https://launchpad.net/~ubuntu-security-proposed/+archive/ubuntu/ppa/+build/26531377 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux riscv64-qemu-lgw01-001 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 Buildd toolchain package versions: launchpad-buildd_234~642~ubuntu20.04.1 python3-lpbuildd_234~642~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git_1:2.25.1-1ubuntu3.2 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1. Syncing the system clock with the buildd NTP service... 23 Aug 10:34:11 ntpdate[66877]: adjust time server 10.211.37.1 offset -0.000247 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=focal --arch=riscv64 PACKAGEBUILD-26531377 --image-type chroot /home/buildd/filecache-default/41ba527d572035c79800345e872622fe68252a6a Creating target for build PACKAGEBUILD-26531377 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=focal --arch=riscv64 PACKAGEBUILD-26531377 Starting target for build PACKAGEBUILD-26531377 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=focal --arch=riscv64 PACKAGEBUILD-26531377 'deb http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu focal main' 'deb http://ftpmaster.internal/ubuntu focal main universe' 'deb http://ftpmaster.internal/ubuntu focal-security main universe' Overriding sources.list in build-PACKAGEBUILD-26531377 RUN: /usr/share/launchpad-buildd/bin/in-target add-trusted-keys --backend=chroot --series=focal --arch=riscv64 PACKAGEBUILD-26531377 Adding trusted keys to build-PACKAGEBUILD-26531377 pub rsa1024/ADCE2AF3A4E0014F 2009-01-22 [SC] Key fingerprint = 1DAB 0B71 FE08 CDC6 BD13 E2C0 ADCE 2AF3 A4E0 014F uid Launchpad PPA for Ubuntu Security Proposed RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=focal --arch=riscv64 PACKAGEBUILD-26531377 Updating target for build PACKAGEBUILD-26531377 Hit:1 http://ftpmaster.internal/ubuntu focal InRelease Get:2 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu focal InRelease [23.8 kB] Get:3 http://ftpmaster.internal/ubuntu focal-security InRelease [114 kB] Get:4 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu focal/main riscv64 Packages [11.2 kB] Get:5 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu focal/main Translation-en [7872 B] Get:6 http://ftpmaster.internal/ubuntu focal-security/main riscv64 Packages [750 kB] Get:7 http://ftpmaster.internal/ubuntu focal-security/main Translation-en [373 kB] Get:8 http://ftpmaster.internal/ubuntu focal-security/universe riscv64 Packages [598 kB] Get:9 http://ftpmaster.internal/ubuntu focal-security/universe Translation-en [182 kB] Fetched 2060 kB in 15s (139 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: advancecomp apt bash binutils binutils-common binutils-riscv64-linux-gnu bsdutils ca-certificates cpp-9 dpkg dpkg-dev e2fsprogs g++-9 gcc-10-base gcc-9 gcc-9-base gpg gpg-agent gpgconf gpgv gzip libapt-pkg6.0 libatomic1 libbinutils libblkid1 libc-bin libc-dev-bin libc6 libc6-dev libcap2 libcc1-0 libcom-err2 libcryptsetup12 libctf-nobfd0 libctf0 libdpkg-perl libext2fs2 libgcc-9-dev libgcc-s1 libgcc1 libgcrypt20 libgmp10 libgnutls30 libgomp1 libhogweed5 liblz4-1 liblzma5 libmount1 libncursesw6 libnettle7 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libpcre3 libperl5.30 libseccomp2 libsepol1 libsmartcols1 libsqlite3-0 libss2 libssl1.1 libstdc++-9-dev libstdc++6 libsystemd0 libtinfo6 libudev1 libuuid1 libzstd1 linux-libc-dev login logsave mount ncurses-base ncurses-bin openssl passwd perl perl-base perl-modules-5.30 systemd systemd-sysv systemd-timesyncd tar util-linux xz-utils zlib1g 89 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 60.2 MB of archives. After this operation, 50.2 kB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu focal-security/main riscv64 bash riscv64 5.0-6ubuntu1.2 [579 kB] Get:2 http://ftpmaster.internal/ubuntu focal-security/main riscv64 bsdutils riscv64 1:2.34-0.1ubuntu9.3 [56.8 kB] Get:3 http://ftpmaster.internal/ubuntu focal-security/main riscv64 tar riscv64 1.30+dfsg-7ubuntu0.20.04.3 [220 kB] Get:4 http://ftpmaster.internal/ubuntu focal-security/main riscv64 dpkg riscv64 1.19.7ubuntu3.2 [1091 kB] Get:5 http://ftpmaster.internal/ubuntu focal-security/main riscv64 gzip riscv64 1.10-0ubuntu4.1 [91.9 kB] Get:6 http://ftpmaster.internal/ubuntu focal-security/main riscv64 login riscv64 1:4.8.1-1ubuntu5.20.04.4 [215 kB] Get:7 http://ftpmaster.internal/ubuntu focal-security/main riscv64 ncurses-bin riscv64 6.2-0ubuntu2.1 [166 kB] Get:8 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libperl5.30 riscv64 5.30.0-9ubuntu0.4 [3437 kB] Get:9 http://ftpmaster.internal/ubuntu focal-security/main riscv64 perl riscv64 5.30.0-9ubuntu0.4 [224 kB] Get:10 http://ftpmaster.internal/ubuntu focal-security/main riscv64 perl-base riscv64 5.30.0-9ubuntu0.4 [1421 kB] Get:11 http://ftpmaster.internal/ubuntu focal-security/main riscv64 perl-modules-5.30 all 5.30.0-9ubuntu0.4 [2739 kB] Get:12 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libc6-dev riscv64 2.31-0ubuntu9.7 [3656 kB] Get:13 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libc-dev-bin riscv64 2.31-0ubuntu9.7 [62.5 kB] Get:14 http://ftpmaster.internal/ubuntu focal-security/main riscv64 linux-libc-dev riscv64 5.4.0-156.173 [1066 kB] Get:15 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libatomic1 riscv64 10.5.0-1ubuntu1~20.04 [7488 B] Get:16 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libgomp1 riscv64 10.5.0-1ubuntu1~20.04 [84.1 kB] Get:17 http://ftpmaster.internal/ubuntu focal-security/main riscv64 gcc-10-base riscv64 10.5.0-1ubuntu1~20.04 [20.8 kB] Get:18 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libgcc-s1 riscv64 10.5.0-1ubuntu1~20.04 [40.7 kB] Get:19 http://ftpmaster.internal/ubuntu focal-security/universe riscv64 libgcc1 riscv64 1:10.5.0-1ubuntu1~20.04 [40.6 kB] Get:20 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libcc1-0 riscv64 10.5.0-1ubuntu1~20.04 [38.0 kB] Get:21 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libstdc++6 riscv64 10.5.0-1ubuntu1~20.04 [508 kB] Get:22 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libc6 riscv64 2.31-0ubuntu9.7 [2269 kB] Get:23 http://ftpmaster.internal/ubuntu focal-security/main riscv64 zlib1g riscv64 1:1.2.11.dfsg-2ubuntu1.5 [52.3 kB] Get:24 http://ftpmaster.internal/ubuntu focal-security/main riscv64 util-linux riscv64 2.34-0.1ubuntu9.3 [947 kB] Get:25 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libc-bin riscv64 2.31-0ubuntu9.7 [504 kB] Get:26 http://ftpmaster.internal/ubuntu focal-security/main riscv64 ncurses-base all 6.2-0ubuntu2.1 [18.9 kB] Get:27 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libgcrypt20 riscv64 1.8.5-5ubuntu1.1 [385 kB] Get:28 http://ftpmaster.internal/ubuntu focal-security/main riscv64 liblz4-1 riscv64 1.9.2-2ubuntu0.20.04.1 [69.7 kB] Get:29 http://ftpmaster.internal/ubuntu focal-security/main riscv64 liblzma5 riscv64 5.2.4-1ubuntu1.1 [89.6 kB] Get:30 http://ftpmaster.internal/ubuntu focal-security/main riscv64 systemd-timesyncd riscv64 245.4-4ubuntu3.20 [25.7 kB] Get:31 http://ftpmaster.internal/ubuntu focal-security/main riscv64 systemd-sysv riscv64 245.4-4ubuntu3.20 [10.3 kB] Get:32 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libcap2 riscv64 1:2.32-1ubuntu0.1 [14.5 kB] Get:33 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libblkid1 riscv64 2.34-0.1ubuntu9.3 [129 kB] Get:34 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libssl1.1 riscv64 1.1.1f-1ubuntu2.19 [969 kB] Get:35 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libuuid1 riscv64 2.34-0.1ubuntu9.3 [22.0 kB] Get:36 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libcryptsetup12 riscv64 2:2.2.2-3ubuntu2.4 [142 kB] Get:37 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libgmp10 riscv64 2:6.2.0+dfsg-4ubuntu0.1 [232 kB] Get:38 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libnettle7 riscv64 3.5.1+really3.5.1-2ubuntu0.2 [146 kB] Get:39 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libhogweed5 riscv64 3.5.1+really3.5.1-2ubuntu0.2 [131 kB] Get:40 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libp11-kit0 riscv64 0.23.20-1ubuntu0.1 [166 kB] Get:41 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libgnutls30 riscv64 3.6.13-2ubuntu1.8 [720 kB] Get:42 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libmount1 riscv64 2.34-0.1ubuntu9.3 [135 kB] Get:43 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libpam0g riscv64 1.3.1-5ubuntu4.6 [50.5 kB] Get:44 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libpcre2-8-0 riscv64 10.34-7ubuntu0.1 [122 kB] Get:45 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libseccomp2 riscv64 2.5.1-1ubuntu1~20.04.2 [40.5 kB] Get:46 http://ftpmaster.internal/ubuntu focal-security/main riscv64 mount riscv64 2.34-0.1ubuntu9.3 [107 kB] Get:47 http://ftpmaster.internal/ubuntu focal-security/main riscv64 systemd riscv64 245.4-4ubuntu3.20 [3383 kB] Get:48 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libsystemd0 riscv64 245.4-4ubuntu3.20 [240 kB] Get:49 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libudev1 riscv64 245.4-4ubuntu3.20 [67.2 kB] Get:50 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libzstd1 riscv64 1.4.4+dfsg-3ubuntu0.1 [288 kB] Get:51 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libapt-pkg6.0 riscv64 2.0.2ubuntu0.2 [796 kB] Get:52 http://ftpmaster.internal/ubuntu focal-security/main riscv64 gpgv riscv64 2.2.19-3ubuntu2.2 [181 kB] Get:53 http://ftpmaster.internal/ubuntu focal-security/main riscv64 apt riscv64 2.0.2ubuntu0.2 [1232 kB] Get:54 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libpam-modules-bin riscv64 1.3.1-5ubuntu4.6 [38.2 kB] Get:55 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libpam-modules riscv64 1.3.1-5ubuntu4.6 [246 kB] Get:56 http://ftpmaster.internal/ubuntu focal-security/main riscv64 logsave riscv64 1.45.5-2ubuntu1.1 [9600 B] Get:57 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libext2fs2 riscv64 1.45.5-2ubuntu1.1 [175 kB] Get:58 http://ftpmaster.internal/ubuntu focal-security/main riscv64 e2fsprogs riscv64 1.45.5-2ubuntu1.1 [495 kB] Get:59 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libpam-runtime all 1.3.1-5ubuntu4.6 [37.3 kB] Get:60 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libpcre3 riscv64 2:8.39-12ubuntu0.1 [164 kB] Get:61 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libsepol1 riscv64 3.0-1ubuntu0.1 [219 kB] Get:62 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libsmartcols1 riscv64 2.34-0.1ubuntu9.3 [90.2 kB] Get:63 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libncursesw6 riscv64 6.2-0ubuntu2.1 [116 kB] Get:64 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libtinfo6 riscv64 6.2-0ubuntu2.1 [79.4 kB] Get:65 http://ftpmaster.internal/ubuntu focal-security/main riscv64 passwd riscv64 1:4.8.1-1ubuntu5.20.04.4 [753 kB] Get:66 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libcom-err2 riscv64 1.45.5-2ubuntu1.1 [8452 B] Get:67 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libss2 riscv64 1.45.5-2ubuntu1.1 [9784 B] Get:68 http://ftpmaster.internal/ubuntu focal-security/main riscv64 openssl riscv64 1.1.1f-1ubuntu2.19 [596 kB] Get:69 http://ftpmaster.internal/ubuntu focal-security/main riscv64 ca-certificates all 20230311ubuntu0.20.04.1 [152 kB] Get:70 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libsqlite3-0 riscv64 3.31.1-4ubuntu0.5 [487 kB] Get:71 http://ftpmaster.internal/ubuntu focal-security/main riscv64 xz-utils riscv64 5.2.4-1ubuntu1.1 [78.6 kB] Get:72 http://ftpmaster.internal/ubuntu focal-security/main riscv64 advancecomp riscv64 2.1-2.1ubuntu0.20.04.1 [188 kB] Get:73 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libctf0 riscv64 2.34-6ubuntu1.6 [40.0 kB] Get:74 http://ftpmaster.internal/ubuntu focal-security/main riscv64 binutils-riscv64-linux-gnu riscv64 2.34-6ubuntu1.6 [646 kB] Get:75 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libbinutils riscv64 2.34-6ubuntu1.6 [279 kB] Get:76 http://ftpmaster.internal/ubuntu focal-security/main riscv64 binutils riscv64 2.34-6ubuntu1.6 [3296 B] Get:77 http://ftpmaster.internal/ubuntu focal-security/main riscv64 binutils-common riscv64 2.34-6ubuntu1.6 [200 kB] Get:78 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libctf-nobfd0 riscv64 2.34-6ubuntu1.6 [40.9 kB] Get:79 http://ftpmaster.internal/ubuntu focal-security/main riscv64 g++-9 riscv64 9.4.0-1ubuntu1~20.04.1 [6939 kB] Get:80 http://ftpmaster.internal/ubuntu focal-security/main riscv64 gcc-9 riscv64 9.4.0-1ubuntu1~20.04.1 [6825 kB] Get:81 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libstdc++-9-dev riscv64 9.4.0-1ubuntu1~20.04.1 [3667 kB] Get:82 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libgcc-9-dev riscv64 9.4.0-1ubuntu1~20.04.1 [404 kB] Get:83 http://ftpmaster.internal/ubuntu focal-security/main riscv64 cpp-9 riscv64 9.4.0-1ubuntu1~20.04.1 [6055 kB] Get:84 http://ftpmaster.internal/ubuntu focal-security/main riscv64 gcc-9-base riscv64 9.4.0-1ubuntu1~20.04.1 [19.4 kB] Get:85 http://ftpmaster.internal/ubuntu focal-security/main riscv64 dpkg-dev all 1.19.7ubuntu3.2 [679 kB] Get:86 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libdpkg-perl all 1.19.7ubuntu3.2 [231 kB] Get:87 http://ftpmaster.internal/ubuntu focal-security/main riscv64 gpg riscv64 2.2.19-3ubuntu2.2 [437 kB] Get:88 http://ftpmaster.internal/ubuntu focal-security/main riscv64 gpgconf riscv64 2.2.19-3ubuntu2.2 [110 kB] Get:89 http://ftpmaster.internal/ubuntu focal-security/main riscv64 gpg-agent riscv64 2.2.19-3ubuntu2.2 [202 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 60.2 MB in 11s (5685 kB/s) (Reading database ... 10637 files and directories currently installed.) Preparing to unpack .../bash_5.0-6ubuntu1.2_riscv64.deb ... Unpacking bash (5.0-6ubuntu1.2) over (5.0-6ubuntu1) ... Setting up bash (5.0-6ubuntu1.2) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 10637 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.34-0.1ubuntu9.3_riscv64.deb ... Unpacking bsdutils (1:2.34-0.1ubuntu9.3) over (1:2.34-0.1ubuntu9) ... Setting up bsdutils (1:2.34-0.1ubuntu9.3) ... (Reading database ... 10637 files and directories currently installed.) Preparing to unpack .../tar_1.30+dfsg-7ubuntu0.20.04.3_riscv64.deb ... Unpacking tar (1.30+dfsg-7ubuntu0.20.04.3) over (1.30+dfsg-7) ... Setting up tar (1.30+dfsg-7ubuntu0.20.04.3) ... (Reading database ... 10637 files and directories currently installed.) Preparing to unpack .../dpkg_1.19.7ubuntu3.2_riscv64.deb ... Unpacking dpkg (1.19.7ubuntu3.2) over (1.19.7ubuntu3) ... Setting up dpkg (1.19.7ubuntu3.2) ... (Reading database ... 