuntu1) ... Setting up libgomp1:riscv64 (12.2.0-14ubuntu1) ... Setting up libfakeroot:riscv64 (1.31-1ubuntu1) ... Setting up tzdata (2022g-2ubuntu1) ... Current default time zone: 'Etc/UTC' Local time is now: Tue Feb 7 17:30:19 UTC 2023. Universal Time is now: Tue Feb 7 17:30:19 UTC 2023. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.31-1ubuntu1) ... Setting up perl-modules-5.36 (5.36.0-7) ... Setting up libmpfr6:riscv64 (4.2.0-1) ... Setting up libncurses6:riscv64 (6.4-2) ... Setting up xz-utils (5.4.1-0.1) ... Setting up libatomic1:riscv64 (12.2.0-14ubuntu1) ... Setting up libsystemd-shared:riscv64 (252.4-1ubuntu1) ... Setting up libncursesw6:riscv64 (6.4-2) ... Setting up advancecomp (2.5-1) ... Setting up sensible-utils (0.0.17+nmu1) ... Setting up libcrypt-dev:riscv64 (1:4.4.33-2) ... Setting up libasan8:riscv64 (12.2.0-14ubuntu1) ... Setting up libbinutils:riscv64 (2.40-2ubuntu1) ... Setting up libc-dev-bin (2.37-0ubuntu1) ... Setting up openssl (3.0.7-1ubuntu1) ... Installing new version of config file /etc/ssl/openssl.cnf ... Setting up readline-common (8.2-1.3) ... Setting up libcc1-0:riscv64 (12.2.0-14ubuntu1) ... Setting up libperl5.36:riscv64 (5.36.0-7) ... Setting up libctf0:riscv64 (2.40-2ubuntu1) ... Setting up cpp-12 (12.2.0-14ubuntu1) ... Setting up pkgbinarymangler (151) ... Setting up libreadline8:riscv64 (8.2-1.3) ... Setting up binutils-riscv64-linux-gnu (2.40-2ubuntu1) ... Setting up systemd (252.4-1ubuntu1) ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/system.conf ... Installing new version of config file /etc/systemd/user.conf ... Initializing machine ID from random generator. Setting up binutils (2.40-2ubuntu1) ... Setting up perl (5.36.0-7) ... Setting up libgcc-12-dev:riscv64 (12.2.0-14ubuntu1) ... Setting up libdpkg-perl (1.21.19ubuntu3) ... Setting up gpgconf (2.2.40-1ubuntu2) ... Setting up libc6-dev:riscv64 (2.37-0ubuntu1) ... Setting up gpg (2.2.40-1ubuntu2) ... Setting up systemd-sysv (252.4-1ubuntu1) ... Setting up gpg-agent (2.2.40-1ubuntu2) ... Setting up libstdc++-12-dev:riscv64 (12.2.0-14ubuntu1) ... Setting up dpkg-dev (1.21.19ubuntu3) ... Setting up gcc-12 (12.2.0-14ubuntu1) ... Setting up g++-12 (12.2.0-14ubuntu1) ... Processing triggers for debianutils (5.7-0.4) ... Processing triggers for libc-bin (2.37-0ubuntu1) ... RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-25565923 riscv64 lunar-proposed -c chroot:build-PACKAGEBUILD-25565923 --arch=riscv64 --dist=lunar-proposed --nolog aide_0.18-1.dsc Initiating build PACKAGEBUILD-25565923 with 8 jobs across 8 processor cores. Kernel reported to sbuild: 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 sbuild (Debian sbuild) 0.79.0 (05 February 2020) on riscv64-qemu-lgw01-081.buildd +==============================================================================+ | aide 0.18-1 (riscv64) Tue, 07 Feb 2023 17:31:05 +0000 | +==============================================================================+ Package: aide Version: 0.18-1 Source Version: 0.18-1 Distribution: lunar-proposed Machine Architecture: riscv64 Host Architecture: riscv64 Build Architecture: riscv64 Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-25565923/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/aide-r544tL/resolver-WOGahe' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- aide_0.18-1.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/aide-r544tL/aide-0.18' with '<>' I: NOTICE: Log filtering will replace 'build/aide-r544tL' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: bison, check, debconf-utils, debhelper-compat (= 13), autoconf-archive, flex (>= 2.5.32), libacl1-dev, libattr1-dev, libaudit-dev, libcap-dev, libext2fs-dev (>= 1.46.2), libmhash-dev (>= 0.9.7), libpcre2-dev, libselinux1-dev, pkg-config, po-debconf (>= 0.5.0), zlib1g-dev, build-essential, fakeroot Filtered Build-Depends: bison, check, debconf-utils, debhelper-compat (= 13), autoconf-archive, flex (>= 2.5.32), libacl1-dev, libattr1-dev, libaudit-dev, libcap-dev, libext2fs-dev (>= 1.46.2), libmhash-dev (>= 0.9.7), libpcre2-dev, libselinux1-dev, pkg-config, po-debconf (>= 0.5.0), zlib1g-dev, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [502 B] Get:5 copy:/<>/apt_archive ./ Packages [575 B] Fetched 2034 B in 1s (3073 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf autoconf-archive automake autopoint autotools-dev bison bsdextrautils check comerr-dev debconf-utils debhelper debugedit dh-autoreconf dh-strip-nondeterminism dwz file flex gettext gettext-base groff-base intltool-debian libacl1-dev libarchive-zip-perl libattr1-dev libaudit-dev libcap-dev libcap-ng-dev libdebhelper-perl libdw1 libelf1 libext2fs-dev libfile-stripnondeterminism-perl libicu72 libmagic-mgc libmagic1 libmhash-dev libmhash2 libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libpkgconf3 libselinux1-dev libsepol-dev libsub-override-perl libsubunit-dev libsubunit0 libtool libuchardet0 libxml2 m4 man-db pkg-config pkgconf pkgconf-bin po-debconf zlib1g-dev Suggested packages: gnu-standards autoconf-doc bison-doc doc-base dh-make flex-doc gettext-doc libasprintf-dev libgettextpo-dev groff manpages-dev libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: libfl-dev curl | wget | lynx libarchive-cpio-perl libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf autoconf-archive automake autopoint autotools-dev bison bsdextrautils check comerr-dev debconf-utils debhelper debugedit dh-autoreconf dh-strip-nondeterminism dwz file flex gettext gettext-base groff-base intltool-debian libacl1-dev libarchive-zip-perl libattr1-dev libaudit-dev libcap-dev libcap-ng-dev libdebhelper-perl libdw1 libelf1 libext2fs-dev libfile-stripnondeterminism-perl libicu72 libmagic-mgc libmagic1 libmhash-dev libmhash2 libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libpkgconf3 libselinux1-dev libsepol-dev libsub-override-perl libsubunit-dev libsubunit0 libtool libuchardet0 libxml2 m4 man-db pkg-config pkgconf pkgconf-bin po-debconf sbuild-build-depends-main-dummy zlib1g-dev 0 upgraded, 59 newly installed, 0 to remove and 0 not upgraded. Need to get 25.7 MB of archives. After this operation, 105 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [810 B] Get:2 http://ftpmaster.internal/ubuntu lunar/universe riscv64 autoconf-archive all 20220903-3 [681 kB] Get:3 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 m4 riscv64 1.4.19-3 [243 kB] Get:4 http://ftpmaster.internal/ubuntu lunar/main riscv64 flex riscv64 2.6.4-8.1 [294 kB] Get:5 http://ftpmaster.internal/ubuntu lunar/main riscv64 libelf1 riscv64 0.188-2.1 [49.1 kB] Get:6 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libicu72 riscv64 72.1-3ubuntu1 [10.7 MB] Get:7 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libxml2 riscv64 2.9.14+dfsg-1.1build1 [598 kB] Get:8 http://ftpmaster.internal/ubuntu lunar/main riscv64 bsdextrautils riscv64 2.38.1-4ubuntu1 [81.6 kB] Get:9 http://ftpmaster.internal/ubuntu lunar/main riscv64 libmagic-mgc riscv64 1:5.44-3 [293 kB] Get:10 http://ftpmaster.internal/ubuntu lunar/main riscv64 libmagic1 riscv64 1:5.44-3 [85.1 kB] Get:11 http://ftpmaster.internal/ubuntu lunar/main riscv64 file riscv64 1:5.44-3 [21.0 kB] Get:12 http://ftpmaster.internal/ubuntu lunar/main riscv64 gettext-base riscv64 0.21-11 [37.3 kB] Get:13 http://ftpmaster.internal/ubuntu lunar/main riscv64 libuchardet0 riscv64 0.0.7-1build2 [78.9 kB] Get:14 http://ftpmaster.internal/ubuntu