https://launchpad.net/ubuntu/+source/libselinux/2.9-3/+build/18094956 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux lgw01-amd64-034 4.4.0-166-generic #195-Ubuntu SMP Tue Oct 1 09:35:25 UTC 2019 x86_64 Buildd toolchain package versions: launchpad-buildd_180 python-lpbuildd_180 sbuild_0.67.0-2ubuntu7.1 bzr-builder_0.7.3+bzr174~ppa13~ubuntu14.10.1 bzr_2.7.0-2ubuntu3.1 git-build-recipe_0.3.6~git201906051340.ff11471~ubuntu16.04.1 git_1:2.7.4-0ubuntu1.6 dpkg-dev_1.18.4ubuntu1.6 python-debian_0.1.27ubuntu2. Syncing the system clock with the buildd NTP service... 12 Nov 17:12:46 ntpdate[1921]: adjust time server 10.211.37.1 offset -0.000163 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=focal --arch=i386 PACKAGEBUILD-18094956 --image-type chroot /home/buildd/filecache-default/1990644b2ed835f25dcaa4fd2a2c1aec8ecd68bc Creating target for build PACKAGEBUILD-18094956 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=focal --arch=i386 PACKAGEBUILD-18094956 Starting target for build PACKAGEBUILD-18094956 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=focal --arch=i386 PACKAGEBUILD-18094956 'deb http://ftpmaster.internal/ubuntu focal main universe' 'deb http://ftpmaster.internal/ubuntu focal-security main universe' 'deb http://ftpmaster.internal/ubuntu focal-updates main universe' 'deb http://ftpmaster.internal/ubuntu focal-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-18094956 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=focal --arch=i386 PACKAGEBUILD-18094956 Updating target for build PACKAGEBUILD-18094956 Get:1 http://ftpmaster.internal/ubuntu focal InRelease [255 kB] Get:2 http://ftpmaster.internal/ubuntu focal-security InRelease [79.7 kB] Get:3 http://ftpmaster.internal/ubuntu focal-updates InRelease [79.7 kB] Get:4 http://ftpmaster.internal/ubuntu focal-proposed InRelease [107 kB] Get:5 http://ftpmaster.internal/ubuntu focal/main i386 Packages [957 kB] Get:6 http://ftpmaster.internal/ubuntu focal/main Translation-en [507 kB] Get:7 http://ftpmaster.internal/ubuntu focal/universe i386 Packages [8644 kB] Get:8 http://ftpmaster.internal/ubuntu focal/universe Translation-en [5202 kB] Get:9 http://ftpmaster.internal/ubuntu focal-proposed/main i386 Packages [42.2 kB] Get:10 http://ftpmaster.internal/ubuntu focal-proposed/main Translation-en [32.1 kB] Get:11 http://ftpmaster.internal/ubuntu focal-proposed/universe i386 Packages [255 kB] Get:12 http://ftpmaster.internal/ubuntu focal-proposed/universe Translation-en [198 kB] Fetched 16.4 MB in 4s (4280 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libhogweed4 libnettle6 libperl5.28 perl-modules-5.28 Use 'sudo apt autoremove' to remove them. The following NEW packages will be installed: libhogweed5 libnettle7 libperl5.30 perl-modules-5.30 The following packages will be upgraded: base-files binutils binutils-common binutils-i686-linux-gnu bzip2 cpp-9 debianutils g++-9 gcc-9 gcc-9-base hostname libacl1 libapparmor1 libasan5 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libbz2-1.0 libcap-ng0 libcap2 libcc1-0 libcryptsetup12 libdebconfclient0 libgcc-9-dev libgcc1 libgcrypt20 libgnutls30 libgomp1 libitm1 libjson-c4 libkmod2 liblockfile-bin liblockfile1 liblz4-1 libncurses6 libncursesw6 libp11-kit0 libquadmath0 libselinux1 libsemanage-common libsemanage1 libsqlite3-0 libstdc++-9-dev libstdc++6 libsystemd0 libtinfo6 libubsan1 libudev1 linux-libc-dev lsb-base ncurses-base ncurses-bin perl perl-base systemd systemd-sysv sysvinit-utils 59 upgraded, 4 newly installed, 0 to remove and 0 not upgraded. Need to get 54.2 MB of archives. After this operation, 42.0 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu focal/main i386 base-files i386 11ubuntu1 [60.6 kB] Get:2 http://ftpmaster.internal/ubuntu focal/main i386 debianutils i386 4.9 [86.6 kB] Get:3 http://ftpmaster.internal/ubuntu focal/main i386 hostname i386 3.23 [11.8 kB] Get:4 http://ftpmaster.internal/ubuntu focal/main i386 ncurses-bin i386 6.1+20191019-1ubuntu1 [175 kB] Get:5 http://ftpmaster.internal/ubuntu focal/main i386 perl-modules-5.30 all 5.30.0-9 [2739 kB] Get:6 http://ftpmaster.internal/ubuntu focal/main i386 libperl5.30 i386 5.30.0-9 [3582 kB] Get:7 http://ftpmaster.internal/ubuntu focal/main i386 perl i386 5.30.0-9 [224 kB] Get:8 http://ftpmaster.internal/ubuntu focal/main i386 perl-base i386 5.30.0-9 [1618 kB] Get:9 http://ftpmaster.internal/ubuntu focal/main i386 bzip2 i386 1.0.8-2 [34.6 kB] Get:10 http://ftpmaster.internal/ubuntu focal/main i386 libbz2-1.0 i386 1.0.8-2 [33.0 kB] Get:11 http://ftpmaster.internal/ubuntu focal/main i386 ncurses-base all 6.1+20191019-1ubuntu1 [17.9 kB] Get:12 http://ftpmaster.internal/ubuntu focal/main i386 lsb-base all 11.1.0ubuntu1 [12.2 kB] Get:13 http://ftpmaster.internal/ubuntu focal/main i386 sysvinit-utils i386 2.96-1ubuntu1 [21.6 kB] Get:14 http://ftpmaster.internal/ubuntu focal/main i386 systemd-sysv i386 243-3ubuntu1 [9360 B] Get:15 http://ftpmaster.internal/ubuntu focal/main i386 libacl1 i386 2.2.53-5 [20.3 kB] Get:16 http://ftpmaster.internal/ubuntu focal/main i386 libapparmor1 i386 2.13.3-5ubuntu5 [36.6 kB] Get:17 http://ftpmaster.internal/ubuntu focal/main i386 libaudit-common all 1:2.8.5-2ubuntu2 [4080 B] Get:18 http://ftpmaster.internal/ubuntu focal/main i386 libcap-ng0 i386 0.7.9-2.1 [11.3 kB] Get:19 http://ftpmaster.internal/ubuntu focal/main i386 libaudit1 i386 1:2.8.5-2ubuntu2 [40.5 kB] Get:20 http://ftpmaster.internal/ubuntu focal-proposed/main i386 libcap2 i386 1:2.27-1 [14.6 kB] Get:21 http://ftpmaster.internal/ubuntu focal/main i386 libjson-c4 i386 0.13.1+dfsg-6 [31.0 kB] Get:22 http://ftpmaster.internal/ubuntu focal/main i386 libcryptsetup12 i386 2:2.2.2-1ubuntu1 [206 kB] Get:23 http://ftpmaster.internal/ubuntu focal/main i386 libnettle7 i386 3.5.1+really3.5.1-2 [132 kB] Get:24 http://ftpmaster.internal/ubuntu focal/main i386 libhogweed5 i386 3.5.1+really3.5.1-2 [140 kB] Get:25 http://ftpmaster.internal/ubuntu focal/main i386 libp11-kit0 i386 0.23.18.1-2 [184 kB] Get:26 http://ftpmaster.internal/ubuntu focal-proposed/main i386 libgnutls30 i386 3.6.10-4 [791 kB] Get:27 http://ftpmaster.internal/ubuntu focal/main i386 libkmod2 i386 26-3ubuntu1 [47.6 kB] Get:28 http://ftpmaster.internal/ubuntu focal-proposed/main i386 liblz4-1 i386 1.9.2-2 [57.1 kB] Get:29 http://ftpmaster.internal/ubuntu focal/main i386 systemd i386 243-3ubuntu1 [3780 kB] Get:30 http://ftpmaster.internal/ubuntu focal/main i386 libsystemd0 i386 243-3ubuntu1 [282 kB] Get:31 http://ftpmaster.internal/ubuntu focal/main i386 libcc1-0 i386 9.2.1-19ubuntu1 [50.0 kB] Get:32 http://ftpmaster.internal/ubuntu focal/main i386 binutils-i686-linux-gnu i386 2.33.1-1ubuntu1 [1772 kB] Get:33 http://ftpmaster.internal/ubuntu focal/main i386 libbinutils i386 2.33.1-1ubuntu1 [512 kB] Get:34 http://ftpmaster.internal/ubuntu focal/main i386 binutils-common i386 2.33.1-1ubuntu1 [203 kB] Get:35 http://ftpmaster.internal/ubuntu focal/main i386 binutils i386 2.33.1-1ubuntu1 [3400 B] Get:36 http://ftpmaster.internal/ubuntu focal/main i386 libgomp1 i386 9.2.1-19ubuntu1 [95.1 kB] Get:37 http://ftpmaster.internal/ubuntu focal/main i386 libitm1 i386 9.2.1-19ubuntu1 [31.0 kB] Get:38 http://ftpmaster.internal/ubuntu focal/main i386 libatomic1 i386 9.2.1-19ubuntu1 [9832 B] Get:39 http://ftpmaster.internal/ubuntu focal/main i386 libasan5 i386 9.2.1-19ubuntu1 [410 kB] Get:40 http://ftpmaster.internal/ubuntu focal/main i386 libubsan1 i386 9.2.1-19ubuntu1 [149 kB] Get:41 http://ftpmaster.internal/ubuntu focal/main i386 libquadmath0 i386 9.2.1-19ubuntu1 [230 kB] Get:42 http://ftpmaster.internal/ubuntu focal/main i386 gcc-9-base i386 9.2.1-19ubuntu1 [19.2 kB] Get:43 http://ftpmaster.internal/ubuntu focal/main i386 libstdc++6 i386 9.2.1-19ubuntu1 [550 kB] Get:44 http://ftpmaster.internal/ubuntu focal/main i386 g++-9 i386 9.2.1-19ubuntu1 [10.2 MB] Get:45 http://ftpmaster.internal/ubuntu focal/main i386 libstdc++-9-dev i386 9.2.1-19ubuntu1 [1755 kB] Get:46 http://ftpmaster.internal/ubuntu focal/main i386 libgcc-9-dev i386 9.2.1-19ubuntu1 [2362 kB] Get:47 http://ftpmaster.internal/ubuntu focal/main i386 gcc-9 i386 9.2.1-19ubuntu1 [9799 kB] Get:48 http://ftpmaster.internal/ubuntu focal/main i386 cpp-9 i386 9.2.1-19ubuntu1 [8986 kB] Get:49 http://ftpmaster.internal/ubuntu focal/main i386 libgcc1 i386 1:9.2.1-19ubuntu1 [48.2 kB] Get:50 http://ftpmaster.internal/ubuntu focal/main i386 libattr1 i386 1:2.4.48-5 [13.0 kB] Get:51 http://ftpmaster.internal/ubuntu focal-proposed/main i386 libdebconfclient0 i386 0.250ubuntu1 [6456 B] Get:52 http://ftpmaster.internal/ubuntu focal/main i386 libgcrypt20 i386 1.8.5-3ubuntu1 [402 kB] Get:53 http://ftpmaster.internal/ubuntu focal/main i386 libncurses6 i386 6.1+20191019-1ubuntu1 [108 kB] Get:54 http://ftpmaster.internal/ubuntu focal/main i386 libtinfo6 i386 6.1+20191019-1ubuntu1 [87.1 kB] Get:55 http://ftpmaster.internal/ubuntu focal/main i386 libncursesw6 i386 6.1+20191019-1ubuntu1 [143 kB] Get:56 http://ftpmaster.internal/ubuntu focal/main i386 libselinux1 i386 2.9-2build1 [74.8 kB] Get:57 http://ftpmaster.internal/ubuntu focal/main i386 libsemanage-common all 2.9-3build1 [9736 B] Get:58 http://ftpmaster.internal/ubuntu focal/main i386 libsemanage1 i386 2.9-3build1 [94.8 kB] Get:59 http://ftpmaster.internal/ubuntu focal/main i386 libudev1 i386 243-3ubuntu1 [81.3 kB] Get:60 http://ftpmaster.internal/ubuntu focal/main i386 libsqlite3-0 i386 3.30.1-1 [576 kB] Get:61 http://ftpmaster.internal/ubuntu focal/main i386 liblockfile-bin i386 1.16-1.1 [12.1 kB] Get:62 http://ftpmaster.internal/ubuntu focal/main i386 liblockfile1 i386 1.16-1.1 [7016 B] Get:63 http://ftpmaster.internal/ubuntu focal-proposed/main i386 linux-libc-dev i386 5.3.0-21.22 [1085 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 54.2 MB in 1s (38.2 MB/s) (Reading database ... 12732 files and directories currently installed.) Preparing to unpack .../base-files_11ubuntu1_i386.deb ... Unpacking base-files (11ubuntu1) over (10.2ubuntu7) ... Setting up base-files (11ubuntu1) ... Installing new version of config file /etc/debian_version ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Updating /root/.profile to current default. (Reading database ... 12732 files and directories currently installed.) Preparing to unpack .../debianutils_4.9_i386.deb ... Unpacking debianutils (4.9) over (4.8.6.3) ... Setting up debianutils (4.9) ... (Reading database ... 12732 files and directories currently installed.) Preparing to unpack .../hostname_3.23_i386.deb ... Unpacking hostname (3.23) over (3.22) ... Setting up hostname (3.23) ... (Reading database ... 12732 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.1+20191019-1ubuntu1_i386.deb ... Unpacking ncurses-bin (6.1+20191019-1ubuntu1) over (6.1+20190803-1ubuntu1) ... Setting up ncurses-bin (6.1+20191019-1ubuntu1) ... (Reading database ... 12732 files and directories currently installed.) Preparing to unpack .../perl_5.30.0-9_i386.deb ... Unpacking perl (5.30.0-9) over (5.28.1-6build1) ... Replacing files in old package perl-base (5.28.1-6build1) ... Selecting previously unselected package perl-modules-5.30. Preparing to unpack .../perl-modules-5.30_5.30.0-9_all.deb ... Unpacking perl-modules-5.30 (5.30.0-9) ... Selecting previously unselected package libperl5.30:i386. Preparing to unpack .../libperl5.30_5.30.0-9_i386.deb ... Unpacking libperl5.30:i386 (5.30.0-9) ... Preparing to unpack .../perl-base_5.30.0-9_i386.deb ... Unpacking perl-base (5.30.0-9) over (5.28.1-6build1) ... Setting up perl-base (5.30.0-9) ... (Reading database ... 14635 files and directories currently installed.) Preparing to unpack .../bzip2_1.0.8-2_i386.deb ... Unpacking bzip2 (1.0.8-2) over (1.0.6-9.2) ... Preparing to unpack .../libbz2-1.0_1.0.8-2_i386.deb ... Unpacking libbz2-1.0:i386 (1.0.8-2) over (1.0.6-9.2) ... Setting up libbz2-1.0:i386 (1.0.8-2) ... (Reading database ... 14635 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.1+20191019-1ubuntu1_all.deb ... Unpacking ncurses-base (6.1+20191019-1ubuntu1) over (6.1+20190803-1ubuntu1) ... Setting up ncurses-base (6.1+20191019-1ubuntu1) ... (Reading database ... 14635 files and directories currently installed.) Preparing to unpack .../lsb-base_11.1.0ubuntu1_all.deb ... Unpacking lsb-base (11.1.0ubuntu1) over (11.0.1ubuntu1) ... Setting up lsb-base (11.1.0ubuntu1) ... (Reading database ... 14634 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_2.96-1ubuntu1_i386.deb ... Unpacking sysvinit-utils (2.96-1ubuntu1) over (2.95-5ubuntu2) ... Setting up sysvinit-utils (2.96-1ubuntu1) ... (Reading database ... 14634 files and directories currently installed.) Preparing to unpack .../systemd-sysv_243-3ubuntu1_i386.deb ... Unpacking systemd-sysv (243-3ubuntu1) over (242-7ubuntu3) ... Preparing to unpack .../libacl1_2.2.53-5_i386.deb ... Unpacking libacl1:i386 (2.2.53-5) over (2.2.53-4) ... Setting up libacl1:i386 (2.2.53-5) ... (Reading database ... 14634 files and directories currently installed.) Preparing to unpack .../libapparmor1_2.13.3-5ubuntu5_i386.deb ... Unpacking libapparmor1:i386 (2.13.3-5ubuntu5) over (2.13.3-5ubuntu1) ... Preparing to unpack .../libaudit-common_1%3a2.8.5-2ubuntu2_all.deb ... Unpacking libaudit-common (1:2.8.5-2ubuntu2) over (1:2.8.5-2ubuntu1) ... Setting up libaudit-common (1:2.8.5-2ubuntu2) ... (Reading database ... 14634 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.7.9-2.1_i386.deb ... Unpacking libcap-ng0:i386 (0.7.9-2.1) over (0.7.9-2) ... Setting up libcap-ng0:i386 (0.7.9-2.1) ... (Reading database ... 14634 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a2.8.5-2ubuntu2_i386.deb ... Unpacking libaudit1:i386 (1:2.8.5-2ubuntu2) over (1:2.8.5-2ubuntu1) ... Setting up libaudit1:i386 (1:2.8.5-2ubuntu2) ... (Reading database ... 14634 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.27-1_i386.deb ... Unpacking libcap2:i386 (1:2.27-1) over (1:2.25-2) ... Preparing to unpack .../libjson-c4_0.13.1+dfsg-6_i386.deb ... Unpacking libjson-c4:i386 (0.13.1+dfsg-6) over (0.13.1+dfsg-4) ... Preparing to unpack .../libcryptsetup12_2%3a2.2.2-1ubuntu1_i386.deb ... Unpacking libcryptsetup12:i386 (2:2.2.2-1ubuntu1) over (2:2.2.0-3ubuntu1) ... Selecting previously unselected package libnettle7:i386. Preparing to unpack .../libnettle7_3.5.1+really3.5.1-2_i386.deb ... Unpacking libnettle7:i386 (3.5.1+really3.5.1-2) ... Setting up libnettle7:i386 (3.5.1+really3.5.1-2) ... Selecting previously unselected package libhogweed5:i386. (Reading database ... 14641 files and directories currently installed.) Preparing to unpack .../libhogweed5_3.5.1+really3.5.1-2_i386.deb ... Unpacking libhogweed5:i386 (3.5.1+really3.5.1-2) ... Setting up libhogweed5:i386 (3.5.1+really3.5.1-2) ... (Reading database ... 14644 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.23.18.1-2_i386.deb ... Unpacking libp11-kit0:i386 (0.23.18.1-2) over (0.23.17-2) ... Setting up libp11-kit0:i386 (0.23.18.1-2) ... (Reading database ... 14644 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.6.10-4_i386.deb ... Unpacking libgnutls30:i386 (3.6.10-4) over (3.6.9-5ubuntu1) ... Setting up libgnutls30:i386 (3.6.10-4) ... (Reading database ... 14643 files and directories currently installed.) Preparing to unpack .../libkmod2_26-3ubuntu1_i386.deb ... Unpacking libkmod2:i386 (26-3ubuntu1) over (26-1ubuntu1) ... Preparing to unpack .../liblz4-1_1.9.2-2_i386.deb ... Unpacking liblz4-1:i386 (1.9.2-2) over (1.9.1-1) ... Setting up liblz4-1:i386 (1.9.2-2) ... (Reading database ... 14643 files and directories currently installed.) Preparing to unpack .../systemd_243-3ubuntu1_i386.deb ... Unpacking systemd (243-3ubuntu1) over (242-7ubuntu3) ... Preparing to unpack .../libsystemd0_243-3ubuntu1_i386.deb ... Unpacking libsystemd0:i386 (243-3ubuntu1) over (242-7ubuntu3) ... Setting up libsystemd0:i386 (243-3ubuntu1) ... (Reading database ... 