10637 files and directories currently installed.) Preparing to unpack .../gzip_1.10-0ubuntu4.1_riscv64.deb ... Unpacking gzip (1.10-0ubuntu4.1) over (1.10-0ubuntu4) ... Setting up gzip (1.10-0ubuntu4.1) ... (Reading database ... 10637 files and directories currently installed.) Preparing to unpack .../login_1%3a4.8.1-1ubuntu5.20.04.4_riscv64.deb ... Unpacking login (1:4.8.1-1ubuntu5.20.04.4) over (1:4.8.1-1ubuntu5) ... Setting up login (1:4.8.1-1ubuntu5.20.04.4) ... (Reading database ... 10637 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.2-0ubuntu2.1_riscv64.deb ... Unpacking ncurses-bin (6.2-0ubuntu2.1) over (6.2-0ubuntu2) ... Setting up ncurses-bin (6.2-0ubuntu2.1) ... (Reading database ... 10637 files and directories currently installed.) Preparing to unpack .../libperl5.30_5.30.0-9ubuntu0.4_riscv64.deb ... Unpacking libperl5.30:riscv64 (5.30.0-9ubuntu0.4) over (5.30.0-9ubuntu0.2) ... Preparing to unpack .../perl_5.30.0-9ubuntu0.4_riscv64.deb ... Unpacking perl (5.30.0-9ubuntu0.4) over (5.30.0-9ubuntu0.2) ... Preparing to unpack .../perl-base_5.30.0-9ubuntu0.4_riscv64.deb ... Unpacking perl-base (5.30.0-9ubuntu0.4) over (5.30.0-9ubuntu0.2) ... Setting up perl-base (5.30.0-9ubuntu0.4) ... (Reading database ... 10637 files and directories currently installed.) Preparing to unpack .../0-perl-modules-5.30_5.30.0-9ubuntu0.4_all.deb ... Unpacking perl-modules-5.30 (5.30.0-9ubuntu0.4) over (5.30.0-9ubuntu0.2) ... Preparing to unpack .../1-libc6-dev_2.31-0ubuntu9.7_riscv64.deb ... Unpacking libc6-dev:riscv64 (2.31-0ubuntu9.7) over (2.31-0ubuntu9) ... Preparing to unpack .../2-libc-dev-bin_2.31-0ubuntu9.7_riscv64.deb ... Unpacking libc-dev-bin (2.31-0ubuntu9.7) over (2.31-0ubuntu9) ... Preparing to unpack .../3-linux-libc-dev_5.4.0-156.173_riscv64.deb ... Unpacking linux-libc-dev:riscv64 (5.4.0-156.173) over (5.4.0-52.57) ... Preparing to unpack .../4-libatomic1_10.5.0-1ubuntu1~20.04_riscv64.deb ... Unpacking libatomic1:riscv64 (10.5.0-1ubuntu1~20.04) over (10.2.0-5ubuntu1~20.04) ... Preparing to unpack .../5-libgomp1_10.5.0-1ubuntu1~20.04_riscv64.deb ... Unpacking libgomp1:riscv64 (10.5.0-1ubuntu1~20.04) over (10.2.0-5ubuntu1~20.04) ... Preparing to unpack .../6-gcc-10-base_10.5.0-1ubuntu1~20.04_riscv64.deb ... Unpacking gcc-10-base:riscv64 (10.5.0-1ubuntu1~20.04) over (10.2.0-5ubuntu1~20.04) ... Setting up gcc-10-base:riscv64 (10.5.0-1ubuntu1~20.04) ... (Reading database ... 10636 files and directories currently installed.) Preparing to unpack .../libgcc-s1_10.5.0-1ubuntu1~20.04_riscv64.deb ... Unpacking libgcc-s1:riscv64 (10.5.0-1ubuntu1~20.04) over (10.2.0-5ubuntu1~20.04) ... Setting up libgcc-s1:riscv64 (10.5.0-1ubuntu1~20.04) ... (Reading database ... 10636 files and directories currently installed.) Preparing to unpack .../libgcc1_1%3a10.5.0-1ubuntu1~20.04_riscv64.deb ... Unpacking libgcc1 (1:10.5.0-1ubuntu1~20.04) over (1:10.2.0-5ubuntu1~20.04) ... Preparing to unpack .../libcc1-0_10.5.0-1ubuntu1~20.04_riscv64.deb ... Unpacking libcc1-0:riscv64 (10.5.0-1ubuntu1~20.04) over (10.2.0-5ubuntu1~20.04) ... Preparing to unpack .../libstdc++6_10.5.0-1ubuntu1~20.04_riscv64.deb ... Unpacking libstdc++6:riscv64 (10.5.0-1ubuntu1~20.04) over (10.2.0-5ubuntu1~20.04) ... Setting up libstdc++6:riscv64 (10.5.0-1ubuntu1~20.04) ... (Reading database ... 10636 files and directories currently installed.) Preparing to unpack .../libc6_2.31-0ubuntu9.7_riscv64.deb ... Unpacking libc6:riscv64 (2.31-0ubuntu9.7) over (2.31-0ubuntu9) ... Setting up libc6:riscv64 (2.31-0ubuntu9.7) ... (Reading database ... 10636 files and directories currently installed.) Preparing to unpack .../zlib1g_1%3a1.2.11.dfsg-2ubuntu1.5_riscv64.deb ... Unpacking zlib1g:riscv64 (1:1.2.11.dfsg-2ubuntu1.5) over (1:1.2.11.dfsg-2ubuntu1) ... Setting up zlib1g:riscv64 (1:1.2.11.dfsg-2ubuntu1.5) ... (Reading database ... 10636 files and directories currently installed.) Preparing to unpack .../util-linux_2.34-0.1ubuntu9.3_riscv64.deb ... Unpacking util-linux (2.34-0.1ubuntu9.3) over (2.34-0.1ubuntu9) ... Setting up util-linux (2.34-0.1ubuntu9.3) ... (Reading database ... 10636 files and directories currently installed.) Preparing to unpack .../libc-bin_2.31-0ubuntu9.7_riscv64.deb ... Unpacking libc-bin (2.31-0ubuntu9.7) over (2.31-0ubuntu9) ... Setting up libc-bin (2.31-0ubuntu9.7) ... (Reading database ... 10636 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.2-0ubuntu2.1_all.deb ... Unpacking ncurses-base (6.2-0ubuntu2.1) over (6.2-0ubuntu2) ... Setting up ncurses-base (6.2-0ubuntu2.1) ... (Reading database ... 10636 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.8.5-5ubuntu1.1_riscv64.deb ... Unpacking libgcrypt20:riscv64 (1.8.5-5ubuntu1.1) over (1.8.5-5ubuntu1) ... Setting up libgcrypt20:riscv64 (1.8.5-5ubuntu1.1) ... (Reading database ... 10636 files and directories currently installed.) Preparing to unpack .../liblz4-1_1.9.2-2ubuntu0.20.04.1_riscv64.deb ... Unpacking liblz4-1:riscv64 (1.9.2-2ubuntu0.20.04.1) over (1.9.2-2) ... Setting up liblz4-1:riscv64 (1.9.2-2ubuntu0.20.04.1) ... (Reading database ... 10636 files and directories currently installed.) Preparing to unpack .../liblzma5_5.2.4-1ubuntu1.1_riscv64.deb ... Unpacking liblzma5:riscv64 (5.2.4-1ubuntu1.1) over (5.2.4-1) ... Setting up liblzma5:riscv64 (5.2.4-1ubuntu1.1) ... (Reading database ... 10636 files and directories currently installed.) Preparing to unpack .../systemd-timesyncd_245.4-4ubuntu3.20_riscv64.deb ... Unpacking systemd-timesyncd (245.4-4ubuntu3.20) over (245.4-4ubuntu3) ... Preparing to unpack .../systemd-sysv_245.4-4ubuntu3.20_riscv64.deb ... Unpacking systemd-sysv (245.4-4ubuntu3.20) over (245.4-4ubuntu3) ... Preparing to unpack .../libcap2_1%3a2.32-1ubuntu0.1_riscv64.deb ... Unpacking libcap2:riscv64 (1:2.32-1ubuntu0.1) over (1:2.32-1) ... Preparing to unpack .../libblkid1_2.34-0.1ubuntu9.3_riscv64.deb ... Unpacking libblkid1:riscv64 (2.34-0.1ubuntu9.3) over (2.34-0.1ubuntu9) ... Setting up libblkid1:riscv64 (2.34-0.1ubuntu9.3) ... (Reading database ... 10636 files and directories currently installed.) Preparing to unpack .../libssl1.1_1.1.1f-1ubuntu2.19_riscv64.deb ... Unpacking libssl1.1:riscv64 (1.1.1f-1ubuntu2.19) over (1.1.1f-1ubuntu2) ... Preparing to unpack .../libuuid1_2.34-0.1ubuntu9.3_riscv64.deb ... Unpacking libuuid1:riscv64 (2.34-0.1ubuntu9.3) over (2.34-0.1ubuntu9) ... Setting up libuuid1:riscv64 (2.34-0.1ubuntu9.3) ... (Reading database ... 10636 files and directories currently installed.) Preparing to unpack .../libcryptsetup12_2%3a2.2.2-3ubuntu2.4_riscv64.deb ... Unpacking libcryptsetup12:riscv64 (2:2.2.2-3ubuntu2.4) over (2:2.2.2-3ubuntu2.2) ... Preparing to unpack .../libgmp10_2%3a6.2.0+dfsg-4ubuntu0.1_riscv64.deb ... Unpacking libgmp10:riscv64 (2:6.2.0+dfsg-4ubuntu0.1) over (2:6.2.0+dfsg-4) ... Setting up libgmp10:riscv64 (2:6.2.0+dfsg-4ubuntu0.1) ... (Reading database ... 10636 files and directories currently installed.) Preparing to unpack .../libnettle7_3.5.1+really3.5.1-2ubuntu0.2_riscv64.deb ... Unpacking libnettle7:riscv64 (3.5.1+really3.5.1-2ubuntu0.2) over (3.5.1+really3.5.1-2) ... Setting up libnettle7:riscv64 (3.5.1+really3.5.1-2ubuntu0.2) ... (Reading database ... 10636 files and directories currently installed.) Preparing to unpack .../libhogweed5_3.5.1+really3.5.1-2ubuntu0.2_riscv64.deb ... Unpacking libhogweed5:riscv64 (3.5.1+really3.5.1-2ubuntu0.2) over (3.5.1+really3.5.1-2) ... Setting up libhogweed5:riscv64 (3.5.1+really3.5.1-2ubuntu0.2) ... (Reading database ... 10636 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.23.20-1ubuntu0.1_riscv64.deb ... Unpacking libp11-kit0:riscv64 (0.23.20-1ubuntu0.1) over (0.23.20-1build1) ... Setting up libp11-kit0:riscv64 (0.23.20-1ubuntu0.1) ... (Reading database ... 10636 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.6.13-2ubuntu1.8_riscv64.deb ... Unpacking libgnutls30:riscv64 (3.6.13-2ubuntu1.8) over (3.6.13-2ubuntu1.3) ... Setting up libgnutls30:riscv64 (3.6.13-2ubuntu1.8) ... (Reading database ... 10636 files and directories currently installed.) Preparing to unpack .../libmount1_2.34-0.1ubuntu9.3_riscv64.deb ... Unpacking libmount1:riscv64 (2.34-0.1ubuntu9.3) over (2.34-0.1ubuntu9) ... Setting up libmount1:riscv64 (2.34-0.1ubuntu9.3) ... (Reading database ... 10636 files and directories currently installed.) Preparing to unpack .../libpam0g_1.3.1-5ubuntu4.6_riscv64.deb ... Unpacking libpam0g:riscv64 (1.3.1-5ubuntu4.6) over (1.3.1-5ubuntu4) ... Setting up libpam0g:riscv64 (1.3.1-5ubuntu4.6) ... (Reading database ... 10636 files and directories currently installed.) Preparing to unpack .../libpcre2-8-0_10.34-7ubuntu0.1_riscv64.deb ... Unpacking libpcre2-8-0:riscv64 (10.34-7ubuntu0.1) over (10.34-7) ... Setting up libpcre2-8-0:riscv64 (10.34-7ubuntu0.1) ... (Reading database ... 10636 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.1-1ubuntu1~20.04.2_riscv64.deb ... Unpacking libseccomp2:riscv64 (2.5.1-1ubuntu1~20.04.2) over (2.4.3-1ubuntu3.20.04.3) ... Preparing to unpack .../mount_2.34-0.1ubuntu9.3_riscv64.deb ... Unpacking mount (2.34-0.1ubuntu9.3) over (2.34-0.1ubuntu9) ... Preparing to unpack .../systemd_245.4-4ubuntu3.20_riscv64.deb ... Unpacking systemd (245.4-4ubuntu3.20) over (245.4-4ubuntu3) ... Preparing to unpack .../libsystemd0_245.4-4ubuntu3.20_riscv64.deb ... Unpacking libsystemd0:riscv64 (245.4-4ubuntu3.20) over (245.4-4ubuntu3) ... Setting up libsystemd0:riscv64 (245.4-4ubuntu3.20) ... (Reading database ... 10637 files and directories currently installed.) Preparing to unpack .../libudev1_245.4-4ubuntu3.20_riscv64.deb ... Unpacking libudev1:riscv64 (245.4-4ubuntu3.20) over (245.4-4ubuntu3) ... Setting up libudev1:riscv64 (245.4-4ubuntu3.20) ... (Reading database ... 10637 files and directories currently installed.) Preparing to unpack .../libzstd1_1.4.4+dfsg-3ubuntu0.1_riscv64.deb ... Unpacking libzstd1:riscv64 (1.4.4+dfsg-3ubuntu0.1) over (1.4.4+dfsg-3) ... Setting up libzstd1:riscv64 (1.4.4+dfsg-3ubuntu0.1) ... (Reading database ... 10637 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.0.2ubuntu0.2_riscv64.deb ... Unpacking libapt-pkg6.0:riscv64 (2.0.2ubuntu0.2) over (2.0.2ubuntu0.1) ... Setting up libapt-pkg6.0:riscv64 (2.0.2ubuntu0.2) ... (Reading database ... 10637 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.19-3ubuntu2.2_riscv64.deb ... Unpacking gpgv (2.2.19-3ubuntu2.2) over (2.2.19-3ubuntu2) ... Setting up gpgv (2.2.19-3ubuntu2.2) ... (Reading database ... 10637 files and directories currently installed.) Preparing to unpack .../apt_2.0.2ubuntu0.2_riscv64.deb ... Unpacking apt (2.0.2ubuntu0.2) over (2.0.2ubuntu0.1) ... Setting up apt (2.0.2ubuntu0.2) ... (Reading database ... 10637 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.3.1-5ubuntu4.6_riscv64.deb ... Unpacking libpam-modules-bin (1.3.1-5ubuntu4.6) over (1.3.1-5ubuntu4) ... Setting up libpam-modules-bin (1.3.1-5ubuntu4.6) ... (Reading database ... 10639 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.3.1-5ubuntu4.6_riscv64.deb ... Unpacking libpam-modules:riscv64 (1.3.1-5ubuntu4.6) over (1.3.1-5ubuntu4) ... Setting up libpam-modules:riscv64 (1.3.1-5ubuntu4.6) ... (Reading database ... 10643 files and directories currently installed.) Preparing to unpack .../logsave_1.45.5-2ubuntu1.1_riscv64.deb ... Unpacking logsave (1.45.5-2ubuntu1.1) over (1.45.5-2ubuntu1) ... Preparing to unpack .../libext2fs2_1.45.5-2ubuntu1.1_riscv64.deb ... Unpacking libext2fs2:riscv64 (1.45.5-2ubuntu1.1) over (1.45.5-2ubuntu1) ... Setting up libext2fs2:riscv64 (1.45.5-2ubuntu1.1) ... (Reading database ... 10643 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.45.5-2ubuntu1.1_riscv64.deb ... Unpacking e2fsprogs (1.45.5-2ubuntu1.1) over (1.45.5-2ubuntu1) ... Preparing to unpack .../libpam-runtime_1.3.1-5ubuntu4.6_all.deb ... Unpacking libpam-runtime (1.3.1-5ubuntu4.6) over (1.3.1-5ubuntu4) ... Setting up libpam-runtime (1.3.1-5ubuntu4.6) ... (Reading database ... 10643 files and directories currently installed.) Preparing to unpack .../libpcre3_2%3a8.39-12ubuntu0.1_riscv64.deb ... Unpacking libpcre3:riscv64 (2:8.39-12ubuntu0.1) over (2:8.39-12build1) ... Setting up libpcre3:riscv64 (2:8.39-12ubuntu0.1) ... (Reading database ... 10643 files and directories currently installed.) Preparing to unpack .../libsepol1_3.0-1ubuntu0.1_riscv64.deb ... Unpacking libsepol1:riscv64 (3.0-1ubuntu0.1) over (3.0-1) ... Setting up libsepol1:riscv64 (3.0-1ubuntu0.1) ... (Reading database ... 10643 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.34-0.1ubuntu9.3_riscv64.deb ... Unpacking libsmartcols1:riscv64 (2.34-0.1ubuntu9.3) over (2.34-0.1ubuntu9) ... Setting up libsmartcols1:riscv64 (2.34-0.1ubuntu9.3) ... (Reading database ... 10643 files and directories currently installed.) Preparing to unpack .../libncursesw6_6.2-0ubuntu2.1_riscv64.deb ... Unpacking libncursesw6:riscv64 (6.2-0ubuntu2.1) over (6.2-0ubuntu2) ... Preparing to unpack .../libtinfo6_6.2-0ubuntu2.1_riscv64.deb ... Unpacking libtinfo6:riscv64 (6.2-0ubuntu2.1) over (6.2-0ubuntu2) ... Setting up libtinfo6:riscv64 (6.2-0ubuntu2.1) ... (Reading database ... 10643 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.8.1-1ubuntu5.20.04.4_riscv64.deb ... Unpacking passwd (1:4.8.1-1ubuntu5.20.04.4) over (1:4.8.1-1ubuntu5) ... Setting up passwd (1:4.8.1-1ubuntu5.20.04.4) ... (Reading database ... 