https://launchpad.net/ubuntu/+source/libselinux/2.9-2build1/+build/17931175 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos02-arm64-078 4.4.0-165-generic #193-Ubuntu SMP Tue Sep 17 17:45:45 UTC 2019 aarch64 Buildd toolchain package versions: launchpad-buildd_178 python-lpbuildd_178 sbuild_0.67.0-2ubuntu7.1 bzr-builder_0.7.3+bzr174~ppa13~ubuntu14.10.1 bzr_2.7.0-2ubuntu3.1 git-build-recipe_0.3.6~git201906051340.ff11471~ubuntu16.04.1 git_1:2.7.4-0ubuntu1.6 dpkg-dev_1.18.4ubuntu1.6 python-debian_0.1.27ubuntu2. Syncing the system clock with the buildd NTP service... 19 Oct 07:52:56 ntpdate[1934]: adjust time server 10.211.37.1 offset 0.000270 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=focal --arch=armhf PACKAGEBUILD-17931175 --image-type chroot /home/buildd/filecache-default/f005b6164729459c78307140747b338a2f357aa2 Creating target for build PACKAGEBUILD-17931175 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=focal --arch=armhf PACKAGEBUILD-17931175 Starting target for build PACKAGEBUILD-17931175 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=focal --arch=armhf PACKAGEBUILD-17931175 'deb http://ftpmaster.internal/ubuntu focal main universe' 'deb http://ftpmaster.internal/ubuntu focal-security main universe' 'deb http://ftpmaster.internal/ubuntu focal-updates main universe' 'deb http://ftpmaster.internal/ubuntu focal-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-17931175 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=focal --arch=armhf PACKAGEBUILD-17931175 Updating target for build PACKAGEBUILD-17931175 Get:1 http://ftpmaster.internal/ubuntu focal InRelease [242 kB] Get:2 http://ftpmaster.internal/ubuntu focal-security InRelease [66.2 kB] Get:3 http://ftpmaster.internal/ubuntu focal-updates InRelease [66.2 kB] Get:4 http://ftpmaster.internal/ubuntu focal-proposed InRelease [93.2 kB] Get:5 http://ftpmaster.internal/ubuntu focal/main armhf Packages [935 kB] Get:6 http://ftpmaster.internal/ubuntu focal/main Translation-en [505 kB] Get:7 http://ftpmaster.internal/ubuntu focal/universe armhf Packages [8536 kB] Get:8 http://ftpmaster.internal/ubuntu focal/universe Translation-en [5198 kB] Get:9 http://ftpmaster.internal/ubuntu focal-proposed/main armhf Packages [51.9 kB] Get:10 http://ftpmaster.internal/ubuntu focal-proposed/main Translation-en [33.3 kB] Get:11 http://ftpmaster.internal/ubuntu focal-proposed/universe armhf Packages [234 kB] Get:12 http://ftpmaster.internal/ubuntu focal-proposed/universe Translation-en [147 kB] Fetched 16.1 MB in 7s (2164 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libperl5.28 perl-modules-5.28 Use 'sudo apt autoremove' to remove them. The following NEW packages will be installed: libperl5.30 perl-modules-5.30 The following packages will be upgraded: base-files binutils binutils-arm-linux-gnueabihf binutils-common libapparmor1 libbinutils perl perl-base 8 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. Need to get 10.4 MB of archives. After this operation, 38.2 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu focal/main armhf base-files armhf 11ubuntu1 [60.1 kB] Get:2 http://ftpmaster.internal/ubuntu focal-proposed/main armhf perl-modules-5.30 all 5.30.0-7 [2738 kB] Get:3 http://ftpmaster.internal/ubuntu focal-proposed/main armhf libperl5.30 armhf 5.30.0-7 [3295 kB] Get:4 http://ftpmaster.internal/ubuntu focal-proposed/main armhf perl armhf 5.30.0-7 [224 kB] Get:5 http://ftpmaster.internal/ubuntu focal-proposed/main armhf perl-base armhf 5.30.0-7 [1407 kB] Get:6 http://ftpmaster.internal/ubuntu focal-proposed/main armhf libapparmor1 armhf 2.13.3-5ubuntu2 [29.6 kB] Get:7 http://ftpmaster.internal/ubuntu focal-proposed/main armhf binutils-arm-linux-gnueabihf armhf 2.33.1-1ubuntu1 [2101 kB] Get:8 http://ftpmaster.internal/ubuntu focal-proposed/main armhf libbinutils armhf 2.33.1-1ubuntu1 [315 kB] Get:9 http://ftpmaster.internal/ubuntu focal-proposed/main armhf binutils armhf 2.33.1-1ubuntu1 [3348 B] Get:10 http://ftpmaster.internal/ubuntu focal-proposed/main armhf binutils-common armhf 2.33.1-1ubuntu1 [203 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 10.4 MB in 1s (20.1 MB/s) (Reading database ... 12487 files and directories currently installed.) Preparing to unpack .../base-files_11ubuntu1_armhf.deb ... Unpacking base-files (11ubuntu1) over (10.2ubuntu7) ... Setting up base-files (11ubuntu1) ... Installing new version of config file /etc/debian_version ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Updating /root/.profile to current default. (Reading database ... 12487 files and directories currently installed.) Preparing to unpack .../perl_5.30.0-7_armhf.deb ... Unpacking perl (5.30.0-7) over (5.28.1-6build1) ... Replacing files in old package perl-base (5.28.1-6build1) ... Selecting previously unselected package perl-modules-5.30. Preparing to unpack .../perl-modules-5.30_5.30.0-7_all.deb ... Unpacking perl-modules-5.30 (5.30.0-7) ... Selecting previously unselected package libperl5.30:armhf. Preparing to unpack .../libperl5.30_5.30.0-7_armhf.deb ... Unpacking libperl5.30:armhf (5.30.0-7) ... Preparing to unpack .../perl-base_5.30.0-7_armhf.deb ... Unpacking perl-base (5.30.0-7) over (5.28.1-6build1) ... Setting up perl-base (5.30.0-7) ... (Reading database ... 14388 files and directories currently installed.) Preparing to unpack .../libapparmor1_2.13.3-5ubuntu2_armhf.deb ... Unpacking libapparmor1:armhf (2.13.3-5ubuntu2) over (2.13.3-5ubuntu1) ... Preparing to unpack .../binutils-arm-linux-gnueabihf_2.33.1-1ubuntu1_armhf.deb ... Unpacking binutils-arm-linux-gnueabihf (2.33.1-1ubuntu1) over (2.33-2ubuntu1) ... Preparing to unpack .../libbinutils_2.33.1-1ubuntu1_armhf.deb ... Unpacking libbinutils:armhf (2.33.1-1ubuntu1) over (2.33-2ubuntu1) ... Preparing to unpack .../binutils_2.33.1-1ubuntu1_armhf.deb ... Unpacking binutils (2.33.1-1ubuntu1) over (2.33-2ubuntu1) ... Preparing to unpack .../binutils-common_2.33.1-1ubuntu1_armhf.deb ... Unpacking binutils-common:armhf (2.33.1-1ubuntu1) over (2.33-2ubuntu1) ... Setting up libapparmor1:armhf (2.13.3-5ubuntu2) ... Setting up perl-modules-5.30 (5.30.0-7) ... Setting up binutils-common:armhf (2.33.1-1ubuntu1) ... Setting up libperl5.30:armhf (5.30.0-7) ... Setting up libbinutils:armhf (2.33.1-1ubuntu1) ... Setting up binutils-arm-linux-gnueabihf (2.33.1-1ubuntu1) ... Setting up binutils (2.33.1-1ubuntu1) ... Setting up perl (5.30.0-7) ... Processing triggers for libc-bin (2.30-0ubuntu2) ... RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-17931175 armhf focal-proposed -c chroot:build-PACKAGEBUILD-17931175 --arch=armhf --dist=focal-proposed --nolog libselinux_2.9-2build1.dsc Initiating build PACKAGEBUILD-17931175 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.4.0-165-generic #193-Ubuntu SMP Tue Sep 17 17:45:45 UTC 2019 armv7l sbuild (Debian sbuild) 0.67.0 (26 Dec 2015) on bos02-arm64-078.buildd +==============================================================================+ | libselinux 2.9-2build1 (armhf) 19 Oct 2019 07:53 | +==============================================================================+ Package: libselinux Version: 2.9-2build1 Source Version: 2.9-2build1 Distribution: focal-proposed Machine Architecture: arm64 Host Architecture: armhf Build Architecture: armhf I: NOTICE: Log filtering will replace 'build/libselinux-92rv04/libselinux-2.9' with '<>' I: NOTICE: Log filtering will replace 'build/libselinux-92rv04' with '<>' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-17931175/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- libselinux_2.9-2build1.dsc exists in .; copying to chroot Check architectures ------------------- Check dependencies ------------------ Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-agArsd/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign:1 copy:/<>/resolver-agArsd/apt_archive ./ InRelease Get:2 copy:/<>/resolver-agArsd/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-agArsd/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-agArsd/apt_archive ./ Sources [214 B] Get:5 copy:/<>/resolver-agArsd/apt_archive ./ Packages [526 B] Fetched 2859 B in 0s (66.4 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install core build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libperl5.28 perl-modules-5.28 Use 'apt autoremove' to remove them. The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 852 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-agArsd/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 852 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 14388 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: debhelper (>= 10), dh-python, file, gem2deb (>= 0.5.0~), libsepol1-dev (>= 2.9), libpcre2-dev, pkg-config, python-all-dev (>= 2.6.6-3~), python3-all-dev, swig Filtered Build-Depends: debhelper (>= 10), dh-python, file, gem2deb (>= 0.5.0~), libsepol1-dev (>= 2.9), libpcre2-dev, pkg-config, python-all-dev (>= 2.6.6-3~), python3-all-dev, swig dpkg-deb: building package 'sbuild-build-depends-libselinux-dummy' in '/<>/resolver-pRUdfn/apt_archive/sbuild-build-depends-libselinux-dummy.deb'. Ign:1 copy:/<>/resolver-pRUdfn/apt_archive ./ InRelease Get:2 copy:/<>/resolver-pRUdfn/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-pRUdfn/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-pRUdfn/apt_archive ./ Sources [310 B] Get:5 copy:/<>/resolver-pRUdfn/apt_archive ./ Packages [610 B] Fetched 3039 B in 0s (94.2 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install libselinux build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libperl5.28 perl-modules-5.28 Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper devscripts dh-autoreconf dh-python dh-strip-nondeterminism dirmngr dwz file gem2deb gem2deb-test-runner gettext gettext-base gnupg gnupg-l10n gnupg-utils gpg-wks-client gpg-wks-server gpgsm groff-base intltool-debian libarchive-zip-perl libasn1-8-heimdal libb-hooks-op-check-perl libbsd0 libclass-method-modifiers-perl libcroco3 libdebhelper-perl libdevel-callchecker-perl libdevel-globaldestruction-perl libdynaloader-functions-perl libelf1 libencode-locale-perl libexpat1 libexpat1-dev libfile-homedir-perl libfile-listing-perl libfile-stripnondeterminism-perl libfile-which-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libhx509-5-heimdal libicu63 libimport-into-perl libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libkrb5-26-heimdal libksba8 libldap-2.4-2 libldap-common liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc libmagic1 libmodule-runtime-perl libmoo-perl libmpdec2 libnet-http-perl libnet-ssleay-perl libparams-classify-perl libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix0 libpipeline1 libpython-all-dev libpython-dev libpython-stdlib libpython2-dev libpython2-stdlib libpython2.7 libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.7 libpython3.7-dev libpython3.7-minimal libpython3.7-stdlib libpython3.8 libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib libroken18-heimdal librole-tiny-perl libruby2.5 libsasl2-2 libsasl2-modules-db libsepol1-dev libsigsegv2 libstrictures-perl libstring-shellquote-perl libsub-exporter-progressive-perl libsub-override-perl libsub-quote-perl libtimedate-perl libtool libtry-tiny-perl libuchardet0 liburi-perl libwind0-heimdal libwww-perl libwww-robotrules-perl libxml2 libyaml-0-2 m4 man-db mime-support netbase patchutils perl-openssl-defaults pkg-config po-debconf python python-all python-all-dev python-dev python-minimal python2 python2-dev python2-minimal python2.7 python2.7-dev python2.7-minimal python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-dev python3.7-minimal python3.8 python3.8-dev python3.8-minimal rake ruby ruby-all-dev ruby-did-you-mean ruby-minitest ruby-net-telnet ruby-power-assert ruby-setup ruby-test-unit ruby-xmlrpc ruby2.5 ruby2.5-dev rubygems-integration swig swig3.0 wdiff Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation dh-make adequate autopkgtest bls-standalone bsd-mailx | mailx check-all-the-things cvs-buildpackage devscripts-el diffoscope disorderfs dose-extra duck faketime gnuplot how-can-i-help libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl libnet-smtps-perl libterm-size-perl libyaml-syck-perl mozilla-devscripts mutt piuparts postgresql-client quilt ratt reprotest ssh-client svn-buildpackage w3m debian-keyring equivs libsoap-lite-perl dbus-user-session libpam-systemd pinentry-gnome3 tor gettext-doc libasprintf-dev libgettextpo-dev parcimonie xloadimage groff gmp-doc libgmp10-doc libmpfr-dev libdata-dump-perl libcrypt-ssleay-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libtool-doc gfortran | fortran95-compiler gcj-jdk libauthen-ntlm-perl m4-doc apparmor less www-browser libmail-box-perl python-doc python-tk python2-doc python2.7-doc binfmt-support python3-doc python3-tk python3-venv python3.7-venv python3.7-doc python3.8-venv python3.8-doc ri ruby-dev bundler swig-doc swig-examples swig3.0-examples swig3.0-doc wdiff-doc Recommended packages: at dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl libgitlab-api-v4-perl liblist-compare-perl licensecheck lintian python3-apt python3-debian python3-magic python3-requests python3-unidiff python3-xdg strace unzip wget | curl apt-file curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libhtml-format-perl libclass-xsaccessor-perl libsub-name-perl libsasl2-modules libltdl-dev libdata-dump-perl libhtml-form-perl libhttp-daemon-perl libmailtools-perl libmail-sendmail-perl zip fonts-lato libjs-jquery ruby2.5-doc The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper devscripts dh-autoreconf dh-python dh-strip-nondeterminism dirmngr dwz file gem2deb gem2deb-test-runner gettext gettext-base gnupg gnupg-l10n gnupg-utils gpg-wks-client gpg-wks-server gpgsm groff-base intltool-debian libarchive-zip-perl libasn1-8-heimdal libb-hooks-op-check-perl libbsd0 libclass-method-modifiers-perl libcroco3 libdebhelper-perl libdevel-callchecker-perl libdevel-globaldestruction-perl libdynaloader-functions-perl libelf1 libencode-locale-perl libexpat1 libexpat1-dev libfile-homedir-perl libfile-listing-perl libfile-stripnondeterminism-perl libfile-which-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libhx509-5-heimdal libicu63 libimport-into-perl libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libkrb5-26-heimdal libksba8 libldap-2.4-2 libldap-common liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc libmagic1 libmodule-runtime-perl libmoo-perl libmpdec2 libnet-http-perl libnet-ssleay-perl libparams-classify-perl libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix0 libpipeline1 libpython-all-dev libpython-dev libpython-stdlib libpython2-dev libpython2-stdlib libpython2.7 libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.7 libpython3.7-dev libpython3.7-minimal libpython3.7-stdlib libpython3.8 libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib libroken18-heimdal librole-tiny-perl libruby2.5 libsasl2-2 libsasl2-modules-db libsepol1-dev libsigsegv2 libstrictures-perl libstring-shellquote-perl libsub-exporter-progressive-perl libsub-override-perl libsub-quote-perl libtimedate-perl libtool libtry-tiny-perl libuchardet0 liburi-perl libwind0-heimdal libwww-perl libwww-robotrules-perl libxml2 libyaml-0-2 m4 man-db mime-support netbase patchutils perl-openssl-defaults pkg-config po-debconf python python-all python-all-dev python-dev python-minimal python2 python2-dev python2-minimal python2.7 python2.7-dev python2.7-minimal python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-dev python3.7-minimal python3.8 python3.8-dev python3.8-minimal rake ruby ruby-all-dev ruby-did-you-mean ruby-minitest ruby-net-telnet ruby-power-assert ruby-setup ruby-test-unit ruby-xmlrpc ruby2.5 ruby2.5-dev rubygems-integration sbuild-build-depends-libselinux-dummy swig swig3.0 wdiff 0 upgraded, 174 newly installed, 0 to remove and 0 not upgraded. Need to get 52.3 MB of archives. After this operation, 195 MB of additional disk space will be used. Get:1 copy:/<>/resolver-pRUdfn/apt_archive ./ sbuild-build-depends-libselinux-dummy 0.invalid.0 [944 B] Get:2 http://ftpmaster.internal/ubuntu focal/main armhf libpython3.7-minimal armhf 3.7.5-1ubuntu1 [539 kB] Get:3 http://ftpmaster.internal/ubuntu focal/main armhf libexpat1 armhf 2.2.7-2 [54.0 kB] Get:4 http://ftpmaster.internal/ubuntu focal/main armhf python3.7-minimal armhf 3.7.5-1ubuntu1 [1470 kB] Get:5 http://ftpmaster.internal/ubuntu focal-proposed/main armhf python3-minimal armhf 3.7.5-1ubuntu1 [23.3 kB] Get:6 http://ftpmaster.internal/ubuntu focal/main armhf mime-support all 3.63ubuntu1 [30.8 kB] Get:7 http://ftpmaster.internal/ubuntu focal/main armhf libmpdec2 armhf 2.4.2-2 [66.4 kB] Get:8 http://ftpmaster.internal/ubuntu focal/main armhf libpython3.7-stdlib armhf 3.7.5-1ubuntu1 [1663 kB] Get:9 http://ftpmaster.internal/ubuntu focal/main armhf python3.7 armhf 3.7.5-1ubuntu1 [301 kB] Get:10 http://ftpmaster.internal/ubuntu focal-proposed/main armhf libpython3-stdlib armhf 3.7.5-1ubuntu1 [6844 B] Get:11 http://ftpmaster.internal/ubuntu focal-proposed/main armhf python3 armhf 3.7.5-1ubuntu1 [47.2 kB] Get:12 http://ftpmaster.internal/ubuntu focal/main armhf libbsd0 armhf 0.10.0-1 [49.8 kB] Get:13 http://ftpmaster.internal/ubuntu focal/main armhf bsdmainutils armhf 11.1.2ubuntu2 [176 kB] Get:14 http://ftpmaster.internal/ubuntu focal/main armhf libuchardet0 armhf 0.0.6-3 [62.1 kB] Get:15 http://ftpmaster.internal/ubuntu focal/main armhf groff-base armhf 1.22.4-3 [772 kB] Get:16 http://ftpmaster.internal/ubuntu focal/main armhf libpipeline1 armhf 1.5.1-2 [21.6 kB] Get:17 http://ftpmaster.internal/ubuntu focal/main armhf man-db armhf 2.8.7-3 [1078 kB] Get:18 http://ftpmaster.internal/ubuntu focal/universe armhf libpython2.7-minimal armhf 2.7.17~rc1-1 [335 kB] Get:19 http://ftpmaster.internal/ubuntu focal/universe armhf python2.7-minimal armhf 2.7.17~rc1-1 [1088 kB] Get:20 http://ftpmaster.internal/ubuntu focal/universe armhf python2-minimal armhf 2.7.17-1 [27.8 kB] Get:21 http://ftpmaster.internal/ubuntu focal/universe armhf python-minimal armhf 2.7.17-1 [5996 B] Get:22 http://ftpmaster.internal/ubuntu focal/universe armhf libpython2.7-stdlib armhf 2.7.17~rc1-1 [1812 kB] Get:23 http://ftpmaster.internal/ubuntu focal/universe armhf python2.7 armhf 2.7.17~rc1-1 [248 kB] Get:24 http://ftpmaster.internal/ubuntu focal/universe armhf libpython2-stdlib armhf 2.7.17-1 [7400 B] Get:25 http://ftpmaster.internal/ubuntu focal/universe armhf libpython-stdlib armhf 2.7.17-1 [5836 B] Get:26 http://ftpmaster.internal/ubuntu focal/universe armhf python2 armhf 2.7.17-1 [26.5 kB] Get:27 http://ftpmaster.internal/ubuntu focal/universe armhf python armhf 2.7.17-1 [7836 B] Get:28 http://ftpmaster.internal/ubuntu focal/main armhf libpython3.8-minimal armhf 3.8.0-1 [696 kB] Get:29 http://ftpmaster.internal/ubuntu focal/main armhf python3.8-minimal armhf 3.8.0-1 [1576 kB] Get:30 http://ftpmaster.internal/ubuntu focal/main armhf libmagic-mgc armhf 1:5.37-5 [209 kB] Get:31 http://ftpmaster.internal/ubuntu focal/main armhf libmagic1 armhf 1:5.37-5 [67.7 kB] Get:32 http://ftpmaster.internal/ubuntu focal/main armhf file armhf 1:5.37-5 [22.2 kB] Get:33 http://ftpmaster.internal/ubuntu focal/main armhf libelf1 armhf 0.176-1.1 [40.9 kB] Get:34 http://ftpmaster.internal/ubuntu focal/main armhf libglib2.0-0 armhf 2.62.1-1 [1102 kB] Get:35 http://ftpmaster.internal/ubuntu focal/main armhf libicu63 armhf 63.2-2 [8002 kB] Get:36 http://ftpmaster.internal/ubuntu focal-proposed/main armhf libxml2 armhf 2.9.4+dfsg1-7ubuntu4 [555 kB] Get:37 http://ftpmaster.internal/ubuntu focal/main armhf libyaml-0-2 armhf 0.2.1-1 [40.1 