14661 files and directories currently installed.) Preparing to unpack .../00-libcc1-0_9.2.1-19ubuntu1_i386.deb ... Unpacking libcc1-0:i386 (9.2.1-19ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../01-binutils-i686-linux-gnu_2.33.1-1ubuntu1_i386.deb ... Unpacking binutils-i686-linux-gnu (2.33.1-1ubuntu1) over (2.33-2ubuntu1) ... Preparing to unpack .../02-libbinutils_2.33.1-1ubuntu1_i386.deb ... Unpacking libbinutils:i386 (2.33.1-1ubuntu1) over (2.33-2ubuntu1) ... Preparing to unpack .../03-binutils-common_2.33.1-1ubuntu1_i386.deb ... Unpacking binutils-common:i386 (2.33.1-1ubuntu1) over (2.33-2ubuntu1) ... Preparing to unpack .../04-binutils_2.33.1-1ubuntu1_i386.deb ... Unpacking binutils (2.33.1-1ubuntu1) over (2.33-2ubuntu1) ... Preparing to unpack .../05-libgomp1_9.2.1-19ubuntu1_i386.deb ... Unpacking libgomp1:i386 (9.2.1-19ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../06-libitm1_9.2.1-19ubuntu1_i386.deb ... Unpacking libitm1:i386 (9.2.1-19ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../07-libatomic1_9.2.1-19ubuntu1_i386.deb ... Unpacking libatomic1:i386 (9.2.1-19ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../08-libasan5_9.2.1-19ubuntu1_i386.deb ... Unpacking libasan5:i386 (9.2.1-19ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../09-libubsan1_9.2.1-19ubuntu1_i386.deb ... Unpacking libubsan1:i386 (9.2.1-19ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../10-libquadmath0_9.2.1-19ubuntu1_i386.deb ... Unpacking libquadmath0:i386 (9.2.1-19ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../11-gcc-9-base_9.2.1-19ubuntu1_i386.deb ... Unpacking gcc-9-base:i386 (9.2.1-19ubuntu1) over (9.2.1-9ubuntu2) ... Setting up gcc-9-base:i386 (9.2.1-19ubuntu1) ... (Reading database ... 14661 files and directories currently installed.) Preparing to unpack .../libstdc++6_9.2.1-19ubuntu1_i386.deb ... Unpacking libstdc++6:i386 (9.2.1-19ubuntu1) over (9.2.1-9ubuntu2) ... Setting up libstdc++6:i386 (9.2.1-19ubuntu1) ... (Reading database ... 14661 files and directories currently installed.) Preparing to unpack .../0-g++-9_9.2.1-19ubuntu1_i386.deb ... Unpacking g++-9 (9.2.1-19ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../1-libstdc++-9-dev_9.2.1-19ubuntu1_i386.deb ... Unpacking libstdc++-9-dev:i386 (9.2.1-19ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../2-libgcc-9-dev_9.2.1-19ubuntu1_i386.deb ... Unpacking libgcc-9-dev:i386 (9.2.1-19ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../3-gcc-9_9.2.1-19ubuntu1_i386.deb ... Unpacking gcc-9 (9.2.1-19ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../4-cpp-9_9.2.1-19ubuntu1_i386.deb ... Unpacking cpp-9 (9.2.1-19ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../5-libgcc1_1%3a9.2.1-19ubuntu1_i386.deb ... Unpacking libgcc1:i386 (1:9.2.1-19ubuntu1) over (1:9.2.1-9ubuntu2) ... Setting up libgcc1:i386 (1:9.2.1-19ubuntu1) ... (Reading database ... 14661 files and directories currently installed.) Preparing to unpack .../libattr1_1%3a2.4.48-5_i386.deb ... Unpacking libattr1:i386 (1:2.4.48-5) over (1:2.4.48-4) ... Setting up libattr1:i386 (1:2.4.48-5) ... (Reading database ... 14661 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.250ubuntu1_i386.deb ... Unpacking libdebconfclient0:i386 (0.250ubuntu1) over (0.249ubuntu1) ... Setting up libdebconfclient0:i386 (0.250ubuntu1) ... (Reading database ... 14661 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.8.5-3ubuntu1_i386.deb ... Unpacking libgcrypt20:i386 (1.8.5-3ubuntu1) over (1.8.4-5ubuntu2) ... Setting up libgcrypt20:i386 (1.8.5-3ubuntu1) ... (Reading database ... 14661 files and directories currently installed.) Preparing to unpack .../libncurses6_6.1+20191019-1ubuntu1_i386.deb ... Unpacking libncurses6:i386 (6.1+20191019-1ubuntu1) over (6.1+20190803-1ubuntu1) ... Preparing to unpack .../libtinfo6_6.1+20191019-1ubuntu1_i386.deb ... Unpacking libtinfo6:i386 (6.1+20191019-1ubuntu1) over (6.1+20190803-1ubuntu1) ... Setting up libtinfo6:i386 (6.1+20191019-1ubuntu1) ... (Reading database ... 14661 files and directories currently installed.) Preparing to unpack .../libncursesw6_6.1+20191019-1ubuntu1_i386.deb ... Unpacking libncursesw6:i386 (6.1+20191019-1ubuntu1) over (6.1+20190803-1ubuntu1) ... Setting up libncursesw6:i386 (6.1+20191019-1ubuntu1) ... (Reading database ... 14661 files and directories currently installed.) Preparing to unpack .../libselinux1_2.9-2build1_i386.deb ... Unpacking libselinux1:i386 (2.9-2build1) over (2.9-2) ... Setting up libselinux1:i386 (2.9-2build1) ... (Reading database ... 14661 files and directories currently installed.) Preparing to unpack .../libsemanage-common_2.9-3build1_all.deb ... Unpacking libsemanage-common (2.9-3build1) over (2.9-3) ... Setting up libsemanage-common (2.9-3build1) ... (Reading database ... 14661 files and directories currently installed.) Preparing to unpack .../libsemanage1_2.9-3build1_i386.deb ... Unpacking libsemanage1:i386 (2.9-3build1) over (2.9-3) ... Setting up libsemanage1:i386 (2.9-3build1) ... (Reading database ... 14661 files and directories currently installed.) Preparing to unpack .../libudev1_243-3ubuntu1_i386.deb ... Unpacking libudev1:i386 (243-3ubuntu1) over (242-7ubuntu3) ... Setting up libudev1:i386 (243-3ubuntu1) ... (Reading database ... 14661 files and directories currently installed.) Preparing to unpack .../libsqlite3-0_3.30.1-1_i386.deb ... Unpacking libsqlite3-0:i386 (3.30.1-1) over (3.29.0-2) ... Preparing to unpack .../liblockfile-bin_1.16-1.1_i386.deb ... Unpacking liblockfile-bin (1.16-1.1) over (1.15-1) ... Preparing to unpack .../liblockfile1_1.16-1.1_i386.deb ... Unpacking liblockfile1:i386 (1.16-1.1) over (1.15-1) ... Preparing to unpack .../linux-libc-dev_5.3.0-21.22_i386.deb ... Unpacking linux-libc-dev:i386 (5.3.0-21.22) over (5.3.0-18.19) ... Setting up libapparmor1:i386 (2.13.3-5ubuntu5) ... Setting up liblockfile-bin (1.16-1.1) ... Setting up perl-modules-5.30 (5.30.0-9) ... Setting up libsqlite3-0:i386 (3.30.1-1) ... Setting up binutils-common:i386 (2.33.1-1ubuntu1) ... Setting up linux-libc-dev:i386 (5.3.0-21.22) ... Setting up libgomp1:i386 (9.2.1-19ubuntu1) ... Setting up bzip2 (1.0.8-2) ... Setting up libcap2:i386 (1:2.27-1) ... Setting up libasan5:i386 (9.2.1-19ubuntu1) ... Setting up libncurses6:i386 (6.1+20191019-1ubuntu1) ... Setting up libquadmath0:i386 (9.2.1-19ubuntu1) ... Setting up libatomic1:i386 (9.2.1-19ubuntu1) ... Setting up libubsan1:i386 (9.2.1-19ubuntu1) ... Setting up cpp-9 (9.2.1-19ubuntu1) ... Setting up libperl5.30:i386 (5.30.0-9) ... Setting up liblockfile1:i386 (1.16-1.1) ... Setting up libjson-c4:i386 (0.13.1+dfsg-6) ... Setting up libbinutils:i386 (2.33.1-1ubuntu1) ... Setting up libcc1-0:i386 (9.2.1-19ubuntu1) ... Setting up libitm1:i386 (9.2.1-19ubuntu1) ... Setting up libkmod2:i386 (26-3ubuntu1) ... Setting up binutils-i686-linux-gnu (2.33.1-1ubuntu1) ... Setting up binutils (2.33.1-1ubuntu1) ... Setting up libgcc-9-dev:i386 (9.2.1-19ubuntu1) ... Setting up perl (5.30.0-9) ... Setting up libcryptsetup12:i386 (2:2.2.2-1ubuntu1) ... Setting up gcc-9 (9.2.1-19ubuntu1) ... Setting up libstdc++-9-dev:i386 (9.2.1-19ubuntu1) ... Setting up systemd (243-3ubuntu1) ... Installing new version of config file /etc/dhcp/dhclient-enter-hooks.d/resolved ... Installing new version of config file /etc/systemd/networkd.conf ... Installing new version of config file /etc/systemd/system.conf ... Installing new version of config file /etc/systemd/user.conf ... Initializing machine ID from KVM UUID. Setting up g++-9 (9.2.1-19ubuntu1) ... Setting up systemd-sysv (243-3ubuntu1) ... Processing triggers for libc-bin (2.30-0ubuntu2) ... RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-18094956 i386 focal-proposed -c chroot:build-PACKAGEBUILD-18094956 --arch=i386 --dist=focal-proposed --nolog libselinux_2.9-3.dsc Initiating build PACKAGEBUILD-18094956 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.4.0-166-generic #195-Ubuntu SMP Tue Oct 1 09:35:25 UTC 2019 i686 sbuild (Debian sbuild) 0.67.0 (26 Dec 2015) on lgw01-amd64-034.buildd +==============================================================================+ | libselinux 2.9-3 (i386) 12 Nov 2019 17:13 | +==============================================================================+ Package: libselinux Version: 2.9-3 Source Version: 2.9-3 Distribution: focal-proposed Machine Architecture: amd64 Host Architecture: i386 Build Architecture: i386 I: NOTICE: Log filtering will replace 'build/libselinux-R0AIrT/libselinux-2.9' with '<>' I: NOTICE: Log filtering will replace 'build/libselinux-R0AIrT' with '<>' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-18094956/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- libselinux_2.9-3.dsc exists in .; copying to chroot Check architectures ------------------- Check dependencies ------------------ Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-GQKSFj/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign:1 copy:/<>/resolver-GQKSFj/apt_archive ./ InRelease Get:2 copy:/<>/resolver-GQKSFj/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-GQKSFj/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-GQKSFj/apt_archive ./ Sources [214 B] Get:5 copy:/<>/resolver-GQKSFj/apt_archive ./ Packages [525 B] Fetched 2858 B in 0s (196 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install core build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libhogweed4 libnettle6 libperl5.28 perl-modules-5.28 Use 'apt autoremove' to remove them. The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 852 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-GQKSFj/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 852 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 14661 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: debhelper (>= 10), dh-python, file, gem2deb (>= 0.5.0~), libsepol1-dev (>= 2.9), libpcre2-dev, pkg-config, python3-all-dev, swig Filtered Build-Depends: debhelper (>= 10), dh-python, file, gem2deb (>= 0.5.0~), libsepol1-dev (>= 2.9), libpcre2-dev, pkg-config, python3-all-dev, swig dpkg-deb: building package 'sbuild-build-depends-libselinux-dummy' in '/<>/resolver-0iQ0mS/apt_archive/sbuild-build-depends-libselinux-dummy.deb'. Ign:1 copy:/<>/resolver-0iQ0mS/apt_archive ./ InRelease Get:2 copy:/<>/resolver-0iQ0mS/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-0iQ0mS/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-0iQ0mS/apt_archive ./ Sources [296 B] Get:5 copy:/<>/resolver-0iQ0mS/apt_archive ./ Packages [594 B] Fetched 3009 B in 0s (237 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install libselinux build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libhogweed4 libnettle6 libperl5.28 perl-modules-5.28 Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper devscripts dh-autoreconf dh-python dh-strip-nondeterminism dirmngr dwz file gem2deb gem2deb-test-runner gettext gettext-base gnupg gnupg-l10n gnupg-utils gpg-wks-client gpg-wks-server gpgsm groff-base intltool-debian libarchive-zip-perl libasn1-8-heimdal libb-hooks-op-check-perl libbsd0 libclass-method-modifiers-perl libcroco3 libdebhelper-perl libdevel-callchecker-perl libdynaloader-functions-perl libelf1 libencode-locale-perl libexpat1 libexpat1-dev libfile-homedir-perl libfile-listing-perl libfile-stripnondeterminism-perl libfile-which-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libhx509-5-heimdal libicu63 libimport-into-perl libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libkrb5-26-heimdal libksba8 libldap-2.4-2 libldap-common liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc libmagic1 libmodule-runtime-perl libmoo-perl libmpdec2 libnet-http-perl libnet-ssleay-perl libparams-classify-perl libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix0 libpipeline1 libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.7 libpython3.7-dev libpython3.7-minimal libpython3.7-stdlib libpython3.8 libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib libroken18-heimdal librole-tiny-perl libruby2.5 libsasl2-2 libsasl2-modules-db libsepol1-dev libsigsegv2 libstrictures-perl libsub-override-perl libsub-quote-perl libtimedate-perl libtool libtry-tiny-perl libuchardet0 liburi-perl libwind0-heimdal libwww-perl libwww-robotrules-perl libxml2 libyaml-0-2 m4 man-db mime-support netbase patchutils perl-openssl-defaults pkg-config po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-dev python3.7-minimal python3.8 python3.8-dev python3.8-minimal rake ruby ruby-all-dev ruby-did-you-mean ruby-minitest ruby-net-telnet ruby-power-assert ruby-setup ruby-test-unit ruby-xmlrpc ruby2.5 ruby2.5-dev rubygems-integration swig swig3.0 wdiff zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation dh-make adequate autopkgtest bls-standalone bsd-mailx | mailx check-all-the-things cvs-buildpackage devscripts-el diffoscope disorderfs dose-extra duck faketime gnuplot how-can-i-help libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl libnet-smtps-perl libterm-size-perl libyaml-syck-perl mozilla-devscripts mutt piuparts postgresql-client quilt ratt reprotest ssh-client svn-buildpackage w3m debian-keyring equivs libsoap-lite-perl dbus-user-session libpam-systemd pinentry-gnome3 tor gettext-doc libasprintf-dev libgettextpo-dev parcimonie xloadimage groff gmp-doc libgmp10-doc libmpfr-dev libdata-dump-perl libcrypt-ssleay-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libtool-doc gfortran | fortran95-compiler gcj-jdk libauthen-ntlm-perl m4-doc apparmor less www-browser libmail-box-perl python3-doc python3-tk python3-venv python3.7-venv python3.7-doc binfmt-support python3.8-venv python3.8-doc ri ruby-dev bundler swig-doc swig-examples swig3.0-examples swig3.0-doc wdiff-doc Recommended packages: at dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl libgitlab-api-v4-perl liblist-compare-perl libstring-shellquote-perl licensecheck lintian python3-apt python3-debian python3-magic python3-requests python3-unidiff python3-xdg strace unzip wget | curl apt-file curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libhtml-format-perl libclass-xsaccessor-perl libsub-name-perl libsasl2-modules libltdl-dev libdata-dump-perl libhtml-form-perl libhttp-daemon-perl libmailtools-perl libmail-sendmail-perl zip fonts-lato libjs-jquery ruby2.5-doc The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper devscripts dh-autoreconf dh-python dh-strip-nondeterminism dirmngr dwz file gem2deb gem2deb-test-runner gettext gettext-base gnupg gnupg-l10n gnupg-utils gpg-wks-client gpg-wks-server gpgsm groff-base intltool-debian libarchive-zip-perl libasn1-8-heimdal libb-hooks-op-check-perl libbsd0 libclass-method-modifiers-perl libcroco3 libdebhelper-perl libdevel-callchecker-perl libdynaloader-functions-perl libelf1 libencode-locale-perl libexpat1 libexpat1-dev libfile-homedir-perl libfile-listing-perl libfile-stripnondeterminism-perl libfile-which-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libhx509-5-heimdal libicu63 libimport-into-perl libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libkrb5-26-heimdal libksba8 libldap-2.4-2 libldap-common liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc libmagic1 libmodule-runtime-perl libmoo-perl libmpdec2 libnet-http-perl libnet-ssleay-perl libparams-classify-perl libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix0 libpipeline1 libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.7 libpython3.7-dev libpython3.7-minimal libpython3.7-stdlib libpython3.8 libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib libroken18-heimdal librole-tiny-perl libruby2.5 libsasl2-2 libsasl2-modules-db libsepol1-dev libsigsegv2 libstrictures-perl libsub-override-perl libsub-quote-perl libtimedate-perl libtool libtry-tiny-perl libuchardet0 liburi-perl libwind0-heimdal libwww-perl libwww-robotrules-perl libxml2 libyaml-0-2 m4 man-db