lunar/main riscv64 groff-base riscv64 1.22.4-9 [906 kB] Get:15 http://ftpmaster.internal/ubuntu lunar/main riscv64 libpipeline1 riscv64 1.5.7-1 [26.8 kB] Get:16 http://ftpmaster.internal/ubuntu lunar/main riscv64 man-db riscv64 2.11.2-1 [1177 kB] Get:17 http://ftpmaster.internal/ubuntu lunar/main riscv64 autoconf all 2.71-3 [339 kB] Get:18 http://ftpmaster.internal/ubuntu lunar/main riscv64 autotools-dev all 20220109.1 [44.9 kB] Get:19 http://ftpmaster.internal/ubuntu lunar/main riscv64 automake all 1:1.16.5-1.3 [558 kB] Get:20 http://ftpmaster.internal/ubuntu lunar/main riscv64 autopoint all 0.21-11 [420 kB] Get:21 http://ftpmaster.internal/ubuntu lunar/main riscv64 bison riscv64 2:3.8.2+dfsg-1build1 [735 kB] Get:22 http://ftpmaster.internal/ubuntu lunar/universe riscv64 libsubunit0 riscv64 1.4.0-3 [5984 B] Get:23 http://ftpmaster.internal/ubuntu lunar/universe riscv64 libsubunit-dev riscv64 1.4.0-3 [6820 B] Get:24 http://ftpmaster.internal/ubuntu lunar/universe riscv64 check riscv64 0.15.2-2 [133 kB] Get:25 http://ftpmaster.internal/ubuntu lunar/universe riscv64 debconf-utils all 1.5.82 [56.5 kB] Get:26 http://ftpmaster.internal/ubuntu lunar/main riscv64 libdebhelper-perl all 13.11.4ubuntu3 [66.1 kB] Get:27 http://ftpmaster.internal/ubuntu lunar/main riscv64 libtool all 2.4.7-5 [166 kB] Get:28 http://ftpmaster.internal/ubuntu lunar/main riscv64 dh-autoreconf all 20 [16.1 kB] Get:29 http://ftpmaster.internal/ubuntu lunar/main riscv64 libarchive-zip-perl all 1.68-1 [90.2 kB] Get:30 http://ftpmaster.internal/ubuntu lunar/main riscv64 libsub-override-perl all 0.09-4 [8706 B] Get:31 http://ftpmaster.internal/ubuntu lunar/main riscv64 libfile-stripnondeterminism-perl all 1.13.1-1 [18.1 kB] Get:32 http://ftpmaster.internal/ubuntu lunar/main riscv64 dh-strip-nondeterminism all 1.13.1-1 [5362 B] Get:33 http://ftpmaster.internal/ubuntu lunar/main riscv64 libdw1 riscv64 0.188-2.1 [229 kB] Get:34 http://ftpmaster.internal/ubuntu lunar/main riscv64 debugedit riscv64 1:5.0-5 [48.8 kB] Get:35 http://ftpmaster.internal/ubuntu lunar/main riscv64 dwz riscv64 0.15-1 [115 kB] Get:36 http://ftpmaster.internal/ubuntu lunar/main riscv64 gettext riscv64 0.21-11 [811 kB] Get:37 http://ftpmaster.internal/ubuntu lunar/main riscv64 intltool-debian all 0.35.0+20060710.6 [23.2 kB] Get:38 http://ftpmaster.internal/ubuntu lunar/main riscv64 po-debconf all 1.0.21+nmu1 [233 kB] Get:39 http://ftpmaster.internal/ubuntu lunar/main riscv64 debhelper all 13.11.4ubuntu3 [925 kB] Get:40 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libcap-dev riscv64 1:2.66-3ubuntu2 [509 kB] Get:41 http://ftpmaster.internal/ubuntu lunar/main riscv64 libcap-ng-dev riscv64 0.8.3-1build1 [38.2 kB] Get:42 http://ftpmaster.internal/ubuntu lunar/main riscv64 comerr-dev riscv64 2.1-1.46.6~rc1-1ubuntu1 [43.4 kB] Get:43 http://ftpmaster.internal/ubuntu lunar/main riscv64 libext2fs-dev riscv64 1.46.6~rc1-1ubuntu1 [569 kB] Get:44 http://ftpmaster.internal/ubuntu lunar/main riscv64 libmhash2 riscv64 0.9.9.9-9build2 [130 kB] Get:45 http://ftpmaster.internal/ubuntu lunar/main riscv64 libmhash-dev riscv64 0.9.9.9-9build2 [216 kB] Get:46 http://ftpmaster.internal/ubuntu lunar/main riscv64 libpcre2-16-0 riscv64 10.42-1 [124 kB] Get:47 http://ftpmaster.internal/ubuntu lunar/main riscv64 libpcre2-32-0 riscv64 10.42-1 [117 kB] Get:48 http://ftpmaster.internal/ubuntu lunar/main riscv64 libpcre2-posix3 riscv64 10.42-1 [5998 B] Get:49 http://ftpmaster.internal/ubuntu lunar/main riscv64 libpcre2-dev riscv64 10.42-1 [1081 kB] Get:50 http://ftpmaster.internal/ubuntu lunar-proposed/universe riscv64 libpkgconf3 riscv64 1.8.1-1ubuntu2 [26.1 kB] Get:51 http://ftpmaster.internal/ubuntu lunar/main riscv64 libsepol-dev riscv64 3.4-2 [1004 kB] Get:52 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 libselinux1-dev riscv64 3.4-1build3 [283 kB] Get:53 http://ftpmaster.internal/ubuntu lunar-proposed/universe riscv64 pkgconf-bin riscv64 1.8.1-1ubuntu2 [20.4 kB] Get:54 http://ftpmaster.internal/ubuntu lunar-proposed/universe riscv64 pkgconf riscv64 1.8.1-1ubuntu2 [16.7 kB] Get:55 http://ftpmaster.internal/ubuntu lunar-proposed/main riscv64 pkg-config riscv64 1.8.1-1ubuntu2 [5408 B] Get:56 http://ftpmaster.internal/ubuntu lunar/main riscv64 zlib1g-dev riscv64 1:1.2.13.dfsg-1ubuntu4 [957 kB] Get:57 http://ftpmaster.internal/ubuntu lunar/main riscv64 libattr1-dev riscv64 1:2.5.1-4 [32.3 kB] Get:58 http://ftpmaster.internal/ubuntu lunar/main riscv64 libacl1-dev riscv64 2.3.1-3 [96.2 kB] Get:59 http://ftpmaster.internal/ubuntu lunar/main riscv64 libaudit-dev riscv64 1:3.0.7-1.1 [110 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 25.7 MB in 8s (3273 kB/s) Selecting previously unselected package autoconf-archive. (Reading database ... 15071 files and directories currently installed.) Preparing to unpack .../00-autoconf-archive_20220903-3_all.deb ... Unpacking autoconf-archive (20220903-3) ... Selecting previously unselected package m4. Preparing to unpack .../01-m4_1.4.19-3_riscv64.deb ... Unpacking m4 (1.4.19-3) ... Selecting previously unselected package flex. Preparing to unpack .../02-flex_2.6.4-8.1_riscv64.deb ... Unpacking flex (2.6.4-8.1) ... Selecting previously unselected package libelf1:riscv64. Preparing to unpack .../03-libelf1_0.188-2.1_riscv64.deb ... Unpacking libelf1:riscv64 (0.188-2.1) ... Selecting previously unselected package libicu72:riscv64. Preparing to unpack .../04-libicu72_72.1-3ubuntu1_riscv64.deb ... Unpacking libicu72:riscv64 (72.1-3ubuntu1) ... Selecting previously unselected package libxml2:riscv64. Preparing to unpack .../05-libxml2_2.9.14+dfsg-1.1build1_riscv64.deb ... Unpacking libxml2:riscv64 (2.9.14+dfsg-1.1build1) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../06-bsdextrautils_2.38.1-4ubuntu1_riscv64.deb ... Unpacking bsdextrautils (2.38.1-4ubuntu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../07-libmagic-mgc_1%3a5.44-3_riscv64.deb ... Unpacking libmagic-mgc (1:5.44-3) ... Selecting previously unselected package libmagic1:riscv64. Preparing to unpack .../08-libmagic1_1%3a5.44-3_riscv64.deb ... Unpacking libmagic1:riscv64 (1:5.44-3) ... Selecting previously unselected package file. Preparing to unpack .../09-file_1%3a5.44-3_riscv64.deb ... Unpacking file (1:5.44-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../10-gettext-base_0.21-11_riscv64.deb ... Unpacking gettext-base (0.21-11) ... Selecting previously unselected package libuchardet0:riscv64. Preparing to unpack .../11-libuchardet0_0.0.7-1build2_riscv64.deb ... Unpacking libuchardet0:riscv64 (0.0.7-1build2) ... Selecting previously unselected package groff-base. Preparing to unpack .../12-groff-base_1.22.4-9_riscv64.deb ... Unpacking groff-base (1.22.4-9) ... Selecting previously unselected package libpipeline1:riscv64. Preparing to unpack .../13-libpipeline1_1.5.7-1_riscv64.deb ... Unpacking libpipeline1:riscv64 (1.5.7-1) ... Selecting previously unselected package man-db. Preparing to unpack .../14-man-db_2.11.2-1_riscv64.deb ... Unpacking man-db (2.11.2-1) ... Selecting previously unselected package autoconf. Preparing to unpack .../15-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../16-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../17-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../18-autopoint_0.21-11_all.deb ... Unpacking autopoint (0.21-11) ... Selecting previously unselected package bison. Preparing to unpack .../19-bison_2%3a3.8.2+dfsg-1build1_riscv64.deb ... Unpacking bison (2:3.8.2+dfsg-1build1) ... Selecting previously unselected package libsubunit0:riscv64. Preparing to unpack .../20-libsubunit0_1.4.0-3_riscv64.deb ... Unpacking libsubunit0:riscv64 (1.4.0-3) ... Selecting previously unselected package libsubunit-dev:riscv64. Preparing to unpack .../21-libsubunit-dev_1.4.0-3_riscv64.deb ... Unpacking libsubunit-dev:riscv64 (1.4.0-3) ... Selecting previously unselected package check:riscv64. Preparing to unpack .../22-check_0.15.2-2_riscv64.deb ... Unpacking check:riscv64 (0.15.2-2) ... Selecting previously unselected package debconf-utils. Preparing to unpack .../23-debconf-utils_1.5.82_all.deb ... Unpacking debconf-utils (1.5.82) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../24-libdebhelper-perl_13.11.4ubuntu3_all.deb ... Unpacking libdebhelper-perl (13.11.4ubuntu3) ... Selecting previously unselected package libtool. Preparing to unpack .../25-libtool_2.4.7-5_all.deb ... Unpacking libtool (2.4.7-5) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../26-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../27-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../28-libsub-override-perl_0.09-4_all.deb ... Unpacking libsub-override-perl (0.09-4) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../29-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../30-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libdw1:riscv64. Preparing to unpack .../31-libdw1_0.188-2.1_riscv64.deb ... Unpacking libdw1:riscv64 (0.188-2.1) ... Selecting previously unselected package debugedit. Preparing to unpack .../32-debugedit_1%3a5.0-5_riscv64.deb ... Unpacking debugedit (1:5.0-5) ... Selecting previously unselected package dwz. Preparing to unpack .../33-dwz_0.15-1_riscv64.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package gettext. Preparing to unpack .../34-gettext_0.21-11_riscv64.deb ... Unpacking gettext (0.21-11) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../35-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../36-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../37-debhelper_13.11.4ubuntu3_all.deb ... Unpacking debhelper (13.11.4ubuntu3) ... Selecting previously unselected package libcap-dev:riscv64. Preparing to unpack .../38-libcap-dev_1%3a2.66-3ubuntu2_riscv64.deb ... Unpacking libcap-dev:riscv64 (1:2.66-3ubuntu2) ... Selecting previously unselected package libcap-ng-dev:riscv64. Preparing to unpack .../39-libcap-ng-dev_0.8.3-1build1_riscv64.deb ... Unpacking libcap-ng-dev:riscv64 (0.8.3-1build1) ... Selecting previously unselected package comerr-dev:riscv64. Preparing to unpack .../40-comerr-dev_2.1-1.46.6~rc1-1ubuntu1_riscv64.deb ... Unpacking comerr-dev:riscv64 (2.1-1.46.6~rc1-1ubuntu1) ... Selecting previously unselected package libext2fs-dev. Preparing to unpack .../41-libext2fs-dev_1.46.6~rc1-1ubuntu1_riscv64.deb ... Unpacking libext2fs-dev (1.46.6~rc1-1ubuntu1) ... Selecting previously unselected package libmhash2:riscv64. Preparing to unpack .../42-libmhash2_0.9.9.9-9build2_riscv64.deb ... Unpacking libmhash2:riscv64 (0.9.9.9-9build2) ... Selecting previously unselected package libmhash-dev. Preparing to unpack .../43-libmhash-dev_0.9.9.9-9build2_riscv64.deb ... Unpacking libmhash-dev (0.9.9.9-9build2) ... Selecting previously unselected package libpcre2-16-0:riscv64. Preparing to unpack .../44-libpcre2-16-0_10.42-1_riscv64.deb ... Unpacking libpcre2-16-0:riscv64 (10.42-1) ... Selecting previously unselected package libpcre2-32-0:riscv64. Preparing to unpack .../45-libpcre2-32-0_10.42-1_riscv64.deb ... Unpacking libpcre2-32-0:riscv64 (10.42-1) ... Selecting previously unselected package libpcre2-posix3:riscv64. Preparing to unpack .../46-libpcre2-posix3_10.42-1_riscv64.deb ... Unpacking libpcre2-posix3:riscv64 (10.42-1) ... Selecting previously unselected package libpcre2-dev:riscv64. Preparing to unpack .../47-libpcre2-dev_10.42-1_riscv64.deb ... Unpacking libpcre2-dev:riscv64 (10.42-1) ... Selecting previously unselected package libpkgconf3:riscv64. Preparing to unpack .../48-libpkgconf3_1.8.1-1ubuntu2_riscv64.deb ... Unpacking libpkgconf3:riscv64 (1.8.1-1ubuntu2) ... Selecting previously unselected package libsepol-dev:riscv64. Preparing to unpack .../49-libsepol-dev_3.4-2_riscv64.deb ... Unpacking libsepol-dev:riscv64 (3.4-2) ... Selecting previously unselected package libselinux1-dev:riscv64. Preparing to unpack .../50-libselinux1-dev_3.4-1build3_riscv64.deb ... Unpacking libselinux1-dev:riscv64 (3.4-1build3) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../51-pkgconf-bin_1.8.1-1ubuntu2_riscv64.deb ... Unpacking pkgconf-bin (1.8.1-1ubuntu2) ... Selecting previously unselected package pkgconf:riscv64. Preparing to unpack .../52-pkgconf_1.8.1-1ubuntu2_riscv64.deb ... Unpacking pkgconf:riscv64 (1.8.1-1ubuntu2) ... Selecting previously unselected package pkg-config:riscv64. Preparing to unpack .../53-pkg-config_1.8.1-1ubuntu2_riscv64.deb ... Unpacking pkg-config:riscv64 (1.8.1-1ubuntu2) ... Selecting previously unselected package zlib1g-dev:riscv64. Preparing to unpack .../54-zlib1g-dev_1%3a1.2.13.dfsg-1ubuntu4_riscv64.deb ... Unpacking zlib1g-dev:riscv64 (1:1.2.13.dfsg-1ubuntu4) ... Selecting previously unselected package libattr1-dev:riscv64. Preparing to unpack .../55-libattr1-dev_1%3a2.5.1-4_riscv64.deb ... Unpacking libattr1-dev:riscv64 (1:2.5.1-4) ... Selecting previously unselected package libacl1-dev:riscv64. Preparing to unpack .../56-libacl1-dev_2.3.1-3_riscv64.deb ... Unpacking libacl1-dev:riscv64 (2.3.1-3) ... Selecting previously unselected package libaudit-dev:riscv64. Preparing to unpack .../57-libaudit-dev_1%3a3.0.7-1.1_riscv64.deb ... Unpacking libaudit-dev:riscv64 (1:3.0.7-1.1) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../58-sbuild-build-depends-main-dummy_0.invalid.0_riscv64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:riscv64 (1.5.7-1) ... Setting up libicu72:riscv64 (72.1-3ubuntu1) ... Setting up bsdextrautils (2.38.1-4ubuntu1) ... Setting up libattr1-dev:riscv64 (1:2.5.1-4) ... Setting up libmagic-mgc (1:5.44-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.11.4ubuntu3) ... Setting up libmagic1:riscv64 (1:5.44-3) ... Setting up gettext-base (0.21-11) ... Setting up m4 (1.4.19-3) ... Setting up autoconf-archive (20220903-3) ... Setting up file (1:5.44-3) ... Setting up libsubunit0:riscv64 (1.4.0-3) ... Setting up libpcre2-16-0:riscv64 (10.42-1) ... Setting up autotools-dev (20220109.1) ... Setting up libpcre2-32-0:riscv64 (10.42-1) ... Setting up libpkgconf3:riscv64 (1.8.1-1ubuntu2) ... Setting up debconf-utils (1.5.82) ... Setting up comerr-dev:riscv64 (2.1-1.46.6~rc1-1ubuntu1) ... Setting up autopoint (0.21-11) ... Setting up libsepol-dev:riscv64 (3.4-2) ... Setting up pkgconf-bin (1.8.1-1ubuntu2) ... Setting up autoconf (2.71-3) ... Setting up libmhash2:riscv64 (0.9.9.9-9build2) ... Setting up zlib1g-dev:riscv64 (1:1.2.13.dfsg-1ubuntu4) ... Setting up libpcre2-posix3:riscv64 (10.42-1) ... Setting up libuchardet0:riscv64 (0.0.7-1build2) ... Setting up libcap-ng-dev:riscv64 (0.8.3-1build1) ... Setting up bison (2:3.8.2+dfsg-1build1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up libsub-override-perl (0.09-4) ... Setting up libext2fs-dev (1.46.6~rc1-1ubuntu1) ... Setting up libcap-dev:riscv64 (1:2.66-3ubuntu2) ... Setting up libelf1:riscv64 (0.188-2.1) ... Setting up