10643 files and directories currently installed.) Preparing to unpack .../00-libcom-err2_1.45.5-2ubuntu1.1_riscv64.deb ... Unpacking libcom-err2:riscv64 (1.45.5-2ubuntu1.1) over (1.45.5-2ubuntu1) ... Preparing to unpack .../01-libss2_1.45.5-2ubuntu1.1_riscv64.deb ... Unpacking libss2:riscv64 (1.45.5-2ubuntu1.1) over (1.45.5-2ubuntu1) ... Preparing to unpack .../02-openssl_1.1.1f-1ubuntu2.19_riscv64.deb ... Unpacking openssl (1.1.1f-1ubuntu2.19) over (1.1.1f-1ubuntu2) ... Preparing to unpack .../03-ca-certificates_20230311ubuntu0.20.04.1_all.deb ... Unpacking ca-certificates (20230311ubuntu0.20.04.1) over (20190110ubuntu1.1) ... Preparing to unpack .../04-libsqlite3-0_3.31.1-4ubuntu0.5_riscv64.deb ... Unpacking libsqlite3-0:riscv64 (3.31.1-4ubuntu0.5) over (3.31.1-4ubuntu0.2) ... Preparing to unpack .../05-xz-utils_5.2.4-1ubuntu1.1_riscv64.deb ... Unpacking xz-utils (5.2.4-1ubuntu1.1) over (5.2.4-1) ... Preparing to unpack .../06-advancecomp_2.1-2.1ubuntu0.20.04.1_riscv64.deb ... Unpacking advancecomp (2.1-2.1ubuntu0.20.04.1) over (2.1-2.1build1) ... Preparing to unpack .../07-libctf0_2.34-6ubuntu1.6_riscv64.deb ... Unpacking libctf0:riscv64 (2.34-6ubuntu1.6) over (2.34-6ubuntu1) ... Preparing to unpack .../08-binutils-riscv64-linux-gnu_2.34-6ubuntu1.6_riscv64.deb ... Unpacking binutils-riscv64-linux-gnu (2.34-6ubuntu1.6) over (2.34-6ubuntu1) ... Preparing to unpack .../09-libbinutils_2.34-6ubuntu1.6_riscv64.deb ... Unpacking libbinutils:riscv64 (2.34-6ubuntu1.6) over (2.34-6ubuntu1) ... Preparing to unpack .../10-binutils_2.34-6ubuntu1.6_riscv64.deb ... Unpacking binutils (2.34-6ubuntu1.6) over (2.34-6ubuntu1) ... Preparing to unpack .../11-binutils-common_2.34-6ubuntu1.6_riscv64.deb ... Unpacking binutils-common:riscv64 (2.34-6ubuntu1.6) over (2.34-6ubuntu1) ... Preparing to unpack .../12-libctf-nobfd0_2.34-6ubuntu1.6_riscv64.deb ... Unpacking libctf-nobfd0:riscv64 (2.34-6ubuntu1.6) over (2.34-6ubuntu1) ... Preparing to unpack .../13-g++-9_9.4.0-1ubuntu1~20.04.1_riscv64.deb ... Unpacking g++-9 (9.4.0-1ubuntu1~20.04.1) over (9.3.0-17ubuntu1~20.04) ... Preparing to unpack .../14-gcc-9_9.4.0-1ubuntu1~20.04.1_riscv64.deb ... Unpacking gcc-9 (9.4.0-1ubuntu1~20.04.1) over (9.3.0-17ubuntu1~20.04) ... Preparing to unpack .../15-libstdc++-9-dev_9.4.0-1ubuntu1~20.04.1_riscv64.deb ... Unpacking libstdc++-9-dev:riscv64 (9.4.0-1ubuntu1~20.04.1) over (9.3.0-17ubuntu1~20.04) ... Preparing to unpack .../16-libgcc-9-dev_9.4.0-1ubuntu1~20.04.1_riscv64.deb ... Unpacking libgcc-9-dev:riscv64 (9.4.0-1ubuntu1~20.04.1) over (9.3.0-17ubuntu1~20.04) ... Preparing to unpack .../17-cpp-9_9.4.0-1ubuntu1~20.04.1_riscv64.deb ... Unpacking cpp-9 (9.4.0-1ubuntu1~20.04.1) over (9.3.0-17ubuntu1~20.04) ... Preparing to unpack .../18-gcc-9-base_9.4.0-1ubuntu1~20.04.1_riscv64.deb ... Unpacking gcc-9-base:riscv64 (9.4.0-1ubuntu1~20.04.1) over (9.3.0-17ubuntu1~20.04) ... Preparing to unpack .../19-dpkg-dev_1.19.7ubuntu3.2_all.deb ... Unpacking dpkg-dev (1.19.7ubuntu3.2) over (1.19.7ubuntu3) ... Preparing to unpack .../20-libdpkg-perl_1.19.7ubuntu3.2_all.deb ... Unpacking libdpkg-perl (1.19.7ubuntu3.2) over (1.19.7ubuntu3) ... Preparing to unpack .../21-gpg_2.2.19-3ubuntu2.2_riscv64.deb ... Unpacking gpg (2.2.19-3ubuntu2.2) over (2.2.19-3ubuntu2) ... Preparing to unpack .../22-gpgconf_2.2.19-3ubuntu2.2_riscv64.deb ... Unpacking gpgconf (2.2.19-3ubuntu2.2) over (2.2.19-3ubuntu2) ... Preparing to unpack .../23-gpg-agent_2.2.19-3ubuntu2.2_riscv64.deb ... Unpacking gpg-agent (2.2.19-3ubuntu2.2) over (2.2.19-3ubuntu2) ... Setting up perl-modules-5.30 (5.30.0-9ubuntu0.4) ... Setting up libgcc1 (1:10.5.0-1ubuntu1~20.04) ... Setting up libssl1.1:riscv64 (1.1.1f-1ubuntu2.19) ... Setting up libsqlite3-0:riscv64 (3.31.1-4ubuntu0.5) ... Setting up binutils-common:riscv64 (2.34-6ubuntu1.6) ... Setting up linux-libc-dev:riscv64 (5.4.0-156.173) ... Setting up libctf-nobfd0:riscv64 (2.34-6ubuntu1.6) ... Setting up libcom-err2:riscv64 (1.45.5-2ubuntu1.1) ... Setting up libgomp1:riscv64 (10.5.0-1ubuntu1~20.04) ... Setting up libseccomp2:riscv64 (2.5.1-1ubuntu1~20.04.2) ... Setting up libcap2:riscv64 (1:2.32-1ubuntu0.1) ... Setting up xz-utils (5.2.4-1ubuntu1.1) ... Setting up libatomic1:riscv64 (10.5.0-1ubuntu1~20.04) ... Setting up libss2:riscv64 (1.45.5-2ubuntu1.1) ... Setting up libncursesw6:riscv64 (6.2-0ubuntu2.1) ... Setting up logsave (1.45.5-2ubuntu1.1) ... Setting up advancecomp (2.1-2.1ubuntu0.20.04.1) ... Setting up mount (2.34-0.1ubuntu9.3) ... Setting up gpgconf (2.2.19-3ubuntu2.2) ... Setting up libperl5.30:riscv64 (5.30.0-9ubuntu0.4) ... Setting up libcryptsetup12:riscv64 (2:2.2.2-3ubuntu2.4) ... Setting up libbinutils:riscv64 (2.34-6ubuntu1.6) ... Setting up libc-dev-bin (2.31-0ubuntu9.7) ... Setting up openssl (1.1.1f-1ubuntu2.19) ... Setting up libcc1-0:riscv64 (10.5.0-1ubuntu1~20.04) ... Setting up gpg (2.2.19-3ubuntu2.2) ... Setting up gcc-9-base:riscv64 (9.4.0-1ubuntu1~20.04.1) ... Setting up libctf0:riscv64 (2.34-6ubuntu1.6) ... Setting up gpg-agent (2.2.19-3ubuntu2.2) ... Setting up binutils-riscv64-linux-gnu (2.34-6ubuntu1.6) ... Setting up e2fsprogs (1.45.5-2ubuntu1.1) ... Setting up binutils (2.34-6ubuntu1.6) ... Setting up libgcc-9-dev:riscv64 (9.4.0-1ubuntu1~20.04.1) ... Setting up ca-certificates (20230311ubuntu0.20.04.1) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 47 added, 37 removed; done. Setting up perl (5.30.0-9ubuntu0.4) ... Setting up libdpkg-perl (1.19.7ubuntu3.2) ... Setting up cpp-9 (9.4.0-1ubuntu1~20.04.1) ... Setting up libc6-dev:riscv64 (2.31-0ubuntu9.7) ... Setting up gcc-9 (9.4.0-1ubuntu1~20.04.1) ... Setting up libstdc++-9-dev:riscv64 (9.4.0-1ubuntu1~20.04.1) ... Setting up dpkg-dev (1.19.7ubuntu3.2) ... Setting up g++-9 (9.4.0-1ubuntu1~20.04.1) ... Setting up systemd-timesyncd (245.4-4ubuntu3.20) ... Setting up systemd (245.4-4ubuntu3.20) ... Installing new version of config file /etc/dhcp/dhclient-enter-hooks.d/resolved ... Installing new version of config file /etc/systemd/resolved.conf ... Setting up systemd-sysv (245.4-4ubuntu3.20) ... Processing triggers for libc-bin (2.31-0ubuntu9.7) ... Processing triggers for ca-certificates (20230311ubuntu0.20.04.1) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-26531377 riscv64 focal -c chroot:build-PACKAGEBUILD-26531377 --arch=riscv64 --dist=focal --nolog faad2_2.9.1-1ubuntu0.1.dsc Initiating build PACKAGEBUILD-26531377 with 8 jobs across 8 processor cores. Kernel reported to sbuild: 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 sbuild (Debian sbuild) 0.79.0 (05 February 2020) on riscv64-qemu-lgw01-001.buildd +==============================================================================+ | faad2 2.9.1-1ubuntu0.1 (riscv64) Wed, 23 Aug 2023 10:42:43 +0000 | +==============================================================================+ Package: faad2 Version: 2.9.1-1ubuntu0.1 Source Version: 2.9.1-1ubuntu0.1 Distribution: focal Machine Architecture: riscv64 Host Architecture: riscv64 Build Architecture: riscv64 Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-26531377/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/faad2-nMWRWQ/resolver-TlfnhO' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- faad2_2.9.1-1ubuntu0.1.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/faad2-nMWRWQ/faad2-2.9.1' with '<>' I: NOTICE: Log filtering will replace 'build/faad2-nMWRWQ' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 12), build-essential, fakeroot Filtered Build-Depends: debhelper-compat (= 12), build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [369 B] Get:5 copy:/<>/apt_archive ./ Packages [453 B] Fetched 1779 B in 1s (2804 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following package was automatically installed and is no longer required: libgpm2 Use 'apt autoremove' to remove it. The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libcroco3 libdebhelper-perl libelf1 libfile-stripnondeterminism-perl libglib2.0-0 libicu66 libmagic-mgc libmagic1 libpipeline1 libsigsegv2 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db po-debconf tzdata Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation dh-make gettext-doc libasprintf-dev libgettextpo-dev groff libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libcroco3 libdebhelper-perl libelf1 libfile-stripnondeterminism-perl libglib2.0-0 libicu66 libmagic-mgc libmagic1 libpipeline1 libsigsegv2 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db po-debconf sbuild-build-depends-main-dummy tzdata 0 upgraded, 35 newly installed, 0 to remove and 0 not upgraded. Need to get 17.0 MB of archives. After this operation, 67.6 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [876 B] Get:2 http://ftpmaster.internal/ubuntu focal/main riscv64 libbsd0 riscv64 0.10.0-1 [42.0 kB] Get:3 http://ftpmaster.internal/ubuntu focal/main riscv64 bsdmainutils riscv64 11.1.2ubuntu3 [176 kB] Get:4 http://ftpmaster.internal/ubuntu focal/main riscv64 libuchardet0 riscv64 0.0.6-3build1 [64.9 kB] Get:5 http://ftpmaster.internal/ubuntu focal/main riscv64 groff-base riscv64 1.22.4-4build1 [816 kB] Get:6 http://ftpmaster.internal/ubuntu focal/main riscv64 libpipeline1 riscv64 1.5.2-2build1 [23.9 kB] Get:7 http://ftpmaster.internal/ubuntu focal/main riscv64 man-db riscv64 2.9.1-1 [1075 kB] Get:8 http://ftpmaster.internal/ubuntu focal/main riscv64 libmagic-mgc riscv64 1:5.38-4 [218 kB] Get:9 http://ftpmaster.internal/ubuntu focal/main riscv64 libmagic1 riscv64 1:5.38-4 [70.5 kB] Get:10 http://ftpmaster.internal/ubuntu focal/main riscv64 file riscv64 1:5.38-4 [22.5 kB] Get:11 http://ftpmaster.internal/ubuntu focal/main riscv64 libelf1 riscv64 0.176-1.1build1 [41.8 kB] Get:12 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libglib2.0-0 riscv64 2.64.6-1~ubuntu20.04.6 [1125 kB] Get:13 http://ftpmaster.internal/ubuntu focal-security/main riscv64 tzdata all 2023c-0ubuntu0.20.04.0 [287 kB] Get:14 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libicu66 riscv64 66.1-2ubuntu2.1 [8402 kB] Get:15 http://ftpmaster.internal/ubuntu focal-security/main riscv64 libxml2 riscv64 2.9.10+dfsg-5ubuntu0.20.04.6 [559 kB] Get:16 http://ftpmaster.internal/ubuntu focal/main riscv64 gettext-base riscv64 0.19.8.1-10build1 [47.4 kB] Get:17 http://ftpmaster.internal/ubuntu focal/main riscv64 libsigsegv2 riscv64 2.12-2 [13.0 kB] Get:18 http://ftpmaster.internal/ubuntu focal/main riscv64 m4 riscv64 1.4.18-4 [188 kB] Get:19 http://ftpmaster.internal/ubuntu focal/main riscv64 autoconf all 2.69-11.1 [321 kB] Get:20 http://ftpmaster.internal/ubuntu focal/main riscv64 autotools-dev all 20180224.1 [39.6 kB] Get:21 http://ftpmaster.internal/ubuntu focal/main riscv64 automake all 1:1.16.1-4ubuntu6 [522 kB] Get:22 http://ftpmaster.internal/ubuntu focal/main riscv64 autopoint all 0.19.8.1-10build1 [412 kB] Get:23 http://ftpmaster.internal/ubuntu focal/main riscv64 libtool all 2.4.6-14 [161 kB] Get:24 http://ftpmaster.internal/ubuntu focal/main riscv64 dh-autoreconf all 19 [16.1 kB] Get:25 http://ftpmaster.internal/ubuntu focal/main riscv64 libdebhelper-perl all 12.10ubuntu1 [62.1 kB] Get:26 http://ftpmaster.internal/ubuntu focal/main riscv64 libarchive-zip-perl all 1.67-2 [90.5 kB] Get:27 http://ftpmaster.internal/ubuntu focal/main riscv64 libsub-override-perl all 0.09-2 [9532 B] Get:28 http://ftpmaster.internal/ubuntu focal/main riscv64 libfile-stripnondeterminism-perl all 1.7.0-1 [15.9 kB] Get:29 http://ftpmaster.internal/ubuntu focal/main riscv64 dh-strip-nondeterminism all 1.7.0-1 [5228 B] Get:30 http://ftpmaster.internal/ubuntu focal/main riscv64 dwz riscv64 0.13-5 [147 kB] Get:31 http://ftpmaster.internal/ubuntu focal/main riscv64 libcroco3 riscv64 0.6.13-1 [71.1 kB] Get:32 http://ftpmaster.internal/ubuntu focal/main riscv64 gettext riscv64 0.19.8.1-10build1 [844 kB] Get:33 http://ftpmaster.internal/ubuntu focal/main riscv64 intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:34 http://ftpmaster.internal/ubuntu focal/main riscv64 po-debconf all 1.0.21 [233 kB] Get:35 http://ftpmaster.internal/ubuntu focal/main riscv64 debhelper all 12.10ubuntu1 [877 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 17.0 MB in 4s (4045 kB/s) Selecting previously unselected package libbsd0:riscv64. (Reading database ... 10651 files and directories currently installed.) Preparing to unpack .../00-libbsd0_0.10.0-1_riscv64.deb ... Unpacking libbsd0:riscv64 (0.10.0-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../01-bsdmainutils_11.1.2ubuntu3_riscv64.deb ... Unpacking bsdmainutils (11.1.2ubuntu3) ... Selecting previously unselected package libuchardet0:riscv64. Preparing to unpack .../02-libuchardet0_0.0.6-3build1_riscv64.deb ... Unpacking libuchardet0:riscv64 (0.0.6-3build1) ... Selecting previously unselected package groff-base. Preparing to unpack .../03-groff-base_1.22.4-4build1_riscv64.deb ... Unpacking groff-base (1.22.4-4build1) ... Selecting previously unselected package libpipeline1:riscv64. Preparing to unpack .../04-libpipeline1_1.5.2-2build1_riscv64.deb ... Unpacking libpipeline1:riscv64 (1.5.2-2build1) ... Selecting previously unselected package man-db. Preparing to unpack .../05-man-db_2.9.1-1_riscv64.deb ... Unpacking man-db (2.9.1-1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../06-libmagic-mgc_1%3a5.38-4_riscv64.deb ... Unpacking libmagic-mgc (1:5.38-4) ... Selecting previously unselected package libmagic1:riscv64. Preparing to unpack .../07-libmagic1_1%3a5.38-4_riscv64.deb ... Unpacking libmagic1:riscv64 (1:5.38-4) ... Selecting previously unselected package file. Preparing to unpack .../08-file_1%3a5.38-4_riscv64.deb ... Unpacking file (1:5.38-4) ... Selecting previously unselected package libelf1:riscv64. Preparing to unpack .../09-libelf1_0.176-1.1build1_riscv64.deb ... Unpacking libelf1:riscv64 (0.176-1.1build1) ... Selecting previously unselected package libglib2.0-0:riscv64. Preparing to unpack .../10-libglib2.0-0_2.64.6-1~ubuntu20.04.6_riscv64.deb ... Unpacking libglib2.0-0:riscv64 (2.64.6-1~ubuntu20.04.6) ... Selecting previously unselected package tzdata. Preparing to unpack .../11-tzdata_2023c-0ubuntu0.20.04.0_all.deb ... Unpacking tzdata (2023c-0ubuntu0.20.04.0) ... Selecting previously unselected package libicu66:riscv64. Preparing to unpack .../12-libicu66_66.1-2ubuntu2.1_riscv64.deb ... Unpacking libicu66:riscv64 (66.1-2ubuntu2.1) ... Selecting previously unselected package libxml2:riscv64. Preparing to unpack .../13-libxml2_2.9.10+dfsg-5ubuntu0.20.04.6_riscv64.deb ... Unpacking libxml2:riscv64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Selecting previously unselected package gettext-base. Preparing to unpack .../14-gettext-base_0.19.8.1-10build1_riscv64.deb ... Unpacking gettext-base (0.19.8.1-10build1) ... Selecting previously unselected package libsigsegv2:riscv64. Preparing to unpack .../15-libsigsegv2_2.12-2_riscv64.deb ... Unpacking libsigsegv2:riscv64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../16-m4_1.4.18-4_riscv64.deb ... Unpacking m4 (1.4.18-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../17-autoconf_2.69-11.1_all.deb ... Unpacking autoconf (2.69-11.1) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../18-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../19-automake_1%3a1.16.1-4ubuntu6_all.deb ... Unpacking automake (1:1.16.1-4ubuntu6) ... Selecting previously unselected package autopoint. Preparing to unpack .../20-autopoint_0.19.8.1-10build1_all.deb ... Unpacking autopoint (0.19.8.1-10build1) ... Selecting previously unselected package libtool. Preparing to unpack .../21-libtool_2.4.6-14_all.deb ... Unpacking libtool (2.4.6-14) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../22-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../23-libdebhelper-perl_12.10ubuntu1_all.deb ... Unpacking libdebhelper-perl (12.10ubuntu1) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../24-libarchive-zip-perl_1.67-2_all.deb ... Unpacking libarchive-zip-perl (1.67-2) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../25-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../26-libfile-stripnondeterminism-perl_1.7.