mime-support netbase patchutils perl-openssl-defaults pkg-config po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-dev python3.7-minimal python3.8 python3.8-dev python3.8-minimal rake ruby ruby-all-dev ruby-did-you-mean ruby-minitest ruby-net-telnet ruby-power-assert ruby-setup ruby-test-unit ruby-xmlrpc ruby2.5 ruby2.5-dev rubygems-integration sbuild-build-depends-libselinux-dummy swig swig3.0 wdiff zlib1g-dev 0 upgraded, 152 newly installed, 0 to remove and 0 not upgraded. Need to get 50.5 MB of archives. After this operation, 204 MB of additional disk space will be used. Get:1 copy:/<>/resolver-0iQ0mS/apt_archive ./ sbuild-build-depends-libselinux-dummy 0.invalid.0 [924 B] Get:2 http://ftpmaster.internal/ubuntu focal/main i386 libpython3.7-minimal i386 3.7.5-2 [547 kB] Get:3 http://ftpmaster.internal/ubuntu focal/main i386 libexpat1 i386 2.2.9-1 [73.7 kB] Get:4 http://ftpmaster.internal/ubuntu focal/main i386 python3.7-minimal i386 3.7.5-2 [1724 kB] Get:5 http://ftpmaster.internal/ubuntu focal-proposed/main i386 python3-minimal i386 3.7.5-1ubuntu1 [23.3 kB] Get:6 http://ftpmaster.internal/ubuntu focal/main i386 mime-support all 3.64ubuntu1 [30.6 kB] Get:7 http://ftpmaster.internal/ubuntu focal/main i386 libmpdec2 i386 2.4.2-2 [80.0 kB] Get:8 http://ftpmaster.internal/ubuntu focal/main i386 libpython3.7-stdlib i386 3.7.5-2 [1751 kB] Get:9 http://ftpmaster.internal/ubuntu focal/main i386 python3.7 i386 3.7.5-2 [301 kB] Get:10 http://ftpmaster.internal/ubuntu focal-proposed/main i386 libpython3-stdlib i386 3.7.5-1ubuntu1 [6844 B] Get:11 http://ftpmaster.internal/ubuntu focal-proposed/main i386 python3 i386 3.7.5-1ubuntu1 [47.2 kB] Get:12 http://ftpmaster.internal/ubuntu focal/main i386 libbsd0 i386 0.10.0-1 [49.8 kB] Get:13 http://ftpmaster.internal/ubuntu focal/main i386 bsdmainutils i386 11.1.2ubuntu2 [183 kB] Get:14 http://ftpmaster.internal/ubuntu focal/main i386 libuchardet0 i386 0.0.6-3 [65.2 kB] Get:15 http://ftpmaster.internal/ubuntu focal/main i386 groff-base i386 1.22.4-3 [879 kB] Get:16 http://ftpmaster.internal/ubuntu focal/main i386 libpipeline1 i386 1.5.1-2 [28.0 kB] Get:17 http://ftpmaster.internal/ubuntu focal/main i386 man-db i386 2.9.0-1 [1128 kB] Get:18 http://ftpmaster.internal/ubuntu focal/main i386 libpython3.8-minimal i386 3.8.0-4 [706 kB] Get:19 http://ftpmaster.internal/ubuntu focal/main i386 python3.8-minimal i386 3.8.0-4 [1875 kB] Get:20 http://ftpmaster.internal/ubuntu focal/main i386 libmagic-mgc i386 1:5.37-6 [209 kB] Get:21 http://ftpmaster.internal/ubuntu focal/main i386 libmagic1 i386 1:5.37-6 [81.9 kB] Get:22 http://ftpmaster.internal/ubuntu focal/main i386 file i386 1:5.37-6 [23.2 kB] Get:23 http://ftpmaster.internal/ubuntu focal/main i386 libelf1 i386 0.176-1.1 [50.1 kB] Get:24 http://ftpmaster.internal/ubuntu focal-proposed/main i386 libglib2.0-0 i386 2.63.1-1 [1341 kB] Get:25 http://ftpmaster.internal/ubuntu focal/main i386 libicu63 i386 63.2-2 [8442 kB] Get:26 http://ftpmaster.internal/ubuntu focal/main i386 libxml2 i386 2.9.4+dfsg1-7ubuntu5 [686 kB] Get:27 http://ftpmaster.internal/ubuntu focal/main i386 libyaml-0-2 i386 0.2.2-1 [51.1 kB] Get:28 http://ftpmaster.internal/ubuntu focal/main i386 netbase all 5.6 [13.0 kB] Get:29 http://ftpmaster.internal/ubuntu focal/main i386 gettext-base i386 0.19.8.1-9 [51.2 kB] Get:30 http://ftpmaster.internal/ubuntu focal/main i386 libsigsegv2 i386 2.12-2 [14.2 kB] Get:31 http://ftpmaster.internal/ubuntu focal/main i386 m4 i386 1.4.18-4 [202 kB] Get:32 http://ftpmaster.internal/ubuntu focal/main i386 autoconf all 2.69-11ubuntu1 [321 kB] Get:33 http://ftpmaster.internal/ubuntu focal/main i386 autotools-dev all 20180224.1 [39.6 kB] Get:34 http://ftpmaster.internal/ubuntu focal/main i386 automake all 1:1.16.1-4ubuntu3 [522 kB] Get:35 http://ftpmaster.internal/ubuntu focal/main i386 autopoint all 0.19.8.1-9 [412 kB] Get:36 http://ftpmaster.internal/ubuntu focal/main i386 libtool all 2.4.6-11 [194 kB] Get:37 http://ftpmaster.internal/ubuntu focal/main i386 dh-autoreconf all 19 [16.1 kB] Get:38 http://ftpmaster.internal/ubuntu focal/main i386 libdebhelper-perl all 12.7.1ubuntu1 [52.0 kB] Get:39 http://ftpmaster.internal/ubuntu focal/main i386 libarchive-zip-perl all 1.67-1 [90.4 kB] Get:40 http://ftpmaster.internal/ubuntu focal/main i386 libsub-override-perl all 0.09-2 [9532 B] Get:41 http://ftpmaster.internal/ubuntu focal/main i386 libfile-stripnondeterminism-perl all 1.6.2-1 [16.1 kB] Get:42 http://ftpmaster.internal/ubuntu focal/main i386 dh-strip-nondeterminism all 1.6.2-1 [5228 B] Get:43 http://ftpmaster.internal/ubuntu focal/main i386 dwz i386 0.13-2 [150 kB] Get:44 http://ftpmaster.internal/ubuntu focal/main i386 libcroco3 i386 0.6.13-1 [88.7 kB] Get:45 http://ftpmaster.internal/ubuntu focal/main i386 gettext i386 0.19.8.1-9 [905 kB] Get:46 http://ftpmaster.internal/ubuntu focal/main i386 intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:47 http://ftpmaster.internal/ubuntu focal/main i386 po-debconf all 1.0.21 [233 kB] Get:48 http://ftpmaster.internal/ubuntu focal/main i386 debhelper all 12.7.1ubuntu1 [875 kB] Get:49 http://ftpmaster.internal/ubuntu focal/main i386 libksba8 i386 1.3.5-2 [99.9 kB] Get:50 http://ftpmaster.internal/ubuntu focal/main i386 libroken18-heimdal i386 7.5.0+dfsg-3build1 [45.4 kB] Get:51 http://ftpmaster.internal/ubuntu focal/main i386 libasn1-8-heimdal i386 7.5.0+dfsg-3build1 [187 kB] Get:52 http://ftpmaster.internal/ubuntu focal/main i386 libheimbase1-heimdal i386 7.5.0+dfsg-3build1 [32.5 kB] Get:53 http://ftpmaster.internal/ubuntu focal/main i386 libhcrypto4-heimdal i386 7.5.0+dfsg-3build1 [94.6 kB] Get:54 http://ftpmaster.internal/ubuntu focal/main i386 libwind0-heimdal i386 7.5.0+dfsg-3build1 [48.3 kB] Get:55 http://ftpmaster.internal/ubuntu focal/main i386 libhx509-5-heimdal i386 7.5.0+dfsg-3build1 [117 kB] Get:56 http://ftpmaster.internal/ubuntu focal/main i386 libkrb5-26-heimdal i386 7.5.0+dfsg-3build1 [232 kB] Get:57 http://ftpmaster.internal/ubuntu focal/main i386 libheimntlm0-heimdal i386 7.5.0+dfsg-3build1 [16.4 kB] Get:58 http://ftpmaster.internal/ubuntu focal/main i386 libgssapi3-heimdal i386 7.5.0+dfsg-3build1 [108 kB] Get:59 http://ftpmaster.internal/ubuntu focal/main i386 libsasl2-modules-db i386 2.1.27+dfsg-1build3 [15.7 kB] Get:60 http://ftpmaster.internal/ubuntu focal/main i386 libsasl2-2 i386 2.1.27+dfsg-1build3 [53.0 kB] Get:61 http://ftpmaster.internal/ubuntu focal/main i386 libldap-common all 2.4.48+dfsg-1ubuntu3 [17.3 kB] Get:62 http://ftpmaster.internal/ubuntu focal/main i386 libldap-2.4-2 i386 2.4.48+dfsg-1ubuntu3 [168 kB] Get:63 http://ftpmaster.internal/ubuntu focal/main i386 dirmngr i386 2.2.12-1ubuntu3 [350 kB] Get:64 http://ftpmaster.internal/ubuntu focal/main i386 gnupg-l10n all 2.2.12-1ubuntu3 [48.9 kB] Get:65 http://ftpmaster.internal/ubuntu focal/main i386 gnupg-utils i386 2.2.12-1ubuntu3 [518 kB] Get:66 http://ftpmaster.internal/ubuntu focal/main i386 gpg-wks-client i386 2.2.12-1ubuntu3 [107 kB] Get:67 http://ftpmaster.internal/ubuntu focal/main i386 gpg-wks-server i386 2.2.12-1ubuntu3 [98.8 kB] Get:68 http://ftpmaster.internal/ubuntu focal/main i386 gpgsm i386 2.2.12-1ubuntu3 [235 kB] Get:69 http://ftpmaster.internal/ubuntu focal/main i386 gnupg all 2.2.12-1ubuntu3 [252 kB] Get:70 http://ftpmaster.internal/ubuntu focal/main i386 libfile-which-perl all 1.23-1 [13.8 kB] Get:71 http://ftpmaster.internal/ubuntu focal/main i386 libfile-homedir-perl all 1.004-1 [37.3 kB] Get:72 http://ftpmaster.internal/ubuntu focal/main i386 libio-pty-perl i386 1:1.08-1.1build7 [30.6 kB] Get:73 http://ftpmaster.internal/ubuntu focal/main i386 libipc-run-perl all 20180523.0-2 [89.7 kB] Get:74 http://ftpmaster.internal/ubuntu focal/main i386 libclass-method-modifiers-perl all 2.13-1 [16.2 kB] Get:75 http://ftpmaster.internal/ubuntu focal/main i386 libb-hooks-op-check-perl i386 0.22-1build2 [10.4 kB] Get:76 http://ftpmaster.internal/ubuntu