kB] Get:38 http://ftpmaster.internal/ubuntu focal/main armhf netbase all 5.6 [13.0 kB] Get:39 http://ftpmaster.internal/ubuntu focal/main armhf gettext-base armhf 0.19.8.1-9 [46.0 kB] Get:40 http://ftpmaster.internal/ubuntu focal/main armhf libsigsegv2 armhf 2.12-2 [13.1 kB] Get:41 http://ftpmaster.internal/ubuntu focal/main armhf m4 armhf 1.4.18-2 [186 kB] Get:42 http://ftpmaster.internal/ubuntu focal/main armhf autoconf all 2.69-11ubuntu1 [321 kB] Get:43 http://ftpmaster.internal/ubuntu focal/main armhf autotools-dev all 20180224.1 [39.6 kB] Get:44 http://ftpmaster.internal/ubuntu focal/main armhf automake all 1:1.16.1-4ubuntu3 [522 kB] Get:45 http://ftpmaster.internal/ubuntu focal/main armhf autopoint all 0.19.8.1-9 [412 kB] Get:46 http://ftpmaster.internal/ubuntu focal/main armhf libtool all 2.4.6-11 [194 kB] Get:47 http://ftpmaster.internal/ubuntu focal/main armhf dh-autoreconf all 19 [16.1 kB] Get:48 http://ftpmaster.internal/ubuntu focal/main armhf libarchive-zip-perl all 1.65-1 [83.6 kB] Get:49 http://ftpmaster.internal/ubuntu focal/main armhf libsub-override-perl all 0.09-2 [9532 B] Get:50 http://ftpmaster.internal/ubuntu focal/main armhf libfile-stripnondeterminism-perl all 1.6.0-1 [16.2 kB] Get:51 http://ftpmaster.internal/ubuntu focal/main armhf dh-strip-nondeterminism all 1.6.0-1 [5208 B] Get:52 http://ftpmaster.internal/ubuntu focal/main armhf dwz armhf 0.13-1 [74.2 kB] Get:53 http://ftpmaster.internal/ubuntu focal/main armhf libdebhelper-perl all 12.6.1ubuntu2 [52.2 kB] Get:54 http://ftpmaster.internal/ubuntu focal/main armhf libcroco3 armhf 0.6.13-1 [70.5 kB] Get:55 http://ftpmaster.internal/ubuntu focal/main armhf gettext armhf 0.19.8.1-9 [833 kB] Get:56 http://ftpmaster.internal/ubuntu focal/main armhf intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:57 http://ftpmaster.internal/ubuntu focal/main armhf po-debconf all 1.0.21 [233 kB] Get:58 http://ftpmaster.internal/ubuntu focal/main armhf debhelper all 12.6.1ubuntu2 [872 kB] Get:59 http://ftpmaster.internal/ubuntu focal/main armhf libksba8 armhf 1.3.5-2 [78.7 kB] Get:60 http://ftpmaster.internal/ubuntu focal/main armhf libroken18-heimdal armhf 7.5.0+dfsg-3build1 [34.5 kB] Get:61 http://ftpmaster.internal/ubuntu focal/main armhf libasn1-8-heimdal armhf 7.5.0+dfsg-3build1 [140 kB] Get:62 http://ftpmaster.internal/ubuntu focal/main armhf libheimbase1-heimdal armhf 7.5.0+dfsg-3build1 [24.3 kB] Get:63 http://ftpmaster.internal/ubuntu focal/main armhf libhcrypto4-heimdal armhf 7.5.0+dfsg-3build1 [78.0 kB] Get:64 http://ftpmaster.internal/ubuntu focal/main armhf libwind0-heimdal armhf 7.5.0+dfsg-3build1 [46.9 kB] Get:65 http://ftpmaster.internal/ubuntu focal/main armhf libhx509-5-heimdal armhf 7.5.0+dfsg-3build1 [88.9 kB] Get:66 http://ftpmaster.internal/ubuntu focal/main armhf libkrb5-26-heimdal armhf 7.5.0+dfsg-3build1 [170 kB] Get:67 http://ftpmaster.internal/ubuntu focal/main armhf libheimntlm0-heimdal armhf 7.5.0+dfsg-3build1 [13.2 kB] Get:68 http://ftpmaster.internal/ubuntu focal/main armhf libgssapi3-heimdal armhf 7.5.0+dfsg-3build1 [79.7 kB] Get:69 http://ftpmaster.internal/ubuntu focal/main armhf libsasl2-modules-db armhf 2.1.27+dfsg-1build3 [13.1 kB] Get:70 http://ftpmaster.internal/ubuntu focal/main armhf libsasl2-2 armhf 2.1.27+dfsg-1build3 [42.7 kB] Get:71 http://ftpmaster.internal/ubuntu focal-proposed/main armhf libldap-common all 2.4.48+dfsg-1ubuntu2 [17.3 kB] Get:72 http://ftpmaster.internal/ubuntu focal-proposed/main armhf libldap-2.4-2 armhf 2.4.48+dfsg-1ubuntu2 [133 kB] Get:73 http://ftpmaster.internal/ubuntu focal/main armhf dirmngr armhf 2.2.12-1ubuntu3 [281 kB] Get:74 http://ftpmaster.internal/ubuntu focal/main armhf gnupg-l10n all 2.2.12-1ubuntu3 [48.9 kB] Get:75 http://ftpmaster.internal/ubuntu focal/main armhf gnupg-utils armhf 2.2.12-1ubuntu3 [398 kB] Get:76 http://ftpmaster.internal/ubuntu focal/main armhf gpg-wks-client armhf 2.2.12-1ubuntu3 [79.6 kB] Get:77 http://ftpmaster.internal/ubuntu focal/main armhf gpg-wks-server armhf 2.2.12-1ubuntu3 [74.7 kB] Get:78 http://ftpmaster.internal/ubuntu focal/main armhf gpgsm armhf 2.2.12-1ubuntu3 [184 kB] Get:79 http://ftpmaster.internal/ubuntu focal/main armhf gnupg all 2.2.12-1ubuntu3 [252 kB] Get:80 http://ftpmaster.internal/ubuntu focal/main armhf libfile-which-perl all 1.23-1 [13.8 kB] Get:81 http://ftpmaster.internal/ubuntu focal/main armhf libfile-homedir-perl all 1.004-1 [37.3 kB] Get:82 http://ftpmaster.internal/ubuntu focal-proposed/main armhf libio-pty-perl armhf 1:1.08-1.1build7 [29.1 kB] Get:83 http://ftpmaster.internal/ubuntu focal/main armhf libipc-run-perl all 20180523.0-1 [89.7 kB] Get:84 http://ftpmaster.internal/ubuntu focal/main armhf libclass-method-modifiers-perl all 2.13-1 [16.2 kB] Get:85 http://ftpmaster.internal/ubuntu focal/main armhf libsub-exporter-progressive-perl all 0.001013-1 [6784 B] Get:86 http://ftpmaster.internal/ubuntu focal/main armhf libdevel-globaldestruction-perl all 0.14-1 [6752 B] Get:87 http://ftpmaster.internal/ubuntu focal-proposed/main armhf libb-hooks-op-check-perl armhf 0.22-1build2 [9792 B] Get:88 http://ftpmaster.internal/ubuntu focal/main armhf libdynaloader-functions-perl all 0.003-1 [11.9 kB] Get:89 http://ftpmaster.internal/ubuntu focal-proposed/main armhf libdevel-callchecker-perl armhf 0.008-1build1 [14.1 kB] Get:90 http://ftpmaster.internal/ubuntu focal-proposed/main armhf libparams-classify-perl armhf 0.015-1build2 [19.8 kB] Get:91 http://ftpmaster.internal/ubuntu focal/main armhf libmodule-runtime-perl all 0.016-1 [16.2 kB] Get:92 http://ftpmaster.internal/ubuntu focal/main armhf libimport-into-perl all 1.002005-1 [11.0 kB] Get:93 http://ftpmaster.internal/ubuntu focal/main armhf librole-tiny-perl all 2.000006-1 [15.9 kB] Get:94 http://ftpmaster.internal/ubuntu focal/main armhf libstrictures-perl all 2.000006-1 [16.3 kB] Get:95 http://ftpmaster.internal/ubuntu focal/main armhf libsub-quote-perl all 2.006003-1 [18.6 kB] Get:96 http://ftpmaster.internal/ubuntu focal/main armhf libmoo-perl all 2.003004-2 [45.6 kB] Get:97 http://ftpmaster.internal/ubuntu focal/main armhf libstring-shellquote-perl all 1.04-1 [12.0 kB] Get:98 http://ftpmaster.internal/ubuntu focal/main armhf libencode-locale-perl all 1.05-1 [12.3 kB] Get:99 http://ftpmaster.internal/ubuntu focal/main armhf libtimedate-perl all 2.3000-2 [37.5 kB] Get:100 http://ftpmaster.internal/ubuntu focal/main armhf libhttp-date-perl all 6.02-1 [10.4 kB] Get:101 http://ftpmaster.internal/ubuntu focal/main armhf libfile-listing-perl all 6.04-1 [9774 B] Get:102 http://ftpmaster.internal/ubuntu focal/main armhf libhtml-tagset-perl all 3.20-3 [12.1 kB] Get:103 http://ftpmaster.internal/ubuntu focal/main armhf liburi-perl all 1.76-1 [77.3 kB] Get:104 http://ftpmaster.internal/ubuntu focal-proposed/main armhf libhtml-parser-perl armhf 3.72-3build3 [82.6 kB] Get:105 http://ftpmaster.internal/ubuntu focal/main armhf libhtml-tree-perl all 5.07-2 [200 kB] Get:106 http://ftpmaster.internal/ubuntu focal/main armhf libio-html-perl all 1.001-1 [14.9 kB] Get:107 http://ftpmaster.internal/ubuntu focal/main armhf liblwp-mediatypes-perl all 6.04-1 [19.5 kB] Get:108 http://ftpmaster.internal/ubuntu focal/main armhf libhttp-message-perl all 6.18-1 [75.3 kB] Get:109 http://ftpmaster.internal/ubuntu focal/main armhf libhttp-cookies-perl all 6.04-1 [17.2 kB] Get:110 http://ftpmaster.internal/ubuntu focal/main armhf libhttp-negotiate-perl all 6.01-1 [12.5 kB] Get:111 http://ftpmaster.internal/ubuntu focal/main armhf perl-openssl-defaults armhf 3build1 [7012 B] Get:112 http://ftpmaster.internal/ubuntu focal-proposed/main armhf libnet-ssleay-perl armhf 1.88-0ubuntu2 [274 kB] Get:113 http://ftpmaster.internal/ubuntu focal/main armhf libio-socket-ssl-perl all 2.066-0ubuntu4 [177 kB] Get:114 http://ftpmaster.internal/ubuntu focal/main armhf libnet-http-perl all 6.19-1 [22.8 kB] Get:115 http://ftpmaster.internal/ubuntu focal/main armhf liblwp-protocol-https-perl all 6.07-2ubuntu2 [8560 B] Get:116 http://ftpmaster.internal/ubuntu focal/main armhf libtry-tiny-perl all 0.30-1 [20.5 kB] Get:117 http://ftpmaster.internal/ubuntu focal/main armhf libwww-robotrules-perl all 6.02-1 [12.6 kB] Get:118 http://ftpmaster.internal/ubuntu focal/main armhf libwww-perl all 6.39-1 [139 kB] Get:119 http://ftpmaster.internal/ubuntu focal/main armhf patchutils armhf 0.3.4-2 [64.6 kB] Get:120 http://ftpmaster.internal/ubuntu focal/main armhf wdiff armhf 1.2.2-2build1 [29.1 kB] Get:121 http://ftpmaster.internal/ubuntu focal/main armhf devscripts armhf 2.19.6ubuntu1 [937 kB] Get:122 http://ftpmaster.internal/ubuntu focal/main armhf python3-lib2to3 all 3.7.5-1build1 [75.6 kB] Get:123 http://ftpmaster.internal/ubuntu focal/main armhf python3-distutils all 3.7.5-1build1 [142 kB] Get:124 http://ftpmaster.internal/ubuntu focal/main armhf dh-python all 4.20191017ubuntu1 [88.5 kB] Get:125 http://ftpmaster.internal/ubuntu focal/main armhf rubygems-integration all 1.11 [4994 B] Get:126 http://ftpmaster.internal/ubuntu focal/main armhf ruby-did-you-mean all 1.2.1-1 [9828 B] Get:127 http://ftpmaster.internal/ubuntu focal/main armhf ruby-minitest all 5.11.3-1 [39.4 kB] Get:128 http://ftpmaster.internal/ubuntu focal/main armhf ruby-net-telnet all 0.1.1-2 [12.6 kB] Get:129 http://ftpmaster.internal/ubuntu focal/main armhf ruby-power-assert all 1.1.1-1 [11.0 kB] Get:130 http://ftpmaster.internal/ubuntu focal/main armhf ruby-test-unit all 3.2.8-1 [61.4 kB] Get:131 http://ftpmaster.internal/ubuntu focal/main armhf ruby-xmlrpc all 0.3.0-2 [23.8 kB] Get:132 http://ftpmaster.internal/ubuntu focal/main armhf libruby2.5 armhf 2.5.5-4ubuntu2 [2858 kB] Get:133 http://ftpmaster.internal/ubuntu focal/main armhf ruby2.5 armhf 2.5.5-4ubuntu2 [48.5 kB] Get:134 http://ftpmaster.internal/ubuntu focal/main armhf ruby armhf 1:2.5.1 [5712 B] Get:135 http://ftpmaster.internal/ubuntu focal/main armhf rake all 12.3.1-3 [44.9 kB] Get:136 http://ftpmaster.internal/ubuntu focal/universe armhf gem2deb-test-runner armhf 0.43 [11.6 kB] Get:137 http://ftpmaster.internal/ubuntu focal/main armhf libgmpxx4ldbl armhf 2:6.1.2+dfsg-4 [7972 B] Get:138 http://ftpmaster.internal/ubuntu focal/main armhf libgmp-dev armhf 2:6.1.2+dfsg-4 [266 kB] Get:139 http://ftpmaster.internal/ubuntu focal/main armhf ruby2.5-dev armhf 2.5.5-4ubuntu2 [63.7 kB] Get:140 http://ftpmaster.internal/ubuntu focal/main armhf ruby-all-dev armhf 1:2.5.1 [5368 B] Get:141 http://ftpmaster.internal/ubuntu focal/universe armhf ruby-setup all 3.4.1-9 [32.2 kB] Get:142 http://ftpmaster.internal/ubuntu focal/universe armhf gem2deb armhf 0.43 [46.7 kB] Get:143 http://ftpmaster.internal/ubuntu focal/main armhf libexpat1-dev armhf 2.2.7-2 [100 kB] Get:144 http://ftpmaster.internal/ubuntu focal/main armhf libpcre2-16-0 armhf 10.32-5 [146 kB] Get:145 http://ftpmaster.internal/ubuntu focal/main armhf libpcre2-32-0 armhf 10.32-5 [140 kB] Get:146 http://ftpmaster.internal/ubuntu focal/main armhf libpcre2-posix0 armhf 10.32-5 [5192 B] Get:147 http://ftpmaster.internal/ubuntu focal/main armhf libpcre2-dev armhf 10.32-5 [557 kB] Get:148 http://ftpmaster.internal/ubuntu focal/universe armhf libpython2.7 armhf 2.7.17~rc1-1 [901 kB] Get:149 http://ftpmaster.internal/ubuntu focal/universe armhf libpython2.7-dev armhf 2.7.17~rc1-1 [2154 kB] Get:150 http://ftpmaster.internal/ubuntu focal/universe armhf libpython2-dev armhf 2.7.17-1 [7460 B] Get:151 http://ftpmaster.internal/ubuntu focal/universe armhf libpython-dev armhf 2.7.17-1 [5892 B] Get:152 http://ftpmaster.internal/ubuntu focal/universe armhf libpython-all-dev armhf 2.7.17-1 [1112 B] Get:153 http://ftpmaster.internal/ubuntu focal/main armhf libpython3.7 armhf 3.7.5-1ubuntu1 [1278 kB] Get:154 http://ftpmaster.internal/ubuntu focal/main armhf libpython3.7-dev armhf 3.7.5-1ubuntu1 [2772 kB] Get:155 http://ftpmaster.internal/ubuntu focal-proposed/main armhf libpython3-dev armhf 3.7.5-1ubuntu1 [6940 B] Get:156 http://ftpmaster.internal/ubuntu focal/main armhf libpython3.8-stdlib armhf 3.8.0-1 [1591 kB] Get:157 http://ftpmaster.internal/ubuntu focal/main armhf libpython3.8 armhf 3.8.0-1 [1389 kB] Get:158 http://ftpmaster.internal/ubuntu focal/main armhf libpython3.8-dev armhf 3.8.0-1 [3111 kB] Get:159 http://ftpmaster.internal/ubuntu focal-proposed/main armhf libpython3-all-dev armhf 3.7.5-1ubuntu1 [1124 B] Get:160 http://ftpmaster.internal/ubuntu focal/main armhf libsepol1-dev armhf 2.9-2 [306 kB] Get:161 http://ftpmaster.internal/ubuntu focal/main armhf pkg-config armhf 0.29.1-0ubuntu3 [42.2 kB] Get:162 http://ftpmaster.internal/ubuntu focal/universe armhf python-all armhf 2.7.17-1 [1088 B] Get:163 http://ftpmaster.internal/ubuntu focal/universe armhf python2.7-dev armhf 2.7.17~rc1-1 [279 kB] Get:164 http://ftpmaster.internal/ubuntu focal/universe armhf python2-dev armhf 2.7.17-1 [1268 B] Get:165 http://ftpmaster.internal/ubuntu focal/universe armhf python-dev armhf 2.7.17-1 [1240 B] Get:166 http://ftpmaster.internal/ubuntu focal/universe armhf python-all-dev armhf 2.7.17-1 [1112 B] Get:167 http://ftpmaster.internal/ubuntu focal/main armhf python3.8 armhf 3.8.0-1 [355 kB] Get:168 http://ftpmaster.internal/ubuntu focal-proposed/main armhf python3-all armhf 3.7.5-1ubuntu1 [1120 B] Get:169 http://ftpmaster.internal/ubuntu focal/main armhf python3.7-dev armhf 3.7.5-1ubuntu1 [514 kB] Get:170 http://ftpmaster.internal/ubuntu focal-proposed/main armhf python3-dev armhf 3.7.5-1ubuntu1 [1316 B] Get:171 http://ftpmaster.internal/ubuntu focal/main armhf python3.8-dev armhf 3.8.0-1 [510 kB] Get:172 http://ftpmaster.internal/ubuntu focal-proposed/main armhf python3-all-dev armhf 3.7.5-1ubuntu1 [1128 B] Get:173 http://ftpmaster.internal/ubuntu focal/universe armhf swig3.0 armhf 3.0.12-2 [1043 kB] Get:174 http://ftpmaster.internal/ubuntu focal/universe armhf swig armhf 3.0.12-2 [6460 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 52.3 MB in 2s (22.3 MB/s) Selecting previously unselected package libpython3.7-minimal:armhf. (Reading database ... 14388 files and directories currently installed.) Preparing to unpack .../libpython3.7-minimal_3.7.5-1ubuntu1_armhf.deb ... Unpacking libpython3.7-minimal:armhf (3.7.5-1ubuntu1) ... Selecting previously unselected package libexpat1:armhf. Preparing to unpack .../libexpat1_2.2.7-2_armhf.deb ... Unpacking libexpat1:armhf (2.2.7-2) ... Selecting previously unselected package python3.7-minimal. Preparing to unpack .../python3.7-minimal_3.7.5-1ubuntu1_armhf.deb ... Unpacking python3.7-minimal (3.7.5-1ubuntu1) ... Setting up libpython3.7-minimal:armhf (3.7.5-1ubuntu1) ... Setting up libexpat1:armhf (2.2.7-2) ... Setting up python3.7-minimal (3.7.5-1ubuntu1) ... Selecting previously unselected package python3-minimal. (Reading database ... 14637 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.7.5-1ubuntu1_armhf.deb ... Unpacking python3-minimal (3.7.5-1ubuntu1) ... Selecting previously unselected package mime-support. Preparing to unpack .../1-mime-support_3.63ubuntu1_all.deb ... Unpacking mime-support (3.63ubuntu1) ... Selecting previously unselected package libmpdec2:armhf. Preparing to unpack .../2-libmpdec2_2.4.2-2_armhf.deb ... Unpacking libmpdec2:armhf (2.4.2-2) ... Selecting previously unselected package libpython3.7-stdlib:armhf. Preparing to unpack .../3-libpython3.7-stdlib_3.7.5-1ubuntu1_armhf.deb ... Unpacking libpython3.7-stdlib:armhf (3.7.5-1ubuntu1) ... Selecting previously unselected package python3.7. Preparing to unpack .../4-python3.7_3.7.5-1ubuntu1_armhf.deb ... Unpacking python3.7 (3.7.5-1ubuntu1) ... Selecting previously unselected package libpython3-stdlib:armhf. Preparing to unpack .../5-libpython3-stdlib_3.7.5-1ubuntu1_armhf.deb ... Unpacking libpython3-stdlib:armhf (3.7.5-1ubuntu1) ... Setting up python3-minimal (3.7.5-1ubuntu1) ... Selecting previously unselected package python3. (Reading database ... 15075 files and directories currently installed.) Preparing to unpack .../00-python3_3.7.5-1ubuntu1_armhf.deb ... Unpacking python3 (3.7.5-1ubuntu1) ... Selecting previously unselected package libbsd0:armhf. Preparing to unpack .../01-libbsd0_0.10.0-1_armhf.deb ... Unpacking libbsd0:armhf (0.10.0-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../02-bsdmainutils_11.1.2ubuntu2_armhf.deb ... Unpacking bsdmainutils (11.1.2ubuntu2) ... Selecting previously unselected package libuchardet0:armhf. Preparing to unpack .../03-libuchardet0_0.0.6-3_armhf.deb ... Unpacking libuchardet0:armhf (0.0.6-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../04-groff-base_1.22.4-3_armhf.deb ... Unpacking groff-base (1.22.4-3) ... Selecting previously unselected package libpipeline1:armhf. Preparing to unpack .../05-libpipeline1_1.5.1-2_armhf.deb ... Unpacking libpipeline1:armhf (1.5.1-2) ... Selecting previously unselected package man-db. Preparing to unpack .../06-man-db_2.8.7-3_armhf.deb ... Unpacking man-db (2.8.7-3) ... Selecting previously unselected package libpython2.7-minimal:armhf. Preparing to unpack .../07-libpython2.7-minimal_2.7.17~rc1-1_armhf.deb ... Unpacking libpython2.7-minimal:armhf (2.7.17~rc1-1) ... Selecting previously unselected package python2.7-minimal. Preparing to unpack .../08-python2.7-minimal_2.7.17~rc1-1_armhf.deb ... Unpacking python2.7-minimal (2.7.17~rc1-1) ... Selecting previously unselected package python2-minimal. Preparing to unpack .../09-python2-minimal_2.7.17-1_armhf.deb ... Unpacking python2-minimal (2.7.17-1) ... Selecting previously unselected package python-minimal. Preparing to unpack .../10-python-minimal_2.7.17-1_armhf.deb ... Unpacking python-minimal (2.7.17-1) ... Selecting previously unselected package libpython2.7-stdlib:armhf. Preparing to unpack .../11-libpython2.7-stdlib_2.7.17~rc1-1_armhf.deb ... Unpacking libpython2.7-stdlib:armhf (2.7.17~rc1-1) ... Selecting previously unselected package python2.7. Preparing to unpack .../12-python2.7_2.7.17~rc1-1_armhf.deb ... Unpacking python2.7 (2.7.17~rc1-1) ... Selecting previously unselected package libpython2-stdlib:armhf. Preparing to unpack .../13-libpython2-stdlib_2.7.17-1_armhf.deb ... Unpacking libpython2-stdlib:armhf (2.7.17-1) ... Selecting previously unselected package libpython-stdlib:armhf. Preparing to unpack .../14-libpython-stdlib_2.7.17-1_armhf.deb ... Unpacking libpython-stdlib:armhf (2.7.17-1) ... Setting up libpython2.7-minimal:armhf (2.7.17~rc1-1) ... Setting up python2.7-minimal (2.7.17~rc1-1) ... Setting up python2-minimal (2.7.17-1) ... Selecting previously unselected package python2. (Reading database ... 16437 files and directories currently installed.) Preparing to unpack .../python2_2.7.17-1_armhf.deb ... Unpacking python2 (2.7.17-1) ... Setting up python-minimal (2.7.17-1) ... Selecting previously unselected package python. (Reading database ... 