libxml2:riscv64 (2.9.14+dfsg-1.1build1) ... Setting up libacl1-dev:riscv64 (2.3.1-3) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up libmhash-dev (0.9.9.9-9build2) ... Setting up libdw1:riscv64 (0.188-2.1) ... Setting up flex (2.6.4-8.1) ... Setting up gettext (0.21-11) ... Setting up libpcre2-dev:riscv64 (10.42-1) ... Setting up libtool (2.4.7-5) ... Setting up libselinux1-dev:riscv64 (3.4-1build3) ... Setting up libaudit-dev:riscv64 (1:3.0.7-1.1) ... Setting up libsubunit-dev:riscv64 (1.4.0-3) ... Setting up pkgconf:riscv64 (1.8.1-1ubuntu2) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up check:riscv64 (0.15.2-2) ... Setting up pkg-config:riscv64 (1.8.1-1ubuntu2) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up dwz (0.15-1) ... Setting up groff-base (1.22.4-9) ... Setting up debugedit (1:5.0-5) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.11.2-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up debhelper (13.11.4ubuntu3) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.37-0ubuntu1) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (riscv64 included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 (riscv64) Toolchain package versions: binutils_2.40-2ubuntu1 dpkg-dev_1.21.19ubuntu3 g++-12_12.2.0-14ubuntu1 gcc-12_12.2.0-14ubuntu1 libc6-dev_2.37-0ubuntu1 libstdc++-12-dev_12.2.0-14ubuntu1 libstdc++6_12.2.0-14ubuntu1 linux-libc-dev_6.1.0-14.14 Package versions: adduser_3.129ubuntu1 advancecomp_2.5-1 apt_2.5.5 autoconf_2.71-3 autoconf-archive_20220903-3 automake_1:1.16.5-1.3 autopoint_0.21-11 autotools-dev_20220109.1 base-files_12.3ubuntu1 base-passwd_3.6.1 bash_5.2.15-2ubuntu1 binutils_2.40-2ubuntu1 binutils-common_2.40-2ubuntu1 binutils-riscv64-linux-gnu_2.40-2ubuntu1 bison_2:3.8.2+dfsg-1build1 bsdextrautils_2.38.1-4ubuntu1 bsdutils_1:2.38.1-4ubuntu1 build-essential_12.9ubuntu3 bzip2_1.0.8-5build1 ca-certificates_20211016ubuntu1 check_0.15.2-2 comerr-dev_2.1-1.46.6~rc1-1ubuntu1 coreutils_9.1-1ubuntu2 cpp_4:12.2.0-1ubuntu1 cpp-12_12.2.0-14ubuntu1 dash_0.5.11+git20210903+057cd650a4ed-9ubuntu1 debconf_1.5.82 debconf-utils_1.5.82 debhelper_13.11.4ubuntu3 debianutils_5.7-0.4 debugedit_1:5.0-5 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.8-4 dpkg_1.21.19ubuntu3 dpkg-dev_1.21.19ubuntu3 dwz_0.15-1 e2fsprogs_1.46.6~rc1-1ubuntu1 fakeroot_1.31-1ubuntu1 file_1:5.44-3 findutils_4.9.0-3ubuntu1 flex_2.6.4-8.1 g++_4:12.2.0-1ubuntu1 g++-12_12.2.0-14ubuntu1 gcc_4:12.2.0-1ubuntu1 gcc-12_12.2.0-14ubuntu1 gcc-12-base_12.2.0-14ubuntu1 gettext_0.21-11 gettext-base_0.21-11 gpg_2.2.40-1ubuntu2 gpg-agent_2.2.40-1ubuntu2 gpgconf_2.2.40-1ubuntu2 gpgv_2.2.40-1ubuntu2 grep_3.8-5 groff-base_1.22.4-9 gzip_1.12-1ubuntu1 hostname_3.23ubuntu2 init_1.65.2 init-system-helpers_1.65.2 intltool-debian_0.35.0+20060710.6 libacl1_2.3.1-3 libacl1-dev_2.3.1-3 libapparmor1_3.0.8-1ubuntu1 libapt-pkg6.0_2.5.5 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.3 libasan8_12.2.0-14ubuntu1 libassuan0_2.5.5-5 libatomic1_12.2.0-14ubuntu1 libattr1_1:2.5.1-4 libattr1-dev_1:2.5.1-4 libaudit-common_1:3.0.7-1.1 libaudit-dev_1:3.0.7-1.1 libaudit1_1:3.0.7-1.1 libbinutils_2.40-2ubuntu1 libblkid1_2.38.1-4ubuntu1 libbz2-1.0_1.0.8-5build1 libc-bin_2.37-0ubuntu1 libc-dev-bin_2.37-0ubuntu1 libc6_2.37-0ubuntu1 libc6-dev_2.37-0ubuntu1 libcap-dev_1:2.66-3ubuntu2 libcap-ng-dev_0.8.3-1build1 libcap-ng0_0.8.3-1build1 libcap2_1:2.66-3ubuntu2 libcc1-0_12.2.0-14ubuntu1 libcom-err2_1.46.6~rc1-1ubuntu1 libcrypt-dev_1:4.4.33-2 libcrypt1_1:4.4.33-2 libcryptsetup12_2:2.5.0-6ubuntu3 libctf-nobfd0_2.40-2ubuntu1 libctf0_2.40-2ubuntu1 libdb5.3_5.3.28+dfsg2-1 libdebconfclient0_0.264ubuntu1 libdebhelper-perl_13.11.4ubuntu3 libdevmapper1.02.1_2:1.02.185-1ubuntu1 libdpkg-perl_1.21.19ubuntu3 libdw1_0.188-2.1 libelf1_0.188-2.1 libext2fs-dev_1.46.6~rc1-1ubuntu1 libext2fs2_1.46.6~rc1-1ubuntu1 libfakeroot_1.31-1ubuntu1 libfdisk1_2.38.1-4ubuntu1 libffi8_3.4.4-1 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-12-dev_12.2.0-14ubuntu1 libgcc-s1_12.2.0-14ubuntu1 libgcrypt20_1.10.1-3ubuntu1 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libgmp10_2:6.2.1+dfsg1-1.1ubuntu1 libgnutls30_3.7.8-4ubuntu1 libgomp1_12.2.0-14ubuntu1 libgpg-error0_1.46-1 libgssapi-krb5-2_1.20.1-1build1 libhogweed6_3.8.1-2 libicu72_72.1-3ubuntu1 libidn2-0_2.3.3-1build1 libip4tc2_1.8.7-1ubuntu7 libisl23_0.25-1 libjansson4_2.14-2 libjson-c5_0.16-2 libk5crypto3_1.20.1-1build1 libkeyutils1_1.6.3-2 libkmod2_30+20220905-1ubuntu1 libkrb5-3_1.20.1-1build1 libkrb5support0_1.20.1-1build1 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblz4-1_1.9.4-1 liblzma5_5.4.1-0.1 libmagic-mgc_1:5.44-3 libmagic1_1:5.44-3 libmd0_1.0.4-2 libmhash-dev_0.9.9.9-9build2 libmhash2_0.9.9.9-9build2 libmount1_2.38.1-4ubuntu1 libmpc3_1.3.1-1 libmpfr6_4.2.0-1 libncurses6_6.4-2 libncursesw6_6.4-2 libnettle8_3.8.1-2 libnpth0_1.6-3build2 libnsl-dev_1.3.0-2build2 libnsl2_1.3.0-2build2 libp11-kit0_0.24.1-2ubuntu1 libpam-modules_1.5.2-5ubuntu1 libpam-modules-bin_1.5.2-5ubuntu1 libpam-runtime_1.5.2-5ubuntu1 libpam0g_1.5.2-5ubuntu1 libpcre2-16-0_10.42-1 libpcre2-32-0_10.42-1 libpcre2-8-0_10.42-1 libpcre2-dev_10.42-1 libpcre2-posix3_10.42-1 libperl5.36_5.36.0-7 libpipeline1_1.5.7-1 libpkgconf3_1.8.1-1ubuntu2 libpng16-16_1.6.39-2 libprocps8_2:3.3.17-7ubuntu1 libreadline8_8.2-1.3 libseccomp2_2.5.4-1ubuntu2 libselinux1_3.4-1build3 libselinux1-dev_3.4-1build3 libsemanage-common_3.4-1build3 libsemanage2_3.4-1build3 libsepol-dev_3.4-2 libsepol2_3.4-2 libsmartcols1_2.38.1-4ubuntu1 libsqlite3-0_3.40.1-1 libss2_1.46.6~rc1-1ubuntu1 libssl3_3.0.7-1ubuntu1 libstdc++-12-dev_12.2.0-14ubuntu1 libstdc++6_12.2.0-14ubuntu1 libsub-override-perl_0.09-4 libsubunit-dev_1.4.0-3 libsubunit0_1.4.0-3 libsystemd-shared_252.4-1ubuntu1 libsystemd0_252.4-1ubuntu1 libtasn1-6_4.19.0-2 libtinfo6_6.4-2 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-5 libuchardet0_0.0.7-1build2 libudev1_252.4-1ubuntu1 libunistring2_1.0-2 libuuid1_2.38.1-4ubuntu1 libxml2_2.9.14+dfsg-1.1build1 libxxhash0_0.8.1-1 libzstd1_1.5.2+dfsg2-3 linux-libc-dev_6.1.0-14.14 lockfile-progs_0.1.19build1 login_1:4.13+dfsg1-1ubuntu1 logsave_1.46.6~rc1-1ubuntu1 lsb-base_11.6 lto-disabled-list_37 m4_1.4.19-3 make_4.3-4.1build1 man-db_2.11.2-1 mawk_1.3.4.20200120-3.1 mount_2.38.1-4ubuntu1 ncurses-base_6.4-2 ncurses-bin_6.4-2 openssl_3.0.7-1ubuntu1 optipng_0.7.7-2build1 passwd_1:4.13+dfsg1-1ubuntu1 patch_2.7.6-7build2 perl_5.36.0-7 perl-base_5.36.0-7 perl-modules-5.36_5.36.0-7 pinentry-curses_1.2.1-1ubuntu1 pkg-config_1.8.1-1ubuntu2 pkgbinarymangler_151 pkgconf_1.8.1-1ubuntu2 pkgconf-bin_1.8.1-1ubuntu2 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3.1 procps_2:3.3.17-7ubuntu1 readline-common_8.2-1.3 rpcsvc-proto_1.4.2-0ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.17+nmu1 systemd_252.4-1ubuntu1 systemd-sysv_252.4-1ubuntu1 sysvinit-utils_3.05-7ubuntu2 tar_1.34+dfsg-1.1 tzdata_2022g-2ubuntu1 ubuntu-keyring_2021.03.26 usrmerge_33ubuntu1 util-linux_2.38.1-4ubuntu1 util-linux-extra_2.38.1-4ubuntu1 xz-utils_5.4.1-0.1 zlib1g_1:1.2.13.dfsg-1ubuntu4 zlib1g-dev_1:1.2.13.dfsg-1ubuntu4 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 3.0 (quilt) Source: aide Binary: aide, aide-common, aide-dynamic Architecture: any all Version: 0.18-1 Maintainer: Aide Maintainers Uploaders: Marc Haber , Hannes von Haugwitz Homepage: https://aide.github.io Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/debian/aide Vcs-Git: https://salsa.debian.org/debian/aide.git