focal/main i386 libdynaloader-functions-perl all 0.003-1 [11.9 kB] Get:77 http://ftpmaster.internal/ubuntu focal/main i386 libdevel-callchecker-perl i386 0.008-1build1 [14.5 kB] Get:78 http://ftpmaster.internal/ubuntu focal/main i386 libparams-classify-perl i386 0.015-1build2 [21.8 kB] Get:79 http://ftpmaster.internal/ubuntu focal/main i386 libmodule-runtime-perl all 0.016-1 [16.2 kB] Get:80 http://ftpmaster.internal/ubuntu focal/main i386 libimport-into-perl all 1.002005-1 [11.0 kB] Get:81 http://ftpmaster.internal/ubuntu focal/main i386 librole-tiny-perl all 2.001004-1 [16.5 kB] Get:82 http://ftpmaster.internal/ubuntu focal/main i386 libstrictures-perl all 2.000006-1 [16.3 kB] Get:83 http://ftpmaster.internal/ubuntu focal/main i386 libsub-quote-perl all 2.006006-1 [19.5 kB] Get:84 http://ftpmaster.internal/ubuntu focal-proposed/main i386 libmoo-perl all 2.003006-1 [46.3 kB] Get:85 http://ftpmaster.internal/ubuntu focal/main i386 libencode-locale-perl all 1.05-1 [12.3 kB] Get:86 http://ftpmaster.internal/ubuntu focal/main i386 libtimedate-perl all 2.3000-2 [37.5 kB] Get:87 http://ftpmaster.internal/ubuntu focal/main i386 libhttp-date-perl all 6.02-1 [10.4 kB] Get:88 http://ftpmaster.internal/ubuntu focal/main i386 libfile-listing-perl all 6.04-1 [9774 B] Get:89 http://ftpmaster.internal/ubuntu focal/main i386 libhtml-tagset-perl all 3.20-3 [12.1 kB] Get:90 http://ftpmaster.internal/ubuntu focal/main i386 liburi-perl all 1.76-1 [77.3 kB] Get:91 http://ftpmaster.internal/ubuntu focal/main i386 libhtml-parser-perl i386 3.72-3build3 [87.2 kB] Get:92 http://ftpmaster.internal/ubuntu focal/main i386 libhtml-tree-perl all 5.07-2 [200 kB] Get:93 http://ftpmaster.internal/ubuntu focal/main i386 libio-html-perl all 1.001-1 [14.9 kB] Get:94 http://ftpmaster.internal/ubuntu focal/main i386 liblwp-mediatypes-perl all 6.04-1 [19.5 kB] Get:95 http://ftpmaster.internal/ubuntu focal/main i386 libhttp-message-perl all 6.18-1 [75.3 kB] Get:96 http://ftpmaster.internal/ubuntu focal/main i386 libhttp-cookies-perl all 6.04-2 [17.5 kB] Get:97 http://ftpmaster.internal/ubuntu focal/main i386 libhttp-negotiate-perl all 6.01-1 [12.5 kB] Get:98 http://ftpmaster.internal/ubuntu focal/main i386 perl-openssl-defaults i386 3build1 [7008 B] Get:99 http://ftpmaster.internal/ubuntu focal/main i386 libnet-ssleay-perl i386 1.88-0ubuntu2 [301 kB] Get:100 http://ftpmaster.internal/ubuntu focal/main i386 libio-socket-ssl-perl all 2.066-0ubuntu4 [177 kB] Get:101 http://ftpmaster.internal/ubuntu focal/main i386 libnet-http-perl all 6.19-1 [22.8 kB] Get:102 http://ftpmaster.internal/ubuntu focal/main i386 liblwp-protocol-https-perl all 6.07-2ubuntu2 [8560 B] Get:103 http://ftpmaster.internal/ubuntu focal/main i386 libtry-tiny-perl all 0.30-1 [20.5 kB] Get:104 http://ftpmaster.internal/ubuntu focal/main i386 libwww-robotrules-perl all 6.02-1 [12.6 kB] Get:105 http://ftpmaster.internal/ubuntu focal/main i386 libwww-perl all 6.41-1 [139 kB] Get:106 http://ftpmaster.internal/ubuntu focal/main i386 patchutils i386 0.3.4-2 [71.1 kB] Get:107 http://ftpmaster.internal/ubuntu focal/main i386 wdiff i386 1.2.2-2build1 [30.8 kB] Get:108 http://ftpmaster.internal/ubuntu focal/main i386 devscripts i386 2.19.7ubuntu2 [934 kB] Get:109 http://ftpmaster.internal/ubuntu focal/main i386 python3-lib2to3 all 3.8.0-1 [75.6 kB] Get:110 http://ftpmaster.internal/ubuntu focal/main i386 python3-distutils all 3.8.0-1 [142 kB] Get:111 http://ftpmaster.internal/ubuntu focal/main i386 dh-python all 4.20191017ubuntu1 [88.5 kB] Get:112 http://ftpmaster.internal/ubuntu focal/main i386 rubygems-integration all 1.12 [5044 B] Get:113 http://ftpmaster.internal/ubuntu focal/main i386 ruby-did-you-mean all 1.2.1-1 [9828 B] Get:114 http://ftpmaster.internal/ubuntu focal/main i386 ruby-minitest all 5.11.3-1 [39.4 kB] Get:115 http://ftpmaster.internal/ubuntu focal/main i386 ruby-net-telnet all 0.1.1-2 [12.6 kB] Get:116 http://ftpmaster.internal/ubuntu focal/main i386 ruby-power-assert all 1.1.1-1 [11.0 kB] Get:117 http://ftpmaster.internal/ubuntu focal/main i386 ruby-test-unit all 3.2.9-1 [62.6 kB] Get:118 http://ftpmaster.internal/ubuntu focal/main i386 ruby-xmlrpc all 0.3.0-2 [23.8 kB] Get:119 http://ftpmaster.internal/ubuntu focal/main i386 libruby2.5 i386 2.5.5-4ubuntu2 [3205 kB] Get:120 http://ftpmaster.internal/ubuntu focal/main i386 ruby2.5 i386 2.5.5-4ubuntu2 [48.9 kB] Get:121 http://ftpmaster.internal/ubuntu focal-proposed/main i386 ruby i386 1:2.5.2 [5788 B] Get:122 http://ftpmaster.internal/ubuntu focal/main i386 rake all 12.3.3-1 [45.1 kB] Get:123 http://ftpmaster.internal/ubuntu focal-proposed/universe i386 gem2deb-test-runner i386 0.44 [11.7 kB] Get:124 http://ftpmaster.internal/ubuntu focal/main i386 libgmpxx4ldbl i386 2:6.1.2+dfsg-4 [9404 B] Get:125 http://ftpmaster.internal/ubuntu focal/main i386 libgmp-dev i386 2:6.1.2+dfsg-4 [332 kB] Get:126 http://ftpmaster.internal/ubuntu focal/main i386 ruby2.5-dev i386 2.5.5-4ubuntu2 [63.7 kB] Get:127 http://ftpmaster.internal/ubuntu focal-proposed/main i386 ruby-all-dev i386 1:2.5.2 [5444 B] Get:128 http://ftpmaster.internal/ubuntu focal/universe i386 ruby-setup all 3.4.1-9 [32.2 kB] Get:129 http://ftpmaster.internal/ubuntu focal-proposed/universe i386 gem2deb i386 0.44 [46.8 kB] Get:130 http://ftpmaster.internal/ubuntu focal/main i386 libexpat1-dev i386 2.2.9-1 [121 kB] Get:131 http://ftpmaster.internal/ubuntu focal/main i386 libpcre2-16-0 i386 10.32-5 [170 kB] Get:132 http://ftpmaster.internal/ubuntu focal/main i386 libpcre2-32-0 i386 10.32-5 [162 kB] Get:133 http://ftpmaster.internal/ubuntu focal/main i386 libpcre2-posix0 i386 10.32-5 [5728 B] Get:134 http://ftpmaster.internal/ubuntu focal/main i386 libpcre2-dev i386 10.32-5 [639 kB] Get:135 http://ftpmaster.internal/ubuntu focal/main i386 libpython3.7 i386 3.7.5-2 [1503 kB] Get:136 http://ftpmaster.internal/ubuntu focal/main i386 libpython3.7-dev i386 3.7.5-2 [3294 kB] Get:137 http://ftpmaster.internal/ubuntu focal-proposed/main i386 libpython3-dev i386 3.7.5-1ubuntu1 [6964 B] Get:138 http://ftpmaster.internal/ubuntu focal/main i386 libpython3.8-stdlib i386 3.8.0-4 [1682 kB] Get:139 http://ftpmaster.internal/ubuntu focal/main i386 libpython3.8 i386 3.8.0-4 [1633 kB] Get:140 http://ftpmaster.internal/ubuntu focal/main i386 libpython3.8-dev i386 3.8.0-4 [3716 kB] Get:141 http://ftpmaster.internal/ubuntu focal-proposed/main i386 libpython3-all-dev i386 3.7.5-1ubuntu1 [1124 B] Get:142 http://ftpmaster.internal/ubuntu focal/main i386 libsepol1-dev i386 2.9-2 [366 kB] Get:143 http://ftpmaster.internal/ubuntu focal/main i386 pkg-config i386 0.29.1-0ubuntu3 [46.4 kB] Get:144 http://ftpmaster.internal/ubuntu focal/main i386 python3.8 i386 3.8.0-4 [355 kB] Get:145 http://ftpmaster.internal/ubuntu focal-proposed/main i386 python3-all i386 3.7.5-1ubuntu1 [1120 B] Get:146 http://ftpmaster.internal/ubuntu focal/main i386 zlib1g-dev i386 1:1.2.11.dfsg-1ubuntu3 [175 kB] Get:147 http://ftpmaster.internal/ubuntu focal/main i386 python3.7-dev i386 3.7.5-2 [512 kB] Get:148 http://ftpmaster.internal/ubuntu focal-proposed/main i386 python3-dev i386 3.7.5-1ubuntu1 [1308 B] Get:149 http://ftpmaster.internal/ubuntu focal/main i386 python3.8-dev i386 3.8.0-4 [510 kB] Get:150 http://ftpmaster.internal/ubuntu focal-proposed/main i386 python3-all-dev i386 3.7.5-1ubuntu1 [1128 B] Get:151 http://ftpmaster.internal/ubuntu focal/universe i386 swig3.0 i386 3.0.12-2.2 [1176 kB] Get:152 http://ftpmaster.internal/ubuntu focal/universe i386 swig i386 3.0.12-2.2 [6464 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 50.5 MB in 1s (46.5 MB/s) Selecting previously unselected package libpython3.7-minimal:i386. (Reading database ... 