16469 files and directories currently installed.) Preparing to unpack .../000-python_2.7.17-1_armhf.deb ... Unpacking python (2.7.17-1) ... Selecting previously unselected package libpython3.8-minimal:armhf. Preparing to unpack .../001-libpython3.8-minimal_3.8.0-1_armhf.deb ... Unpacking libpython3.8-minimal:armhf (3.8.0-1) ... Selecting previously unselected package python3.8-minimal. Preparing to unpack .../002-python3.8-minimal_3.8.0-1_armhf.deb ... Unpacking python3.8-minimal (3.8.0-1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../003-libmagic-mgc_1%3a5.37-5_armhf.deb ... Unpacking libmagic-mgc (1:5.37-5) ... Selecting previously unselected package libmagic1:armhf. Preparing to unpack .../004-libmagic1_1%3a5.37-5_armhf.deb ... Unpacking libmagic1:armhf (1:5.37-5) ... Selecting previously unselected package file. Preparing to unpack .../005-file_1%3a5.37-5_armhf.deb ... Unpacking file (1:5.37-5) ... Selecting previously unselected package libelf1:armhf. Preparing to unpack .../006-libelf1_0.176-1.1_armhf.deb ... Unpacking libelf1:armhf (0.176-1.1) ... Selecting previously unselected package libglib2.0-0:armhf. Preparing to unpack .../007-libglib2.0-0_2.62.1-1_armhf.deb ... Unpacking libglib2.0-0:armhf (2.62.1-1) ... Selecting previously unselected package libicu63:armhf. Preparing to unpack .../008-libicu63_63.2-2_armhf.deb ... Unpacking libicu63:armhf (63.2-2) ... Selecting previously unselected package libxml2:armhf. Preparing to unpack .../009-libxml2_2.9.4+dfsg1-7ubuntu4_armhf.deb ... Unpacking libxml2:armhf (2.9.4+dfsg1-7ubuntu4) ... Selecting previously unselected package libyaml-0-2:armhf. Preparing to unpack .../010-libyaml-0-2_0.2.1-1_armhf.deb ... Unpacking libyaml-0-2:armhf (0.2.1-1) ... Selecting previously unselected package netbase. Preparing to unpack .../011-netbase_5.6_all.deb ... Unpacking netbase (5.6) ... Selecting previously unselected package gettext-base. Preparing to unpack .../012-gettext-base_0.19.8.1-9_armhf.deb ... Unpacking gettext-base (0.19.8.1-9) ... Selecting previously unselected package libsigsegv2:armhf. Preparing to unpack .../013-libsigsegv2_2.12-2_armhf.deb ... Unpacking libsigsegv2:armhf (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../014-m4_1.4.18-2_armhf.deb ... Unpacking m4 (1.4.18-2) ... Selecting previously unselected package autoconf. Preparing to unpack .../015-autoconf_2.69-11ubuntu1_all.deb ... Unpacking autoconf (2.69-11ubuntu1) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../016-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../017-automake_1%3a1.16.1-4ubuntu3_all.deb ... Unpacking automake (1:1.16.1-4ubuntu3) ... Selecting previously unselected package autopoint. Preparing to unpack .../018-autopoint_0.19.8.1-9_all.deb ... Unpacking autopoint (0.19.8.1-9) ... Selecting previously unselected package libtool. Preparing to unpack .../019-libtool_2.4.6-11_all.deb ... Unpacking libtool (2.4.6-11) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../020-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../021-libarchive-zip-perl_1.65-1_all.deb ... Unpacking libarchive-zip-perl (1.65-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../022-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../023-libfile-stripnondeterminism-perl_1.6.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.6.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../024-dh-strip-nondeterminism_1.6.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.6.0-1) ... Selecting previously unselected package dwz. Preparing to unpack .../025-dwz_0.13-1_armhf.deb ... Unpacking dwz (0.13-1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../026-libdebhelper-perl_12.6.1ubuntu2_all.deb ... Unpacking libdebhelper-perl (12.6.1ubuntu2) ... Selecting previously unselected package libcroco3:armhf. Preparing to unpack .../027-libcroco3_0.6.13-1_armhf.deb ... Unpacking libcroco3:armhf (0.6.13-1) ... Selecting previously unselected package gettext. Preparing to unpack .../028-gettext_0.19.8.1-9_armhf.deb ... Unpacking gettext (0.19.8.1-9) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../029-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../030-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../031-debhelper_12.6.1ubuntu2_all.deb ... Unpacking debhelper (12.6.1ubuntu2) ... Selecting previously unselected package libksba8:armhf. Preparing to unpack .../032-libksba8_1.3.5-2_armhf.deb ... Unpacking libksba8:armhf (1.3.5-2) ... Selecting previously unselected package libroken18-heimdal:armhf. Preparing to unpack .../033-libroken18-heimdal_7.5.0+dfsg-3build1_armhf.deb ... Unpacking libroken18-heimdal:armhf (7.5.0+dfsg-3build1) ... Selecting previously unselected package libasn1-8-heimdal:armhf. Preparing to unpack .../034-libasn1-8-heimdal_7.5.0+dfsg-3build1_armhf.deb ... Unpacking libasn1-8-heimdal:armhf (7.5.0+dfsg-3build1) ... Selecting previously unselected package libheimbase1-heimdal:armhf. Preparing to unpack .../035-libheimbase1-heimdal_7.5.0+dfsg-3build1_armhf.deb ... Unpacking libheimbase1-heimdal:armhf (7.5.0+dfsg-3build1) ... Selecting previously unselected package libhcrypto4-heimdal:armhf. Preparing to unpack .../036-libhcrypto4-heimdal_7.5.0+dfsg-3build1_armhf.deb ... Unpacking libhcrypto4-heimdal:armhf (7.5.0+dfsg-3build1) ... Selecting previously unselected package libwind0-heimdal:armhf. Preparing to unpack .../037-libwind0-heimdal_7.5.0+dfsg-3build1_armhf.deb ... Unpacking libwind0-heimdal:armhf (7.5.0+dfsg-3build1) ... Selecting previously unselected package libhx509-5-heimdal:armhf. Preparing to unpack .../038-libhx509-5-heimdal_7.5.0+dfsg-3build1_armhf.deb ... Unpacking libhx509-5-heimdal:armhf (7.5.0+dfsg-3build1) ... Selecting previously unselected package libkrb5-26-heimdal:armhf. Preparing to unpack .../039-libkrb5-26-heimdal_7.5.0+dfsg-3build1_armhf.deb ... Unpacking libkrb5-26-heimdal:armhf (7.5.0+dfsg-3build1) ... Selecting previously unselected package libheimntlm0-heimdal:armhf. Preparing to unpack .../040-libheimntlm0-heimdal_7.5.0+dfsg-3build1_armhf.deb ... Unpacking libheimntlm0-heimdal:armhf (7.5.0+dfsg-3build1) ... Selecting previously unselected package libgssapi3-heimdal:armhf. Preparing to unpack .../041-libgssapi3-heimdal_7.5.0+dfsg-3build1_armhf.deb ... Unpacking libgssapi3-heimdal:armhf (7.5.0+dfsg-3build1) ... Selecting previously unselected package libsasl2-modules-db:armhf. Preparing to unpack .../042-libsasl2-modules-db_2.1.27+dfsg-1build3_armhf.deb ... Unpacking libsasl2-modules-db:armhf (2.1.27+dfsg-1build3) ... Selecting previously unselected package libsasl2-2:armhf. Preparing to unpack .../043-libsasl2-2_2.1.27+dfsg-1build3_armhf.deb ... Unpacking libsasl2-2:armhf (2.1.27+dfsg-1build3) ... Selecting previously unselected package libldap-common. Preparing to unpack .../044-libldap-common_2.4.48+dfsg-1ubuntu2_all.deb ... Unpacking libldap-common (2.4.48+dfsg-1ubuntu2) ... Selecting previously unselected package libldap-2.4-2:armhf. Preparing to unpack .../045-libldap-2.4-2_2.4.48+dfsg-1ubuntu2_armhf.deb ... Unpacking libldap-2.4-2:armhf (2.4.48+dfsg-1ubuntu2) ... Selecting previously unselected package dirmngr. Preparing to unpack .../046-dirmngr_2.2.12-1ubuntu3_armhf.deb ... Unpacking dirmngr (2.2.12-1ubuntu3) ... Selecting previously unselected package gnupg-l10n. Preparing to unpack .../047-gnupg-l10n_2.2.12-1ubuntu3_all.deb ... Unpacking gnupg-l10n (2.2.12-1ubuntu3) ... Selecting previously unselected package gnupg-utils. Preparing to unpack .../048-gnupg-utils_2.2.12-1ubuntu3_armhf.deb ... Unpacking gnupg-utils (2.2.12-1ubuntu3) ... Selecting previously unselected package gpg-wks-client. Preparing to unpack .../049-gpg-wks-client_2.2.12-1ubuntu3_armhf.deb ... Unpacking gpg-wks-client (2.2.12-1ubuntu3) ... Selecting previously unselected package gpg-wks-server. Preparing to unpack .../050-gpg-wks-server_2.2.12-1ubuntu3_armhf.deb ... Unpacking gpg-wks-server (2.2.12-1ubuntu3) ... Selecting previously unselected package gpgsm. Preparing to unpack .../051-gpgsm_2.2.12-1ubuntu3_armhf.deb ... Unpacking gpgsm (2.2.12-1ubuntu3) ... Selecting previously unselected package gnupg. Preparing to unpack .../052-gnupg_2.2.12-1ubuntu3_all.deb ... Unpacking gnupg (2.2.12-1ubuntu3) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../053-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../054-libfile-homedir-perl_1.004-1_all.deb ... Unpacking libfile-homedir-perl (1.004-1) ... Selecting previously unselected package libio-pty-perl. Preparing to unpack .../055-libio-pty-perl_1%3a1.08-1.1build7_armhf.deb ... Unpacking libio-pty-perl (1:1.08-1.1build7) ... Selecting previously unselected package libipc-run-perl. Preparing to unpack .../056-libipc-run-perl_20180523.0-1_all.deb ... Unpacking libipc-run-perl (20180523.0-1) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../057-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../058-libsub-exporter-progressive-perl_0.001013-1_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-1) ... Selecting previously unselected package libdevel-globaldestruction-perl. Preparing to unpack .../059-libdevel-globaldestruction-perl_0.14-1_all.deb ... Unpacking libdevel-globaldestruction-perl (0.14-1) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../060-libb-hooks-op-check-perl_0.22-1build2_armhf.deb ... Unpacking libb-hooks-op-check-perl (0.22-1build2) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../061-libdynaloader-functions-perl_0.003-1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../062-libdevel-callchecker-perl_0.008-1build1_armhf.deb ... Unpacking libdevel-callchecker-perl (0.008-1build1) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../063-libparams-classify-perl_0.015-1build2_armhf.deb ... Unpacking libparams-classify-perl (0.015-1build2) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../064-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../065-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../066-librole-tiny-perl_2.000006-1_all.deb ... Unpacking librole-tiny-perl (2.000006-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../067-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../068-libsub-quote-perl_2.006003-1_all.deb ... Unpacking libsub-quote-perl (2.006003-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../069-libmoo-perl_2.003004-2_all.deb ... Unpacking libmoo-perl (2.003004-2) ... Selecting previously unselected package libstring-shellquote-perl. Preparing to unpack .../070-libstring-shellquote-perl_1.04-1_all.deb ... Unpacking libstring-shellquote-perl (1.04-1) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../071-libencode-locale-perl_1.05-1_all.deb ... Unpacking libencode-locale-perl (1.05-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../072-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../073-libhttp-date-perl_6.02-1_all.deb ... Unpacking libhttp-date-perl (6.02-1) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../074-libfile-listing-perl_6.04-1_all.deb ... Unpacking libfile-listing-perl (6.04-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../075-libhtml-tagset-perl_3.20-3_all.deb ... Unpacking libhtml-tagset-perl (3.20-3) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../076-liburi-perl_1.76-1_all.deb ... Unpacking liburi-perl (1.76-1) ... Selecting previously unselected package libhtml-parser-perl. Preparing to unpack .../077-libhtml-parser-perl_3.72-3build3_armhf.deb ... Unpacking libhtml-parser-perl (3.72-3build3) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../078-libhtml-tree-perl_5.07-2_all.deb ... Unpacking libhtml-tree-perl (5.07-2) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../079-libio-html-perl_1.001-1_all.deb ... Unpacking libio-html-perl (1.001-1) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../080-liblwp-mediatypes-perl_6.04-1_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-1) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../081-libhttp-message-perl_6.18-1_all.deb ... Unpacking libhttp-message-perl (6.18-1) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../082-libhttp-cookies-perl_6.04-1_all.deb ... Unpacking libhttp-cookies-perl (6.04-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../083-libhttp-negotiate-perl_6.01-1_all.deb ... Unpacking libhttp-negotiate-perl (6.01-1) ... Selecting previously unselected package perl-openssl-defaults:armhf. Preparing to unpack .../084-perl-openssl-defaults_3build1_armhf.deb ... Unpacking perl-openssl-defaults:armhf (3build1) ... Selecting previously unselected package libnet-ssleay-perl. Preparing to unpack .../085-libnet-ssleay-perl_1.88-0ubuntu2_armhf.deb ... Unpacking libnet-ssleay-perl (1.88-0ubuntu2) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../086-libio-socket-ssl-perl_2.066-0ubuntu4_all.deb ... Unpacking libio-socket-ssl-perl (2.066-0ubuntu4) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../087-libnet-http-perl_6.19-1_all.deb ... Unpacking libnet-http-perl (6.19-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../088-liblwp-protocol-https-perl_6.07-2ubuntu2_all.deb ... Unpacking liblwp-protocol-https-perl (6.07-2ubuntu2) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../089-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../090-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../091-libwww-perl_6.39-1_all.deb ... Unpacking libwww-perl (6.39-1) ... Selecting previously unselected package patchutils. Preparing to unpack .../092-patchutils_0.3.4-2_armhf.deb ... Unpacking patchutils (0.3.4-2) ... Selecting previously unselected package wdiff. Preparing to unpack .../093-wdiff_1.2.2-2build1_armhf.deb ... Unpacking wdiff (1.2.2-2build1) ... Selecting previously unselected package devscripts. Preparing to unpack .../094-devscripts_2.19.6ubuntu1_armhf.deb ... Unpacking devscripts (2.19.6ubuntu1) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../095-python3-lib2to3_3.7.5-1build1_all.deb ... Unpacking python3-lib2to3 (3.7.5-1build1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../096-python3-distutils_3.7.5-1build1_all.deb ... Unpacking python3-distutils (3.7.5-1build1) ... Selecting previously unselected package dh-python. Preparing to unpack .../097-dh-python_4.20191017ubuntu1_all.deb ... Unpacking dh-python (4.20191017ubuntu1) ... Selecting previously unselected package rubygems-integration. Preparing to unpack .../098-rubygems-integration_1.11_all.deb ... Unpacking rubygems-integration (1.11) ... Selecting previously unselected package ruby-did-you-mean. Preparing to unpack .../099-ruby-did-you-mean_1.2.1-1_all.deb ... Unpacking ruby-did-you-mean (1.2.1-1) ... Selecting previously unselected package ruby-minitest. Preparing to unpack .../100-ruby-minitest_5.11.3-1_all.deb ... Unpacking ruby-minitest (5.11.3-1) ... Selecting previously unselected package ruby-net-telnet. Preparing to unpack .../101-ruby-net-telnet_0.1.1-2_all.deb ... Unpacking ruby-net-telnet (0.1.1-2) ... Selecting previously unselected package ruby-power-assert. Preparing to unpack .../102-ruby-power-assert_1.1.1-1_all.deb ... Unpacking ruby-power-assert (1.1.1-1) ... Selecting previously unselected package ruby-test-unit. Preparing to unpack .../103-ruby-test-unit_3.2.8-1_all.deb ... Unpacking ruby-test-unit (3.2.8-1) ... Selecting previously unselected package ruby-xmlrpc. Preparing to unpack .../104-ruby-xmlrpc_0.3.0-2_all.deb ... Unpacking ruby-xmlrpc (0.3.0-2) ... Selecting previously unselected package libruby2.5:armhf. Preparing to unpack .../105-libruby2.5_2.5.5-4ubuntu2_armhf.deb ... Unpacking libruby2.5:armhf (2.5.5-4ubuntu2) ... Selecting previously unselected package ruby2.5. Preparing to unpack .../106-ruby2.5_2.5.5-4ubuntu2_armhf.deb ... Unpacking ruby2.5 (2.5.5-4ubuntu2) ... Selecting previously unselected package ruby. Preparing to unpack .../107-ruby_1%3a2.5.1_armhf.deb ... Unpacking ruby (1:2.5.1) ... Selecting previously unselected package rake. Preparing to unpack .../108-rake_12.3.1-3_all.deb ... Unpacking rake (12.3.1-3) ... Selecting previously unselected package gem2deb-test-runner. Preparing to unpack .../109-gem2deb-test-runner_0.43_armhf.deb ... Unpacking gem2deb-test-runner (0.43) ... Selecting previously unselected package libgmpxx4ldbl:armhf. Preparing to unpack .../110-libgmpxx4ldbl_2%3a6.1.2+dfsg-4_armhf.deb ... Unpacking libgmpxx4ldbl:armhf (2:6.1.2+dfsg-4) ... Selecting previously unselected package libgmp-dev:armhf. Preparing to unpack .../111-libgmp-dev_2%3a6.1.2+dfsg-4_armhf.deb ... Unpacking libgmp-dev:armhf (2:6.1.2+dfsg-4) ... Selecting previously unselected package ruby2.5-dev:armhf. Preparing to unpack .../112-ruby2.5-dev_2.5.5-4ubuntu2_armhf.deb ... Unpacking ruby2.5-dev:armhf (2.5.5-4ubuntu2) ... Selecting previously unselected package ruby-all-dev:armhf. Preparing to unpack .../113-ruby-all-dev_1%3a2.5.1_armhf.deb ... Unpacking ruby-all-dev:armhf (1:2.5.1) ... Selecting previously unselected package ruby-setup. Preparing to unpack .../114-ruby-setup_3.4.1-9_all.deb ... Unpacking ruby-setup (3.4.1-9) ... Selecting previously unselected package gem2deb. Preparing to unpack .../115-gem2deb_0.43_armhf.deb ... Unpacking gem2deb (0.43) ... Selecting previously unselected package libexpat1-dev:armhf. Preparing to unpack .../116-libexpat1-dev_2.2.7-2_armhf.deb ... Unpacking libexpat1-dev:armhf (2.2.7-2) ... Selecting previously unselected package libpcre2-16-0:armhf. Preparing to unpack .../117-libpcre2-16-0_10.32-5_armhf.deb ... Unpacking libpcre2-16-0:armhf (10.32-5) ... Selecting previously unselected package libpcre2-32-0:armhf. Preparing to unpack .../118-libpcre2-32-0_10.32-5_armhf.deb ... Unpacking libpcre2-32-0:armhf (10.32-5) ... Selecting previously unselected package libpcre2-posix0:armhf. Preparing to unpack .../119-libpcre2-posix0_10.32-5_armhf.deb ... Unpacking libpcre2-posix0:armhf (10.32-5) ... Selecting previously unselected package libpcre2-dev:armhf. Preparing to unpack .../120-libpcre2-dev_10.32-5_armhf.deb ... Unpacking libpcre2-dev:armhf (10.32-5) ... Selecting previously unselected package libpython2.7:armhf. Preparing to unpack .../121-libpython2.7_2.7.17~rc1-1_armhf.deb ... Unpacking libpython2.7:armhf (2.7.17~rc1-1) ... Selecting previously unselected package libpython2.7-dev:armhf. Preparing to unpack .../122-libpython2.7-dev_2.7.17~rc1-1_armhf.deb ... Unpacking libpython2.7-dev:armhf (2.7.17~rc1-1) ... Selecting previously unselected package libpython2-dev:armhf. Preparing to unpack .../123-libpython2-dev_2.7.17-1_armhf.deb ... Unpacking libpython2-dev:armhf (2.7.17-1) ... Selecting previously unselected package libpython-dev:armhf. Preparing to unpack .../124-libpython-dev_2.7.17-1_armhf.deb ... Unpacking libpython-dev:armhf (2.7.17-1) ... Selecting previously unselected package libpython-all-dev:armhf. Preparing to unpack .../125-libpython-all-dev_2.7.17-1_armhf.deb ... Unpacking libpython-all-dev:armhf (2.7.17-1) ... Selecting previously unselected package libpython3.7:armhf. Preparing to unpack .../126-libpython3.7_3.7.5-1ubuntu1_armhf.deb ... Unpacking libpython3.7:armhf (3.7.5-1ubuntu1) ... Selecting previously unselected package libpython3.7-dev:armhf. Preparing to unpack .../127-libpython3.7-dev_3.7.5-1ubuntu1_armhf.deb ... Unpacking libpython3.7-dev:armhf (3.7.5-1ubuntu1) ... Selecting previously unselected package libpython3-dev:armhf. Preparing to unpack .../128-libpython3-dev_3.7.5-1ubuntu1_armhf.deb ... Unpacking libpython3-dev:armhf (3.7.5-1ubuntu1) ... Selecting previously unselected package libpython3.8-stdlib:armhf. Preparing to unpack .../129-libpython3.8-stdlib_3.8.0-1_armhf.deb ... Unpacking libpython3.8-stdlib:armhf (3.8.0-1) ... Selecting previously unselected package libpython3.8:armhf. Preparing to unpack .../130-libpython3.8_3.8.0-1_armhf.deb ... Unpacking libpython3.8:armhf (3.8.0-1) ... Selecting previously unselected package libpython3.8-dev:armhf. Preparing to unpack .../131-libpython3.8-dev_3.8.0-1_armhf.deb ... Unpacking libpython3.8-dev:armhf (3.8.0-1) ... Selecting previously unselected package libpython3-all-dev:armhf. Preparing to unpack .../132-libpython3-all-dev_3.7.5-1ubuntu1_armhf.deb ... Unpacking libpython3-all-dev:armhf (3.7.5-1ubuntu1) ... Selecting previously unselected package libsepol1-dev:armhf. Preparing to unpack .../133-libsepol1-dev_2.9-2_armhf.deb ... Unpacking libsepol1-dev:armhf (2.9-2) ... Selecting previously unselected package pkg-config. Preparing to unpack .../134-pkg-config_0.29.1-0ubuntu3_armhf.deb ... Unpacking pkg-config (0.29.1-0ubuntu3) ... Selecting previously unselected package python-all. Preparing to unpack .../135-python-all_2.7.17-1_armhf.deb ... Unpacking python-all (2.7.17-1) ... Selecting previously unselected package python2.7-dev. Preparing to unpack .../136-python2.7-dev_2.7.17~rc1-1_armhf.deb ... Unpacking python2.7-dev (2.7.17~rc1-1) ... Selecting previously unselected package python2-dev. Preparing to unpack .../137-python2-dev_2.7.17-1_armhf.deb ... Unpacking python2-dev (2.7.17-1) ... Selecting previously unselected package python-dev. Preparing to unpack .../138-python-dev_2.7.17-1_armhf.deb ... Unpacking python-dev (2.7.17-1) ... Selecting previously unselected package python-all-dev. Preparing to unpack .../139-python-all-dev_2.7.17-1_armhf.deb ... Unpacking python-all-dev (2.7.17-1) ... Selecting previously unselected package python3.8. Preparing to unpack .../140-python3.8_3.8.0-1_armhf.deb ... Unpacking python3.8 (3.8.0-1) ... Selecting previously unselected package python3-all. Preparing to unpack .../141-python3-all_3.7.5-1ubuntu1_armhf.deb ... Unpacking python3-all (3.7.5-1ubuntu1) ... Selecting previously unselected package python3.7-dev. Preparing to unpack .../142-python3.7-dev_3.7.5-1ubuntu1_armhf.deb ... Unpacking python3.7-dev (3.7.5-1ubuntu1) ... Selecting previously unselected package python3-dev. Preparing to unpack .../143-python3-dev_3.7.5-1ubuntu1_armhf.deb ... Unpacking python3-dev (3.7.5-1ubuntu1) ... Selecting previously unselected package python3.8-dev. Preparing to unpack .../144-python3.8-dev_3.8.0-1_armhf.deb ... Unpacking python3.8-dev (3.8.0-1) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../145-python3-all-dev_3.7.5-1ubuntu1_armhf.deb ... Unpacking python3-all-dev (3.7.5-1ubuntu1) ... Selecting previously unselected package swig3.0. Preparing to unpack .../146-swig3.0_3.0.12-2_armhf.deb ... Unpacking swig3.0 (3.0.12-2) ... Selecting previously unselected package swig. Preparing to unpack .../147-swig_3.0.12-2_armhf.deb ... Unpacking swig (3.0.12-2) ... Selecting previously unselected package sbuild-build-depends-libselinux-dummy. Preparing to unpack .../148-sbuild-build-depends-libselinux-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-libselinux-dummy (0.invalid.0) ... Setting up libksba8:armhf (1.3.5-2) ... Setting up libpipeline1:armhf (1.5.1-2) ... Setting up wdiff (1.2.2-2build1) ... Setting up libfile-which-perl (1.23-1) ... Setting up libpython3.8-minimal:armhf (3.8.0-1) ... Setting up mime-support (3.63ubuntu1) ... Setting up libdynaloader-functions-perl (0.003-1) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up ruby-power-assert (1.1.1-1) ... Setting up libio-pty-perl (1:1.08-1.1build7) ... Setting up libmagic-mgc (1:5.37-5) ... Setting up libarchive-zip-perl (1.65-1) ... Setting up libyaml-0-2:armhf (0.2.1-1) ... Setting up libglib2.0-0:armhf (2.62.1-1) ... No schema files found: doing nothing. Setting up libhtml-tagset-perl (3.20-3) ... Setting up libdebhelper-perl (12.6.1ubuntu2) ... Setting up gpgsm (2.2.12-1ubuntu3) ... Setting up liblwp-mediatypes-perl (6.04-1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up libmagic1:armhf (1:5.37-5) ... Setting up libsepol1-dev:armhf (2.9-2) ... Setting up perl-openssl-defaults:armhf (3build1) ... Setting up gettext-base (0.19.8.1-9) ... Setting up libencode-locale-perl (1.05-1) ... Setting up rubygems-integration (1.11) ... Setting up file (1:5.37-5) ... Setting up libldap-common (2.4.48+dfsg-1ubuntu2) ... Setting up libstring-shellquote-perl (1.04-1) ... Setting up libpcre2-16-0:armhf (10.32-5) ... Setting up libicu63:armhf (63.2-2) ... Setting up libsasl2-modules-db:armhf (2.1.27+dfsg-1build3) ... Setting up libpython2.7-stdlib:armhf (2.7.17~rc1-1) ... Setting up ruby-minitest (5.11.3-1) ... Setting up patchutils (0.3.4-2) ... Setting up autotools-dev (20180224.1) ... Setting up libpcre2-32-0:armhf (10.32-5) ... Setting up libgmpxx4ldbl:armhf (2:6.1.2+dfsg-4) ... Setting up libexpat1-dev:armhf (2.2.7-2) ... Setting up libpcre2-posix0:armhf (10.32-5) ... Setting up ruby-test-unit (3.2.8-1) ... Setting up swig3.0 (3.0.12-2) ... Setting up gnupg-l10n (2.2.12-1ubuntu3) ... Setting up ruby-net-telnet (0.1.1-2) ... Setting up libsigsegv2:armhf (2.12-2) ... Setting up libio-html-perl (1.001-1) ... Setting up autopoint (0.19.8.1-9) ... Setting up libb-hooks-op-check-perl (0.22-1build2) ... Setting up pkg-config (0.29.1-0ubuntu3) ... Setting up libipc-run-perl (20180523.0-1) ... Setting up libsasl2-2:armhf (2.1.27+dfsg-1build3) ... Setting up libroken18-heimdal:armhf (7.5.0+dfsg-3build1) ... Setting up libsub-exporter-progressive-perl (0.001013-1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up gpg-wks-server (2.2.12-1ubuntu3) ... Setting up python3.8-minimal (3.8.0-1) ... Setting up libuchardet0:armhf (0.0.6-3) ... Setting up librole-tiny-perl (2.000006-1) ... Setting up libsub-override-perl (0.09-2) ... Setting up libdevel-globaldestruction-perl (0.14-1) ... Setting up netbase (5.6) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006003-1) ... Setting up libmpdec2:armhf (2.4.2-2) ... Setting up ruby-did-you-mean (1.2.1-1) ... Setting up libpython3.8-stdlib:armhf (3.8.0-1) ... Setting up python3.8 (3.8.0-1) ... Setting up libfile-homedir-perl (1.004-1) ... Setting up libbsd0:armhf (0.10.0-1) ... Setting up libelf1:armhf (0.176-1.1) ... Setting up ruby-xmlrpc (0.3.0-2) ... Setting up libxml2:armhf (2.9.4+dfsg1-7ubuntu4) ... Setting up liburi-perl (1.76-1) ... Setting up libheimbase1-heimdal:armhf (7.5.0+dfsg-3build1) ... Setting up gnupg-utils (2.2.12-1ubuntu3) ... Setting up libnet-ssleay-perl (1.88-0ubuntu2) ... Setting up libfile-stripnondeterminism-perl (1.6.0-1) ... Setting up libhttp-date-perl (6.02-1) ... Setting up libpython3.7-stdlib:armhf (3.7.5-1ubuntu1) ... Setting up libpython2.7:armhf (2.7.17~rc1-1) ... Setting up libpython2.7-dev:armhf (2.7.17~rc1-1) ... Setting up swig (3.0.12-2) ... Setting up libgmp-dev:armhf (2:6.1.2+dfsg-4) ... Setting up libfile-listing-perl (6.04-1) ... Setting up libpcre2-dev:armhf (10.32-5) ... Setting up python2.7 (2.7.17~rc1-1) ... Setting up libpython3.7:armhf (3.7.5-1ubuntu1) ... Setting up libtool (2.4.6-11) ... Setting up libpython2-stdlib:armhf (2.7.17-1) ... Setting up libpython3.7-dev:armhf (3.7.5-1ubuntu1) ... Setting up libasn1-8-heimdal:armhf (7.5.0+dfsg-3build1) ... Setting up libnet-http-perl (6.19-1) ... Setting up m4 (1.4.18-2) ... Setting up libdevel-callchecker-perl (0.008-1build1) ... Setting up libhcrypto4-heimdal:armhf (7.5.0+dfsg-3build1) ... Setting up python2 (2.7.17-1) ... Setting up libpython-stdlib:armhf (2.7.17-1) ... Setting up libwind0-heimdal:armhf (7.5.0+dfsg-3build1) ... Setting up libpython3.8:armhf (3.8.0-1) ... Setting up bsdmainutils (11.1.2ubuntu2) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libcroco3:armhf (0.6.13-1) ... Setting up autoconf (2.69-11ubuntu1) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up dwz (0.13-1) ... Setting up groff-base (1.22.4-3) ... Setting up libhtml-parser-perl (3.72-3build3) ... Setting up libpython2-dev:armhf (2.7.17-1) ... Setting up python (2.7.17-1) ... Setting up libio-socket-ssl-perl (2.066-0ubuntu4) ... Setting up libpython3-stdlib:armhf (3.7.5-1ubuntu1) ... Setting up libhttp-message-perl (6.18-1) ... Setting up python2.7-dev (2.7.17~rc1-1) ... Setting up automake (1:1.16.1-4ubuntu3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up python3.7 (3.7.5-1ubuntu1) ... Setting up libhttp-negotiate-perl (6.01-1) ... Setting up gettext (0.19.8.1-9) ... Setting up libpython3-dev:armhf (3.7.5-1ubuntu1) ... Setting up python2-dev (2.7.17-1) ... Setting up libhttp-cookies-perl (6.04-1) ... Setting up libhx509-5-heimdal:armhf (7.5.0+dfsg-3build1) ... Setting up libhtml-tree-perl (5.07-2) ... Setting up libparams-classify-perl (0.015-1build2) ... Setting up python3 (3.7.5-1ubuntu1) ... Setting up python-all (2.7.17-1) ... Setting up man-db (2.8.7-3) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up python3.7-dev (3.7.5-1ubuntu1) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libpython-dev:armhf (2.7.17-1) ... Setting up libpython3.8-dev:armhf (3.8.0-1) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up libpython3-all-dev:armhf (3.7.5-1ubuntu1) ... Setting up python3.8-dev (3.8.0-1) ... Setting up python3-lib2to3 (3.7.5-1build1) ... Setting up python-dev (2.7.17-1) ... Setting up libkrb5-26-heimdal:armhf (7.5.0+dfsg-3build1) ... Setting up python3-distutils (3.7.5-1build1) ... Setting up dh-python (4.20191017ubuntu1) ... Setting up libpython-all-dev:armhf (2.7.17-1) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.003004-2) ... Setting up po-debconf (1.0.21) ... Setting up python3-all (3.7.5-1ubuntu1) ... Setting up libheimntlm0-heimdal:armhf (7.5.0+dfsg-3build1) ... Setting up libgssapi3-heimdal:armhf (7.5.0+dfsg-3build1) ... Setting up python3-dev (3.7.5-1ubuntu1) ... Setting up python-all-dev (2.7.17-1) ... Setting up python3-all-dev (3.7.5-1ubuntu1) ... Setting up libldap-2.4-2:armhf (2.4.48+dfsg-1ubuntu2) ... Setting up dirmngr (2.2.12-1ubuntu3) ... Setting up gpg-wks-client (2.2.12-1ubuntu3) ... Setting up gnupg (2.2.12-1ubuntu3) ... Setting up libwww-perl (6.39-1) ... Setting up dh-autoreconf (19) ... Setting up devscripts (2.19.6ubuntu1) ... Setting up rake (12.3.1-3) ... Setting up dh-strip-nondeterminism (1.6.0-1) ... Setting up liblwp-protocol-https-perl (6.07-2ubuntu2) ... Setting up libruby2.5:armhf (2.5.5-4ubuntu2) ... Setting up debhelper (12.6.1ubuntu2) ... Setting up ruby2.5-dev:armhf (2.5.5-4ubuntu2) ... Setting up ruby2.5 (2.5.5-4ubuntu2) ... Setting up ruby-all-dev:armhf (1:2.5.1) ... Setting up ruby (1:2.5.1) ... Setting up ruby-setup (3.4.1-9) ... Setting up gem2deb-test-runner (0.43) ... Setting up gem2deb (0.43) ... Setting up sbuild-build-depends-libselinux-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.30-0ubuntu2) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.4.0-165-generic arm64 (armv7l) Toolchain package versions: binutils_2.33.1-1ubuntu1 dpkg-dev_1.19.7ubuntu2 g++-9_9.2.1-9ubuntu2 gcc-9_9.2.1-9ubuntu2 libc6-dev_2.30-0ubuntu2 libstdc++-9-dev_9.2.1-9ubuntu2 libstdc++6_9.2.1-9ubuntu2 linux-libc-dev_5.3.0-18.19 Package versions: adduser_3.118ubuntu1 advancecomp_2.1-2.1 apt_1.9.4 autoconf_2.69-11ubuntu1 automake_1:1.16.1-4ubuntu3 autopoint_0.19.8.1-9 autotools-dev_20180224.1 base-files_11ubuntu1 base-passwd_3.5.46 bash_5.0-4ubuntu1 binutils_2.33.1-1ubuntu1 binutils-arm-linux-gnueabihf_2.33.1-1ubuntu1 binutils-common_2.33.1-1ubuntu1 bsdmainutils_11.1.2ubuntu2 bsdutils_1:2.34-0.1ubuntu2 build-essential_12.8ubuntu1 bzip2_1.0.6-9.2 ca-certificates_20190110 coreutils_8.30-3ubuntu2 cpp_4:9.2.1-3.1ubuntu1 cpp-9_9.2.1-9ubuntu2 dash_0.5.10.2-6 debconf_1.5.73 debhelper_12.6.1ubuntu2 debianutils_4.8.6.3 devscripts_2.19.6ubuntu1 dh-autoreconf_19 dh-python_4.20191017ubuntu1 dh-strip-nondeterminism_1.6.0-1 diffutils_1:3.7-3 dirmngr_2.2.12-1ubuntu3 dpkg_1.19.7ubuntu2 dpkg-dev_1.19.7ubuntu2 dwz_0.13-1 e2fsprogs_1.45.3-4ubuntu2 fakeroot_1.24-1 fdisk_2.34-0.1ubuntu2 file_1:5.37-5 findutils_4.6.0+git+20190209-2ubuntu1 g++_4:9.2.1-3.1ubuntu1 g++-9_9.2.1-9ubuntu2 gcc_4:9.2.1-3.1ubuntu1 gcc-9_9.2.1-9ubuntu2 gcc-9-base_9.2.1-9ubuntu2 gem2deb_0.43 gem2deb-test-runner_0.43 gettext_0.19.8.1-9 gettext-base_0.19.8.1-9 gnupg_2.2.12-1ubuntu3 gnupg-l10n_2.2.12-1ubuntu3 gnupg-utils_2.2.12-1ubuntu3 gpg_2.2.12-1ubuntu3 gpg-agent_2.2.12-1ubuntu3 gpg-wks-client_2.2.12-1ubuntu3 gpg-wks-server_2.2.12-1ubuntu3 gpgconf_2.2.12-1ubuntu3 gpgsm_2.2.12-1ubuntu3 gpgv_2.2.12-1ubuntu3 grep_3.3-1build1 groff-base_1.22.4-3 gzip_1.10-0ubuntu3 hostname_3.22 init_1.57 init-system-helpers_1.57 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-4 libapparmor1_2.13.3-5ubuntu2 libapt-pkg5.90_1.9.4 libarchive-zip-perl_1.65-1 libargon2-1_0~20171227-0.2 libasan5_9.2.1-9ubuntu2 libasn1-8-heimdal_7.5.0+dfsg-3build1 libassuan0_2.5.3-7ubuntu1 libatomic1_9.2.1-9ubuntu2 libattr1_1:2.4.48-4 libaudit-common_1:2.8.5-2ubuntu1 libaudit1_1:2.8.5-2ubuntu1 libb-hooks-op-check-perl_0.22-1build2 libbinutils_2.33.1-1ubuntu1 libblkid1_2.34-0.1ubuntu2 libbsd0_0.10.0-1 libbz2-1.0_1.0.6-9.2 libc-bin_2.30-0ubuntu2 libc-dev-bin_2.30-0ubuntu2 libc6_2.30-0ubuntu2 libc6-dev_2.30-0ubuntu2 libcap-ng0_0.7.9-2 libcap2_1:2.25-2 libcc1-0_9.2.1-9ubuntu2 libclass-method-modifiers-perl_2.13-1 libcom-err2_1.45.3-4ubuntu2 libcroco3_0.6.13-1 libcryptsetup12_2:2.2.0-3ubuntu1 libdb5.3_5.3.28+dfsg1-0.6ubuntu1 libdebconfclient0_0.249ubuntu1 libdebhelper-perl_12.6.1ubuntu2 libdevel-callchecker-perl_0.008-1build1 libdevel-globaldestruction-perl_0.14-1 libdevmapper1.02.1_2:1.02.155-2ubuntu6 libdpkg-perl_1.19.7ubuntu2 libdynaloader-functions-perl_0.003-1 libelf1_0.176-1.1 libencode-locale-perl_1.05-1 libexpat1_2.2.7-2 libexpat1-dev_2.2.7-2 libext2fs2_1.45.3-4ubuntu2 libfakeroot_1.24-1 libfdisk1_2.34-0.1ubuntu2 libffi6_3.2.1-9 libfile-homedir-perl_1.004-1 libfile-listing-perl_6.04-1 libfile-stripnondeterminism-perl_1.6.0-1 libfile-which-perl_1.23-1 libgcc-9-dev_9.2.1-9ubuntu2 libgcc1_1:9.2.1-9ubuntu2 libgcrypt20_1.8.4-5ubuntu2 libgdbm-compat4_1.18.1-5 libgdbm6_1.18.1-5 libglib2.0-0_2.62.1-1 libgmp-dev_2:6.1.2+dfsg-4 libgmp10_2:6.1.2+dfsg-4 libgmpxx4ldbl_2:6.1.2+dfsg-4 libgnutls30_3.6.9-5ubuntu1 libgomp1_9.2.1-9ubuntu2 libgpg-error0_1.36-7 libgssapi3-heimdal_7.5.0+dfsg-3build1 libhcrypto4-heimdal_7.5.0+dfsg-3build1 libheimbase1-heimdal_7.5.0+dfsg-3build1 libheimntlm0-heimdal_7.5.0+dfsg-3build1 libhogweed4_3.4.1-1 libhtml-parser-perl_3.72-3build3 libhtml-tagset-perl_3.20-3 libhtml-tree-perl_5.07-2 libhttp-cookies-perl_6.04-1 libhttp-date-perl_6.02-1 libhttp-message-perl_6.18-1 libhttp-negotiate-perl_6.01-1 libhx509-5-heimdal_7.5.0+dfsg-3build1 libicu63_63.2-2 libidn2-0_2.2.0-2 libimport-into-perl_1.002005-1 libio-html-perl_1.001-1 libio-pty-perl_1:1.08-1.1build7 libio-socket-ssl-perl_2.066-0ubuntu4 libip4tc2_1.8.3-2ubuntu5 libipc-run-perl_20180523.0-1 libisl21_0.21-2 libjson-c4_0.13.1+dfsg-4 libkmod2_26-1ubuntu1 libkrb5-26-heimdal_7.5.0+dfsg-3build1 libksba8_1.3.5-2 libldap-2.4-2_2.4.48+dfsg-1ubuntu2 libldap-common_2.4.48+dfsg-1ubuntu2 liblockfile-bin_1.15-1 liblockfile1_1.15-1 liblwp-mediatypes-perl_6.04-1 liblwp-protocol-https-perl_6.07-2ubuntu2 liblz4-1_1.9.1-1 liblzma5_5.2.4-1 libmagic-mgc_1:5.37-5 libmagic1_1:5.37-5 libmodule-runtime-perl_0.016-1 libmoo-perl_2.003004-2 libmount1_2.34-0.1ubuntu2 libmpc3_1.1.0-1 libmpdec2_2.4.2-2 libmpfr6_4.0.2-1 libncurses6_6.1+20190803-1ubuntu1 libncursesw6_6.1+20190803-1ubuntu1 libnet-http-perl_6.19-1 libnet-ssleay-perl_1.88-0ubuntu2 libnettle6_3.4.1-1 libnpth0_1.6-1 libp11-kit0_0.23.17-2 libpam-modules_1.3.1-5ubuntu1 libpam-modules-bin_1.3.1-5ubuntu1 libpam-runtime_1.3.1-5ubuntu1 libpam0g_1.3.1-5ubuntu1 libparams-classify-perl_0.015-1build2 libpcre2-16-0_10.32-5 libpcre2-32-0_10.32-5 libpcre2-8-0_10.32-5 libpcre2-dev_10.32-5 libpcre2-posix0_10.32-5 libpcre3_2:8.39-12 libperl5.28_5.28.1-6build1 libperl5.30_5.30.0-7 libpipeline1_1.5.1-2 libpng16-16_1.6.37-1 libprocps7_2:3.3.15-2ubuntu3 libpython-all-dev_2.7.17-1 libpython-dev_2.7.17-1 libpython-stdlib_2.7.17-1 libpython2-dev_2.7.17-1 libpython2-stdlib_2.7.17-1 libpython2.7_2.7.17~rc1-1 libpython2.7-dev_2.7.17~rc1-1 libpython2.7-minimal_2.7.17~rc1-1 libpython2.7-stdlib_2.7.17~rc1-1 libpython3-all-dev_3.7.5-1ubuntu1 libpython3-dev_3.7.5-1ubuntu1 libpython3-stdlib_3.7.5-1ubuntu1 libpython3.7_3.7.5-1ubuntu1 libpython3.7-dev_3.7.5-1ubuntu1 libpython3.7-minimal_3.7.5-1ubuntu1 libpython3.7-stdlib_3.7.5-1ubuntu1 libpython3.8_3.8.0-1 libpython3.8-dev_3.8.0-1 libpython3.8-minimal_3.8.0-1 libpython3.8-stdlib_3.8.0-1 libreadline8_8.0-3 libroken18-heimdal_7.5.0+dfsg-3build1 librole-tiny-perl_2.000006-1 libruby2.5_2.5.5-4ubuntu2 libsasl2-2_2.1.27+dfsg-1build3 libsasl2-modules-db_2.1.27+dfsg-1build3 libseccomp2_2.4.1-0ubuntu0.19.10.3 libselinux1_2.9-2 libsemanage-common_2.9-3 libsemanage1_2.9-3 libsepol1_2.9-2 libsepol1-dev_2.9-2 libsigsegv2_2.12-2 libsmartcols1_2.34-0.1ubuntu2 libsqlite3-0_3.29.0-2 libss2_1.45.3-4ubuntu2 libssl1.1_1.1.1c-1ubuntu4 libstdc++-9-dev_9.2.1-9ubuntu2 libstdc++6_9.2.1-9ubuntu2 libstrictures-perl_2.000006-1 libstring-shellquote-perl_1.04-1 libsub-exporter-progressive-perl_0.001013-1 libsub-override-perl_0.09-2 libsub-quote-perl_2.006003-1 libsystemd0_242-7ubuntu3 libtasn1-6_4.14-3 libtimedate-perl_2.3000-2 libtinfo6_6.1+20190803-1ubuntu1 libtool_2.4.6-11 libtry-tiny-perl_0.30-1 libubsan1_9.2.1-9ubuntu2 libuchardet0_0.0.6-3 libudev1_242-7ubuntu3 libunistring2_0.9.10-2 liburi-perl_1.76-1 libuuid1_2.34-0.1ubuntu2 libwind0-heimdal_7.5.0+dfsg-3build1 libwww-perl_6.39-1 libwww-robotrules-perl_6.02-1 libxml2_2.9.4+dfsg1-7ubuntu4 libyaml-0-2_0.2.1-1 libzstd1_1.4.3+dfsg-1 linux-libc-dev_5.3.0-18.19 lockfile-progs_0.1.18 login_1:4.5-1.1ubuntu4 logsave_1.45.3-4ubuntu2 lsb-base_11.0.1ubuntu1 m4_1.4.18-2 make_4.2.1-1.2 man-db_2.8.7-3 mawk_1.3.3-17ubuntu3 mime-support_3.63ubuntu1 mount_2.34-0.1ubuntu2 ncurses-base_6.1+20190803-1ubuntu1 ncurses-bin_6.1+20190803-1ubuntu1 netbase_5.6 openssl_1.1.1c-1ubuntu4 optipng_0.7.7-1 passwd_1:4.5-1.1ubuntu4 patch_2.7.6-6 patchutils_0.3.4-2 perl_5.30.0-7 perl-base_5.30.0-7 perl-modules-5.28_5.28.1-6build1 perl-modules-5.30_5.30.0-7 perl-openssl-defaults_3build1 pinentry-curses_1.1.0-3 pkg-config_0.29.1-0ubuntu3 pkgbinarymangler_144 po-debconf_1.0.21 policyrcd-script-zg2_0.1-3 procps_2:3.3.15-2ubuntu3 python_2.7.17-1 python-all_2.7.17-1 python-all-dev_2.7.17-1 python-dev_2.7.17-1 python-minimal_2.7.17-1 python2_2.7.17-1 python2-dev_2.7.17-1 python2-minimal_2.7.17-1 python2.7_2.7.17~rc1-1 python2.7-dev_2.7.17~rc1-1 python2.7-minimal_2.7.17~rc1-1 python3_3.7.5-1ubuntu1 python3-all_3.7.5-1ubuntu1 python3-all-dev_3.7.5-1ubuntu1 python3-dev_3.7.5-1ubuntu1 python3-distutils_3.7.5-1build1 python3-lib2to3_3.7.5-1build1 python3-minimal_3.7.5-1ubuntu1 python3.7_3.7.5-1ubuntu1 python3.7-dev_3.7.5-1ubuntu1 python3.7-minimal_3.7.5-1ubuntu1 python3.8_3.8.0-1 python3.8-dev_3.8.0-1 python3.8-minimal_3.8.0-1 rake_12.3.1-3 readline-common_8.0-3 ruby_1:2.5.1 ruby-all-dev_1:2.5.1 ruby-did-you-mean_1.2.1-1 ruby-minitest_5.11.3-1 ruby-net-telnet_0.1.1-2 ruby-power-assert_1.1.1-1 ruby-setup_3.4.1-9 ruby-test-unit_3.2.8-1 ruby-xmlrpc_0.3.0-2 ruby2.5_2.5.5-4ubuntu2 ruby2.5-dev_2.5.5-4ubuntu2 rubygems-integration_1.11 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-libselinux-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12 swig_3.0.12-2 swig3.0_3.0.12-2 systemd_242-7ubuntu3 systemd-sysv_242-7ubuntu3 sysvinit-utils_2.95-5ubuntu2 tar_1.30+dfsg-6 tzdata_2019c-3 ubuntu-keyring_2018.09.18.1 util-linux_2.34-0.1ubuntu2 wdiff_1.2.2-2build1 xz-utils_5.2.4-1 zlib1g_1:1.2.11.dfsg-1ubuntu3 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Fri Oct 18 18:25:08 2019 UTC gpgv: using RSA key D56571B88A8BBAF140BF63D6BD7EAA60778FA6F5 gpgv: issuer "doko@ubuntu.com" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./libselinux_2.9-2build1.dsc dpkg-source: info: extracting libselinux in libselinux-2.9 dpkg-source: info: unpacking libselinux_2.9.orig.tar.gz dpkg-source: info: unpacking libselinux_2.9-2build1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying python_nodefs.patch Check disc space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-17931175 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-17931175 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-17931175 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package libselinux dpkg-buildpackage: info: source version 2.9-2build1 dpkg-buildpackage: info: source distribution focal dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf fakeroot debian/rules clean dh_auto_clean make -j4 distclean make[1]: Entering directory '/<>' Package libpcre was not found in the pkg-config search path. Perhaps you should add the directory containing `libpcre.pc' to the PKG_CONFIG_PATH environment variable No package 'libpcre' found Package libpcre was not found in the pkg-config search path. Perhaps you should add the directory containing `libpcre.pc' to the PKG_CONFIG_PATH environment variable No package 'libpcre' found make[2]: Entering directory '/<>/src' rm -f python-3.7selinuxswig_wrap.lo python-3.7_selinux.so python-3.7audit2why.lo python-3.7audit2why.so rm -f selinuxswig_ruby_wrap.lo ruby_selinux.so rm -f libselinux.pc avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo libselinux.a libselinux.so.1 libselinux.so *.o *.lo *~ rm -f selinuxswig_wrap.c selinuxswig_ruby_wrap.c selinuxswig_python_exception.i python-3.7_selinux.so selinux.py make[2]: Leaving directory '/<>/src' make[2]: Entering directory '/<>/include' rm -f selinux/*~ make[2]: Leaving directory '/<>/include' make[2]: Entering directory '/<>/utils' rm -f avcstat compute_av compute_create compute_member compute_relabel compute_user getconlist getdefaultcon getenforce getfilecon getpidcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool *.o *~ make[2]: Leaving directory '/<>/utils' make[2]: Entering directory '/<>/man' make[2]: Nothing to be done for 'distclean'. make[2]: Leaving directory '/<>/man' make[1]: Leaving directory '/<>' dh_clean debian/rules build-arch dh_update_autotools_config -a dh_autoreconf -a dh_auto_configure -a debian/rules override_dh_auto_build make[1]: Entering directory '/<>' /usr/bin/make ARCH=arm CC=arm-linux-gnueabihf-gcc PKG_CONFIG=arm-linux-gnueabihf-pkg-config USE_PCRE2=y all make[2]: Entering directory '/<>' make[3]: Entering directory '/<>/src' arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc.o avc.