Testsuite: autopkgtest Testsuite-Triggers: bsd-mailx Build-Depends: bison, check, debconf-utils, debhelper-compat (= 13), autoconf-archive, flex (>= 2.5.32), libacl1-dev, libattr1-dev, libaudit-dev [linux-any], libcap-dev [linux-any], libext2fs-dev (>= 1.46.2), libmhash-dev (>= 0.9.7), libpcre2-dev, libselinux1-dev [linux-any], pkg-config, po-debconf (>= 0.5.0), zlib1g-dev Package-List: aide deb admin optional arch=any aide-common deb admin optional arch=all aide-dynamic deb oldlibs optional arch=all Checksums-Sha1: 7be2398859b2c7505ac9b2698e68faa44c00ccae 375922 aide_0.18.orig.tar.gz cc28b15f5c9f00522d35c8558402c74a6ccfcda2 659 aide_0.18.orig.tar.gz.asc 0743b845b7858b457684aced9ee5ac3d36b58ef0 103492 aide_0.18-1.debian.tar.xz Checksums-Sha256: f1166ad01a50f7f4523a585760c673ae11185a38cfa602ae7c9e9266effd038d 375922 aide_0.18.orig.tar.gz 25840bb04f4edeb04e55cb55b43d47d730131c640b8cfd49e03191473897c141 659 aide_0.18.orig.tar.gz.asc f072cab89398e05341bb79ac080b91a1c9386f6b1dfbc72a861f1866fdfd2760 103492 aide_0.18-1.debian.tar.xz Files: 0a4f25ead3b741fb54bcd9eb4ccb0684 375922 aide_0.18.orig.tar.gz 18385c9a3d7faf5d69b2ad1edef61d8e 659 aide_0.18.orig.tar.gz.asc 7b94f996dba8fa5b83165630ce5e3a32 103492 aide_0.18-1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE6QL5UJ/L0pcuNEbjj3cgEwEyBEIFAmPiBOwACgkQj3cgEwEy BEJWtBAAo4MF5ZV96FGrqmC+WZdOn2QJGTv9504aibu9NWVh0a1iZa10FqQ/d3tN oEq6PYAE9Lscj2Nt2PZ/WWY9TVmt2l+sinDDemdgUWY/FSuZNSzvppJICpfxNRCs E70ZqOxQ1xf5tN8FCimIwuv/8K9IVEs1b3Bhbxut7YkfToS2H0CQO+O7XDnWhJal JQ1/Q2BmnHt7oqUN6g+pRgjlI2S1NbeCOmHiIgHnYQ1QbiWBoowCm/Ev4FuutqGC 4epCO+5G5cSjuwAfmN5pyEziWHnZcRQHXnP9HSiYs7PlKKi2DMm4orFm35/i+dqg t8kcSId43Et7DE7geBEh7kgHYsMh9y9Rf9fpRczTA0kI5+7rPWChUlRUfXcNwtX9 vKY9HtCf5dVq3WjZ7TNSTYyeTiR2Dcwogo0RXpqo5Gafc81PsTWg7PZHDIEwM1PL iDUYXfHtisSHOEKKYlJhBPoPoVjqo4hhuWYCrfTYTf0InVzDD7fAAay2BOOZ0Wqv keiQVWqW56YaCtrQ43hQ4MsynUrnuZKbzs+fAxSjcHepkJ+PBNeQBuKBmHNFwiTW q0dC7smF/M7NRo/xIi10b1BiooMsG9fKn5FNq2M/096CTRDI3TtJ1Pa+zFezOzu4 Ithf+ev10vgHT0OrCX1BPbSSImf12qB6zaZhpp7uK31Tsx/YQmc= =VCID -----END PGP SIGNATURE----- gpgv: Signature made Tue Feb 7 07:59:40 2023 UTC gpgv: using RSA key E902F9509FCBD2972E3446E38F77201301320442 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./aide_0.18-1.dsc: no acceptable signature found dpkg-source: info: extracting aide in /<> dpkg-source: info: unpacking aide_0.18.orig.tar.gz dpkg-source: info: unpacking aide_0.18-1.debian.tar.xz Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=8 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-25565923 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-25565923 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-25565923 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package aide dpkg-buildpackage: info: source version 0.18-1 dpkg-buildpackage: info: source distribution unstable dpkg-source --before-build . dpkg-buildpackage: info: host architecture riscv64 debian/rules clean dh clean dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- --prefix=/usr --sysconfdir=/var/lib/aide/please-dont-call-aide-without-parameters --without-config-file --disable-default-db --with-zlib --with-xattr --with-posix-acl --with-e2fsattrs --disable-static ASFLAGS="" CFLAGS="-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic" CPPFLAGS="-Wdate-time -D_FORTIFY_SOURCE=2" CXXFLAGS="-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1" DFLAGS="-frelease" FCFLAGS="-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1" FFLAGS="-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1" GCJFLAGS="-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1" LDFLAGS="-Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed" OBJCFLAGS="-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1" OBJCXXFLAGS="-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1" --with-selinux --with-audit --with-capabilities ./configure --build=riscv64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/riscv64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --prefix=/usr --sysconfdir=/var/lib/aide/please-dont-call-aide-without-parameters --without-config-file --disable-default-db --with-zlib --with-xattr --with-posix-acl --with-e2fsattrs --disable-static ASFLAGS= "CFLAGS=-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic" "CPPFLAGS=-Wdate-time -D_FORTIFY_SOURCE=2" "CXXFLAGS=-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1" DFLAGS=-frelease "FCFLAGS=-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1" "FFLAGS=-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1" "GCJFLAGS=-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1" "LDFLAGS=-Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed" "OBJCFLAGS=-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1" "OBJCXXFLAGS=-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1" --with-selinux --with-audit --with-capabilities checking build system type... riscv64-unknown-linux-gnu checking host system type... riscv64-unknown-linux-gnu checking target system type... riscv64-unknown-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... none checking whether make sets $(MAKE)... (cached) yes checking for ranlib... ranlib checking for bison... bison -y checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking whether yytext is a pointer... yes checking for ld... ld checking for pkg-config... /usr/bin/pkg-config checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking whether ld supports "-z,relro"... yes checking whether ld supports "-z,now"... yes checking whether gcc supports "-fPIE-DPIE"... yes checking whether gcc supports "-Wundef"... yes checking whether gcc supports "-Wmissing-format-attribute"... yes checking whether gcc supports "-Wshadow"... yes checking whether gcc supports "-Wlogical-op"... yes checking for library containing syslog... none required checking for vsyslog... yes checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... no checking for byte... no checking for ushort... yes checking for ulong... yes checking for u16... no checking for u32... no checking for u64... no checking size of unsigned short... 2 checking size of unsigned int... 4 checking size of unsigned long... 8 checking size of unsigned long long... 8 checking size of int... 4 checking size of long long... 8 checking size of uid_t... 4 checking size of gid_t... 4 checking size of ino_t... 8 checking size of nlink_t... 4 checking size of off_t... 8 checking size of blkcnt_t... 8 checking for strtoll... yes checking for strtoimax... yes checking for readdir... yes checking for stricmp... no checking for strnstr... no checking for strnlen... yes checking for fcntl... yes checking for ftruncate... yes checking for posix_fadvise... yes checking for asprintf... yes checking for snprintf... yes checking for vasprintf... yes checking for vsnprintf... yes checking for va_copy... no checking for __va_copy... no checking for sigabbrev_np... yes checking for sys/prctl.h... yes checking for open/O_NOATIME... no checking for syslog.h... yes checking for inttypes.h... (cached) yes checking for fcntl.h... yes checking for ctype.h... yes checking for pkg-config... (cached) /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for libpcre2-8... yes checking for pthread for multithreading... yes checking for a sed that does not truncate output... /usr/bin/sed checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking whether gcc is Clang... no checking whether pthreads work with "-pthread" and "-lpthread"... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking for zlib compression... yes checking for zlib... yes checking for POSIX ACLs... yes checking for libacl... yes checking for SELinux... yes checking for libselinux... yes checking for xattr... yes checking for libattr... yes checking for POSIX 1003.1e capabilities... yes checking for libcap... yes checking for e2fsattrs... yes checking for e2p... yes checking for cURL... no checking for Mhash... check checking for GNU crypto library... check checking for mhash... yes checking for Linux Auditing Framework... yes checking for audit... yes checking for locale... no checking for syslog ident... aide checking for syslog logopt... LOG_CONS checking for syslog priority... LOG_NOTICE checking for default syslog facility... LOG_LOCAL0 checking for check >= 0.9.4... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating include/config.h config.status: executing depfiles commands make[1]: Leaving directory '/<>' dh_auto_build -a make -j8 make[1]: Entering directory '/<>' make all-am make[2]: Entering directory '/<>' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-aide.o `test -f 'src/aide.c' || echo './'`src/aide.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-base64.o `test -f 'src/base64.c' || echo './'`src/base64.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-be.o `test -f 'src/be.c' || echo './'`src/be.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-commandconf.o `test -f 'src/commandconf.c' || echo './'`src/commandconf.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-attributes.o `test -f 'src/attributes.c' || echo './'`src/attributes.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-report.o `test -f 'src/report.c' || echo './'`src/report.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-report_plain.o `test -f 'src/report_plain.c' || echo './'`src/report_plain.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-report_json.o `test -f 'src/report_json.c' || echo './'`src/report_json.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-conf_ast.o `test -f 'src/conf_ast.c' || echo './'`src/conf_ast.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-conf_eval.o `test -f 'src/conf_eval.c' || echo './'`src/conf_eval.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-conf_lex.o `test -f 'src/conf_lex.c' || echo './'`src/conf_lex.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-conf_yacc.o `test -f 'src/conf_yacc.c' || echo './'`src/conf_yacc.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-db.o `test -f 'src/db.c' || echo './'`src/db.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-db_disk.o `test -f 'src/db_disk.c' || echo './'`src/db_disk.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-db_file.o `test -f 'src/db_file.c' || echo './'`src/db_file.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-db_lex.o `test -f 'src/db_lex.c' || echo './'`src/db_lex.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-db_list.o `test -f 'src/db_list.c' || echo './'`src/db_list.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-do_md.o `test -f 'src/do_md.c' || echo './'`src/do_md.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-gen_list.o `test -f 'src/gen_list.c' || echo './'`src/gen_list.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-getopt1.o `test -f 'src/getopt1.c' || echo './'`src/getopt1.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-getopt.o `test -f 'src/getopt.c' || echo './'`src/getopt.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-hashsum.o `test -f 'src/hashsum.c' || echo './'`src/hashsum.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-rx_rule.o `test -f 'src/rx_rule.c' || echo './'`src/rx_rule.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-list.o `test -f 'src/list.c' || echo './'`src/list.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-log.o `test -f 'src/log.c' || echo './'`src/log.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-md.o `test -f 'src/md.c' || echo './'`src/md.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-queue.o `test -f 'src/queue.c' || echo './'`src/queue.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-seltree.o `test -f 'src/seltree.c' || echo './'`src/seltree.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-symboltable.o `test -f 'src/symboltable.c' || echo './'`src/symboltable.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-url.o `test -f 'src/url.c' || echo './'`src/url.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-util.o `test -f 'src/util.c' || echo './'`src/util.c gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-e2fsattrs.o `test -f 'src/e2fsattrs.c' || echo './'`src/e2fsattrs.c gcc -D_GNU_SOURCE -W -Wall -g -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/aide-0.18-1 -Wall -pedantic -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -pie -o aide src/aide-aide.o src/aide-base64.o src/aide-be.o src/aide-commandconf.o src/aide-attributes.o src/aide-report.o src/aide-report_plain.o src/aide-report_json.o src/aide-conf_ast.o src/aide-conf_eval.o src/aide-conf_lex.o src/aide-conf_yacc.o src/aide-db.o src/aide-db_disk.o src/aide-db_file.o src/aide-db_lex.o src/aide-db_list.o src/aide-do_md.o src/aide-gen_list.o src/aide-getopt1.o src/aide-getopt.o src/aide-hashsum.o src/aide-rx_rule.o src/aide-list.o src/aide-log.o src/aide-md.o src/aide-queue.o src/aide-seltree.o src/aide-symboltable.o src/aide-url.o src/aide-util.o src/aide-e2fsattrs.o -lm -lpcre2-8 -lz -lmhash -lacl -lselinux -laudit -lattr -le2p -lcap -lpthread make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh: command-omitted: The call to "dh_auto_test -a" was omitted due to "DEB_BUILD_OPTIONS=nocheck" create-stamp debian/debhelper-build-stamp dh_prep -a dh_installdirs -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install make -j8 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>' make install-am make[3]: Entering directory '/<>' make[4]: Entering directory '/<>' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c aide '/<>/debian/tmp/usr/bin' /usr/bin/install -c -m 644 doc/aide.1 '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 doc/aide.conf.5 '/<>/debian/tmp/usr/share/man/man5' make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' dh_installsystemd --name=dailyaidecheck make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a dh_installchangelogs -a dh_installexamples -a dh_installman -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a dh_dwz -a dh_strip -a 1edab34ec6801269e6ddf2ce3d9bc4b003cef3d6 dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 151 INFO: pkgstriptranslations version 151 pkgstriptranslations: processing aide (in debian/aide); do_strip: 1, oemstrip: pkgstriptranslations: processing aide-dbgsym (in debian/.debhelper/aide/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: aide does not contain translations, skipping pkgstriptranslations: preparing translation tarball aide_0.18-1_riscv64_translations.tar.gz...done pkgstriptranslations: aide-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/aide/DEBIAN/control, package aide, directory debian/aide pkgstripfiles: Truncating usr/share/doc/aide/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 8 cpus) for package aide ... pkgstripfiles: No PNG files. dpkg-deb: building package 'aide' in '../aide_0.18-1_riscv64.deb'. pkgstripfiles: processing control file: debian/.debhelper/aide/dbgsym-root/DEBIAN/control, package aide-dbgsym, directory debian/.debhelper/aide/dbgsym-root dpkg-deb: building package 'aide-dbgsym' in 'debian/.debhelper/scratch-space/build-aide/aide-dbgsym_0.18-1_riscv64.deb'. Renaming aide-dbgsym_0.18-1_riscv64.deb to aide-dbgsym_0.18-1_riscv64.ddeb dpkg-genbuildinfo --build=any -O../aide_0.18-1_riscv64.