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.7.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../27-dh-strip-nondeterminism_1.7.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.7.0-1) ... Selecting previously unselected package dwz. Preparing to unpack .../28-dwz_0.13-5_riscv64.deb ... Unpacking dwz (0.13-5) ... Selecting previously unselected package libcroco3:riscv64. Preparing to unpack .../29-libcroco3_0.6.13-1_riscv64.deb ... Unpacking libcroco3:riscv64 (0.6.13-1) ... Selecting previously unselected package gettext. Preparing to unpack .../30-gettext_0.19.8.1-10build1_riscv64.deb ... Unpacking gettext (0.19.8.1-10build1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../31-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../32-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../33-debhelper_12.10ubuntu1_all.deb ... Unpacking debhelper (12.10ubuntu1) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../34-sbuild-build-depends-main-dummy_0.invalid.0_riscv64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:riscv64 (1.5.2-2build1) ... Setting up libmagic-mgc (1:5.38-4) ... Setting up libarchive-zip-perl (1.67-2) ... Setting up libglib2.0-0:riscv64 (2.64.6-1~ubuntu20.04.6) ... No schema files found: doing nothing. Setting up libdebhelper-perl (12.10ubuntu1) ... Setting up libmagic1:riscv64 (1:5.38-4) ... Setting up gettext-base (0.19.8.1-10build1) ... Setting up file (1:5.38-4) ... Setting up tzdata (2023c-0ubuntu0.20.04.0) ... Current default time zone: 'Etc/UTC' Local time is now: Wed Aug 23 10:44:30 UTC 2023. Universal Time is now: Wed Aug 23 10:44:30 UTC 2023. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up autotools-dev (20180224.1) ... Setting up libsigsegv2:riscv64 (2.12-2) ... Setting up autopoint (0.19.8.1-10build1) ... Setting up libuchardet0:riscv64 (0.0.6-3build1) ... Setting up libsub-override-perl (0.09-2) ... Setting up libbsd0:riscv64 (0.10.0-1) ... Setting up libelf1:riscv64 (0.176-1.1build1) ... Setting up libfile-stripnondeterminism-perl (1.7.0-1) ... Setting up libtool (2.4.6-14) ... Setting up libicu66:riscv64 (66.1-2ubuntu2.1) ... Setting up m4 (1.4.18-4) ... Setting up bsdmainutils (11.1.2ubuntu3) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up autoconf (2.69-11.1) ... Setting up dh-strip-nondeterminism (1.7.0-1) ... Setting up dwz (0.13-5) ... Setting up groff-base (1.22.4-4build1) ... Setting up libxml2:riscv64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Setting up automake (1:1.16.1-4ubuntu6) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up man-db (2.9.1-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up libcroco3:riscv64 (0.6.13-1) ... Setting up gettext (0.19.8.1-10build1) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up po-debconf (1.0.21) ... Setting up dh-autoreconf (19) ... Setting up debhelper (12.10ubuntu1) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.31-0ubuntu9.7) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (riscv64 included in any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 (riscv64) Toolchain package versions: binutils_2.34-6ubuntu1.6 dpkg-dev_1.19.7ubuntu3.2 g++-9_9.4.0-1ubuntu1~20.04.1 gcc-9_9.4.0-1ubuntu1~20.04.1 libc6-dev_2.31-0ubuntu9.7 libstdc++-9-dev_9.4.0-1ubuntu1~20.04.1 libstdc++6_10.5.0-1ubuntu1~20.04 linux-libc-dev_5.4.0-156.173 Package versions: adduser_3.118ubuntu2 advancecomp_2.1-2.1ubuntu0.20.04.1 apt_2.0.2ubuntu0.2 autoconf_2.69-11.1 automake_1:1.16.1-4ubuntu6 autopoint_0.19.8.1-10build1 autotools-dev_20180224.1 base-files_11ubuntu5 base-passwd_3.5.47 bash_5.0-6ubuntu1.2 binutils_2.34-6ubuntu1.6 binutils-common_2.34-6ubuntu1.6 binutils-riscv64-linux-gnu_2.34-6ubuntu1.6 bsdmainutils_11.1.2ubuntu3 bsdutils_1:2.34-0.1ubuntu9.3 build-essential_12.8ubuntu1 bzip2_1.0.8-2 ca-certificates_20230311ubuntu0.20.04.1 coreutils_8.30-3ubuntu2 cpp_4:9.3.0-1ubuntu2 cpp-9_9.4.0-1ubuntu1~20.04.1 dash_0.5.10.2-6 debconf_1.5.73 debhelper_12.10ubuntu1 debianutils_4.9.1 dh-autoreconf_19 dh-strip-nondeterminism_1.7.0-1 diffutils_1:3.7-3 dpkg_1.19.7ubuntu3.2 dpkg-dev_1.19.7ubuntu3.2 dwz_0.13-5 e2fsprogs_1.45.5-2ubuntu1.1 fakeroot_1.24-1 file_1:5.38-4 findutils_4.7.0-1ubuntu1 g++_4:9.3.0-1ubuntu2 g++-9_9.4.0-1ubuntu1~20.04.1 gcc_4:9.3.0-1ubuntu2 gcc-10-base_10.5.0-1ubuntu1~20.04 gcc-8-base_8.4.0-3ubuntu2 gcc-9_9.4.0-1ubuntu1~20.04.1 gcc-9-base_9.4.0-1ubuntu1~20.04.1 gettext_0.19.8.1-10build1 gettext-base_0.19.8.1-10build1 gpg_2.2.19-3ubuntu2.2 gpg-agent_2.2.19-3ubuntu2.2 gpgconf_2.2.19-3ubuntu2.2 gpgv_2.2.19-3ubuntu2.2 grep_3.4-1 groff-base_1.22.4-4build1 gzip_1.10-0ubuntu4.1 hostname_3.23 init_1.57 init-system-helpers_1.57 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-6 libapparmor1_2.13.3-7ubuntu5 libapt-pkg6.0_2.0.2ubuntu0.2 libarchive-zip-perl_1.67-2 libargon2-1_0~20171227-0.2 libassuan0_2.5.3-7ubuntu2 libatomic1_10.5.0-1ubuntu1~20.04 libattr1_1:2.4.48-5 libaudit-common_1:2.8.5-2ubuntu6 libaudit1_1:2.8.5-2ubuntu6 libbinutils_2.34-6ubuntu1.6 libblkid1_2.34-0.1ubuntu9.3 libbsd0_0.10.0-1 libbz2-1.0_1.0.8-2 libc-bin_2.31-0ubuntu9.7 libc-dev-bin_2.31-0ubuntu9.7 libc6_2.31-0ubuntu9.7 libc6-dev_2.31-0ubuntu9.7 libcap-ng0_0.7.9-2.1build1 libcap2_1:2.32-1ubuntu0.1 libcc1-0_10.5.0-1ubuntu1~20.04 libcom-err2_1.45.5-2ubuntu1.1 libcroco3_0.6.13-1 libcrypt-dev_1:4.4.10-10ubuntu4 libcrypt1_1:4.4.10-10ubuntu4 libcryptsetup12_2:2.2.2-3ubuntu2.4 libctf-nobfd0_2.34-6ubuntu1.6 libctf0_2.34-6ubuntu1.6 libdb5.3_5.3.28+dfsg1-0.6ubuntu2 libdebconfclient0_0.251ubuntu1 libdebhelper-perl_12.10ubuntu1 libdevmapper1.02.1_2:1.02.167-1ubuntu1 libdpkg-perl_1.19.7ubuntu3.2 libelf1_0.176-1.1build1 libext2fs2_1.45.5-2ubuntu1.1 libfakeroot_1.24-1 libffi7_3.3-4 libfile-stripnondeterminism-perl_1.7.0-1 libgcc-9-dev_9.4.0-1ubuntu1~20.04.1 libgcc-s1_10.5.0-1ubuntu1~20.04 libgcc1_1:10.5.0-1ubuntu1~20.04 libgcrypt20_1.8.5-5ubuntu1.1 libgdbm-compat4_1.18.1-5 libgdbm6_1.18.1-5 libglib2.0-0_2.64.6-1~ubuntu20.04.6 libgmp10_2:6.2.0+dfsg-4ubuntu0.1 libgnutls30_3.6.13-2ubuntu1.8 libgomp1_10.5.0-1ubuntu1~20.04 libgpg-error0_1.37-1 libgpm2_1.20.7-5 libhogweed5_3.5.1+really3.5.1-2ubuntu0.2 libicu66_66.1-2ubuntu2.1 libidn2-0_2.2.0-2 libip4tc2_1.8.4-3ubuntu2 libisl22_0.22.1-1 libjson-c4_0.13.1+dfsg-7ubuntu0.3 libkmod2_27-1ubuntu2 liblocale-gettext-perl_1.07-4 liblockfile-bin_1.16-1.1 liblockfile1_1.16-1.1 liblz4-1_1.9.2-2ubuntu0.20.04.1 liblzma5_5.2.4-1ubuntu1.1 libmagic-mgc_1:5.38-4 libmagic1_1:5.38-4 libmount1_2.34-0.1ubuntu9.3 libmpc3_1.1.0-1 libmpfr6_4.0.2-1 libncursesw6_6.2-0ubuntu2.1 libnettle7_3.5.1+really3.5.1-2ubuntu0.2 libnpth0_1.6-1 libp11-kit0_0.23.20-1ubuntu0.1 libpam-modules_1.3.1-5ubuntu4.6 libpam-modules-bin_1.3.1-5ubuntu4.6 libpam-runtime_1.3.1-5ubuntu4.6 libpam0g_1.3.1-5ubuntu4.6 libpcre2-8-0_10.34-7ubuntu0.1 libpcre3_2:8.39-12ubuntu0.1 libperl5.30_5.30.0-9ubuntu0.4 libpipeline1_1.5.2-2build1 libpng16-16_1.6.37-2 libreadline8_8.0-4 libseccomp2_2.5.1-1ubuntu1~20.04.2 libselinux1_3.0-1build2 libsemanage-common_3.0-1build2 libsemanage1_3.0-1build2 libsepol1_3.0-1ubuntu0.1 libsigsegv2_2.12-2 libsmartcols1_2.34-0.1ubuntu9.3 libsqlite3-0_3.31.1-4ubuntu0.5 libss2_1.45.5-2ubuntu1.1 libssl1.1_1.1.1f-1ubuntu2.19 libstdc++-9-dev_9.4.0-1ubuntu1~20.04.1 libstdc++6_10.5.0-1ubuntu1~20.04 libsub-override-perl_0.09-2 libsystemd0_245.4-4ubuntu3.20 libtasn1-6_4.16.0-2 libtext-charwidth-perl_0.04-10 libtext-iconv-perl_1.7-7 libtinfo6_6.2-0ubuntu2.1 libtool_2.4.6-14 libuchardet0_0.0.6-3build1 libudev1_245.4-4ubuntu3.20 libunistring2_0.9.10-2 libuuid1_2.34-0.1ubuntu9.3 libxml2_2.9.10+dfsg-5ubuntu0.20.04.6 libzstd1_1.4.4+dfsg-3ubuntu0.1 linux-libc-dev_5.4.0-156.173 lockfile-progs_0.1.18 login_1:4.8.1-1ubuntu5.20.04.4 logsave_1.45.5-2ubuntu1.1 lsb-base_11.1.0ubuntu2 m4_1.4.18-4 make_4.2.1-1.2 man-db_2.9.1-1 mawk_1.3.4.20200120-2 mount_2.34-0.1ubuntu9.3 ncurses-base_6.2-0ubuntu2.1 ncurses-bin_6.2-0ubuntu2.1 openssl_1.1.1f-1ubuntu2.19 optipng_0.7.7-1 passwd_1:4.8.1-1ubuntu5.20.04.4 patch_2.7.6-6 perl_5.30.0-9ubuntu0.4 perl-base_5.30.0-9ubuntu0.4 perl-modules-5.30_5.30.0-9ubuntu0.4 pinentry-curses_1.1.0-3build1 pkgbinarymangler_144 po-debconf_1.0.21 policyrcd-script-zg2_0.1-3 readline-common_8.0-4 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12+nmu1 systemd_245.4-4ubuntu3.20 systemd-sysv_245.4-4ubuntu3.20 systemd-timesyncd_245.4-4ubuntu3.20 sysvinit-utils_2.96-2.1ubuntu1 tar_1.30+dfsg-7ubuntu0.20.04.3 tzdata_2023c-0ubuntu0.20.04.0 ubuntu-keyring_2020.02.11.2 util-linux_2.34-0.1ubuntu9.3 xz-utils_5.2.4-1ubuntu1.1 zlib1g_1:1.2.11.dfsg-2ubuntu1.5 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: faad2 Binary: faad, libfaad-dev, libfaad2 Architecture: any Version: 2.9.1-1ubuntu0.1 Maintainer: Ubuntu Developers Uploaders: Matthew W. S. Bell , Reinhard Tartler , Fabian Greffrath Homepage: https://github.com/knik0/faad2 Standards-Version: 4.4.1 Vcs-Browser: https://salsa.debian.org/multimedia-team/faad2 Vcs-Git: https://salsa.debian.org/multimedia-team/faad2.git Build-Depends: debhelper-compat (= 12) Package-List: faad deb sound optional arch=any libfaad-dev deb libdevel optional arch=any libfaad2 deb libs optional arch=any Checksums-Sha1: 34923cd9868e1ee95a88eca3d4cad9a0cc133266 802569 faad2_2.9.1.orig.tar.gz 6065f9d8070ee873f7a7f81661d95f88edcd113b 13216 faad2_2.9.1-1ubuntu0.1.debian.tar.xz Checksums-Sha256: 7fa33cff76abdda5a220ca5de0b2e05a77354f3b97f735193c2940224898aa9a 802569 faad2_2.9.1.orig.tar.gz fa9cfdd7da297e638068ca9d5d5d03f3cfdcdce7a2221f97b946c868733ffa0b 13216 faad2_2.9.1-1ubuntu0.1.debian.tar.xz Files: a880fadc4fc4a564d0833f0c1e7c08b5 802569 faad2_2.9.1.orig.tar.gz 8eab6656e60d30b33fd5a7861a734af9 13216 faad2_2.9.1-1ubuntu0.1.debian.tar.xz Original-Maintainer: Debian Multimedia Maintainers -----BEGIN PGP SIGNATURE----- iQHSBAEBCgA8FiEELRdhz3KY7FGicMD8Vjg+NdFTuLIFAmTl3aceHGFtaXIubmFz ZXJlZGluaUBjYW5vbmljYWwuY29tAAoJEFY4PjXRU7iyShUL/RbeyvX9C+VyqzuM yPGT7lN8XPwIOu3d2bzDCdrF6JQqfwD9MBKhM4yU2ZYB+GpSd4QS0wQaEmqDMm/9 unkrMGu0ojLXR7UYgrbYSwnRgS1TCDmIZ49V0mB/LDlBSJsg3drclUvoS7tkyUXw IWrtm9inZEjlwA3T6MKkVWWPYTQeI1eSFVE159IkX5z4dCWzaU/Uyr7ZfhCsmMVU UwV1u61tL/I5C4lGGH90IrNUL9as78zHJfGYGT7qWIQj3PUbL5enS8QUsnYyEoPn ZLZZzUnxdQRTpTSd7GV++LYhGW6LLoHaqJ727/FBjs3sGwHhVfFQt+wepbKfS5XR MzZN6jKlQAkbB6oODWMnLSKMOoA8OLzSoJpIlKy5C5/6AknBIaKoj5eqZAlGCIbG 9X23/q17kKI9AUaTVrJjXM8FmebjyAJ9bH3bKuMJRb1wK1uK+cAO2iEUOjlM/xqM lO0SJ9SagKxyFENS3washF2hNIu3ScYkrubku4ouHWWN1l7mIA== =LgT6 -----END PGP SIGNATURE----- gpgv: Signature made Wed Aug 23 10:21:27 2023 UTC gpgv: using RSA key 2D1761CF7298EC51A270C0FC56383E35D153B8B2 gpgv: issuer "amir.naseredini@canonical.com" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./faad2_2.9.1-1ubuntu0.1.dsc dpkg-source: info: extracting faad2 in /<> dpkg-source: info: unpacking faad2_2.9.1.orig.tar.gz dpkg-source: info: unpacking faad2_2.9.1-1ubuntu0.1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying CVE-2021-32272.patch dpkg-source: info: applying CVE-2021-32273.patch dpkg-source: info: applying CVE-2021-32274.patch dpkg-source: info: applying CVE-2021-32276.patch dpkg-source: info: applying CVE-2021-32278.patch dpkg-source: info: applying CVE-2023-38857-1.patch dpkg-source: info: applying CVE-2023-38857-2.patch dpkg-source: info: applying CVE-2023-38858.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=8 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-26531377 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-26531377 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-26531377 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package faad2 dpkg-buildpackage: info: source version 2.9.1-1ubuntu0.1 dpkg-buildpackage: info: source distribution focal-security dpkg-source --before-build . dpkg-buildpackage: info: host architecture riscv64 fakeroot debian/rules clean dh clean dh_clean debian/rules build-arch dh build-arch dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, '.'. libtoolize: copying file './ltmain.sh' libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.ac, libtoolize: and rerunning libtoolize and aclocal. libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. configure.ac:15: installing './compile' configure.ac:15: installing './config.guess' configure.ac:15: installing './config.sub' configure.ac:13: installing './install-sh' configure.ac:13: installing './missing' Makefile.am: installing './INSTALL' frontend/Makefile.am: installing './depcomp' dh_auto_configure -a ./configure --build=riscv64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/riscv64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking configure: WARNING: unrecognized options: --disable-maintainer-mode checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... riscv64-unknown-linux-gnu checking host system type... riscv64-unknown-linux-gnu checking how to print strings... printf checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert riscv64-unknown-linux-gnu file names to riscv64-unknown-linux-gnu format... func_convert_file_noop checking how to convert riscv64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for gcc... (cached) gcc checking whether we are using the GNU C compiler... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to accept ISO C89... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking how to run the C preprocessor... gcc -E checking for g++... g++ checking whether we are using the GNU C++ compiler... yes checking whether g++ accepts -g... yes checking dependency style of g++... none checking how to run the C++ preprocessor... g++ -E checking for ld used by g++... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes checking for g++ option to produce PIC... -fPIC -DPIC checking if g++ PIC flag -fPIC -DPIC works... yes checking if g++ static flag -static works... yes checking if g++ supports -c -o file.o... yes checking if g++ supports -c -o file.o... (cached) yes checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether ln -s works... yes checking whether make sets $(MAKE)... (cached) yes checking for rpmbuild... no checking for ANSI C header files... (cached) yes checking for stdint.h... (cached) yes checking for inttypes.h... (cached) yes checking mathf.h usability... no checking mathf.h presence... no checking for mathf.h... no checking float.h usability... yes checking float.h presence... yes checking for float.h... yes checking for strchr... yes checking for memcpy... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking whether time.h and sys/time.h may both be included... yes checking errno.h usability... yes checking errno.h presence... yes checking for errno.h... yes checking for sys/stat.h... (cached) yes checking for sys/types.h... (cached) yes checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking sysfs/libsysfs.h usability... no checking sysfs/libsysfs.h presence... no checking for sysfs/libsysfs.h... no checking IOKit/IOKitLib.h usability... no checking IOKit/IOKitLib.h presence... no checking for IOKit/IOKitLib.h... no checking for getpwuid... yes checking for inline... inline checking whether byte ordering is bigendian... no checking for off_t... yes checking for lrintf... yes checking for float32_t temp... no checking for strsep... yes checking for mpeg4ip-config... no configure: no xmms build configured checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating libfaad/Makefile config.status: creating plugins/Makefile config.status: creating plugins/xmms/Makefile config.status: creating plugins/xmms/src/Makefile config.status: creating plugins/mpeg4ip/Makefile config.status: creating faad2.spec config.status: creating frontend/Makefile config.status: creating Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode dh_auto_build -a make -j8 make[1]: Entering directory '/<>' make all-recursive make[2]: Entering directory '/<>' Making all in libfaad make[3]: Entering directory '/<>/libfaad' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-bits.lo `test -f 'bits.c' || echo './'`bits.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-cfft.lo `test -f 'cfft.c' || echo './'`cfft.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-decoder.lo `test -f 'decoder.c' || echo './'`decoder.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-drc.lo `test -f 'drc.c' || echo './'`drc.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-drm_dec.lo `test -f 'drm_dec.c' || echo './'`drm_dec.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-error.lo `test -f 'error.c' || echo './'`error.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-filtbank.lo `test -f 'filtbank.c' || echo './'`filtbank.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-ic_predict.lo `test -f 'ic_predict.c' || echo './'`ic_predict.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c cfft.c -fPIC -DPIC -o .libs/libfaad_la-cfft.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c bits.c -fPIC -DPIC -o .libs/libfaad_la-bits.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c filtbank.c -fPIC -DPIC -o .libs/libfaad_la-filtbank.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c drm_dec.c -fPIC -DPIC -o .libs/libfaad_la-drm_dec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c error.c -fPIC -DPIC -o .libs/libfaad_la-error.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c drc.c -fPIC -DPIC -o .libs/libfaad_la-drc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ic_predict.c -fPIC -DPIC -o .libs/libfaad_la-ic_predict.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c decoder.c -fPIC -DPIC -o .libs/libfaad_la-decoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c drm_dec.c -o libfaad_la-drm_dec.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c error.c -o libfaad_la-error.o >/dev/null 2>&1 cfft.c:63:13: warning: inline function ‘cfftf1’ declared but never defined 63 | INLINE void cfftf1(uint16_t n, complex_t *c, complex_t *ch, | ^~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c drc.c -o libfaad_la-drc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-is.lo `test -f 'is.c' || echo './'`is.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-lt_predict.lo `test -f 'lt_predict.c' || echo './'`lt_predict.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c bits.c -o libfaad_la-bits.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c is.c -fPIC -DPIC -o .libs/libfaad_la-is.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-mdct.lo `test -f 'mdct.c' || echo './'`mdct.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ic_predict.c -o libfaad_la-ic_predict.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c lt_predict.c -fPIC -DPIC -o .libs/libfaad_la-lt_predict.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mdct.c -fPIC -DPIC -o .libs/libfaad_la-mdct.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c is.c -o libfaad_la-is.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c lt_predict.c -o libfaad_la-lt_predict.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-mp4.lo `test -f 'mp4.c' || echo './'`mp4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c filtbank.c -o libfaad_la-filtbank.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c decoder.c -o libfaad_la-decoder.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-ms.lo `test -f 'ms.c' || echo './'`ms.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-output.lo `test -f 'output.c' || echo './'`output.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mp4.c -fPIC -DPIC -o .libs/libfaad_la-mp4.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-pns.lo `test -f 'pns.c' || echo './'`pns.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mdct.c -o libfaad_la-mdct.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ms.c -fPIC -DPIC -o .libs/libfaad_la-ms.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c output.c -fPIC -DPIC -o .libs/libfaad_la-output.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pns.c -fPIC -DPIC -o .libs/libfaad_la-pns.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c cfft.c -o libfaad_la-cfft.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mp4.c -o libfaad_la-mp4.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ms.c -o libfaad_la-ms.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-ps_dec.lo `test -f 'ps_dec.c' || echo './'`ps_dec.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-ps_syntax.lo `test -f 'ps_syntax.c' || echo './'`ps_syntax.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-pulse.lo `test -f 'pulse.c' || echo './'`pulse.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-specrec.lo `test -f 'specrec.c' || echo './'`specrec.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-syntax.lo `test -f 'syntax.c' || echo './'`syntax.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c output.c -o libfaad_la-output.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ps_syntax.c -fPIC -DPIC -o .libs/libfaad_la-ps_syntax.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pns.c -o libfaad_la-pns.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ps_dec.c -fPIC -DPIC -o .libs/libfaad_la-ps_dec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pulse.c -fPIC -DPIC -o .libs/libfaad_la-pulse.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c specrec.c -fPIC -DPIC -o .libs/libfaad_la-specrec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c syntax.c -fPIC -DPIC -o .libs/libfaad_la-syntax.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pulse.c -o libfaad_la-pulse.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ps_syntax.c -o libfaad_la-ps_syntax.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-tns.lo `test -f 'tns.c' || echo './'`tns.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-hcr.lo `test -f 'hcr.c' || echo './'`hcr.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-huffman.lo `test -f 'huffman.c' || echo './'`huffman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c tns.c -fPIC -DPIC -o .libs/libfaad_la-tns.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-rvlc.lo `test -f 'rvlc.c' || echo './'`rvlc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c hcr.c -fPIC -DPIC -o .libs/libfaad_la-hcr.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-ssr.lo `test -f 'ssr.c' || echo './'`ssr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c huffman.c -fPIC -DPIC -o .libs/libfaad_la-huffman.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c rvlc.c -fPIC -DPIC -o .libs/libfaad_la-rvlc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ssr.c -fPIC -DPIC -o .libs/libfaad_la-ssr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c tns.c -o libfaad_la-tns.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ssr.c -o libfaad_la-ssr.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c specrec.c -o libfaad_la-specrec.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c rvlc.c -o libfaad_la-rvlc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-ssr_fb.lo `test -f 'ssr_fb.c' || echo './'`ssr_fb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c hcr.c -o libfaad_la-hcr.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ssr_fb.c -fPIC -DPIC -o .libs/libfaad_la-ssr_fb.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-ssr_ipqf.lo `test -f 'ssr_ipqf.c' || echo './'`ssr_ipqf.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-common.lo `test -f 'common.c' || echo './'`common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c huffman.c -o libfaad_la-huffman.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ssr_ipqf.c -fPIC -DPIC -o .libs/libfaad_la-ssr_ipqf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ssr_fb.c -o libfaad_la-ssr_fb.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c common.c -fPIC -DPIC -o .libs/libfaad_la-common.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-sbr_dct.lo `test -f 'sbr_dct.c' || echo './'`sbr_dct.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ssr_ipqf.c -o libfaad_la-ssr_ipqf.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ps_dec.c -o libfaad_la-ps_dec.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c common.c -o libfaad_la-common.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-sbr_e_nf.lo `test -f 'sbr_e_nf.c' || echo './'`sbr_e_nf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_dct.c -fPIC -DPIC -o .libs/libfaad_la-sbr_dct.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-sbr_fbt.lo `test -f 'sbr_fbt.c' || echo './'`sbr_fbt.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-sbr_hfadj.lo `test -f 'sbr_hfadj.c' || echo './'`sbr_hfadj.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c syntax.c -o libfaad_la-syntax.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_e_nf.c -fPIC -DPIC -o .libs/libfaad_la-sbr_e_nf.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-sbr_hfgen.lo `test -f 'sbr_hfgen.c' || echo './'`sbr_hfgen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_fbt.c -fPIC -DPIC -o .libs/libfaad_la-sbr_fbt.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_hfadj.c -fPIC -DPIC -o .libs/libfaad_la-sbr_hfadj.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_hfgen.c -fPIC -DPIC -o .libs/libfaad_la-sbr_hfgen.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-sbr_huff.lo `test -f 'sbr_huff.c' || echo './'`sbr_huff.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_huff.c -fPIC -DPIC -o .libs/libfaad_la-sbr_huff.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_fbt.c -o libfaad_la-sbr_fbt.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_hfgen.c -o libfaad_la-sbr_hfgen.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_dct.c -o libfaad_la-sbr_dct.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_e_nf.c -o libfaad_la-sbr_e_nf.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_huff.c -o libfaad_la-sbr_huff.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_hfadj.c -o libfaad_la-sbr_hfadj.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-sbr_qmf.lo `test -f 'sbr_qmf.c' || echo './'`sbr_qmf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_qmf.c -fPIC -DPIC -o .libs/libfaad_la-sbr_qmf.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-sbr_syntax.lo `test -f 'sbr_syntax.c' || echo './'`sbr_syntax.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-sbr_tf_grid.lo `test -f 'sbr_tf_grid.c' || echo './'`sbr_tf_grid.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_la-sbr_dec.lo `test -f 'sbr_dec.c' || echo './'`sbr_dec.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-bits.lo `test -f 'bits.c' || echo './'`bits.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_syntax.c -fPIC -DPIC -o .libs/libfaad_la-sbr_syntax.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-cfft.lo `test -f 'cfft.c' || echo './'`cfft.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c bits.c -fPIC -DPIC -o .libs/libfaad_drm_la-bits.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_tf_grid.c -fPIC -DPIC -o .libs/libfaad_la-sbr_tf_grid.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_dec.c -fPIC -DPIC -o .libs/libfaad_la-sbr_dec.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-decoder.lo `test -f 'decoder.c' || echo './'`decoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c cfft.c -fPIC -DPIC -o .libs/libfaad_drm_la-cfft.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_qmf.c -o libfaad_la-sbr_qmf.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_tf_grid.c -o libfaad_la-sbr_tf_grid.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c decoder.c -fPIC -DPIC -o .libs/libfaad_drm_la-decoder.o cfft.c:63:13: warning: inline function ‘cfftf1’ declared but never defined 63 | INLINE void cfftf1(uint16_t n, complex_t *c, complex_t *ch, | ^~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c bits.c -o libfaad_drm_la-bits.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-drc.lo `test -f 'drc.c' || echo './'`drc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_dec.c -o libfaad_la-sbr_dec.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-drm_dec.lo `test -f 'drm_dec.c' || echo './'`drm_dec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_syntax.c -o libfaad_la-sbr_syntax.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c drc.c -fPIC -DPIC -o .libs/libfaad_drm_la-drc.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-error.lo `test -f 'error.c' || echo './'`error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c drm_dec.c -fPIC -DPIC -o .libs/libfaad_drm_la-drm_dec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c error.c -fPIC -DPIC -o .libs/libfaad_drm_la-error.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c drc.c -o libfaad_drm_la-drc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c decoder.c -o libfaad_drm_la-decoder.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c error.c -o libfaad_drm_la-error.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-filtbank.lo `test -f 'filtbank.c' || echo './'`filtbank.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-ic_predict.lo `test -f 'ic_predict.c' || echo './'`ic_predict.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-is.lo `test -f 'is.c' || echo './'`is.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-lt_predict.lo `test -f 'lt_predict.c' || echo './'`lt_predict.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c filtbank.c -fPIC -DPIC -o .libs/libfaad_drm_la-filtbank.