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc_internal.o avc_internal.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc_sidtab.o avc_sidtab.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o booleans.o booleans.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o callbacks.o callbacks.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o canonicalize_context.o canonicalize_context.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o checkAccess.o checkAccess.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o check_context.o check_context.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o checkreqprot.o checkreqprot.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_av.o compute_av.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_create.o compute_create.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_member.o compute_member.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_relabel.o compute_relabel.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_user.o compute_user.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o context.o context.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o deny_unknown.o deny_unknown.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o disable.o disable.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o enabled.o enabled.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o fgetfilecon.o fgetfilecon.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o freecon.o freecon.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o freeconary.o freeconary.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o fsetfilecon.o fsetfilecon.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_context_list.o get_context_list.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_default_type.o get_default_type.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_initial_context.o get_initial_context.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getenforce.o getenforce.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getfilecon.o getfilecon.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getpeercon.o getpeercon.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o init.o init.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o is_customizable_type.o is_customizable_type.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label.o label.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_db.o label_db.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_file.o label_file.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_media.o label_media.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_support.o label_support.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_x.o label_x.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o lgetfilecon.o lgetfilecon.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o load_policy.o load_policy.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o lsetfilecon.o lsetfilecon.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o mapping.o mapping.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o matchmediacon.o matchmediacon.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o matchpathcon.o matchpathcon.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o policyvers.o policyvers.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o procattr.o procattr.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o query_user_context.o query_user_context.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o regex.o regex.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o reject_unknown.o reject_unknown.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_config.o selinux_config.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_restorecon.o selinux_restorecon.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o sestatus.o sestatus.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setenforce.o setenforce.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setexecfilecon.o setexecfilecon.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setfilecon.o setfilecon.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setrans_client.o setrans_client.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o seusers.o seusers.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o sha1.o sha1.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o stringrep.o stringrep.c ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o ranlib libselinux.a arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc.lo avc.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o booleans.lo booleans.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o callbacks.lo callbacks.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o check_context.lo check_context.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o checkreqprot.lo checkreqprot.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_av.lo compute_av.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_create.lo compute_create.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_member.lo compute_member.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_user.lo compute_user.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o context.lo context.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o disable.lo disable.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o enabled.lo enabled.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o freecon.lo freecon.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o freeconary.lo freeconary.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getenforce.lo getenforce.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o init.lo init.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label.lo label.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_db.lo label_db.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_file.lo label_file.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_media.lo label_media.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_support.lo label_support.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_x.lo label_x.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o load_policy.lo load_policy.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o mapping.lo mapping.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o policyvers.lo policyvers.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o procattr.lo procattr.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o regex.lo regex.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o reject_unknown.lo reject_unknown.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_restorecon.lo selinux_restorecon.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o sestatus.lo sestatus.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setenforce.lo setenforce.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setexecfilecon.lo setexecfilecon.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o seusers.lo seusers.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o sha1.lo sha1.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o stringrep.lo stringrep.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-Bsymbolic-functions -Wl,-z,relro -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo -lpcre2-8 -ldl -Wl,-soname,libselinux.so.1,-z,defs,-z,relro ln -sf libselinux.so.1 libselinux.so sed -e 's/@VERSION@/2.9/; s:@prefix@:/usr:; s:@libdir@:/usr/lib:; s:@includedir@:/usr/include:; s:@PCRE_MODULE@:libpcre2-8:' < libselinux.pc.in > libselinux.pc make[3]: Leaving directory '/<>/src' make[3]: Entering directory '/<>/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/include' make[3]: Entering directory '/<>/utils' arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src avcstat.c -lselinux -o avcstat arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src compute_av.c -lselinux -o compute_av arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src compute_create.c -lselinux -o compute_create arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src compute_member.c -lselinux -o compute_member arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src compute_relabel.c -lselinux -o compute_relabel arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src compute_user.c -lselinux -o compute_user arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src getconlist.c -lselinux -o getconlist arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src getdefaultcon.c -lselinux -o getdefaultcon arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src getenforce.c -lselinux -o getenforce arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src getfilecon.c -lselinux -o getfilecon arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src getpidcon.c -lselinux -o getpidcon arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src getsebool.c -lselinux -o getsebool arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src getseuser.c -lselinux -o getseuser arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src matchpathcon.c -lselinux -o matchpathcon arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src policyvers.c -lselinux -o policyvers arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sefcontext_compile.o sefcontext_compile.c arm-linux-gnueabihf-gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src sefcontext_compile.o ../src/regex.o -lselinux -lpcre2-8 ../src/libselinux.a -lsepol -o sefcontext_compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selabel_digest.c -lselinux -o selabel_digest arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selabel_lookup.c -lselinux -o selabel_lookup arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selabel_lookup_best_match.c -lselinux -o selabel_lookup_best_match arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selabel_partial_match.c -lselinux -o selabel_partial_match arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selinux_check_access.c -lselinux -o selinux_check_access arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selinux_check_securetty_context.c -lselinux -o selinux_check_securetty_context arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selinuxenabled.c -lselinux -o selinuxenabled arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selinuxexeccon.c -lselinux -o selinuxexeccon arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src setenforce.c -lselinux -o setenforce arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src setfilecon.c -lselinux -o setfilecon arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src togglesebool.c -lselinux -o togglesebool make[3]: Leaving directory '/<>/utils' make[3]: Entering directory '/<>/man' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/man' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_auto_test -a make -j4 test make[1]: Entering directory '/<>' Package libpcre was not found in the pkg-config search path. Perhaps you should add the directory containing `libpcre.pc' to the PKG_CONFIG_PATH environment variable No package 'libpcre' found make[1]: Nothing to be done for 'test'. make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh_testroot -a dh_prep -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' /usr/bin/make ARCH=arm CC=arm-linux-gnueabihf-gcc PKG_CONFIG=arm-linux-gnueabihf-pkg-config USE_PCRE2=y DESTDIR=/<>/debian/tmp LIBDIR=/usr/lib/arm-linux-gnueabihf SHLIBDIR=/lib/arm-linux-gnueabihf install make[2]: Entering directory '/<>' make[3]: Entering directory '/<>/src' test -d /<>/debian/tmp/usr/lib/arm-linux-gnueabihf || install -m 755 -d /<>/debian/tmp/usr/lib/arm-linux-gnueabihf install -m 644 libselinux.a /<>/debian/tmp/usr/lib/arm-linux-gnueabihf test -d /<>/debian/tmp/lib/arm-linux-gnueabihf || install -m 755 -d /<>/debian/tmp/lib/arm-linux-gnueabihf install -m 755 libselinux.so.1 /<>/debian/tmp/lib/arm-linux-gnueabihf test -d /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig || install -m 755 -d /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig install -m 644 libselinux.pc /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig ln -sf --relative /<>/debian/tmp/lib/arm-linux-gnueabihf/libselinux.so.1 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libselinux.so make[3]: Leaving directory '/<>/src' make[3]: Entering directory '/<>/include' test -d /<>/debian/tmp/usr/include/selinux || install -m 755 -d /<>/debian/tmp/usr/include/selinux install -m 644 selinux/av_permissions.h selinux/get_context_list.h selinux/context.h selinux/get_default_type.h selinux/avc.h selinux/flask.h selinux/restorecon.h selinux/selinux.h selinux/label.h /<>/debian/tmp/usr/include/selinux make[3]: Leaving directory '/<>/include' make[3]: Entering directory '/<>/utils' mkdir -p /<>/debian/tmp/usr/sbin install -m 755 avcstat compute_av compute_create compute_member compute_relabel compute_user getconlist getdefaultcon getenforce getfilecon getpidcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool /<>/debian/tmp/usr/sbin make[3]: Leaving directory '/<>/utils' make[3]: Entering directory '/<>/man' mkdir -p /<>/debian/tmp/usr/share/man/man3 mkdir -p /<>/debian/tmp/usr/share/man/man5 mkdir -p /<>/debian/tmp/usr/share/man/man8 install -m 644 man3/*.3 /<>/debian/tmp/usr/share/man/man3 install -m 644 man5/*.5 /<>/debian/tmp/usr/share/man/man5 install -m 644 man8/*.8 /<>/debian/tmp/usr/share/man/man8 for lang in ru ; do \ if [ -e ${lang}/man3 ] ; then \ mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man3 ; \ install -m 644 ${lang}/man3/*.3 /<>/debian/tmp/usr/share/man/${lang}/man3 ; \ fi ; \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /<>/debian/tmp/usr/share/man/${lang}/man5 ; \ fi ; \ if [ -e ${lang}/man8 ] ; then \ mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/man8/*.8 /<>/debian/tmp/usr/share/man/${lang}/man8 ; \ fi ; \ done make[3]: Leaving directory '/<>/man' make[2]: Leaving directory '/<>' /usr/bin/make ARCH=arm CC=arm-linux-gnueabihf-gcc PKG_CONFIG=arm-linux-gnueabihf-pkg-config USE_PCRE2=y DESTDIR=/<>/debian/tmp LIBDIR=/usr/lib -f debian/python.mk make[2]: Entering directory '/<>' pyversions: missing X(S)-Python-Version in control file, fall back to debian/pyversions pyversions: missing debian/pyversions file, fall back to supported versions py3versions: no X-Python3-Version in control file, using supported versions /usr/bin/make PYTHON=python2.7 PYLIBS= clean-pywrap make[3]: Entering directory '/<>' /usr/bin/make -C src clean-pywrap clean-pywrap make[4]: Entering directory '/<>/src' rm -f python-2.7selinuxswig_wrap.lo python-2.7_selinux.so python-2.7audit2why.lo python-2.7audit2why.so make[4]: Nothing to be done for 'clean-pywrap'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>' /usr/bin/make PYTHON=python2.7 PYLIBS= install-pywrap make[3]: Entering directory '/<>' /usr/bin/make -C src install-pywrap install-pywrap make[4]: Entering directory '/<>/src' bash -e exception.sh > selinuxswig_python_exception.i || (rm -f selinuxswig_python_exception.i ; false) swig -Wall -python -o selinuxswig_wrap.c -outdir ./ -DNO_ANDROID_BACKEND selinuxswig_python.i ../include/selinux/avc.h:414: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:394: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/selinux.h:143: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:363: Warning 451: Setting a const char * variable may leak memory. arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -I/usr/include/python2.7 -I/usr/include/arm-linux-gnueabihf/python2.7 -fPIC -DSHARED -c -o python-2.7selinuxswig_wrap.lo selinuxswig_wrap.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o python-2.7_selinux.so python-2.7selinuxswig_wrap.lo -lselinux arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -I/usr/include/python2.7 -I/usr/include/arm-linux-gnueabihf/python2.7 -fPIC -DSHARED -c -o python-2.7audit2why.lo audit2why.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o python-2.7audit2why.so python-2.7audit2why.lo -lselinux -l:libsepol.a -Wl,-soname,audit2why.so,--version-script=audit2why.map test -d /<>/debian/tmp/usr/lib/python2.7/dist-packages/selinux || install -m 755 -d /<>/debian/tmp/usr/lib/python2.7/dist-packages/selinux install -m 755 python-2.7_selinux.so /<>/debian/tmp/usr/lib/python2.7/dist-packages/_selinux.arm-linux-gnueabihf.so install -m 755 python-2.7audit2why.so /<>/debian/tmp/usr/lib/python2.7/dist-packages/selinux/audit2why.arm-linux-gnueabihf.so install -m 644 selinux.py /<>/debian/tmp/usr/lib/python2.7/dist-packages/selinux/__init__.py make[4]: Nothing to be done for 'install-pywrap'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>' /usr/bin/make PYTHON=python3.8 PYLIBS= clean-pywrap make[3]: Entering directory '/<>' /usr/bin/make -C src clean-pywrap clean-pywrap make[4]: Entering directory '/<>/src' rm -f python-3.8selinuxswig_wrap.lo python-3.8_selinux.so python-3.8audit2why.lo python-3.8audit2why.so make[4]: Nothing to be done for 'clean-pywrap'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>' /usr/bin/make PYTHON=python3.8 PYLIBS= install-pywrap make[3]: Entering directory '/<>' /usr/bin/make -C src install-pywrap install-pywrap make[4]: Entering directory '/<>/src' arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -I/usr/include/python3.8 -I/usr/include/arm-linux-gnueabihf/python3.8 -fPIC -DSHARED -c -o python-3.8selinuxswig_wrap.lo selinuxswig_wrap.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o python-3.8_selinux.so python-3.8selinuxswig_wrap.lo -lselinux arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -I/usr/include/python3.8 -I/usr/include/arm-linux-gnueabihf/python3.8 -fPIC -DSHARED -c -o python-3.8audit2why.lo audit2why.