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../aide_0.18-1_riscv64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2023-02-07T17:42:16Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ aide_0.18-1_riscv64.changes: ---------------------------- Format: 1.8 Date: Tue, 07 Feb 2023 06:21:12 +0100 Source: aide Binary: aide Built-For-Profiles: noudeb Architecture: riscv64 riscv64_translations Version: 0.18-1 Distribution: lunar-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Marc Haber Description: aide - Advanced Intrusion Detection Environment - dynamic binary Closes: 699422 998766 1000018 Changes: aide (0.18-1) unstable; urgency=medium . * new upstream release 0.18 * Support multithreading for hashsum calculation * Switch from PCRE to PCRE2 (Closes: #1000018) * Remove bashism in configure.ac Thanks to Andrej Shadura (Closes: #998766) * 'S' attribute is now deprecated, use 'growing+s' attributes instead * '@@ifdef', macro is now deprecated, use '@@if defined' instead * '@@ifndef', macro is now deprecated, use '@@if not defined' instead * '@@ifhost', macro is now deprecated, use '@@if hostname' instead * '@@ifnhost', macro is now deprecated, use '@@if not hostname' instead * Add new 'growing' attribute * Add new 'compressed' attribute * Add new log level 'compare' * Replace 'S' attribute in '>' compound group with 'growing+s' * Add 'report_format' option (available formats: `plain`, `json`) * Add @@if macro * Add 'exists' boolean function (Closes: #699422) * Add 'config_check_warn_unrestricted_rules' option * Support restricted rules with empty restriction * Add prefix option to directory include macros * Add exit code 22 for memory allocation errors * Update e2fs attributes to match upstream - the 'h' attribute has been removed - use `report_ignore_e2fsattrs=VNIE` to ignore read only attributes * Improve logging * Improve error messages during config parsing * Update documentation * integrate experimental changes to unstable * update lintian overrides * drop aide-xen * update README.Debian * move bsd-mailix | mailx to Suggests, add s-nail as option * aide.conf: * update documentation * use report_ignore_e2fsattrs=VNIE * document default values, keep unchanged options commented * remove documentation about logs, it has moved upstream to aide.conf(5) * ongoing change processes: * use new log handling * change variable names to prefix package name * undefine variables after use * improved and updated rules: * 20_aide_run_systemd-journald * 31_aide_apache2-fcgid * 31_aide_apt * 31_aide_apt-cacher-ng * 31_aide_asterisk * 31_aide_borgbackup * 31_aide_btmp * 31_aide_cereal * 31_aide_dbus * 31_aide_debspawn * 31_aide_dev * 31_aide_dpkg * 31_aide_e2fsprogs * 31_aide_etckeeper * 31_aide_exim4 * 31_aide_exim4_logs * 31_aide_gnupg * 31_aide_grub-efi * 31_aide_icinga2 * 31_aide_inn2 * 31_aide_irqbalance * 31_aide_libvirt * 31_aide_lighttpd * 31_aide_lvm2 * 31_aide_man * 31_aide_mariadb * 31_aide_nginx * 31_aide_ntpsec * 31_aide_openvpn-server * 31_aide_php-fpm * 31_aide_postfix * 31_aide_postgresql-13 * 31_aide_redis * 31_aide_rsyslog * 31_aide_runuser * 31_aide_run_systemd_resolve * 31_aide_samba * 31_aide_screen * 31_aide_smokeping * 31_aide_spamassassin * 31_aide_sudo * 31_aide_syslog * 31_aide_systemd * 31_aide_systemd-journald * 31_aide_systemd-resolved * 31_aide_systemd-timesyncd * 31_aide_udev * 31_aide_util-linux * 31_aide_uuidd-runtime * 31_aide_wtmp * update README.Debian: * reporting * remove paragraph about mmap errors * install SECURITY.md Checksums-Sha1: e2f914f49cf9bce28e04754691de839170fd4220 190006 aide-dbgsym_0.18-1_riscv64.ddeb fc01e2a5c5b5c4dc33accb69e6b6dfc91d600aa4 6533 aide_0.18-1_riscv64.buildinfo cb09670d96aae3f33f8ade5522c6d0f160c4a43a 103586 aide_0.18-1_riscv64.deb d56dcee51780561f3bb6c0c134251c73aeee7c85 14652 aide_0.18-1_riscv64_translations.tar.gz Checksums-Sha256: 75ea9c151ab81a151f28671d37c9e6930cfa3e2498fd5d8c1092cef9246fbc8e 190006 aide-dbgsym_0.18-1_riscv64.ddeb 6282d44fa7f1bc3e2182ae0f7082bc31a9d2306f51cacabf4bc28b645e1e609f 6533 aide_0.18-1_riscv64.buildinfo af08c5af5c67c98c97fb667039e7e8a1f43ee0e1f6f1bfad7ac486dda8d9b61f 103586 aide_0.18-1_riscv64.deb a1780e2f2100fcd0361dea2083f36bc3c92c4c8ff177fcacbf5092db8f51e48c 14652 aide_0.18-1_riscv64_translations.tar.gz Files: 4614f3f379b9181579dc65d2f1425794 190006 debug optional aide-dbgsym_0.18-1_riscv64.ddeb bc27b44ea9abcf3a9257f38dfbe03bee 6533 admin optional aide_0.18-1_riscv64.buildinfo 20e056e3617cfb68c4b71d32d723dc0f 103586 admin optional aide_0.18-1_riscv64.deb abbc4e0a2e8b26c8be5742c7c71d6dc1 14652 raw-translations - aide_0.18-1_riscv64_translations.tar.gz /<>/aide_0.18-1_riscv64.changes.new could not be renamed to /<>/aide_0.18-1_riscv64.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: aide Binary: aide aide-dbgsym Architecture: riscv64 Version: 0.18-1 Checksums-Md5: 4614f3f379b9181579dc65d2f1425794 190006 aide-dbgsym_0.18-1_riscv64.ddeb 20e056e3617cfb68c4b71d32d723dc0f 103586 aide_0.18-1_riscv64.deb abbc4e0a2e8b26c8be5742c7c71d6dc1 14652 aide_0.18-1_riscv64_translations.tar.gz Checksums-Sha1: e2f914f49cf9bce28e04754691de839170fd4220 190006 aide-dbgsym_0.18-1_riscv64.ddeb cb09670d96aae3f33f8ade5522c6d0f160c4a43a 103586 aide_0.18-1_riscv64.deb d56dcee51780561f3bb6c0c134251c73aeee7c85 14652 aide_0.18-1_riscv64_translations.tar.gz Checksums-Sha256: 75ea9c151ab81a151f28671d37c9e6930cfa3e2498fd5d8c1092cef9246fbc8e 190006 aide-dbgsym_0.18-1_riscv64.ddeb af08c5af5c67c98c97fb667039e7e8a1f43ee0e1f6f1bfad7ac486dda8d9b61f 103586 aide_0.18-1_riscv64.deb a1780e2f2100fcd0361dea2083f36bc3c92c4c8ff177fcacbf5092db8f51e48c 14652 aide_0.18-1_riscv64_translations.tar.gz Build-Origin: Ubuntu Build-Architecture: riscv64 Build-Date: Tue, 07 Feb 2023 17:42:07 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: autoconf (= 2.71-3), autoconf-archive (= 20220903-3), automake (= 1:1.16.5-1.3), autopoint (= 0.21-11), autotools-dev (= 20220109.1), base-files (= 12.3ubuntu1), base-passwd (= 3.6.1), bash (= 5.2.15-2ubuntu1), binutils (= 2.40-2ubuntu1), binutils-common (= 2.40-2ubuntu1), binutils-riscv64-linux-gnu (= 2.40-2ubuntu1), bison (= 2:3.8.2+dfsg-1build1), bsdextrautils (= 2.38.1-4ubuntu1), bsdutils (= 1:2.38.1-4ubuntu1), build-essential (= 12.9ubuntu3), bzip2 (= 1.0.8-5build1), check (= 0.15.2-2), comerr-dev (= 2.1-1.46.6~rc1-1ubuntu1), coreutils (= 9.1-1ubuntu2), cpp (= 4:12.2.0-1ubuntu1), cpp-12 (= 12.2.0-14ubuntu1), dash (= 0.5.11+git20210903+057cd650a4ed-9ubuntu1), debconf (= 1.5.82), debconf-utils (= 1.5.82), debhelper (= 13.11.4ubuntu3), debianutils (= 5.7-0.4), debugedit (= 1:5.0-5), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.8-4), dpkg (= 1.21.19ubuntu3), dpkg-dev (= 1.21.19ubuntu3), dwz (= 0.15-1), file (= 1:5.44-3), findutils (= 4.9.0-3ubuntu1), flex (= 2.6.4-8.1), g++ (= 4:12.2.0-1ubuntu1), g++-12 (= 12.2.0-14ubuntu1), gcc (= 4:12.2.0-1ubuntu1), gcc-12 (= 12.2.0-14ubuntu1), gcc-12-base (= 12.2.0-14ubuntu1), gettext (= 0.21-11), gettext-base (= 0.21-11), grep (= 3.8-5), groff-base (= 1.22.4-9), gzip (= 1.12-1ubuntu1), hostname (= 3.23ubuntu2), init-system-helpers (= 1.65.2), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.1-3), libacl1-dev (= 2.3.1-3), libarchive-zip-perl (= 1.68-1), libasan8 (= 12.2.0-14ubuntu1), libatomic1 (= 12.2.0-14ubuntu1), libattr1 (= 1:2.5.1-4), libattr1-dev (= 1:2.5.1-4), libaudit-common (= 1:3.0.7-1.1), libaudit-dev (= 1:3.0.7-1.1), libaudit1 (= 1:3.0.7-1.1), libbinutils (= 2.40-2ubuntu1), libblkid1 (= 2.38.1-4ubuntu1), libbz2-1.0 (= 1.0.8-5build1), libc-bin (= 2.37-0ubuntu1), libc-dev-bin (= 2.37-0ubuntu1), libc6 (= 2.37-0ubuntu1), libc6-dev (= 2.37-0ubuntu1), libcap-dev (= 1:2.66-3ubuntu2), libcap-ng-dev (= 0.8.3-1build1), libcap-ng0 (= 0.8.3-1build1), libcap2 (= 1:2.66-3ubuntu2), libcc1-0 (= 12.2.0-14ubuntu1), libcom-err2 (= 1.46.6~rc1-1ubuntu1), libcrypt-dev (= 1:4.4.33-2), libcrypt1 (= 1:4.4.33-2), libctf-nobfd0 (= 2.40-2ubuntu1), libctf0 (= 2.40-2ubuntu1), libdb5.3 (= 5.3.28+dfsg2-1), libdebconfclient0 (= 0.264ubuntu1), libdebhelper-perl (= 13.11.4ubuntu3), libdpkg-perl (= 1.21.19ubuntu3), libdw1 (= 0.188-2.1), libelf1 (= 0.188-2.1), libext2fs-dev (= 1.46.6~rc1-1ubuntu1), libext2fs2 (= 1.46.6~rc1-1ubuntu1), libfile-stripnondeterminism-perl (= 1.13.1-1), libgcc-12-dev (= 12.2.0-14ubuntu1), libgcc-s1 (= 12.2.0-14ubuntu1), libgcrypt20 (= 1.10.1-3ubuntu1), libgdbm-compat4 (= 1.23-3), libgdbm6 (= 1.23-3), libgmp10 (= 2:6.2.1+dfsg1-1.1ubuntu1), libgomp1 (= 12.2.0-14ubuntu1), libgpg-error0 (= 1.46-1), libgssapi-krb5-2 (= 1.20.1-1build1), libicu72 (= 72.1-3ubuntu1), libisl23 (= 0.25-1), libjansson4 (= 2.14-2), libk5crypto3 (= 1.20.1-1build1), libkeyutils1 (= 1.6.3-2), libkrb5-3 (= 1.20.1-1build1), libkrb5support0 (= 1.20.1-1build1), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.4.1-0.1), libmagic-mgc (= 1:5.44-3), libmagic1 (= 1:5.44-3), libmd0 (= 1.0.4-2), libmhash-dev (= 0.9.9.9-9build2), libmhash2 (= 0.9.9.9-9build2), libmount1 (= 2.38.1-4ubuntu1), libmpc3 (= 1.3.1-1), libmpfr6 (= 4.2.0-1), libnsl-dev (= 1.3.0-2build2), libnsl2 (= 1.3.0-2build2), libpam-modules (= 1.5.2-5ubuntu1), libpam-modules-bin (= 1.5.2-5ubuntu1), libpam-runtime (= 1.5.2-5ubuntu1), libpam0g (= 1.5.2-5ubuntu1), libpcre2-16-0 (= 10.42-1), libpcre2-32-0 (= 10.42-1), libpcre2-8-0 (= 10.42-1), libpcre2-dev (= 10.42-1), libpcre2-posix3 (= 10.42-1), libperl5.36 (= 5.36.0-7), libpipeline1 (= 1.5.7-1), libpkgconf3 (= 1.8.1-1ubuntu2), libselinux1 (= 3.4-1build3), libselinux1-dev (= 3.4-1build3), libsepol-dev (= 3.4-2), libsepol2 (= 3.4-2), libsmartcols1 (= 2.38.1-4ubuntu1), libssl3 (= 3.0.7-1ubuntu1), libstdc++-12-dev (= 12.2.0-14ubuntu1), libstdc++6 (= 12.2.0-14ubuntu1), libsub-override-perl (= 0.09-4), libsubunit-dev (= 1.4.0-3), libsubunit0 (= 1.4.0-3), libsystemd0 (= 252.4-1ubuntu1), libtinfo6 (= 6.4-2), libtirpc-common (= 1.3.3+ds-1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-5), libuchardet0 (= 0.0.7-1build2), libudev1 (= 252.4-1ubuntu1), libunistring2 (= 1.0-2), libuuid1 (= 2.38.1-4ubuntu1), libxml2 (= 2.9.14+dfsg-1.1build1), libzstd1 (= 1.5.2+dfsg2-3), linux-libc-dev (= 6.1.0-14.14), login (= 1:4.13+dfsg1-1ubuntu1), lto-disabled-list (= 37), m4 (= 1.4.19-3), make (= 4.3-4.1build1), man-db (= 2.11.2-1), mawk (= 1.3.4.20200120-3.1), ncurses-base (= 6.4-2), ncurses-bin (= 6.4-2), patch (= 2.7.6-7build2), perl (= 5.36.0-7), perl-base (= 5.36.0-7), perl-modules-5.36 (= 5.36.0-7), pkg-config (= 1.8.1-1ubuntu2), pkgconf (= 1.8.1-1ubuntu2), pkgconf-bin (= 1.8.1-1ubuntu2), po-debconf (= 1.0.21+nmu1), rpcsvc-proto (= 1.4.2-0ubuntu6), sed (= 4.9-1), sensible-utils (= 0.0.17+nmu1), sysvinit-utils (= 3.05-7ubuntu2), tar (= 1.34+dfsg-1.1), usrmerge (= 33ubuntu1), util-linux (= 2.38.1-4ubuntu1), util-linux-extra (= 2.38.1-4ubuntu1), xz-utils (= 5.4.1-0.1), zlib1g (= 1:1.2.13.dfsg-1ubuntu4), zlib1g-dev (= 1:1.2.13.dfsg-1ubuntu4) Environment: DEB_BUILD_OPTIONS="nocheck parallel=8" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1675747272" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ aide_0.18-1_riscv64.deb ----------------------- new Debian package, version 2.0. size 103586 bytes: control archive=1103 bytes. 1190 bytes, 23 lines control 515 bytes, 8 lines md5sums Package: aide Version: 0.18-1 Architecture: riscv64 Maintainer: Ubuntu Developers Original-Maintainer: Aide Maintainers Installed-Size: 217 Depends: libacl1 (>= 2.2.23), libaudit1 (>= 1:2.2.1), libc6 (>= 2.34), libcap2 (>= 1:2.10), libext2fs2 (>= 1.46.2), libmhash2 (>= 0.9.9.9), libpcre2-8-0 (>= 10.22), libselinux1 (>= 3.1~), zlib1g (>= 1:1.1.4) Recommends: aide-common (= 0.18-1) Suggests: figlet Replaces: aide-dynamic, aide-xen Provides: aide-binary Section: admin Priority: optional Homepage: https://aide.github.io Description: Advanced Intrusion Detection Environment - dynamic binary AIDE is an intrusion detection system that detects changes to files on the local system. It creates a database from the regular expression rules that it finds from the config file. Once this database is initialized it can be used to verify the integrity of the files. It has several message digest algorithms (md5, sha1, rmd160, tiger, haval, etc.) that are used to check the integrity of the file. More algorithms can be added with relative ease. All of the usual file attributes can also be checked for inconsistencies. drwxr-xr-x root/root 0 2023-02-07 05:21 ./ drwxr-xr-x root/root 0 2023-02-07 05:21 ./usr/ drwxr-xr-x root/root 0 2023-02-07 05:21 ./usr/bin/ -rwxr-xr-x root/root 168520 2023-02-07 05:21 ./usr/bin/aide drwxr-xr-x root/root 0 2023-02-07 05:21 ./usr/share/ drwxr-xr-x root/root 0 2023-02-07 05:21 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-02-07 05:21 ./usr/share/doc/aide/ -rw-r--r-- root/root 4739 2023-02-07 05:21 ./usr/share/doc/aide/NEWS.Debian.gz -rw-r--r-- root/root 6271 2023-02-06 21:06 ./usr/share/doc/aide/SECURITY.md.gz -rw-r--r-- root/root 167 2023-02-07 05:21 ./usr/share/doc/aide/TODO.Debian -rw-r--r-- root/root 3332 2023-02-07 05:21 ./usr/share/doc/aide/changelog.Debian.gz -rw-r--r-- root/root 8350 2023-02-07 05:21 ./usr/share/doc/aide/copyright drwxr-xr-x root/root 0 2023-02-07 05:21 ./usr/share/man/ drwxr-xr-x root/root 0 2023-02-07 05:21 ./usr/share/man/man1/ -rw-r--r-- root/root 2323 2023-02-07 05:21 ./usr/share/man/man1/aide.1.gz drwxr-xr-x root/root 0 2023-02-07 05:21 ./usr/share/man/man5/ -rw-r--r-- root/root 9861 2023-02-07 05:21 ./usr/share/man/man5/aide.conf.5.gz +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: riscv64 Build Type: any Build-Space: 12168 Build-Time: 475 Distribution: lunar-proposed Host Architecture: riscv64 Install-Time: 166 Job: aide_0.18-1.dsc Machine Architecture: riscv64 Package: aide Package-Time: 671 Source-Version: 0.18-1 Space: 12168 Status: successful Version: 0.18-1 -------------------------------------------------------------------------------- Finished at 2023-02-07T17:42:16Z Build needed 00:11:11, 12168k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=lunar --arch=riscv64 PACKAGEBUILD-25565923 Scanning for processes to kill in build PACKAGEBUILD-25565923 RUN: /usr/share/launchpad-buildd/bin/in-target umount-chroot --backend=chroot --series=lunar --arch=riscv64 PACKAGEBUILD-25565923 Stopping target for build PACKAGEBUILD-25565923 RUN: /usr/share/launchpad-buildd/bin/in-target remove-build --backend=chroot --series=lunar --arch=riscv64 PACKAGEBUILD-25565923 Removing build PACKAGEBUILD-25565923