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ic_predict.c -fPIC -DPIC -o .libs/libfaad_drm_la-ic_predict.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c is.c -fPIC -DPIC -o .libs/libfaad_drm_la-is.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c lt_predict.c -fPIC -DPIC -o .libs/libfaad_drm_la-lt_predict.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c drm_dec.c -o libfaad_drm_la-drm_dec.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ic_predict.c -o libfaad_drm_la-ic_predict.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c cfft.c -o libfaad_drm_la-cfft.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c lt_predict.c -o libfaad_drm_la-lt_predict.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c is.c -o libfaad_drm_la-is.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-mdct.lo `test -f 'mdct.c' || echo './'`mdct.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-mp4.lo `test -f 'mp4.c' || echo './'`mp4.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-ms.lo `test -f 'ms.c' || echo './'`ms.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mdct.c -fPIC -DPIC -o .libs/libfaad_drm_la-mdct.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-output.lo `test -f 'output.c' || echo './'`output.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ms.c -fPIC -DPIC -o .libs/libfaad_drm_la-ms.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-pns.lo `test -f 'pns.c' || echo './'`pns.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mp4.c -fPIC -DPIC -o .libs/libfaad_drm_la-mp4.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c filtbank.c -o libfaad_drm_la-filtbank.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ms.c -o libfaad_drm_la-ms.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pns.c -fPIC -DPIC -o .libs/libfaad_drm_la-pns.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c output.c -fPIC -DPIC -o .libs/libfaad_drm_la-output.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-ps_dec.lo `test -f 'ps_dec.c' || echo './'`ps_dec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mdct.c -o libfaad_drm_la-mdct.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mp4.c -o libfaad_drm_la-mp4.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-ps_syntax.lo `test -f 'ps_syntax.c' || echo './'`ps_syntax.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pns.c -o libfaad_drm_la-pns.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ps_dec.c -fPIC -DPIC -o .libs/libfaad_drm_la-ps_dec.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-pulse.lo `test -f 'pulse.c' || echo './'`pulse.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-specrec.lo `test -f 'specrec.c' || echo './'`specrec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ps_syntax.c -fPIC -DPIC -o .libs/libfaad_drm_la-ps_syntax.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-syntax.lo `test -f 'syntax.c' || echo './'`syntax.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c output.c -o libfaad_drm_la-output.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c specrec.c -fPIC -DPIC -o .libs/libfaad_drm_la-specrec.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-tns.lo `test -f 'tns.c' || echo './'`tns.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pulse.c -fPIC -DPIC -o .libs/libfaad_drm_la-pulse.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-hcr.lo `test -f 'hcr.c' || echo './'`hcr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c syntax.c -fPIC -DPIC -o .libs/libfaad_drm_la-syntax.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c tns.c -fPIC -DPIC -o .libs/libfaad_drm_la-tns.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c hcr.c -fPIC -DPIC -o .libs/libfaad_drm_la-hcr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pulse.c -o libfaad_drm_la-pulse.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ps_syntax.c -o libfaad_drm_la-ps_syntax.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-huffman.lo `test -f 'huffman.c' || echo './'`huffman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c tns.c -o libfaad_drm_la-tns.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c specrec.c -o libfaad_drm_la-specrec.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c huffman.c -fPIC -DPIC -o .libs/libfaad_drm_la-huffman.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-rvlc.lo `test -f 'rvlc.c' || echo './'`rvlc.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-ssr.lo `test -f 'ssr.c' || echo './'`ssr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c hcr.c -o libfaad_drm_la-hcr.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-ssr_fb.lo `test -f 'ssr_fb.c' || echo './'`ssr_fb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c rvlc.c -fPIC -DPIC -o .libs/libfaad_drm_la-rvlc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ssr.c -fPIC -DPIC -o .libs/libfaad_drm_la-ssr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ssr_fb.c -fPIC -DPIC -o .libs/libfaad_drm_la-ssr_fb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ssr.c -o libfaad_drm_la-ssr.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ssr_fb.c -o libfaad_drm_la-ssr_fb.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c rvlc.c -o libfaad_drm_la-rvlc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-ssr_ipqf.lo `test -f 'ssr_ipqf.c' || echo './'`ssr_ipqf.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-common.lo `test -f 'common.c' || echo './'`common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c huffman.c -o libfaad_drm_la-huffman.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-sbr_dct.lo `test -f 'sbr_dct.c' || echo './'`sbr_dct.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c common.c -fPIC -DPIC -o .libs/libfaad_drm_la-common.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ssr_ipqf.c -fPIC -DPIC -o .libs/libfaad_drm_la-ssr_ipqf.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-sbr_e_nf.lo `test -f 'sbr_e_nf.c' || echo './'`sbr_e_nf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c syntax.c -o libfaad_drm_la-syntax.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_dct.c -fPIC -DPIC -o .libs/libfaad_drm_la-sbr_dct.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-sbr_fbt.lo `test -f 'sbr_fbt.c' || echo './'`sbr_fbt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ssr_ipqf.c -o libfaad_drm_la-ssr_ipqf.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_e_nf.c -fPIC -DPIC -o .libs/libfaad_drm_la-sbr_e_nf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c common.c -o libfaad_drm_la-common.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_fbt.c -fPIC -DPIC -o .libs/libfaad_drm_la-sbr_fbt.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ps_dec.c -o libfaad_drm_la-ps_dec.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-sbr_hfadj.lo `test -f 'sbr_hfadj.c' || echo './'`sbr_hfadj.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-sbr_hfgen.lo `test -f 'sbr_hfgen.c' || echo './'`sbr_hfgen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_hfadj.c -fPIC -DPIC -o .libs/libfaad_drm_la-sbr_hfadj.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_dct.c -o libfaad_drm_la-sbr_dct.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-sbr_huff.lo `test -f 'sbr_huff.c' || echo './'`sbr_huff.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_e_nf.c -o libfaad_drm_la-sbr_e_nf.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_hfgen.c -fPIC -DPIC -o .libs/libfaad_drm_la-sbr_hfgen.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_huff.c -fPIC -DPIC -o .libs/libfaad_drm_la-sbr_huff.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_fbt.c -o libfaad_drm_la-sbr_fbt.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_huff.c -o libfaad_drm_la-sbr_huff.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-sbr_qmf.lo `test -f 'sbr_qmf.c' || echo './'`sbr_qmf.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-sbr_syntax.lo `test -f 'sbr_syntax.c' || echo './'`sbr_syntax.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_hfgen.c -o libfaad_drm_la-sbr_hfgen.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_hfadj.c -o libfaad_drm_la-sbr_hfadj.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_qmf.c -fPIC -DPIC -o .libs/libfaad_drm_la-sbr_qmf.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-sbr_tf_grid.lo `test -f 'sbr_tf_grid.c' || echo './'`sbr_tf_grid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_syntax.c -fPIC -DPIC -o .libs/libfaad_drm_la-sbr_syntax.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libfaad_drm_la-sbr_dec.lo `test -f 'sbr_dec.c' || echo './'`sbr_dec.c /bin/bash ../libtool --tag=CC --mode=link gcc -fvisibility=hidden -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -version-info 2:0:0 -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -o libfaad.la -rpath /usr/lib/riscv64-linux-gnu libfaad_la-bits.lo libfaad_la-cfft.lo libfaad_la-decoder.lo libfaad_la-drc.lo libfaad_la-drm_dec.lo libfaad_la-error.lo libfaad_la-filtbank.lo libfaad_la-ic_predict.lo libfaad_la-is.lo libfaad_la-lt_predict.lo libfaad_la-mdct.lo libfaad_la-mp4.lo libfaad_la-ms.lo libfaad_la-output.lo libfaad_la-pns.lo libfaad_la-ps_dec.lo libfaad_la-ps_syntax.lo libfaad_la-pulse.lo libfaad_la-specrec.lo libfaad_la-syntax.lo libfaad_la-tns.lo libfaad_la-hcr.lo libfaad_la-huffman.lo libfaad_la-rvlc.lo libfaad_la-ssr.lo libfaad_la-ssr_fb.lo libfaad_la-ssr_ipqf.lo libfaad_la-common.lo libfaad_la-sbr_dct.lo libfaad_la-sbr_e_nf.lo libfaad_la-sbr_fbt.lo libfaad_la-sbr_hfadj.lo libfaad_la-sbr_hfgen.lo libfaad_la-sbr_huff.lo libfaad_la-sbr_qmf.lo libfaad_la-sbr_syntax.lo libfaad_la-sbr_tf_grid.lo libfaad_la-sbr_dec.lo -lm libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_tf_grid.c -fPIC -DPIC -o .libs/libfaad_drm_la-sbr_tf_grid.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_dec.c -fPIC -DPIC -o .libs/libfaad_drm_la-sbr_dec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_qmf.c -o libfaad_drm_la-sbr_qmf.o >/dev/null 2>&1 libtool: link: gcc -shared -fPIC -DPIC .libs/libfaad_la-bits.o .libs/libfaad_la-cfft.o .libs/libfaad_la-decoder.o .libs/libfaad_la-drc.o .libs/libfaad_la-drm_dec.o .libs/libfaad_la-error.o .libs/libfaad_la-filtbank.o .libs/libfaad_la-ic_predict.o .libs/libfaad_la-is.o .libs/libfaad_la-lt_predict.o .libs/libfaad_la-mdct.o .libs/libfaad_la-mp4.o .libs/libfaad_la-ms.o .libs/libfaad_la-output.o .libs/libfaad_la-pns.o .libs/libfaad_la-ps_dec.o .libs/libfaad_la-ps_syntax.o .libs/libfaad_la-pulse.o .libs/libfaad_la-specrec.o .libs/libfaad_la-syntax.o .libs/libfaad_la-tns.o .libs/libfaad_la-hcr.o .libs/libfaad_la-huffman.o .libs/libfaad_la-rvlc.o .libs/libfaad_la-ssr.o .libs/libfaad_la-ssr_fb.o .libs/libfaad_la-ssr_ipqf.o .libs/libfaad_la-common.o .libs/libfaad_la-sbr_dct.o .libs/libfaad_la-sbr_e_nf.o .libs/libfaad_la-sbr_fbt.o .libs/libfaad_la-sbr_hfadj.o .libs/libfaad_la-sbr_hfgen.o .libs/libfaad_la-sbr_huff.o .libs/libfaad_la-sbr_qmf.o .libs/libfaad_la-sbr_syntax.o .libs/libfaad_la-sbr_tf_grid.o .libs/libfaad_la-sbr_dec.o -lm -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,-soname -Wl,libfaad.so.2 -o .libs/libfaad.so.2.0.0 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_tf_grid.c -o libfaad_drm_la-sbr_tf_grid.o >/dev/null 2>&1 libtool: link: (cd ".libs" && rm -f "libfaad.so.2" && ln -s "libfaad.so.2.0.0" "libfaad.so.2") libtool: link: (cd ".libs" && rm -f "libfaad.so" && ln -s "libfaad.so.2.0.0" "libfaad.so") libtool: link: ar cr .libs/libfaad.a libfaad_la-bits.o libfaad_la-cfft.o libfaad_la-decoder.o libfaad_la-drc.o libfaad_la-drm_dec.o libfaad_la-error.o libfaad_la-filtbank.o libfaad_la-ic_predict.o libfaad_la-is.o libfaad_la-lt_predict.o libfaad_la-mdct.o libfaad_la-mp4.o libfaad_la-ms.o libfaad_la-output.o libfaad_la-pns.o libfaad_la-ps_dec.o libfaad_la-ps_syntax.o libfaad_la-pulse.o libfaad_la-specrec.o libfaad_la-syntax.o libfaad_la-tns.o libfaad_la-hcr.o libfaad_la-huffman.o libfaad_la-rvlc.o libfaad_la-ssr.o libfaad_la-ssr_fb.o libfaad_la-ssr_ipqf.o libfaad_la-common.o libfaad_la-sbr_dct.o libfaad_la-sbr_e_nf.o libfaad_la-sbr_fbt.o libfaad_la-sbr_hfadj.o libfaad_la-sbr_hfgen.o libfaad_la-sbr_huff.o libfaad_la-sbr_qmf.o libfaad_la-sbr_syntax.o libfaad_la-sbr_tf_grid.o libfaad_la-sbr_dec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_dec.c -o libfaad_drm_la-sbr_dec.o >/dev/null 2>&1 libtool: link: ranlib .libs/libfaad.a libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -iquote ../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE=\"2023-08-22\" -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sbr_syntax.c -o libfaad_drm_la-sbr_syntax.o >/dev/null 2>&1 libtool: link: ( cd ".libs" && rm -f "libfaad.la" && ln -s "../libfaad.la" "libfaad.la" ) /bin/bash ../libtool --tag=CC --mode=link gcc -fvisibility=hidden -DDRM -DDRM_PS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -version-info 2:0:0 -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -o libfaad_drm.la -rpath /usr/lib/riscv64-linux-gnu libfaad_drm_la-bits.lo libfaad_drm_la-cfft.lo libfaad_drm_la-decoder.lo libfaad_drm_la-drc.lo libfaad_drm_la-drm_dec.lo libfaad_drm_la-error.lo libfaad_drm_la-filtbank.lo libfaad_drm_la-ic_predict.lo libfaad_drm_la-is.lo libfaad_drm_la-lt_predict.lo libfaad_drm_la-mdct.lo libfaad_drm_la-mp4.lo libfaad_drm_la-ms.lo libfaad_drm_la-output.lo libfaad_drm_la-pns.lo libfaad_drm_la-ps_dec.lo libfaad_drm_la-ps_syntax.lo libfaad_drm_la-pulse.lo libfaad_drm_la-specrec.lo libfaad_drm_la-syntax.lo libfaad_drm_la-tns.lo libfaad_drm_la-hcr.lo libfaad_drm_la-huffman.lo libfaad_drm_la-rvlc.lo libfaad_drm_la-ssr.lo libfaad_drm_la-ssr_fb.lo libfaad_drm_la-ssr_ipqf.lo libfaad_drm_la-common.lo libfaad_drm_la-sbr_dct.lo libfaad_drm_la-sbr_e_nf.lo libfaad_drm_la-sbr_fbt.lo libfaad_drm_la-sbr_hfadj.lo libfaad_drm_la-sbr_hfgen.lo libfaad_drm_la-sbr_huff.lo libfaad_drm_la-sbr_qmf.lo libfaad_drm_la-sbr_syntax.lo libfaad_drm_la-sbr_tf_grid.lo libfaad_drm_la-sbr_dec.lo -lm libtool: link: gcc -shared -fPIC -DPIC .libs/libfaad_drm_la-bits.o .libs/libfaad_drm_la-cfft.o .libs/libfaad_drm_la-decoder.o .libs/libfaad_drm_la-drc.o .libs/libfaad_drm_la-drm_dec.o .libs/libfaad_drm_la-error.o .libs/libfaad_drm_la-filtbank.o .libs/libfaad_drm_la-ic_predict.o .libs/libfaad_drm_la-is.o .libs/libfaad_drm_la-lt_predict.o .libs/libfaad_drm_la-mdct.o .libs/libfaad_drm_la-mp4.o .libs/libfaad_drm_la-ms.o .libs/libfaad_drm_la-output.o .libs/libfaad_drm_la-pns.o .libs/libfaad_drm_la-ps_dec.o .libs/libfaad_drm_la-ps_syntax.o .libs/libfaad_drm_la-pulse.o .libs/libfaad_drm_la-specrec.o .libs/libfaad_drm_la-syntax.o .libs/libfaad_drm_la-tns.o .libs/libfaad_drm_la-hcr.o .libs/libfaad_drm_la-huffman.o .libs/libfaad_drm_la-rvlc.o .libs/libfaad_drm_la-ssr.o .libs/libfaad_drm_la-ssr_fb.o .libs/libfaad_drm_la-ssr_ipqf.o .libs/libfaad_drm_la-common.o .libs/libfaad_drm_la-sbr_dct.o .libs/libfaad_drm_la-sbr_e_nf.o .libs/libfaad_drm_la-sbr_fbt.o .libs/libfaad_drm_la-sbr_hfadj.o .libs/libfaad_drm_la-sbr_hfgen.o .libs/libfaad_drm_la-sbr_huff.o .libs/libfaad_drm_la-sbr_qmf.o .libs/libfaad_drm_la-sbr_syntax.o .libs/libfaad_drm_la-sbr_tf_grid.o .libs/libfaad_drm_la-sbr_dec.o -lm -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,-soname -Wl,libfaad_drm.so.2 -o .libs/libfaad_drm.so.2.0.0 libtool: link: (cd ".libs" && rm -f "libfaad_drm.so.2" && ln -s "libfaad_drm.so.2.0.0" "libfaad_drm.so.2") libtool: link: (cd ".libs" && rm -f "libfaad_drm.so" && ln -s "libfaad_drm.so.2.0.0" "libfaad_drm.so") libtool: link: ar cr .libs/libfaad_drm.a libfaad_drm_la-bits.o libfaad_drm_la-cfft.o libfaad_drm_la-decoder.o libfaad_drm_la-drc.o libfaad_drm_la-drm_dec.o libfaad_drm_la-error.o libfaad_drm_la-filtbank.o libfaad_drm_la-ic_predict.o libfaad_drm_la-is.o libfaad_drm_la-lt_predict.o libfaad_drm_la-mdct.o libfaad_drm_la-mp4.o libfaad_drm_la-ms.o libfaad_drm_la-output.o libfaad_drm_la-pns.o libfaad_drm_la-ps_dec.o libfaad_drm_la-ps_syntax.o libfaad_drm_la-pulse.o libfaad_drm_la-specrec.o libfaad_drm_la-syntax.o libfaad_drm_la-tns.o libfaad_drm_la-hcr.o libfaad_drm_la-huffman.o libfaad_drm_la-rvlc.o libfaad_drm_la-ssr.o libfaad_drm_la-ssr_fb.o libfaad_drm_la-ssr_ipqf.o libfaad_drm_la-common.o libfaad_drm_la-sbr_dct.o libfaad_drm_la-sbr_e_nf.o libfaad_drm_la-sbr_fbt.o libfaad_drm_la-sbr_hfadj.o libfaad_drm_la-sbr_hfgen.o libfaad_drm_la-sbr_huff.o libfaad_drm_la-sbr_qmf.o libfaad_drm_la-sbr_syntax.o libfaad_drm_la-sbr_tf_grid.o libfaad_drm_la-sbr_dec.o libtool: link: ranlib .libs/libfaad_drm.a libtool: link: ( cd ".libs" && rm -f "libfaad_drm.la" && ln -s "../libfaad_drm.la" "libfaad_drm.la" ) make[3]: Leaving directory '/<>/libfaad' Making all in frontend make[3]: Entering directory '/<>/frontend' gcc -DHAVE_CONFIG_H -I. -I.. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mp4read.o mp4read.c gcc -DHAVE_CONFIG_H -I. -I.. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audio.o audio.c gcc -DHAVE_CONFIG_H -I. -I.. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o main.o main.c gcc -DHAVE_CONFIG_H -I. -I.. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -DBUILD_DATE="\"2023-08-22\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o unicode_support.o unicode_support.c mp4read.c: In function ‘stcoin’: mp4read.c:489:13: warning: passing argument 1 of ‘freeMem’ from incompatible pointer type [-Wincompatible-pointer-types] 489 | freeMem(&mp4config.frame.map); | ^~~~~~~~~~~~~~~~~~~~ | | | slice_info_t ** {aka struct **} mp4read.c:81:28: note: expected ‘void **’ but argument is of type ‘slice_info_t **’ {aka ‘struct **’} 81 | static void freeMem(void** address) | ~~~~~~~^~~~~~~ mp4read.c: In function ‘mp4read_close’: mp4read.c:1088:13: warning: passing argument 1 of ‘freeMem’ from incompatible pointer type [-Wincompatible-pointer-types] 1088 | freeMem(&mp4config.frame.info); | ^~~~~~~~~~~~~~~~~~~~~ | | | frame_info_t ** {aka struct **} mp4read.c:81:28: note: expected ‘void **’ but argument is of type ‘frame_info_t **’ {aka ‘struct **’} 81 | static void freeMem(void** address) | ~~~~~~~^~~~~~~ mp4read.c:1089:13: warning: passing argument 1 of ‘freeMem’ from incompatible pointer type [-Wincompatible-pointer-types] 1089 | freeMem(&mp4config.frame.map); | ^~~~~~~~~~~~~~~~~~~~ | | | slice_info_t ** {aka struct **} mp4read.c:81:28: note: expected ‘void **’ but argument is of type ‘slice_info_t **’ {aka ‘struct **’} 81 | static void freeMem(void** address) | ~~~~~~~^~~~~~~ mp4read.c:1090:13: warning: passing argument 1 of ‘freeMem’ from incompatible pointer type [-Wincompatible-pointer-types] 1090 | freeMem(&mp4config.bitbuf.data); | ^~~~~~~~~~~~~~~~~~~~~~ | | | uint8_t ** {aka unsigned char **} mp4read.c:81:28: note: expected ‘void **’ but argument is of type ‘uint8_t **’ {aka ‘unsigned char **’} 81 | static void freeMem(void** address) | ~~~~~~~^~~~~~~ main.c: In function ‘faad_main’: main.c:1303:5: warning: ignoring return value of ‘fread’, declared with attribute warn_unused_result [-Wunused-result] 1303 | fread(header, 1, 8, hMP4File); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -o faad mp4read.o audio.o main.o unicode_support.o ../libfaad/libfaad.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -o .libs/faad mp4read.o audio.o main.o unicode_support.o ../libfaad/.libs/libfaad.so make[3]: Leaving directory '/<>/frontend' Making all in plugins make[3]: Entering directory '/<>/plugins' make[4]: Entering directory '/<>/plugins' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/plugins' make[3]: Leaving directory '/<>/plugins' make[3]: Entering directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_auto_test -a make -j8 check VERBOSE=1 make[1]: Entering directory '/<>' Making check in libfaad make[2]: Entering directory '/<>/libfaad' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/libfaad' Making check in frontend make[2]: Entering directory '/<>/frontend' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/frontend' Making check in plugins make[2]: Entering directory '/<>/plugins' make[3]: Entering directory '/<>/plugins' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/<>/plugins' make[2]: Leaving directory '/<>/plugins' make[2]: Entering directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch dh_testroot -a dh_prep -a dh_auto_install -a make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' Making install in libfaad make[2]: Entering directory '/<>/libfaad' make[3]: Entering directory '/<>/libfaad' /bin/mkdir -p '/<>/debian/tmp/usr/lib/riscv64-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libfaad.la libfaad_drm.la '/<>/debian/tmp/usr/lib/riscv64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libfaad.so.2.0.0 /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libfaad.so.2.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/riscv64-linux-gnu && { ln -s -f libfaad.so.2.0.0 libfaad.so.2 || { rm -f libfaad.so.2 && ln -s libfaad.so.2.0.0 libfaad.so.2; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/riscv64-linux-gnu && { ln -s -f libfaad.so.2.0.0 libfaad.so || { rm -f libfaad.so && ln -s libfaad.so.2.0.0 libfaad.so; }; }) libtool: install: /usr/bin/install -c .libs/libfaad.lai /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libfaad.la libtool: install: /usr/bin/install -c .libs/libfaad_drm.so.2.0.0 /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libfaad_drm.so.2.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/riscv64-linux-gnu && { ln -s -f libfaad_drm.so.2.0.0 libfaad_drm.so.2 || { rm -f libfaad_drm.so.2 && ln -s libfaad_drm.so.2.0.0 libfaad_drm.so.2; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/riscv64-linux-gnu && { ln -s -f libfaad_drm.so.2.0.0 libfaad_drm.so || { rm -f libfaad_drm.so && ln -s libfaad_drm.so.2.0.0 libfaad_drm.so; }; }) libtool: install: /usr/bin/install -c .libs/libfaad_drm.lai /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libfaad_drm.la libtool: install: /usr/bin/install -c .libs/libfaad.a /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libfaad.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libfaad.a libtool: install: ranlib /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libfaad.a libtool: install: /usr/bin/install -c .libs/libfaad_drm.a /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libfaad_drm.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libfaad_drm.a libtool: install: ranlib /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libfaad_drm.a libtool: warning: remember to run 'libtool --finish /usr/lib/riscv64-linux-gnu' /bin/mkdir -p '/<>/debian/tmp/usr/include' /usr/bin/install -c -m 644 ../include/faad.h ../include/neaacdec.h '/<>/debian/tmp/usr/include' make[3]: Leaving directory '/<>/libfaad' make[2]: Leaving directory '/<>/libfaad' Making install in frontend make[2]: Entering directory '/<>/frontend' make[3]: Entering directory '/<>/frontend' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c faad '/<>/debian/tmp/usr/bin' libtool: warning: '../libfaad/libfaad.la' has not been installed in '/usr/lib/riscv64-linux-gnu' libtool: install: /usr/bin/install -c .libs/faad /<>/debian/tmp/usr/bin/faad /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 'faad.man' '/<>/debian/tmp/usr/share/man/man1/faad.1' make[3]: Leaving directory '/<>/frontend' make[2]: Leaving directory '/<>/frontend' Making install in plugins make[2]: Entering directory '/<>/plugins' make[3]: Entering directory '/<>/plugins' make[4]: Entering directory '/<>/plugins' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/plugins' make[3]: Leaving directory '/<>/plugins' make[2]: Leaving directory '/<>/plugins' make[2]: Entering directory '/<>' make[3]: Entering directory '/<>' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a dh_installchangelogs -a dh_installman -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a dh_missing: warning: usr/lib/riscv64-linux-gnu/libfaad_drm.la exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/riscv64-linux-gnu/libfaad.la exists in debian/tmp but is not installed to anywhere The following debhelper tools have reported what they installed (with files per package) * dh_install: faad (2), libfaad-dev (5), libfaad2 (4) * dh_installdocs: faad (0), libfaad-dev (0), libfaad2 (0) * dh_installman: faad (0), libfaad-dev (1), libfaad2 (0) If the missing files are installed by another tool, please file a bug against it. When filing the report, if the tool is not part of debhelper itself, please reference the "Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+). (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz) Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built For a short-term work-around: Add the files to debian/not-installed dh_dwz -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libfaad2 (in debian/libfaad2); do_strip: , oemstrip: pkgstriptranslations: processing faad (in debian/faad); do_strip: , oemstrip: pkgstriptranslations: processing faad-dbgsym (in debian/.debhelper/faad/dbgsym-root); do_strip: , oemstrip: pkgstriptranslations: processing libfaad-dev (in debian/libfaad-dev); do_strip: , oemstrip: pkgstriptranslations: processing libfaad2-dbgsym (in debian/.debhelper/libfaad2/dbgsym-root); do_strip: , oemstrip: pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/faad/DEBIAN/control, package faad, directory debian/faad pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com Searching for duplicated docs in dependency libfaad2... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com symlinking changelog.Debian.gz in faad to file in libfaad2 pkgstripfiles: processing control file: debian/libfaad-dev/DEBIAN/control, package libfaad-dev, directory debian/libfaad-dev pkgstripfiles: Running PNG optimization (using 8 cpus) for package faad ... INFO: pkgstripfiles: waiting for lock (libfaad-dev) ... pkgstripfiles: No PNG files. dpkg-deb: building package 'faad' in '../faad_2.9.1-1ubuntu0.1_riscv64.deb'. Searching for duplicated docs in dependency libfaad2... symlinking changelog.Debian.gz in libfaad-dev to file in libfaad2 pkgstripfiles: Running PNG optimization (using 8 cpus) for package libfaad-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libfaad-dev' in '../libfaad-dev_2.9.1-1ubuntu0.1_riscv64.deb'. pkgstripfiles: processing control file: debian/libfaad2/DEBIAN/control, package libfaad2, directory debian/libfaad2 pkgstripfiles: processing control file: debian/.debhelper/libfaad2/dbgsym-root/DEBIAN/control, package libfaad2-dbgsym, directory debian/.debhelper/libfaad2/dbgsym-root dpkg-deb: building package 'libfaad2-dbgsym' in 'debian/.debhelper/scratch-space/build-libfaad2/libfaad2-dbgsym_2.9.1-1ubuntu0.1_riscv64.deb'. pkgstripfiles: Truncating usr/share/doc/libfaad2/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 8 cpus) for package libfaad2 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libfaad2' in '../libfaad2_2.9.1-1ubuntu0.1_riscv64.deb'. Renaming libfaad2-dbgsym_2.9.1-1ubuntu0.1_riscv64.deb to libfaad2-dbgsym_2.9.1-1ubuntu0.1_riscv64.ddeb pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/faad/dbgsym-root/DEBIAN/control, package faad-dbgsym, directory debian/.debhelper/faad/dbgsym-root dpkg-deb: building package 'faad-dbgsym' in 'debian/.debhelper/scratch-space/build-faad/faad-dbgsym_2.9.1-1ubuntu0.1_riscv64.deb'. Renaming faad-dbgsym_2.9.1-1ubuntu0.1_riscv64.deb to faad-dbgsym_2.9.1-1ubuntu0.1_riscv64.ddeb dpkg-genbuildinfo --build=any dpkg-genchanges --build=any -mLaunchpad Build Daemon >../faad2_2.9.1-1ubuntu0.1_riscv64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2023-08-23T10:53:47Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ faad2_2.9.1-1ubuntu0.1_riscv64.changes: --------------------------------------- Format: 1.8 Date: Tue, 22 Aug 2023 14:07:04 +0100 Source: faad2 Binary: faad libfaad-dev libfaad2 Architecture: riscv64 Version: 2.9.1-1ubuntu0.1 Distribution: focal Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Amir Naseredini Description: faad - freeware Advanced Audio Decoder player libfaad-dev - freeware Advanced Audio Decoder - development files libfaad2 - freeware Advanced Audio Decoder - runtime files Changes: faad2 (2.9.1-1ubuntu0.1) focal-security; urgency=medium . * SECURITY UPDATE: Arbitrary Code Execution - debian/patches/CVE-2021-32272.patch: fixed a buffer overflow in stszin function. - debian/patches/CVE-2021-32273.patch: fixed a buffer overflow in ftypin function. - debian/patches/CVE-2021-32274.patch: fixed two buffer overflows, one in sbr_qmf_synthesis_64 function (CVE-2021-32274) and the other one in sbr_qmf_analysis_32 function (CVE-2021-32277). - debian/patches/CVE-2021-32278.patch: fixed a buffer overflow in lt_prediction function. - debian/patches/CVE-2023-38857-[1-2].patch: fixed a buffer overflow in stcoin function. - debian/patches/CVE-2023-38858.patch: fixed a buffer overflow in mp4info function - CVE-2021-32272 - CVE-2021-32273 - CVE-2021-32274 - CVE-2021-32277 - CVE-2021-32278 - CVE-2023-38857 - CVE-2023-38858 * SECURITY UPDATE: Denial of Service - debian/patches/CVE-2021-32276.patch: fixed a null pointer dereference in get_sample function. - CVE-2021-32276 Checksums-Sha1: 136fab542fca4bfda046471ee22a68b5e65bbc7d 45932 faad-dbgsym_2.9.1-1ubuntu0.1_riscv64.ddeb 7f7a796b2c017ab35707dedbedf783bb9e330937 6116 faad2_2.9.1-1ubuntu0.1_riscv64.buildinfo d901905513a533a6d7d964db577043ef767acbed 20388 faad_2.9.1-1ubuntu0.1_riscv64.deb 3409d69640053359d01fa14b65df8492a6ae1fc5 302728 libfaad-dev_2.9.1-1ubuntu0.1_riscv64.deb fee36221b7ec65259202723f700b9f5590af219e 389396 libfaad2-dbgsym_2.9.1-1ubuntu0.1_riscv64.ddeb 9a46f3888bc34223da76a46c99b71479bc46cbe6 151828 libfaad2_2.9.1-1ubuntu0.1_riscv64.deb Checksums-Sha256: f1ce37f9741ba5bef9472654d9765442492f842de68db61fc73a997ef23dcde8 45932 faad-dbgsym_2.9.1-1ubuntu0.1_riscv64.ddeb 29f6cbdf1c0f1bc7f790bd3614ea5bb0cc079480d175609a506fb682cb5e21a8 6116 faad2_2.9.1-1ubuntu0.1_riscv64.buildinfo 924e18744f18528ffb04a81322b2d06595038d64d633dc66ac7ebb5e829811f8 20388 faad_2.9.1-1ubuntu0.1_riscv64.deb 33f0e3694f6f1046134442abeb638b16dbe9ea3d50a97a45af10b1788587ebfe 302728 libfaad-dev_2.9.1-1ubuntu0.1_riscv64.deb d0946703acae7ec6e24cf7af12066115bb50a3c310b022b569f273649e80110e 389396 libfaad2-dbgsym_2.9.1-1ubuntu0.1_riscv64.ddeb 5438355187ad72130acbf7e091ef752eaf03833684df1821053f3b1f06de805b 151828 libfaad2_2.9.1-1ubuntu0.1_riscv64.deb Files: 4a7bf6cea735a4121e253d54e6e980f8 45932 debug optional faad-dbgsym_2.9.1-1ubuntu0.1_riscv64.ddeb 5b53857cefc0e90abc50e94f32fe292e 6116 libs optional faad2_2.9.1-1ubuntu0.1_riscv64.buildinfo 5d3ce30e982133c704a0159f8b8eac37 20388 sound optional faad_2.9.1-1ubuntu0.1_riscv64.deb 9efea8c93d3d33893b72a3cbfda0ee0d 302728 libdevel optional libfaad-dev_2.9.1-1ubuntu0.1_riscv64.deb 79b6e7e6ebec07f3c363b2368429526d 389396 debug optional libfaad2-dbgsym_2.9.1-1ubuntu0.1_riscv64.ddeb 1d14b00a1a45f7cf29117bc97b560d62 151828 libs optional libfaad2_2.9.1-1ubuntu0.1_riscv64.deb Original-Maintainer: Debian Multimedia Maintainers /<>/faad2_2.9.1-1ubuntu0.1_riscv64.changes.new could not be renamed to /<>/faad2_2.9.1-1ubuntu0.1_riscv64.