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o python-3.8audit2why.so python-3.8audit2why.lo -lselinux -l:libsepol.a -Wl,-soname,audit2why.so,--version-script=audit2why.map :1: DeprecationWarning: the imp module is deprecated in favour of importlib; see the module's documentation for alternative uses :1: DeprecationWarning: the imp module is deprecated in favour of importlib; see the module's documentation for alternative uses test -d /<>/debian/tmp/usr/lib/python3/dist-packages/selinux || install -m 755 -d /<>/debian/tmp/usr/lib/python3/dist-packages/selinux install -m 755 python-3.8_selinux.so /<>/debian/tmp/usr/lib/python3/dist-packages/_selinux.cpython-38-arm-linux-gnueabihf.so install -m 755 python-3.8audit2why.so /<>/debian/tmp/usr/lib/python3/dist-packages/selinux/audit2why.cpython-38-arm-linux-gnueabihf.so install -m 644 selinux.py /<>/debian/tmp/usr/lib/python3/dist-packages/selinux/__init__.py make[4]: Nothing to be done for 'install-pywrap'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>' /usr/bin/make PYTHON=python3.7 PYLIBS= clean-pywrap make[3]: Entering directory '/<>' /usr/bin/make -C src clean-pywrap clean-pywrap make[4]: Entering directory '/<>/src' rm -f python-3.7selinuxswig_wrap.lo python-3.7_selinux.so python-3.7audit2why.lo python-3.7audit2why.so make[4]: Nothing to be done for 'clean-pywrap'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>' /usr/bin/make PYTHON=python3.7 PYLIBS= install-pywrap make[3]: Entering directory '/<>' /usr/bin/make -C src install-pywrap install-pywrap make[4]: Entering directory '/<>/src' arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -I/usr/include/python3.7m -I/usr/include/arm-linux-gnueabihf/python3.7m -fPIC -DSHARED -c -o python-3.7selinuxswig_wrap.lo selinuxswig_wrap.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o python-3.7_selinux.so python-3.7selinuxswig_wrap.lo -lselinux arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -I/usr/include/python3.7m -I/usr/include/arm-linux-gnueabihf/python3.7m -fPIC -DSHARED -c -o python-3.7audit2why.lo audit2why.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o python-3.7audit2why.so python-3.7audit2why.lo -lselinux -l:libsepol.a -Wl,-soname,audit2why.so,--version-script=audit2why.map -c:1: DeprecationWarning: the imp module is deprecated in favour of importlib; see the module's documentation for alternative uses -c:1: DeprecationWarning: the imp module is deprecated in favour of importlib; see the module's documentation for alternative uses test -d /<>/debian/tmp/usr/lib/python3/dist-packages/selinux || install -m 755 -d /<>/debian/tmp/usr/lib/python3/dist-packages/selinux install -m 755 python-3.7_selinux.so /<>/debian/tmp/usr/lib/python3/dist-packages/_selinux.cpython-37m-arm-linux-gnueabihf.so install -m 755 python-3.7audit2why.so /<>/debian/tmp/usr/lib/python3/dist-packages/selinux/audit2why.cpython-37m-arm-linux-gnueabihf.so install -m 644 selinux.py /<>/debian/tmp/usr/lib/python3/dist-packages/selinux/__init__.py make[4]: Nothing to be done for 'install-pywrap'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' /usr/bin/make ARCH=arm CC=arm-linux-gnueabihf-gcc PKG_CONFIG=arm-linux-gnueabihf-pkg-config USE_PCRE2=y DESTDIR=/<>/debian/tmp LIBDIR=/usr/lib/arm-linux-gnueabihf SHLIBDIR=/lib/arm-linux-gnueabihf -f debian/ruby.mk make[2]: Entering directory '/<>' /usr/bin/make RUBY=ruby2.5 clean-rubywrap make[3]: Entering directory '/<>' /usr/bin/make -C src clean-rubywrap clean-rubywrap make[4]: Entering directory '/<>/src' rm -f selinuxswig_ruby_wrap.lo ruby2.5_selinux.so make[4]: Nothing to be done for 'clean-rubywrap'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>' /usr/bin/make RUBY=ruby2.5 install-rubywrap make[3]: Entering directory '/<>' /usr/bin/make -C src install-rubywrap install-rubywrap make[4]: Entering directory '/<>/src' swig -Wall -ruby -o selinuxswig_ruby_wrap.c -outdir ./ -DNO_ANDROID_BACKEND selinuxswig_ruby.i ../include/selinux/avc.h:414: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:394: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:96: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:96: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:122: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:122: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:131: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:131: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:144: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:144: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:394: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/avc.h:394: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/restorecon.h:161: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/restorecon.h:161: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/selinux.h:128: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:128: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:141: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:141: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:143: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:147: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:147: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:362: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:362: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:363: Warning 451: Setting a const char * variable may leak memory. arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -I/usr/include/arm-linux-gnueabihf/ruby-2.5.0 -I/usr/include/ruby-2.5.0 -fPIC -DSHARED -c -o selinuxswig_ruby_wrap.lo selinuxswig_ruby_wrap.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o ruby2.5_selinux.so selinuxswig_ruby_wrap.lo -lselinux -L/usr/lib -L/usr/lib/arm-linux-gnueabihf -lruby-2.5 test -d /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.5.0 || install -m 755 -d /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.5.0 install -m 755 ruby2.5_selinux.so /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.5.0/selinux.so make[4]: Nothing to be done for 'install-rubywrap'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a dh_ruby_fixdocs -a dh_installchangelogs -a dh_installman -a dh_python2 -a dh_python3 -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -X.rb -a dh_fixperms -a debian/rules override_dh_missing make[1]: Entering directory '/<>' dh_missing --fail-missing make[1]: Leaving directory '/<>' dh_strip -a debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -plibselinux1 --add-udeb="libselinux1-udeb" -V dh_makeshlibs --remaining-packages make[1]: Leaving directory '/<>' dh_shlibdeps -a dpkg-shlibdeps: warning: debian/python3-selinux/usr/lib/python3/dist-packages/selinux/audit2why.cpython-38-arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyExc_RuntimeError: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/python3-selinux/usr/lib/python3/dist-packages/selinux/audit2why.cpython-37m-arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyExc_RuntimeError: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/python-selinux/usr/lib/python2.7/dist-packages/selinux/audit2why.arm-linux-gnueabihf.so contains an unresolvable reference to symbol Py_InitModule4: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dh_ruby_fixdepends -a dh_installdeb -a debian/rules override_dh_gencontrol make[1]: Entering directory '/<>' dh_gencontrol -- -VBuilt-Using="libsepol (= 2.9-2), " dpkg-gencontrol: warning: package python3-selinux: substitution variable ${python3:Versions} unused, but is defined dpkg-gencontrol: warning: package python3-selinux: substitution variable ${python3:Versions} unused, but is defined dpkg-gencontrol: warning: package python-selinux: substitution variable ${python:Versions} unused, but is defined dpkg-gencontrol: warning: package python-selinux: substitution variable ${python:Versions} unused, but is defined make[1]: Leaving directory '/<>' dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 pkgstriptranslations: processing selinux-utils (in debian/selinux-utils); do_strip: 1, oemstrip: pkgstriptranslations: processing python-selinux-dbgsym (in debian/.debhelper/python-selinux/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing ruby-selinux (in debian/ruby-selinux); do_strip: 1, oemstrip: pkgstriptranslations: processing libselinux1-dbgsym (in debian/.debhelper/libselinux1/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: selinux-utils does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/selinux-utils/DEBIAN/control, package selinux-utils, directory debian/selinux-utils Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in selinux-utils to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package selinux-utils ... pkgstripfiles: No PNG files. dpkg-deb: building package 'selinux-utils' in '../selinux-utils_2.9-2build1_armhf.deb'. INFO: pkgstriptranslations version 144 pkgstriptranslations: processing selinux-utils-dbgsym (in debian/.debhelper/selinux-utils/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: selinux-utils-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/selinux-utils/dbgsym-root/DEBIAN/control, package selinux-utils-dbgsym, directory debian/.debhelper/selinux-utils/dbgsym-root dpkg-deb: building package 'selinux-utils-dbgsym' in 'debian/.debhelper/scratch-space/build-selinux-utils/selinux-utils-dbgsym_2.9-2build1_armhf.deb'. Renaming selinux-utils-dbgsym_2.9-2build1_armhf.deb to selinux-utils-dbgsym_2.9-2build1_armhf.ddeb pkgstriptranslations: python-selinux-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " INFO: pkgstriptranslations version 144 pkgstripfiles: processing control file: debian/.debhelper/python-selinux/dbgsym-root/DEBIAN/control, package python-selinux-dbgsym, directory debian/.debhelper/python-selinux/dbgsym-root dpkg-deb: building package 'python-selinux-dbgsym' in 'debian/.debhelper/scratch-space/build-python-selinux/python-selinux-dbgsym_2.9-2build1_armhf.deb'. pkgstriptranslations: processing libselinux1 (in debian/libselinux1); do_strip: 1, oemstrip: pkgstriptranslations: libselinux1 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball Renaming python-selinux-dbgsym_2.9-2build1_armhf.deb to python-selinux-dbgsym_2.9-2build1_armhf.ddeb pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " INFO: pkgstriptranslations version 144 pkgstripfiles: processing control file: debian/libselinux1/DEBIAN/control, package libselinux1, directory debian/libselinux1 pkgstripfiles: Truncating usr/share/doc/libselinux1/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libselinux1 ... pkgstriptranslations: processing python3-selinux (in debian/python3-selinux); do_strip: 1, oemstrip: pkgstripfiles: No PNG files. dpkg-deb: building package 'libselinux1' in '../libselinux1_2.9-2build1_armhf.deb'. pkgstriptranslations: python3-selinux does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/python3-selinux/DEBIAN/control, package python3-selinux, directory debian/python3-selinux INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... pkgstriptranslations: ruby-selinux does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " INFO: pkgstripfiles: waiting for lock (python3-selinux) ... pkgstripfiles: processing control file: debian/ruby-selinux/DEBIAN/control, package ruby-selinux, directory debian/ruby-selinux INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... pkgstriptranslations: libselinux1-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " INFO: pkgstripfiles: waiting for lock (python3-selinux) ... pkgstripfiles: processing control file: debian/.debhelper/libselinux1/dbgsym-root/DEBIAN/control, package libselinux1-dbgsym, directory debian/.debhelper/libselinux1/dbgsym-root dpkg-deb: building package 'libselinux1-dbgsym' in 'debian/.debhelper/scratch-space/build-libselinux1/libselinux1-dbgsym_2.9-2build1_armhf.deb'. INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... Renaming libselinux1-dbgsym_2.9-2build1_armhf.deb to libselinux1-dbgsym_2.9-2build1_armhf.ddeb INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libselinux1-dev (in debian/libselinux1-dev); do_strip: 1, oemstrip: pkgstriptranslations: libselinux1-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libselinux1-dev/DEBIAN/control, package libselinux1-dev, directory debian/libselinux1-dev Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in libselinux1-dev to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libselinux1-dev ... pkgstripfiles: No PNG files. INFO: pkgstripfiles: waiting for lock (python3-selinux) ... dpkg-deb: building package 'libselinux1-dev' in '../libselinux1-dev_2.9-2build1_armhf.deb'. INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: Disabling pkgsanitychecks for udeb INFO: pkgstriptranslations version 144 INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libselinux1-udeb/DEBIAN/control, package libselinux1-udeb, directory debian/libselinux1-udeb pkgstripfiles: Running PNG optimization (using 4 cpus) for package libselinux1-udeb ... pkgstripfiles: No PNG files. INFO: pkgstripfiles: waiting for lock (python3-selinux) ... dpkg-deb: building package 'libselinux1-udeb' in 'debian/.debhelper/scratch-space/build-libselinux1-udeb/libselinux1-udeb_2.9-2build1_armhf.deb'. Searching for duplicated docs in dependency libselinux1... Renaming libselinux1-udeb_2.9-2build1_armhf.deb to libselinux1-udeb_2.9-2build1_armhf.udeb symlinking changelog.Debian.gz in ruby-selinux to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package ruby-selinux ... pkgstripfiles: No PNG files. dpkg-deb: building package 'ruby-selinux' in '../ruby-selinux_2.9-2build1_armhf.deb'. INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstriptranslations version 144 pkgstriptranslations: processing ruby-selinux-dbgsym (in debian/.debhelper/ruby-selinux/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (python3-selinux) ... pkgstriptranslations: ruby-selinux-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " INFO: pkgstripfiles: waiting for lock (python3-selinux) ... pkgstripfiles: processing control file: debian/.debhelper/ruby-selinux/dbgsym-root/DEBIAN/control, package ruby-selinux-dbgsym, directory debian/.debhelper/ruby-selinux/dbgsym-root dpkg-deb: building package 'ruby-selinux-dbgsym' in 'debian/.debhelper/scratch-space/build-ruby-selinux/ruby-selinux-dbgsym_2.9-2build1_armhf.deb'. Renaming ruby-selinux-dbgsym_2.9-2build1_armhf.deb to ruby-selinux-dbgsym_2.9-2build1_armhf.ddeb INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstriptranslations version 144 pkgstriptranslations: processing python-selinux (in debian/python-selinux); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (python3-selinux) ... pkgstriptranslations: python-selinux does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (python3-selinux) ... pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/python-selinux/DEBIAN/control, package python-selinux, directory debian/python-selinux Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in python-selinux to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package python-selinux ... pkgstripfiles: No PNG files. dpkg-deb: building package 'python-selinux' in '../python-selinux_2.9-2build1_armhf.deb'. Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in python3-selinux to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package python3-selinux ... pkgstripfiles: No PNG files. dpkg-deb: building package 'python3-selinux' in '../python3-selinux_2.9-2build1_armhf.deb'. INFO: pkgstriptranslations version 144 pkgstriptranslations: processing python3-selinux-dbgsym (in debian/.debhelper/python3-selinux/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: python3-selinux-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/python3-selinux/dbgsym-root/DEBIAN/control, package python3-selinux-dbgsym, directory debian/.debhelper/python3-selinux/dbgsym-root dpkg-deb: building package 'python3-selinux-dbgsym' in 'debian/.debhelper/scratch-space/build-python3-selinux/python3-selinux-dbgsym_2.9-2build1_armhf.deb'. Renaming python3-selinux-dbgsym_2.9-2build1_armhf.deb to python3-selinux-dbgsym_2.9-2build1_armhf.ddeb dpkg-genbuildinfo --build=any dpkg-genchanges --build=any -mLaunchpad Build Daemon >../libselinux_2.9-2build1_armhf.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 20191019-0758 Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ libselinux_2.9-2build1_armhf.changes: ------------------------------------- Format: 1.8 Date: Fri, 18 Oct 2019 18:08:05 +0000 Source: libselinux Binary: libselinux1 libselinux1-dev libselinux1-udeb python-selinux python3-selinux ruby-selinux selinux-utils Architecture: armhf Version: 2.9-2build1 Distribution: focal-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Matthias Klose Description: libselinux1 - SELinux runtime shared libraries libselinux1-dev - SELinux development headers libselinux1-udeb - SELinux runtime shared libraries (udeb) python-selinux - Python bindings to SELinux shared libraries python3-selinux - Python3 bindings to SELinux shared libraries ruby-selinux - Ruby bindings to SELinux shared libraries selinux-utils - SELinux utility programs Changes: libselinux (2.9-2build1) focal; urgency=medium . * No-change rebuild to build with python3.8. Checksums-Sha1: 85120884ad51eca0c095ea316abbdf07a8bb09d2 229604 libselinux1-dbgsym_2.9-2build1_armhf.ddeb 39d7f9cef0daa978e2ba7fc6c545aacd567ea1cc 144840 libselinux1-dev_2.9-2build1_armhf.deb cdd5f4b1cd46ad51959c23eb10f83b2d23decda1 55360 libselinux1-udeb_2.9-2build1_armhf.udeb 74824234b92b3dbad508f1368025feacc7a5c8b7 60680 libselinux1_2.9-2build1_armhf.deb e9705624c84df91b86fb86ad5c9aaf9f63224b0d 13275 libselinux_2.9-2build1_armhf.buildinfo bc78058210e5b4540f54ee075857aa96db21a5f1 232700 python-selinux-dbgsym_2.9-2build1_armhf.ddeb c96e059b18594599a82e4e026fa0d01bb95d56db 116764 python-selinux_2.9-2build1_armhf.deb 8ebefe1c7f3661f62dbcc2b7ee5020e66fd04700 458792 python3-selinux-dbgsym_2.9-2build1_armhf.ddeb f5a7b750bfcae25508e7bebbb774078e0b6c97cf 129680 python3-selinux_2.9-2build1_armhf.deb 7a528dcd7fe8e437ba85c4e406d3d030600c0f82 186092 ruby-selinux-dbgsym_2.9-2build1_armhf.ddeb 5209301d447d0dfd3970525d5bc9dea276336056 36924 ruby-selinux_2.9-2build1_armhf.deb 7598525b2f3893d4d2ea1a2ab813cf4f780ba259 177688 selinux-utils-dbgsym_2.9-2build1_armhf.ddeb 777e54142abb4e767714fa98d8107c34f455d6e7 119216 selinux-utils_2.9-2build1_armhf.deb Checksums-Sha256: 4ba2f8ae501be478caf412d61007cb3b58c4fa5a54a191462f38e7d8af7490b4 229604 libselinux1-dbgsym_2.9-2build1_armhf.ddeb 9205317e1554fc48f4e25a65f47697ed2c88fe7399397fe4e8177278ab55e9d9 144840 libselinux1-dev_2.9-2build1_armhf.deb 3dce9fa77844a1941d712d0836b7de8686d9e69b18da09999395132896a99ec4 55360 libselinux1-udeb_2.9-2build1_armhf.udeb 6779e59e6b7389b03561b6dbe62a2560ada8a2e9e5c8652599d1e466ded6f2d7 60680 libselinux1_2.9-2build1_armhf.deb 983582d101f1d4d154faad4c563a7cca2913039353a396247ae26013b12331ab 13275 libselinux_2.9-2build1_armhf.buildinfo 29ae8622a89f3ff7e470a17208e742f639f3f1b9442f8a9bd66ccc9e3de46608 232700 python-selinux-dbgsym_2.9-2build1_armhf.ddeb 63fb10e8ae34bc3e17c9f676c692145238b61c2bf416f5ae409066823b68fa2b 116764 python-selinux_2.9-2build1_armhf.deb a3d3301535463f43bc630d88e52aa684283de2a9f472b18bb404fd0bcc3f9731 458792 python3-selinux-dbgsym_2.9-2build1_armhf.ddeb 421844c2eeff2b7a5c364426daa9c1eaceb56f9b02675edfada78c89f1a8df46 129680 python3-selinux_2.9-2build1_armhf.deb f493aed7ba0b669783ecfa2a28dcbb362c9398edda602f534497488123ebda63 186092 ruby-selinux-dbgsym_2.9-2build1_armhf.ddeb f091864373e6079af0648dec9921c9c4fa9d6185e5b3608eec52a55b45ea7ec2 36924 ruby-selinux_2.9-2build1_armhf.deb 3b6e69262314a9f572f21afb1c9bd8a8d5ffe3a13a3a05ebc790710dca742abf 177688 selinux-utils-dbgsym_2.9-2build1_armhf.ddeb 3a8f4856547fd2387c684858d8a0e8682a3ab6e54d86fedb872d83ee504daf09 119216 selinux-utils_2.9-2build1_armhf.deb Files: de96e33c777f374981aa17ba4ea0745d 229604 debug optional libselinux1-dbgsym_2.9-2build1_armhf.ddeb 0d98be1428e7e5bac46ccffa62779d95 144840 libdevel optional libselinux1-dev_2.9-2build1_armhf.deb ff7829b2c9219e9b89387680341a1be8 55360 debian-installer optional libselinux1-udeb_2.9-2build1_armhf.udeb 4cadb7ebff376a7df1fedfed0feb41f3 60680 libs optional libselinux1_2.9-2build1_armhf.deb e69c61f4d9e9d9044bb01e718420d46f 13275 libs optional libselinux_2.9-2build1_armhf.buildinfo dbf181971aed499ad2b81178aaef7c48 232700 debug optional python-selinux-dbgsym_2.9-2build1_armhf.ddeb 5c7573a53af16a3415c043a019738c2b 116764 python optional python-selinux_2.9-2build1_armhf.deb df4906645b3fb8b1a58862f8095c4d5a 458792 debug optional python3-selinux-dbgsym_2.9-2build1_armhf.ddeb 54d1dea8abf7f040751f47c0b94616b3 129680 python optional python3-selinux_2.9-2build1_armhf.deb 2e67c1cc12d02846ec0b50f6c6404129 186092 debug optional ruby-selinux-dbgsym_2.9-2build1_armhf.ddeb f4cf4a97cccc53f9858dc0261f15d0e7 36924 ruby optional ruby-selinux_2.9-2build1_armhf.deb 36fa72ff0aa1cdeefc4e77fec2b49d36 177688 debug optional selinux-utils-dbgsym_2.9-2build1_armhf.ddeb fbfa35e64a085bc7f73a1fa8c23d9a86 119216 admin optional selinux-utils_2.9-2build1_armhf.deb +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libselinux1-dev_2.9-2build1_armhf.deb ------------------------------------- new debian package, version 2.0. size 144840 bytes: control archive=2904 bytes. 1206 bytes, 25 lines control 5439 bytes, 71 lines md5sums Package: libselinux1-dev Source: libselinux Version: 2.9-2build1 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 619 Depends: libselinux1 (= 2.9-2build1), libsepol1-dev (>= 2.9), libpcre2-dev Conflicts: libselinux-dev Provides: libselinux-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: http://userspace.selinuxproject.org/ Description: SELinux development headers This package provides the static libraries and header files needed for developing SELinux applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2019-10-18 18:08 ./ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/include/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/include/selinux/ -rw-r--r-- root/root 65170 2019-10-18 18:08 ./usr/include/selinux/av_permissions.h -rw-r--r-- root/root 16446 2019-10-18 18:08 ./usr/include/selinux/avc.h -rw-r--r-- root/root 1209 2019-10-18 18:08 ./usr/include/selinux/context.h -rw-r--r-- root/root 6400 2019-10-18 18:08 ./usr/include/selinux/flask.h -rw-r--r-- root/root 2920 2019-10-18 18:08 ./usr/include/selinux/get_context_list.h -rw-r--r-- root/root 629 2019-10-18 18:08 ./usr/include/selinux/get_default_type.h -rw-r--r-- root/root 5978 2019-10-18 18:08 ./usr/include/selinux/label.h -rw-r--r-- root/root 6010 2019-10-18 18:08 ./usr/include/selinux/restorecon.h -rw-r--r-- root/root 27423 2019-10-18 18:08 ./usr/include/selinux/selinux.h drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/lib/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/lib/arm-linux-gnueabihf/ -rw-r--r-- root/root 226916 2019-10-18 18:08 ./usr/lib/arm-linux-gnueabihf/libselinux.a lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/lib/arm-linux-gnueabihf/libselinux.so -> /lib/arm-linux-gnueabihf/libselinux.so.1 drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/lib/arm-linux-gnueabihf/pkgconfig/ -rw-r--r-- root/root 274 2019-10-18 18:08 ./usr/lib/arm-linux-gnueabihf/pkgconfig/libselinux.pc drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/share/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/share/doc/libselinux1-dev/ lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/doc/libselinux1-dev/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2019-07-07 09:50 ./usr/share/doc/libselinux1-dev/copyright drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/share/man/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/share/man/man3/ -rw-r--r-- root/root 1877 2019-10-18 18:08 ./usr/share/man/man3/avc_add_callback.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/avc_audit.3.gz -> avc_has_perm.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/avc_av_stats.3.gz -> avc_cache_stats.3.gz -rw-r--r-- root/root 982 2019-10-18 18:08 ./usr/share/man/man3/avc_cache_stats.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/avc_cleanup.3.gz -> avc_open.3.gz -rw-r--r-- root/root 787 2019-10-18 18:08 ./usr/share/man/man3/avc_compute_create.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/avc_compute_member.3.gz -> avc_compute_create.3.gz -rw-r--r-- root/root 892 2019-10-18 18:08 ./usr/share/man/man3/avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/avc_destroy.3.gz -> avc_open.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/avc_entry_ref_init.3.gz -> avc_has_perm.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/avc_get_initial_context.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/avc_get_initial_sid.3.gz -> avc_context_to_sid.3.gz -rw-r--r-- root/root 1628 2019-10-18 18:08 ./usr/share/man/man3/avc_has_perm.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/avc_has_perm_noaudit.3.gz -> avc_has_perm.3.gz -rw-r--r-- root/root 2248 2019-10-18 18:08 ./usr/share/man/man3/avc_init.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/avc_netlink_acquire_fd.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/avc_netlink_check_nb.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/avc_netlink_close.3.gz -> avc_netlink_loop.3.gz -rw-r--r-- root/root 1117 2019-10-18 18:08 ./usr/share/man/man3/avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/avc_netlink_open.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/avc_netlink_release_fd.3.gz -> avc_netlink_loop.3.gz -rw-r--r-- root/root 1230 2019-10-18 18:08 ./usr/share/man/man3/avc_open.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/avc_reset.3.gz -> avc_open.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/avc_sid_stats.3.gz -> avc_cache_stats.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/avc_sid_to_context.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/checkPasswdAccess.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/context_free.3.gz -> context_new.3.gz -rw-r--r-- root/root 755 2019-10-18 18:08 ./usr/share/man/man3/context_new.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/context_range_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/context_range_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/context_role_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/context_role_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/context_type_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/context_type_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/context_user_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/context_user_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/fgetfilecon.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/fgetfilecon_raw.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/fini_selinuxmnt.3.gz -> init_selinuxmnt.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/freecon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/freeconary.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/fsetfilecon.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/fsetfilecon_raw.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/get_default_context.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/get_default_context_with_level.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/get_default_context_with_role.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/get_default_context_with_rolelevel.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/get_default_type.3.gz -> get_ordered_context_list.3.gz -rw-r--r-- root/root 1118 2019-10-18 18:08 ./usr/share/man/man3/get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/get_ordered_context_list_with_level.3.gz -> get_ordered_context_list.3.gz -rw-r--r-- root/root 1386 2019-10-18 18:08 ./usr/share/man/man3/getcon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/getcon_raw.3.gz -> getcon.3.gz -rw-r--r-- root/root 1216 2019-10-18 18:08 ./usr/share/man/man3/getexeccon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/getexeccon_raw.3.gz -> getexeccon.3.gz -rw-r--r-- root/root 822 2019-10-18 18:08 ./usr/share/man/man3/getfilecon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/getfilecon_raw.3.gz -> getfilecon.3.gz -rw-r--r-- root/root 780 2019-10-18 18:08 ./usr/share/man/man3/getfscreatecon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/getfscreatecon_raw.3.gz -> getfscreatecon.3.gz -rw-r--r-- root/root 779 2019-10-18 18:08 ./usr/share/man/man3/getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/getkeycreatecon_raw.3.gz -> getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/getpeercon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/getpeercon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/getpidcon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/getpidcon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/getprevcon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/getprevcon_raw.3.gz -> getcon.3.gz -rw-r--r-- root/root 523 2019-10-18 18:08 ./usr/share/man/man3/getseuserbyname.3.gz -rw-r--r-- root/root 786 2019-10-18 18:08 ./usr/share/man/man3/getsockcreatecon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/getsockcreatecon_raw.3.gz -> getsockcreatecon.3.gz -rw-r--r-- root/root 355 2019-10-18 18:08 ./usr/share/man/man3/init_selinuxmnt.3.gz -rw-r--r-- root/root 474 2019-10-18 18:08 ./usr/share/man/man3/is_context_customizable.3.gz -rw-r--r-- root/root 376 2019-10-18 18:08 ./usr/share/man/man3/is_selinux_enabled.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/is_selinux_mls_enabled.3.gz -> is_selinux_enabled.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/lgetfilecon.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/lgetfilecon_raw.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/lsetfilecon.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/lsetfilecon_raw.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/manual_user_enter_context.3.gz -> get_ordered_context_list.3.gz -rw-r--r-- root/root 453 2019-10-18 18:08 ./usr/share/man/man3/matchmediacon.3.gz -rw-r--r-- root/root 1514 2019-10-18 18:08 ./usr/share/man/man3/matchpathcon.3.gz -rw-r--r-- root/root 761 2019-10-18 18:08 ./usr/share/man/man3/matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/matchpathcon_filespec_add.3.gz -> matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/matchpathcon_filespec_destroy.3.gz -> matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/matchpathcon_filespec_eval.3.gz -> matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/matchpathcon_fini.3.gz -> matchpathcon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/matchpathcon_index.3.gz -> matchpathcon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/matchpathcon_init.3.gz -> matchpathcon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/mode_to_security_class.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/print_access_vector.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/query_user_context.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/rpm_execcon.3.gz -> getexeccon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/security_av_perm_to_string.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/security_av_string.3.gz -> security_class_to_string.3.gz -rw-r--r-- root/root 347 2019-10-18 18:08 ./usr/share/man/man3/security_check_context.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/security_check_context_raw.3.gz -> security_check_context.3.gz -rw-r--r-- root/root 1029 2019-10-18 18:08 ./usr/share/man/man3/security_class_to_string.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/security_commit_booleans.3.gz -> security_load_booleans.3.gz -rw-r--r-- root/root 1492 2019-10-18 18:08 ./usr/share/man/man3/security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/security_compute_av_flags.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/security_compute_av_flags_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/security_compute_av_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/security_compute_create.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/security_compute_create_name.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/security_compute_create_name_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/security_compute_create_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/security_compute_member.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/security_compute_member_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/security_compute_relabel.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/security_compute_relabel_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/security_compute_user.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/security_compute_user_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/security_deny_unknown.3.gz -> security_getenforce.3.gz -rw-r--r-- root/root 495 2019-10-18 18:08 ./usr/share/man/man3/security_disable.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/security_get_boolean_active.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/security_get_boolean_names.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/security_get_boolean_pending.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/security_get_initial_context.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/security_get_initial_context_raw.3.gz -> security_compute_av.3.gz -rw-r--r-- root/root 849 2019-10-18 18:08 ./usr/share/man/man3/security_getenforce.3.gz -rw-r--r-- root/root 905 2019-10-18 18:08 ./usr/share/man/man3/security_load_booleans.3.gz -rw-r--r-- root/root 1045 2019-10-18 18:08 ./usr/share/man/man3/security_load_policy.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/security_mkload_policy.3.gz -> security_load_policy.3.gz -rw-r--r-- root/root 273 2019-10-18 18:08 ./usr/share/man/man3/security_policyvers.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/security_reject_unknown.3.gz -> security_getenforce.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/security_set_boolean.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/security_setenforce.3.gz -> security_getenforce.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selabel_close.3.gz -> selabel_open.3.gz -rw-r--r-- root/root 660 2019-10-18 18:08 ./usr/share/man/man3/selabel_digest.3.gz -rw-r--r-- root/root 805 2019-10-18 18:08 ./usr/share/man/man3/selabel_lookup.3.gz -rw-r--r-- root/root 1162 2019-10-18 18:08 ./usr/share/man/man3/selabel_lookup_best_match.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selabel_lookup_best_match_raw.3.gz -> selabel_lookup_best_match.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selabel_lookup_raw.3.gz -> selabel_lookup.3.gz -rw-r--r-- root/root 1324 2019-10-18 18:08 ./usr/share/man/man3/selabel_open.3.gz -rw-r--r-- root/root 486 2019-10-18 18:08 ./usr/share/man/man3/selabel_partial_match.3.gz -rw-r--r-- root/root 536 2019-10-18 18:08 ./usr/share/man/man3/selabel_stats.3.gz -rw-r--r-- root/root 920 2019-10-18 18:08 ./usr/share/man/man3/selinux_binary_policy_path.3.gz -rw-r--r-- root/root 452 2019-10-18 18:08 ./usr/share/man/man3/selinux_boolean_sub.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selinux_booleans_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selinux_check_access.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selinux_check_passwd_access.3.gz -> security_compute_av.3.gz -rw-r--r-- root/root 289 2019-10-18 18:08 ./usr/share/man/man3/selinux_check_securetty_context.3.gz -rw-r--r-- root/root 533 2019-10-18 18:08 ./usr/share/man/man3/selinux_colors_path.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selinux_contexts_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selinux_current_policy_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selinux_default_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selinux_default_type_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selinux_failsafe_context_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 595 2019-10-18 18:08 ./usr/share/man/man3/selinux_file_context_cmp.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selinux_file_context_homedir_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selinux_file_context_local_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selinux_file_context_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 1050 2019-10-18 18:08 ./usr/share/man/man3/selinux_file_context_verify.3.gz -rw-r--r-- root/root 407 2019-10-18 18:08 ./usr/share/man/man3/selinux_getenforcemode.3.gz -rw-r--r-- root/root 379 2019-10-18 18:08 ./usr/share/man/man3/selinux_getpolicytype.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selinux_homedir_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selinux_init_load_policy.3.gz -> security_load_policy.3.gz -rw-r--r-- root/root 357 2019-10-18 18:08 ./usr/share/man/man3/selinux_lsetfilecon_default.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selinux_media_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selinux_mkload_policy.3.gz -> security_load_policy.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selinux_netfilter_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selinux_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 468 2019-10-18 18:08 ./usr/share/man/man3/selinux_policy_root.3.gz -rw-r--r-- root/root 1300 2019-10-18 18:08 ./usr/share/man/man3/selinux_raw_context_to_color.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selinux_removable_context_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 2440 2019-10-18 18:08 ./usr/share/man/man3/selinux_restorecon.3.gz -rw-r--r-- root/root 655 2019-10-18 18:08 ./usr/share/man/man3/selinux_restorecon_default_handle.3.gz -rw-r--r-- root/root 423 2019-10-18 18:08 ./usr/share/man/man3/selinux_restorecon_set_alt_rootpath.3.gz -rw-r--r-- root/root 404 2019-10-18 18:08 ./usr/share/man/man3/selinux_restorecon_set_exclude_list.3.gz -rw-r--r-- root/root 418 2019-10-18 18:08 ./usr/share/man/man3/selinux_restorecon_set_sehandle.3.gz -rw-r--r-- root/root 1427 2019-10-18 18:08 ./usr/share/man/man3/selinux_restorecon_xattr.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selinux_securetty_types_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 1203 2019-10-18 18:08 ./usr/share/man/man3/selinux_set_callback.3.gz -rw-r--r-- root/root 1245 2019-10-18 18:08 ./usr/share/man/man3/selinux_set_mapping.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selinux_set_policy_root.3.gz -> selinux_policy_root.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selinux_status_close.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selinux_status_deny_unknown.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selinux_status_getenforce.3.gz -> selinux_status_open.3.gz -rw-r--r-- root/root 1484 2019-10-18 18:08 ./usr/share/man/man3/selinux_status_open.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selinux_status_policyload.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selinux_status_updated.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selinux_user_contexts_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selinux_usersconf_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/selinux_x_context_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 933 2019-10-18 18:08 ./usr/share/man/man3/set_matchpathcon_flags.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/set_matchpathcon_invalidcon.3.gz -> set_matchpathcon_flags.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/set_matchpathcon_printf.3.gz -> set_matchpathcon_flags.