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: faad2 Binary: faad libfaad-dev libfaad2 Architecture: riscv64 Version: 2.9.1-1ubuntu0.1 Checksums-Md5: 4a7bf6cea735a4121e253d54e6e980f8 45932 faad-dbgsym_2.9.1-1ubuntu0.1_riscv64.ddeb 5d3ce30e982133c704a0159f8b8eac37 20388 faad_2.9.1-1ubuntu0.1_riscv64.deb 9efea8c93d3d33893b72a3cbfda0ee0d 302728 libfaad-dev_2.9.1-1ubuntu0.1_riscv64.deb 79b6e7e6ebec07f3c363b2368429526d 389396 libfaad2-dbgsym_2.9.1-1ubuntu0.1_riscv64.ddeb 1d14b00a1a45f7cf29117bc97b560d62 151828 libfaad2_2.9.1-1ubuntu0.1_riscv64.deb Checksums-Sha1: 136fab542fca4bfda046471ee22a68b5e65bbc7d 45932 faad-dbgsym_2.9.1-1ubuntu0.1_riscv64.ddeb d901905513a533a6d7d964db577043ef767acbed 20388 faad_2.9.1-1ubuntu0.1_riscv64.deb 3409d69640053359d01fa14b65df8492a6ae1fc5 302728 libfaad-dev_2.9.1-1ubuntu0.1_riscv64.deb fee36221b7ec65259202723f700b9f5590af219e 389396 libfaad2-dbgsym_2.9.1-1ubuntu0.1_riscv64.ddeb 9a46f3888bc34223da76a46c99b71479bc46cbe6 151828 libfaad2_2.9.1-1ubuntu0.1_riscv64.deb Checksums-Sha256: f1ce37f9741ba5bef9472654d9765442492f842de68db61fc73a997ef23dcde8 45932 faad-dbgsym_2.9.1-1ubuntu0.1_riscv64.ddeb 924e18744f18528ffb04a81322b2d06595038d64d633dc66ac7ebb5e829811f8 20388 faad_2.9.1-1ubuntu0.1_riscv64.deb 33f0e3694f6f1046134442abeb638b16dbe9ea3d50a97a45af10b1788587ebfe 302728 libfaad-dev_2.9.1-1ubuntu0.1_riscv64.deb d0946703acae7ec6e24cf7af12066115bb50a3c310b022b569f273649e80110e 389396 libfaad2-dbgsym_2.9.1-1ubuntu0.1_riscv64.ddeb 5438355187ad72130acbf7e091ef752eaf03833684df1821053f3b1f06de805b 151828 libfaad2_2.9.1-1ubuntu0.1_riscv64.deb Build-Origin: Ubuntu Build-Architecture: riscv64 Build-Date: Wed, 23 Aug 2023 10:53:40 +0000 Build-Path: /<> Build-Tainted-By: usr-local-has-programs Installed-Build-Depends: autoconf (= 2.69-11.1), automake (= 1:1.16.1-4ubuntu6), autopoint (= 0.19.8.1-10build1), autotools-dev (= 20180224.1), base-files (= 11ubuntu5), base-passwd (= 3.5.47), bash (= 5.0-6ubuntu1.2), binutils (= 2.34-6ubuntu1.6), binutils-common (= 2.34-6ubuntu1.6), binutils-riscv64-linux-gnu (= 2.34-6ubuntu1.6), bsdmainutils (= 11.1.2ubuntu3), bsdutils (= 1:2.34-0.1ubuntu9.3), build-essential (= 12.8ubuntu1), bzip2 (= 1.0.8-2), coreutils (= 8.30-3ubuntu2), cpp (= 4:9.3.0-1ubuntu2), cpp-9 (= 9.4.0-1ubuntu1~20.04.1), dash (= 0.5.10.2-6), debconf (= 1.5.73), debhelper (= 12.10ubuntu1), debianutils (= 4.9.1), dh-autoreconf (= 19), dh-strip-nondeterminism (= 1.7.0-1), diffutils (= 1:3.7-3), dpkg (= 1.19.7ubuntu3.2), dpkg-dev (= 1.19.7ubuntu3.2), dwz (= 0.13-5), file (= 1:5.38-4), findutils (= 4.7.0-1ubuntu1), g++ (= 4:9.3.0-1ubuntu2), g++-9 (= 9.4.0-1ubuntu1~20.04.1), gcc (= 4:9.3.0-1ubuntu2), gcc-10-base (= 10.5.0-1ubuntu1~20.04), gcc-9 (= 9.4.0-1ubuntu1~20.04.1), gcc-9-base (= 9.4.0-1ubuntu1~20.04.1), gettext (= 0.19.8.1-10build1), gettext-base (= 0.19.8.1-10build1), grep (= 3.4-1), groff-base (= 1.22.4-4build1), gzip (= 1.10-0ubuntu4.1), hostname (= 3.23), init-system-helpers (= 1.57), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.2.53-6), libarchive-zip-perl (= 1.67-2), libatomic1 (= 10.5.0-1ubuntu1~20.04), libattr1 (= 1:2.4.48-5), libaudit-common (= 1:2.8.5-2ubuntu6), libaudit1 (= 1:2.8.5-2ubuntu6), libbinutils (= 2.34-6ubuntu1.6), libblkid1 (= 2.34-0.1ubuntu9.3), libbsd0 (= 0.10.0-1), libbz2-1.0 (= 1.0.8-2), libc-bin (= 2.31-0ubuntu9.7), libc-dev-bin (= 2.31-0ubuntu9.7), libc6 (= 2.31-0ubuntu9.7), libc6-dev (= 2.31-0ubuntu9.7), libcap-ng0 (= 0.7.9-2.1build1), libcc1-0 (= 10.5.0-1ubuntu1~20.04), libcroco3 (= 0.6.13-1), libcrypt-dev (= 1:4.4.10-10ubuntu4), libcrypt1 (= 1:4.4.10-10ubuntu4), libctf-nobfd0 (= 2.34-6ubuntu1.6), libctf0 (= 2.34-6ubuntu1.6), libdb5.3 (= 5.3.28+dfsg1-0.6ubuntu2), libdebconfclient0 (= 0.251ubuntu1), libdebhelper-perl (= 12.10ubuntu1), libdpkg-perl (= 1.19.7ubuntu3.2), libelf1 (= 0.176-1.1build1), libffi7 (= 3.3-4), libfile-stripnondeterminism-perl (= 1.7.0-1), libgcc-9-dev (= 9.4.0-1ubuntu1~20.04.1), libgcc-s1 (= 10.5.0-1ubuntu1~20.04), libgcrypt20 (= 1.8.5-5ubuntu1.1), libgdbm-compat4 (= 1.18.1-5), libgdbm6 (= 1.18.1-5), libglib2.0-0 (= 2.64.6-1~ubuntu20.04.6), libgmp10 (= 2:6.2.0+dfsg-4ubuntu0.1), libgomp1 (= 10.5.0-1ubuntu1~20.04), libgpg-error0 (= 1.37-1), libicu66 (= 66.1-2ubuntu2.1), libisl22 (= 0.22.1-1), liblz4-1 (= 1.9.2-2ubuntu0.20.04.1), liblzma5 (= 5.2.4-1ubuntu1.1), libmagic-mgc (= 1:5.38-4), libmagic1 (= 1:5.38-4), libmount1 (= 2.34-0.1ubuntu9.3), libmpc3 (= 1.1.0-1), libmpfr6 (= 4.0.2-1), libpam-modules (= 1.3.1-5ubuntu4.6), libpam-modules-bin (= 1.3.1-5ubuntu4.6), libpam-runtime (= 1.3.1-5ubuntu4.6), libpam0g (= 1.3.1-5ubuntu4.6), libpcre2-8-0 (= 10.34-7ubuntu0.1), libpcre3 (= 2:8.39-12ubuntu0.1), libperl5.30 (= 5.30.0-9ubuntu0.4), libpipeline1 (= 1.5.2-2build1), libselinux1 (= 3.0-1build2), libsigsegv2 (= 2.12-2), libsmartcols1 (= 2.34-0.1ubuntu9.3), libstdc++-9-dev (= 9.4.0-1ubuntu1~20.04.1), libstdc++6 (= 10.5.0-1ubuntu1~20.04), libsub-override-perl (= 0.09-2), libsystemd0 (= 245.4-4ubuntu3.20), libtinfo6 (= 6.2-0ubuntu2.1), libtool (= 2.4.6-14), libuchardet0 (= 0.0.6-3build1), libudev1 (= 245.4-4ubuntu3.20), libunistring2 (= 0.9.10-2), libuuid1 (= 2.34-0.1ubuntu9.3), libxml2 (= 2.9.10+dfsg-5ubuntu0.20.04.6), libzstd1 (= 1.4.4+dfsg-3ubuntu0.1), linux-libc-dev (= 5.4.0-156.173), login (= 1:4.8.1-1ubuntu5.20.04.4), lsb-base (= 11.1.0ubuntu2), m4 (= 1.4.18-4), make (= 4.2.1-1.2), man-db (= 2.9.1-1), mawk (= 1.3.4.20200120-2), ncurses-base (= 6.2-0ubuntu2.1), ncurses-bin (= 6.2-0ubuntu2.1), patch (= 2.7.6-6), perl (= 5.30.0-9ubuntu0.4), perl-base (= 5.30.0-9ubuntu0.4), perl-modules-5.30 (= 5.30.0-9ubuntu0.4), po-debconf (= 1.0.21), sed (= 4.7-1), sensible-utils (= 0.0.12+nmu1), sysvinit-utils (= 2.96-2.1ubuntu1), tar (= 1.30+dfsg-7ubuntu0.20.04.3), tzdata (= 2023c-0ubuntu0.20.04.0), util-linux (= 2.34-0.1ubuntu9.3), xz-utils (= 5.2.4-1ubuntu1.1), zlib1g (= 1:1.2.11.dfsg-2ubuntu1.5) Environment: DEB_BUILD_OPTIONS="parallel=8" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1692709624" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ faad_2.9.1-1ubuntu0.1_riscv64.deb --------------------------------- new Debian package, version 2.0. size 20388 bytes: control archive=832 bytes. 688 bytes, 19 lines control 240 bytes, 4 lines md5sums Package: faad Source: faad2 Version: 2.9.1-1ubuntu0.1 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 67 Depends: libc6 (>= 2.27), libfaad2 (>= 2.8.2) Conflicts: faad2 Replaces: faad2 Section: sound Priority: optional Homepage: https://github.com/knik0/faad2 Description: freeware Advanced Audio Decoder player FAAD2 is the fastest ISO AAC audio decoder available. FAAD2 correctly decodes all MPEG-4 and MPEG-2 MAIN, LOW, LTP, LD and ER object type AAC files. . This package contains a command line interface to play AAC or MP4 files. Original-Maintainer: Debian Multimedia Maintainers drwxr-xr-x root/root 0 2023-08-22 13:07 ./ drwxr-xr-x root/root 0 2023-08-22 13:07 ./usr/ drwxr-xr-x root/root 0 2023-08-22 13:07 ./usr/bin/ -rwxr-xr-x root/root 44952 2023-08-22 13:07 ./usr/bin/faad drwxr-xr-x root/root 0 2023-08-22 13:07 ./usr/share/ drwxr-xr-x root/root 0 2023-08-22 13:07 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-08-22 13:07 ./usr/share/doc/faad/ lrwxrwxrwx root/root 0 2023-08-22 13:07 ./usr/share/doc/faad/changelog.Debian.gz -> ../libfaad2/changelog.Debian.gz -rw-r--r-- root/root 2668 2019-09-11 17:56 ./usr/share/doc/faad/copyright drwxr-xr-x root/root 0 2023-08-22 13:07 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-08-22 13:07 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 155 2019-09-04 08:42 ./usr/share/lintian/overrides/faad drwxr-xr-x root/root 0 2023-08-22 13:07 ./usr/share/man/ drwxr-xr-x root/root 0 2023-08-22 13:07 ./usr/share/man/man1/ -rw-r--r-- root/root 957 2023-08-22 13:07 ./usr/share/man/man1/faad.1.gz libfaad-dev_2.9.1-1ubuntu0.1_riscv64.deb ---------------------------------------- new Debian package, version 2.0. size 302728 bytes: control archive=888 bytes. 705 bytes, 20 lines control 390 bytes, 6 lines md5sums Package: libfaad-dev Source: faad2 Version: 2.9.1-1ubuntu0.1 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 3136 Depends: libfaad2 (= 2.9.1-1ubuntu0.1) Conflicts: libfaad2-dev Replaces: libfaad2-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: https://github.com/knik0/faad2 Description: freeware Advanced Audio Decoder - development files FAAD2 is the fastest ISO AAC audio decoder available. FAAD2 correctly decodes all MPEG-4 and MPEG-2 MAIN, LOW, LTP, LD and ER object type AAC files. . This package contains development files. Original-Maintainer: Debian Multimedia Maintainers drwxr-xr-x root/root 0 2023-08-22 13:07 ./ drwxr-xr-x root/root 0 2023-08-22 13:07 ./usr/ drwxr-xr-x root/root 0 2023-08-22 13:07 ./usr/include/ -rw-r--r-- root/root 1461 2023-08-22 13:07 ./usr/include/faad.h -rw-r--r-- root/root 8681 2023-08-22 13:07 ./usr/include/neaacdec.h drwxr-xr-x root/root 0 2023-08-22 13:07 ./usr/lib/ drwxr-xr-x root/root 0 2023-08-22 13:07 ./usr/lib/riscv64-linux-gnu/ -rw-r--r-- root/root 1601386 2023-08-22 13:07 ./usr/lib/riscv64-linux-gnu/libfaad.a lrwxrwxrwx root/root 0 2023-08-22 13:07 ./usr/lib/riscv64-linux-gnu/libfaad.so -> libfaad.so.2.0.0 -rw-r--r-- root/root 1570758 2023-08-22 13:07 ./usr/lib/riscv64-linux-gnu/libfaad_drm.a lrwxrwxrwx root/root 0 2023-08-22 13:07 ./usr/lib/riscv64-linux-gnu/libfaad_drm.so -> libfaad_drm.so.2.0.0 drwxr-xr-x root/root 0 2023-08-22 13:07 ./usr/share/ drwxr-xr-x root/root 0 2023-08-22 13:07 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-08-22 13:07 ./usr/share/doc/libfaad-dev/ lrwxrwxrwx root/root 0 2023-08-22 13:07 ./usr/share/doc/libfaad-dev/changelog.Debian.gz -> ../libfaad2/changelog.Debian.gz -rw-r--r-- root/root 2668 2019-09-11 17:56 ./usr/share/doc/libfaad-dev/copyright drwxr-xr-x root/root 0 2023-08-22 13:07 ./usr/share/man/ drwxr-xr-x root/root 0 2023-08-22 13:07 ./usr/share/man/man3/ -rw-r--r-- root/root 3817 2023-08-22 13:07 ./usr/share/man/man3/libfaad.3.gz libfaad2_2.9.1-1ubuntu0.1_riscv64.deb ------------------------------------- new Debian package, version 2.0. size 151828 bytes: control archive=1220 bytes. 744 bytes, 21 lines control 302 bytes, 4 lines md5sums 64 bytes, 2 lines shlibs 950 bytes, 30 lines symbols 73 bytes, 2 lines triggers Package: libfaad2 Source: faad2 Version: 2.9.1-1ubuntu0.1 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 447 Depends: libc6 (>= 2.27) Conflicts: libfaad2-0 Replaces: libfaad2-0 Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/knik0/faad2 Description: freeware Advanced Audio Decoder - runtime files FAAD2 is the fastest ISO AAC audio decoder available. FAAD2 correctly decodes all MPEG-4 and MPEG-2 MAIN, LOW, LTP, LD and ER object type AAC files. . This package contains the shared library and an extra library with support for Digital Radio Mondiale (DRM). Original-Maintainer: Debian Multimedia Maintainers drwxr-xr-x root/root 0 2023-08-22 13:07 ./ drwxr-xr-x root/root 0 2023-08-22 13:07 ./usr/ drwxr-xr-x root/root 0 2023-08-22 13:07 ./usr/lib/ drwxr-xr-x root/root 0 2023-08-22 13:07 ./usr/lib/riscv64-linux-gnu/ lrwxrwxrwx root/root 0 2023-08-22 13:07 ./usr/lib/riscv64-linux-gnu/libfaad.so.2 -> libfaad.so.2.0.0 -rw-r--r-- root/root 223208 2023-08-22 13:07 ./usr/lib/riscv64-linux-gnu/libfaad.so.2.0.0 lrwxrwxrwx root/root 0 2023-08-22 13:07 ./usr/lib/riscv64-linux-gnu/libfaad_drm.so.2 -> libfaad_drm.so.2.0.0 -rw-r--r-- root/root 210920 2023-08-22 13:07 ./usr/lib/riscv64-linux-gnu/libfaad_drm.so.2.0.0 drwxr-xr-x root/root 0 2023-08-22 13:07 ./usr/share/ drwxr-xr-x root/root 0 2023-08-22 13:07 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-08-22 13:07 ./usr/share/doc/libfaad2/ -rw-r--r-- root/root 1617 2023-08-22 13:07 ./usr/share/doc/libfaad2/changelog.Debian.gz -rw-r--r-- root/root 2668 2019-09-11 17:56 ./usr/share/doc/libfaad2/copyright +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: riscv64 Build Type: any Build-Space: 65308 Build-Time: 531 Distribution: focal Host Architecture: riscv64 Install-Time: 108 Job: faad2_2.9.1-1ubuntu0.1.dsc Machine Architecture: riscv64 Package: faad2 Package-Time: 664 Source-Version: 2.9.1-1ubuntu0.1 Space: 65308 Status: successful Version: 2.9.1-1ubuntu0.1 -------------------------------------------------------------------------------- Finished at 2023-08-23T10:53:47Z Build needed 00:11:04, 65308k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=focal --arch=riscv64 PACKAGEBUILD-26531377 Scanning for processes to kill in build PACKAGEBUILD-26531377 RUN: /usr/share/launchpad-buildd/bin/in-target umount-chroot --backend=chroot --series=focal --arch=riscv64 PACKAGEBUILD-26531377 Stopping target for build PACKAGEBUILD-26531377 RUN: /usr/share/launchpad-buildd/bin/in-target remove-build --backend=chroot --series=focal --arch=riscv64 PACKAGEBUILD-26531377 Removing build PACKAGEBUILD-26531377