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/set_selinuxmnt.3.gz -> init_selinuxmnt.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/setcon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/setcon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/setexeccon.3.gz -> getexeccon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/setexeccon_raw.3.gz -> getexeccon.3.gz -rw-r--r-- root/root 774 2019-10-18 18:08 ./usr/share/man/man3/setfilecon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/setfilecon_raw.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/setfscreatecon.3.gz -> getfscreatecon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/setfscreatecon_raw.3.gz -> getfscreatecon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/setkeycreatecon.3.gz -> getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/setkeycreatecon_raw.3.gz -> getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/setsockcreatecon.3.gz -> getsockcreatecon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/setsockcreatecon_raw.3.gz -> getsockcreatecon.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/sidget.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/sidput.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/string_to_av_perm.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man3/string_to_security_class.3.gz -> security_class_to_string.3.gz libselinux1-udeb_2.9-2build1_armhf.udeb --------------------------------------- new debian package, version 2.0. size 55360 bytes: control archive=916 bytes. 1364 bytes, 26 lines control Package: libselinux1-udeb Source: libselinux Version: 2.9-2build1 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 101 Depends: libc6-udeb (>= 2.30), libpcre2-8-0-udeb (>= 10.32) Section: debian-installer Priority: optional Description: SELinux runtime shared libraries This package provides the shared libraries for Security-enhanced Linux that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. . libselinux1-udeb provides the libselinux shared library for use within the Debian installer. Do not install it on a normal system. drwxr-xr-x root/root 0 2019-10-18 18:08 ./ drwxr-xr-x root/root 0 2019-10-18 18:08 ./lib/ -rw-r--r-- root/root 100340 2019-10-18 18:08 ./lib/libselinux.so.1 libselinux1_2.9-2build1_armhf.deb --------------------------------- new debian package, version 2.0. size 60680 bytes: control archive=2848 bytes. 1662 bytes, 32 lines control 224 bytes, 3 lines md5sums 79 bytes, 2 lines shlibs 7818 bytes, 241 lines symbols 74 bytes, 2 lines triggers Package: libselinux1 Source: libselinux Version: 2.9-2build1 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 140 Depends: libc6 (>= 2.30), libpcre2-8-0 (>= 10.32) Section: libs Priority: optional Multi-Arch: same Homepage: http://userspace.selinuxproject.org/ Description: SELinux runtime shared libraries This package provides the shared libraries for Security-enhanced Linux that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. . libselinux1 provides an API for SELinux applications to get and set process and file security contexts and to obtain security policy decisions. Required for any applications that use the SELinux API. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. drwxr-xr-x root/root 0 2019-10-18 18:08 ./ drwxr-xr-x root/root 0 2019-10-18 18:08 ./lib/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./lib/arm-linux-gnueabihf/ -rw-r--r-- root/root 100448 2019-10-18 18:08 ./lib/arm-linux-gnueabihf/libselinux.so.1 drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/share/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/share/doc/libselinux1/ -rw-r--r-- root/root 1949 2019-10-18 18:08 ./usr/share/doc/libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2019-07-07 09:50 ./usr/share/doc/libselinux1/copyright python-selinux_2.9-2build1_armhf.deb ------------------------------------ new debian package, version 2.0. size 116764 bytes: control archive=1288 bytes. 1253 bytes, 25 lines control 364 bytes, 4 lines md5sums 164 bytes, 9 lines * postinst #!/bin/sh 267 bytes, 14 lines * prerm #!/bin/sh Package: python-selinux Source: libselinux Version: 2.9-2build1 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 390 Depends: python2 (<< 2.8), python2 (>= 2.7~), python2:any (<< 2.8), python2:any (>= 2.7~), libc6 (>= 2.4), libselinux1 (>= 2.9) Provides: python2.7-selinux Built-Using: libsepol (= 2.9-2) Section: python Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: Python bindings to SELinux shared libraries This package provides the Python bindings needed for developing Python SELinux applications. . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2019-10-18 18:08 ./ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/lib/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/lib/python2.7/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/lib/python2.7/dist-packages/ -rw-r--r-- root/root 166672 2019-10-18 18:08 ./usr/lib/python2.7/dist-packages/_selinux.arm-linux-gnueabihf.so drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/lib/python2.7/dist-packages/selinux/ -rw-r--r-- root/root 61863 2019-10-18 18:08 ./usr/lib/python2.7/dist-packages/selinux/__init__.py -rw-r--r-- root/root 133904 2019-10-18 18:08 ./usr/lib/python2.7/dist-packages/selinux/audit2why.arm-linux-gnueabihf.so drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/share/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/share/doc/python-selinux/ lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/doc/python-selinux/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2019-07-07 09:50 ./usr/share/doc/python-selinux/copyright python3-selinux_2.9-2build1_armhf.deb ------------------------------------- new debian package, version 2.0. size 129680 bytes: control archive=1448 bytes. 1243 bytes, 25 lines control 606 bytes, 6 lines md5sums 256 bytes, 12 lines * postinst #!/bin/sh 405 bytes, 12 lines * prerm #!/bin/sh Package: python3-selinux Source: libselinux Version: 2.9-2build1 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 684 Depends: python3 (<< 3.9), python3 (>= 3.7~), python3:any, libc6 (>= 2.4), libselinux1 (>= 2.9) Provides: python3.7-selinux, python3.8-selinux Built-Using: libsepol (= 2.9-2) Section: python Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: Python3 bindings to SELinux shared libraries This package provides the Python3 bindings needed for developing Python SELinux applications. . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2019-10-18 18:08 ./ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/lib/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/lib/python3/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/lib/python3/dist-packages/ -rw-r--r-- root/root 166640 2019-10-18 18:08 ./usr/lib/python3/dist-packages/_selinux.cpython-37m-arm-linux-gnueabihf.so -rw-r--r-- root/root 166644 2019-10-18 18:08 ./usr/lib/python3/dist-packages/_selinux.cpython-38-arm-linux-gnueabihf.so drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/lib/python3/dist-packages/selinux/ -rw-r--r-- root/root 61863 2019-10-18 18:08 ./usr/lib/python3/dist-packages/selinux/__init__.py -rw-r--r-- root/root 133956 2019-10-18 18:08 ./usr/lib/python3/dist-packages/selinux/audit2why.cpython-37m-arm-linux-gnueabihf.so -rw-r--r-- root/root 133956 2019-10-18 18:08 ./usr/lib/python3/dist-packages/selinux/audit2why.cpython-38-arm-linux-gnueabihf.so drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/share/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/share/doc/python3-selinux/ lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/doc/python3-selinux/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2019-07-07 09:50 ./usr/share/doc/python3-selinux/copyright ruby-selinux_2.9-2build1_armhf.deb ---------------------------------- new debian package, version 2.0. size 36924 bytes: control archive=1000 bytes. 1185 bytes, 23 lines control 167 bytes, 2 lines md5sums Package: ruby-selinux Source: libselinux Version: 2.9-2build1 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 159 Depends: ruby (>= 1:2.5~0), libc6 (>= 2.4), libselinux1 (>= 2.9), libruby2.5 (>= 2.5.0~preview1), ruby (<< 1:2.6~) Section: ruby Priority: optional Multi-Arch: same Homepage: http://userspace.selinuxproject.org/ Description: Ruby bindings to SELinux shared libraries This package provides the Ruby bindings needed for developing Ruby SELinux applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2019-10-18 18:08 ./ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/lib/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/lib/arm-linux-gnueabihf/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/lib/arm-linux-gnueabihf/ruby/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.5.0/ -rw-r--r-- root/root 127836 2019-10-18 18:08 ./usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.5.0/selinux.so drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/share/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/share/doc/ruby-selinux/ lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/doc/ruby-selinux/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2019-07-07 09:50 ./usr/share/doc/ruby-selinux/copyright selinux-utils_2.9-2build1_armhf.deb ----------------------------------- new debian package, version 2.0. size 119216 bytes: control archive=2904 bytes. 862 bytes, 18 lines control 5872 bytes, 86 lines md5sums Package: selinux-utils Source: libselinux Version: 2.9-2build1 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 363 Depends: libc6 (>= 2.8), libpcre2-8-0 (>= 10.32), libselinux1 (>= 2.5), libsepol1 (>= 2.9) Section: admin Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: SELinux utility programs This package provides various utility programs for a Security-enhanced Linux system. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. This package provides utility programs to get and set process and file security contexts and to obtain security policy decisions. drwxr-xr-x root/root 0 2019-10-18 18:08 ./ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/sbin/ -rwxr-xr-x root/root 9636 2019-10-18 18:08 ./usr/sbin/avcstat -rwxr-xr-x root/root 5540 2019-10-18 18:08 ./usr/sbin/compute_av -rwxr-xr-x root/root 5540 2019-10-18 18:08 ./usr/sbin/compute_create -rwxr-xr-x root/root 5540 2019-10-18 18:08 ./usr/sbin/compute_member -rwxr-xr-x root/root 5540 2019-10-18 18:08 ./usr/sbin/compute_relabel -rwxr-xr-x root/root 5540 2019-10-18 18:08 ./usr/sbin/compute_user -rwxr-xr-x root/root 5540 2019-10-18 18:08 ./usr/sbin/getconlist -rwxr-xr-x root/root 5540 2019-10-18 18:08 ./usr/sbin/getdefaultcon -rwxr-xr-x root/root 5540 2019-10-18 18:08 ./usr/sbin/getenforce -rwxr-xr-x root/root 5540 2019-10-18 18:08 ./usr/sbin/getfilecon -rwxr-xr-x root/root 5540 2019-10-18 18:08 ./usr/sbin/getpidcon -rwxr-xr-x root/root 5540 2019-10-18 18:08 ./usr/sbin/getsebool -rwxr-xr-x root/root 5540 2019-10-18 18:08 ./usr/sbin/getseuser -rwxr-xr-x root/root 9636 2019-10-18 18:08 ./usr/sbin/matchpathcon -rwxr-xr-x root/root 5540 2019-10-18 18:08 ./usr/sbin/policyvers -rwxr-xr-x root/root 42532 2019-10-18 18:08 ./usr/sbin/sefcontext_compile -rwxr-xr-x root/root 9636 2019-10-18 18:08 ./usr/sbin/selabel_digest -rwxr-xr-x root/root 9636 2019-10-18 18:08 ./usr/sbin/selabel_lookup -rwxr-xr-x root/root 9636 2019-10-18 18:08 ./usr/sbin/selabel_lookup_best_match -rwxr-xr-x root/root 5540 2019-10-18 18:08 ./usr/sbin/selabel_partial_match -rwxr-xr-x root/root 5540 2019-10-18 18:08 ./usr/sbin/selinux_check_access -rwxr-xr-x root/root 5540 2019-10-18 18:08 ./usr/sbin/selinux_check_securetty_context -rwxr-xr-x root/root 5540 2019-10-18 18:08 ./usr/sbin/selinuxenabled -rwxr-xr-x root/root 5540 2019-10-18 18:08 ./usr/sbin/selinuxexeccon -rwxr-xr-x root/root 5540 2019-10-18 18:08 ./usr/sbin/setenforce -rwxr-xr-x root/root 5540 2019-10-18 18:08 ./usr/sbin/setfilecon -rwxr-xr-x root/root 5540 2019-10-18 18:08 ./usr/sbin/togglesebool drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/share/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/share/doc/selinux-utils/ lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/doc/selinux-utils/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2019-07-07 09:50 ./usr/share/doc/selinux-utils/copyright drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/share/man/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/share/man/man5/ -rw-r--r-- root/root 991 2019-10-18 18:08 ./usr/share/man/man5/booleans.5.gz -rw-r--r-- root/root 795 2019-10-18 18:08 ./usr/share/man/man5/customizable_types.5.gz -rw-r--r-- root/root 819 2019-10-18 18:08 ./usr/share/man/man5/default_contexts.5.gz -rw-r--r-- root/root 590 2019-10-18 18:08 ./usr/share/man/man5/default_type.5.gz -rw-r--r-- root/root 790 2019-10-18 18:08 ./usr/share/man/man5/failsafe_context.5.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man5/file_contexts.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man5/file_contexts.homedirs.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man5/file_contexts.local.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man5/file_contexts.subs.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man5/file_contexts.subs_dist.5.gz -> selabel_file.5.gz -rw-r--r-- root/root 984 2019-10-18 18:08 ./usr/share/man/man5/local.users.5.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man5/media.5.gz -> selabel_media.5.gz -rw-r--r-- root/root 562 2019-10-18 18:08 ./usr/share/man/man5/removable_context.5.gz -rw-r--r-- root/root 1139 2019-10-18 18:08 ./usr/share/man/man5/secolor.conf.5.gz -rw-r--r-- root/root 626 2019-10-18 18:08 ./usr/share/man/man5/securetty_types.5.gz -rw-r--r-- root/root 2864 2019-10-18 18:08 ./usr/share/man/man5/selabel_db.5.gz -rw-r--r-- root/root 3068 2019-10-18 18:08 ./usr/share/man/man5/selabel_file.5.gz -rw-r--r-- root/root 1434 2019-10-18 18:08 ./usr/share/man/man5/selabel_media.5.gz -rw-r--r-- root/root 2490 2019-10-18 18:08 ./usr/share/man/man5/selabel_x.5.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man5/sepgsql_contexts.5.gz -> selabel_db.5.gz -rw-r--r-- root/root 800 2019-10-18 18:08 ./usr/share/man/man5/service_seusers.5.gz -rw-r--r-- root/root 773 2019-10-18 18:08 ./usr/share/man/man5/seusers.5.gz -rw-r--r-- root/root 939 2019-10-18 18:08 ./usr/share/man/man5/user_contexts.5.gz -rw-r--r-- root/root 620 2019-10-18 18:08 ./usr/share/man/man5/virtual_domain_context.5.gz -rw-r--r-- root/root 615 2019-10-18 18:08 ./usr/share/man/man5/virtual_image_context.5.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/man5/x_contexts.5.gz -> selabel_x.5.gz drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/share/man/man8/ -rw-r--r-- root/root 457 2019-10-18 18:08 ./usr/share/man/man8/avcstat.8.gz -rw-r--r-- root/root 874 2019-10-18 18:08 ./usr/share/man/man8/booleans.8.gz -rw-r--r-- root/root 268 2019-10-18 18:08 ./usr/share/man/man8/getenforce.8.gz -rw-r--r-- root/root 585 2019-10-18 18:08 ./usr/share/man/man8/getsebool.8.gz -rw-r--r-- root/root 726 2019-10-18 18:08 ./usr/share/man/man8/matchpathcon.8.gz -rw-r--r-- root/root 700 2019-10-18 18:08 ./usr/share/man/man8/sefcontext_compile.8.gz -rw-r--r-- root/root 1971 2019-10-18 18:08 ./usr/share/man/man8/selinux.8.gz -rw-r--r-- root/root 314 2019-10-18 18:08 ./usr/share/man/man8/selinuxenabled.8.gz -rw-r--r-- root/root 397 2019-10-18 18:08 ./usr/share/man/man8/selinuxexeccon.8.gz -rw-r--r-- root/root 347 2019-10-18 18:08 ./usr/share/man/man8/setenforce.8.gz -rw-r--r-- root/root 370 2019-10-18 18:08 ./usr/share/man/man8/togglesebool.8.gz drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/share/man/ru/ drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/share/man/ru/man5/ -rw-r--r-- root/root 1473 2019-10-18 18:08 ./usr/share/man/ru/man5/booleans.5.gz -rw-r--r-- root/root 1251 2019-10-18 18:08 ./usr/share/man/ru/man5/customizable_types.5.gz -rw-r--r-- root/root 1237 2019-10-18 18:08 ./usr/share/man/ru/man5/default_contexts.5.gz -rw-r--r-- root/root 904 2019-10-18 18:08 ./usr/share/man/ru/man5/default_type.5.gz -rw-r--r-- root/root 1181 2019-10-18 18:08 ./usr/share/man/ru/man5/failsafe_context.5.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/ru/man5/file_contexts.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/ru/man5/file_contexts.homedirs.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/ru/man5/file_contexts.local.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/ru/man5/file_contexts.subs.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/ru/man5/file_contexts.subs_dist.5.gz -> selabel_file.5.gz -rw-r--r-- root/root 1465 2019-10-18 18:08 ./usr/share/man/ru/man5/local.users.5.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/ru/man5/media.5.gz -> selabel_media.5.gz -rw-r--r-- root/root 866 2019-10-18 18:08 ./usr/share/man/ru/man5/removable_context.5.gz -rw-r--r-- root/root 1624 2019-10-18 18:08 ./usr/share/man/ru/man5/secolor.conf.5.gz -rw-r--r-- root/root 988 2019-10-18 18:08 ./usr/share/man/ru/man5/securetty_types.5.gz -rw-r--r-- root/root 3886 2019-10-18 18:08 ./usr/share/man/ru/man5/selabel_db.5.gz -rw-r--r-- root/root 4192 2019-10-18 18:08 ./usr/share/man/ru/man5/selabel_file.5.gz -rw-r--r-- root/root 2110 2019-10-18 18:08 ./usr/share/man/ru/man5/selabel_media.5.gz -rw-r--r-- root/root 3481 2019-10-18 18:08 ./usr/share/man/ru/man5/selabel_x.5.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/ru/man5/sepgsql_contexts.5.gz -> selabel_db.5.gz -rw-r--r-- root/root 1217 2019-10-18 18:08 ./usr/share/man/ru/man5/service_seusers.5.gz -rw-r--r-- root/root 1171 2019-10-18 18:08 ./usr/share/man/ru/man5/seusers.5.gz -rw-r--r-- root/root 1386 2019-10-18 18:08 ./usr/share/man/ru/man5/user_contexts.5.gz -rw-r--r-- root/root 959 2019-10-18 18:08 ./usr/share/man/ru/man5/virtual_domain_context.5.gz -rw-r--r-- root/root 948 2019-10-18 18:08 ./usr/share/man/ru/man5/virtual_image_context.5.gz lrwxrwxrwx root/root 0 2019-10-18 18:08 ./usr/share/man/ru/man5/x_contexts.5.gz -> selabel_x.5.gz drwxr-xr-x root/root 0 2019-10-18 18:08 ./usr/share/man/ru/man8/ -rw-r--r-- root/root 740 2019-10-18 18:08 ./usr/share/man/ru/man8/avcstat.8.gz -rw-r--r-- root/root 1341 2019-10-18 18:08 ./usr/share/man/ru/man8/booleans.8.gz -rw-r--r-- root/root 451 2019-10-18 18:08 ./usr/share/man/ru/man8/getenforce.8.gz -rw-r--r-- root/root 962 2019-10-18 18:08 ./usr/share/man/ru/man8/getsebool.8.gz -rw-r--r-- root/root 1110 2019-10-18 18:08 ./usr/share/man/ru/man8/matchpathcon.8.gz -rw-r--r-- root/root 1089 2019-10-18 18:08 ./usr/share/man/ru/man8/sefcontext_compile.8.gz -rw-r--r-- root/root 2928 2019-10-18 18:08 ./usr/share/man/ru/man8/selinux.8.gz -rw-r--r-- root/root 532 2019-10-18 18:08 ./usr/share/man/ru/man8/selinuxenabled.8.gz -rw-r--r-- root/root 611 2019-10-18 18:08 ./usr/share/man/ru/man8/selinuxexeccon.8.gz -rw-r--r-- root/root 600 2019-10-18 18:08 ./usr/share/man/ru/man8/setenforce.8.gz -rw-r--r-- root/root 605 2019-10-18 18:08 ./usr/share/man/ru/man8/togglesebool.8.gz +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: armhf Build-Space: 30532 Build-Time: 217 Distribution: focal-proposed Host Architecture: armhf Install-Time: 64 Job: libselinux_2.9-2build1.dsc Machine Architecture: arm64 Package: libselinux Package-Time: 283 Source-Version: 2.9-2build1 Space: 30532 Status: successful Version: 2.9-2build1 -------------------------------------------------------------------------------- Finished at 20191019-0758 Build needed 00:04:43, 30532k disc space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=focal --arch=armhf PACKAGEBUILD-17931175 Scanning for processes to kill in build PACKAGEBUILD-17931175