14661 files and directories currently installed.) Preparing to unpack .../libpython3.7-minimal_3.7.5-2_i386.deb ... Unpacking libpython3.7-minimal:i386 (3.7.5-2) ... Selecting previously unselected package libexpat1:i386. Preparing to unpack .../libexpat1_2.2.9-1_i386.deb ... Unpacking libexpat1:i386 (2.2.9-1) ... Selecting previously unselected package python3.7-minimal. Preparing to unpack .../python3.7-minimal_3.7.5-2_i386.deb ... Unpacking python3.7-minimal (3.7.5-2) ... Setting up libpython3.7-minimal:i386 (3.7.5-2) ... Setting up libexpat1:i386 (2.2.9-1) ... Setting up python3.7-minimal (3.7.5-2) ... Selecting previously unselected package python3-minimal. (Reading database ... 14910 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.7.5-1ubuntu1_i386.deb ... Unpacking python3-minimal (3.7.5-1ubuntu1) ... Selecting previously unselected package mime-support. Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Unpacking mime-support (3.64ubuntu1) ... Selecting previously unselected package libmpdec2:i386. Preparing to unpack .../2-libmpdec2_2.4.2-2_i386.deb ... Unpacking libmpdec2:i386 (2.4.2-2) ... Selecting previously unselected package libpython3.7-stdlib:i386. Preparing to unpack .../3-libpython3.7-stdlib_3.7.5-2_i386.deb ... Unpacking libpython3.7-stdlib:i386 (3.7.5-2) ... Selecting previously unselected package python3.7. Preparing to unpack .../4-python3.7_3.7.5-2_i386.deb ... Unpacking python3.7 (3.7.5-2) ... Selecting previously unselected package libpython3-stdlib:i386. Preparing to unpack .../5-libpython3-stdlib_3.7.5-1ubuntu1_i386.deb ... Unpacking libpython3-stdlib:i386 (3.7.5-1ubuntu1) ... Setting up python3-minimal (3.7.5-1ubuntu1) ... Selecting previously unselected package python3. (Reading database ... 15348 files and directories currently installed.) Preparing to unpack .../000-python3_3.7.5-1ubuntu1_i386.deb ... Unpacking python3 (3.7.5-1ubuntu1) ... Selecting previously unselected package libbsd0:i386. Preparing to unpack .../001-libbsd0_0.10.0-1_i386.deb ... Unpacking libbsd0:i386 (0.10.0-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../002-bsdmainutils_11.1.2ubuntu2_i386.deb ... Unpacking bsdmainutils (11.1.2ubuntu2) ... Selecting previously unselected package libuchardet0:i386. Preparing to unpack .../003-libuchardet0_0.0.6-3_i386.deb ... Unpacking libuchardet0:i386 (0.0.6-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../004-groff-base_1.22.4-3_i386.deb ... Unpacking groff-base (1.22.4-3) ... Selecting previously unselected package libpipeline1:i386. Preparing to unpack .../005-libpipeline1_1.5.1-2_i386.deb ... Unpacking libpipeline1:i386 (1.5.1-2) ... Selecting previously unselected package man-db. Preparing to unpack .../006-man-db_2.9.0-1_i386.deb ... Unpacking man-db (2.9.0-1) ... Selecting previously unselected package libpython3.8-minimal:i386. Preparing to unpack .../007-libpython3.8-minimal_3.8.0-4_i386.deb ... Unpacking libpython3.8-minimal:i386 (3.8.0-4) ... Selecting previously unselected package python3.8-minimal. Preparing to unpack .../008-python3.8-minimal_3.8.0-4_i386.deb ... Unpacking python3.8-minimal (3.8.0-4) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../009-libmagic-mgc_1%3a5.37-6_i386.deb ... Unpacking libmagic-mgc (1:5.37-6) ... Selecting previously unselected package libmagic1:i386. Preparing to unpack .../010-libmagic1_1%3a5.37-6_i386.deb ... Unpacking libmagic1:i386 (1:5.37-6) ... Selecting previously unselected package file. Preparing to unpack .../011-file_1%3a5.37-6_i386.deb ... Unpacking file (1:5.37-6) ... Selecting previously unselected package libelf1:i386. Preparing to unpack .../012-libelf1_0.176-1.1_i386.deb ... Unpacking libelf1:i386 (0.176-1.1) ... Selecting previously unselected package libglib2.0-0:i386. Preparing to unpack .../013-libglib2.0-0_2.63.1-1_i386.deb ... Unpacking libglib2.0-0:i386 (2.63.1-1) ... Selecting previously unselected package libicu63:i386. Preparing to unpack .../014-libicu63_63.2-2_i386.deb ... Unpacking libicu63:i386 (63.2-2) ... Selecting previously unselected package libxml2:i386. Preparing to unpack .../015-libxml2_2.9.4+dfsg1-7ubuntu5_i386.deb ... Unpacking libxml2:i386 (2.9.4+dfsg1-7ubuntu5) ... Selecting previously unselected package libyaml-0-2:i386. Preparing to unpack .../016-libyaml-0-2_0.2.2-1_i386.deb ... Unpacking libyaml-0-2:i386 (0.2.2-1) ... Selecting previously unselected package netbase. Preparing to unpack .../017-netbase_5.6_all.deb ... Unpacking netbase (5.6) ... Selecting previously unselected package gettext-base. Preparing to unpack .../018-gettext-base_0.19.8.1-9_i386.deb ... Unpacking gettext-base (0.19.8.1-9) ... Selecting previously unselected package libsigsegv2:i386. Preparing to unpack .../019-libsigsegv2_2.12-2_i386.deb ... Unpacking libsigsegv2:i386 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../020-m4_1.4.18-4_i386.deb ... Unpacking m4 (1.4.18-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../021-autoconf_2.69-11ubuntu1_all.deb ... Unpacking autoconf (2.69-11ubuntu1) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../022-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../023-automake_1%3a1.16.1-4ubuntu3_all.deb ... Unpacking automake (1:1.16.1-4ubuntu3) ... Selecting previously unselected package autopoint. Preparing to unpack .../024-autopoint_0.19.8.1-9_all.deb ... Unpacking autopoint (0.19.8.1-9) ... Selecting previously unselected package libtool. Preparing to unpack .../025-libtool_2.4.6-11_all.deb ... Unpacking libtool (2.4.6-11) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../026-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../027-libdebhelper-perl_12.7.1ubuntu1_all.deb ... Unpacking libdebhelper-perl (12.7.1ubuntu1) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../028-libarchive-zip-perl_1.67-1_all.deb ... Unpacking libarchive-zip-perl (1.67-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../029-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../030-libfile-stripnondeterminism-perl_1.6.2-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.6.2-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../031-dh-strip-nondeterminism_1.6.2-1_all.deb ... Unpacking dh-strip-nondeterminism (1.6.2-1) ... Selecting previously unselected package dwz. Preparing to unpack .../032-dwz_0.13-2_i386.deb ... Unpacking dwz (0.13-2) ... Selecting previously unselected package libcroco3:i386. Preparing to unpack .../033-libcroco3_0.6.13-1_i386.deb ... Unpacking libcroco3:i386 (0.6.13-1) ... Selecting previously unselected package gettext. Preparing to unpack .../034-gettext_0.19.8.1-9_i386.deb ... Unpacking gettext (0.19.8.1-9) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../035-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../036-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../037-debhelper_12.7.1ubuntu1_all.deb ... Unpacking debhelper (12.7.1ubuntu1) ... Selecting previously unselected package libksba8:i386. Preparing to unpack .../038-libksba8_1.3.5-2_i386.deb ... Unpacking libksba8:i386 (1.3.5-2) ... Selecting previously unselected package libroken18-heimdal:i386. Preparing to unpack .../039-libroken18-heimdal_7.5.0+dfsg-3build1_i386.deb ... Unpacking libroken18-heimdal:i386 (7.5.0+dfsg-3build1) ... Selecting previously unselected package libasn1-8-heimdal:i386. Preparing to unpack .../040-libasn1-8-heimdal_7.5.0+dfsg-3build1_i386.deb ... Unpacking libasn1-8-heimdal:i386 (7.5.0+dfsg-3build1) ... Selecting previously unselected package libheimbase1-heimdal:i386. Preparing to unpack .../041-libheimbase1-heimdal_7.5.0+dfsg-3build1_i386.deb ... Unpacking libheimbase1-heimdal:i386 (7.5.0+dfsg-3build1) ... Selecting previously unselected package libhcrypto4-heimdal:i386. Preparing to unpack .../042-libhcrypto4-heimdal_7.5.0+dfsg-3build1_i386.deb ... Unpacking libhcrypto4-heimdal:i386 (7.5.0+dfsg-3build1) ... Selecting previously unselected package libwind0-heimdal:i386. Preparing to unpack .../043-libwind0-heimdal_7.5.0+dfsg-3build1_i386.deb ... Unpacking libwind0-heimdal:i386 (7.5.0+dfsg-3build1) ... Selecting previously unselected package libhx509-5-heimdal:i386. Preparing to unpack .../044-libhx509-5-heimdal_7.5.0+dfsg-3build1_i386.deb ... Unpacking libhx509-5-heimdal:i386 (7.5.0+dfsg-3build1) ... Selecting previously unselected package libkrb5-26-heimdal:i386. Preparing to unpack .../045-libkrb5-26-heimdal_7.5.0+dfsg-3build1_i386.deb ... Unpacking libkrb5-26-heimdal:i386 (7.5.0+dfsg-3build1) ... Selecting previously unselected package libheimntlm0-heimdal:i386. Preparing to unpack .../046-libheimntlm0-heimdal_7.5.0+dfsg-3build1_i386.deb ... Unpacking libheimntlm0-heimdal:i386 (7.5.0+dfsg-3build1) ... Selecting previously unselected package libgssapi3-heimdal:i386. Preparing to unpack .../047-libgssapi3-heimdal_7.5.0+dfsg-3build1_i386.deb ... Unpacking libgssapi3-heimdal:i386 (7.5.0+dfsg-3build1) ... Selecting previously unselected package libsasl2-modules-db:i386. Preparing to unpack .../048-libsasl2-modules-db_2.1.27+dfsg-1build3_i386.deb ... Unpacking libsasl2-modules-db:i386 (2.1.27+dfsg-1build3) ... Selecting previously unselected package libsasl2-2:i386. Preparing to unpack .../049-libsasl2-2_2.1.27+dfsg-1build3_i386.deb ... Unpacking libsasl2-2:i386 (2.1.27+dfsg-1build3) ... Selecting previously unselected package libldap-common. Preparing to unpack .../050-libldap-common_2.4.48+dfsg-1ubuntu3_all.deb ... Unpacking libldap-common (2.4.48+dfsg-1ubuntu3) ... Selecting previously unselected package libldap-2.4-2:i386. Preparing to unpack .../051-libldap-2.4-2_2.4.48+dfsg-1ubuntu3_i386.deb ... Unpacking libldap-2.4-2:i386 (2.4.48+dfsg-1ubuntu3) ... Selecting previously unselected package dirmngr. Preparing to unpack .../052-dirmngr_2.2.12-1ubuntu3_i386.deb ... Unpacking dirmngr (2.2.12-1ubuntu3) ... Selecting previously unselected package gnupg-l10n. Preparing to unpack .../053-gnupg-l10n_2.2.12-1ubuntu3_all.deb ... Unpacking gnupg-l10n (2.2.12-1ubuntu3) ... Selecting previously unselected package gnupg-utils. Preparing to unpack .../054-gnupg-utils_2.2.12-1ubuntu3_i386.deb ... Unpacking gnupg-utils (2.2.12-1ubuntu3) ... Selecting previously unselected package gpg-wks-client. Preparing to unpack .../055-gpg-wks-client_2.2.12-1ubuntu3_i386.deb ... Unpacking gpg-wks-client (2.2.12-1ubuntu3) ... Selecting previously unselected package gpg-wks-server. Preparing to unpack .../056-gpg-wks-server_2.2.12-1ubuntu3_i386.deb ... Unpacking gpg-wks-server (2.2.12-1ubuntu3) ... Selecting previously unselected package gpgsm. Preparing to unpack .../057-gpgsm_2.2.12-1ubuntu3_i386.deb ... Unpacking gpgsm (2.2.12-1ubuntu3) ... Selecting previously unselected package gnupg. Preparing to unpack .../058-gnupg_2.2.12-1ubuntu3_all.deb ... Unpacking gnupg (2.2.12-1ubuntu3) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../059-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../060-libfile-homedir-perl_1.004-1_all.deb ... Unpacking libfile-homedir-perl (1.004-1) ... Selecting previously unselected package libio-pty-perl. Preparing to unpack .../061-libio-pty-perl_1%3a1.08-1.1build7_i386.deb ... Unpacking libio-pty-perl (1:1.08-1.1build7) ... Selecting previously unselected package libipc-run-perl. Preparing to unpack .../062-libipc-run-perl_20180523.0-2_all.deb ... Unpacking libipc-run-perl (20180523.0-2) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../063-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../064-libb-hooks-op-check-perl_0.22-1build2_i386.deb ... Unpacking libb-hooks-op-check-perl (0.22-1build2) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../065-libdynaloader-functions-perl_0.003-1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../066-libdevel-callchecker-perl_0.008-1build1_i386.deb ... Unpacking libdevel-callchecker-perl (0.008-1build1) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../067-libparams-classify-perl_0.015-1build2_i386.deb ... Unpacking libparams-classify-perl (0.015-1build2) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../068-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../069-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../070-librole-tiny-perl_2.001004-1_all.deb ... Unpacking librole-tiny-perl (2.001004-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../071-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../072-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../073-libmoo-perl_2.003006-1_all.deb ... Unpacking libmoo-perl (2.003006-1) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../074-libencode-locale-perl_1.05-1_all.deb ... Unpacking libencode-locale-perl (1.05-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../075-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../076-libhttp-date-perl_6.02-1_all.deb ... Unpacking libhttp-date-perl (6.02-1) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../077-libfile-listing-perl_6.04-1_all.deb ... Unpacking libfile-listing-perl (6.04-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../078-libhtml-tagset-perl_3.20-3_all.deb ... Unpacking libhtml-tagset-perl (3.20-3) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../079-liburi-perl_1.76-1_all.deb ... Unpacking liburi-perl (1.76-1) ... Selecting previously unselected package libhtml-parser-perl. Preparing to unpack .../080-libhtml-parser-perl_3.72-3build3_i386.deb ... Unpacking libhtml-parser-perl (3.72-3build3) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../081-libhtml-tree-perl_5.07-2_all.deb ... Unpacking libhtml-tree-perl (5.07-2) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../082-libio-html-perl_1.001-1_all.deb ... Unpacking libio-html-perl (1.001-1) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../083-liblwp-mediatypes-perl_6.04-1_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-1) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../084-libhttp-message-perl_6.18-1_all.deb ... Unpacking libhttp-message-perl (6.18-1) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../085-libhttp-cookies-perl_6.04-2_all.deb ... Unpacking libhttp-cookies-perl (6.04-2) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../086-libhttp-negotiate-perl_6.01-1_all.deb ... Unpacking libhttp-negotiate-perl (6.01-1) ... Selecting previously unselected package perl-openssl-defaults:i386. Preparing to unpack .../087-perl-openssl-defaults_3build1_i386.deb ... Unpacking perl-openssl-defaults:i386 (3build1) ... Selecting previously unselected package libnet-ssleay-perl. Preparing to unpack .../088-libnet-ssleay-perl_1.88-0ubuntu2_i386.deb ... Unpacking libnet-ssleay-perl (1.88-0ubuntu2) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../089-libio-socket-ssl-perl_2.066-0ubuntu4_all.deb ... Unpacking libio-socket-ssl-perl (2.066-0ubuntu4) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../090-libnet-http-perl_6.19-1_all.deb ... Unpacking libnet-http-perl (6.19-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../091-liblwp-protocol-https-perl_6.07-2ubuntu2_all.deb ... Unpacking liblwp-protocol-https-perl (6.07-2ubuntu2) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../092-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../093-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../094-libwww-perl_6.41-1_all.deb ... Unpacking libwww-perl (6.41-1) ... Selecting previously unselected package patchutils. Preparing to unpack .../095-patchutils_0.3.4-2_i386.deb ... Unpacking patchutils (0.3.4-2) ... Selecting previously unselected package wdiff. Preparing to unpack .../096-wdiff_1.2.2-2build1_i386.deb ... Unpacking wdiff (1.2.2-2build1) ... Selecting previously unselected package devscripts. Preparing to unpack .../097-devscripts_2.19.7ubuntu2_i386.deb ... Unpacking devscripts (2.19.7ubuntu2) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../098-python3-lib2to3_3.8.0-1_all.deb ... Unpacking python3-lib2to3 (3.8.0-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../099-python3-distutils_3.8.0-1_all.deb ... Unpacking python3-distutils (3.8.0-1) ... Selecting previously unselected package dh-python. Preparing to unpack .../100-dh-python_4.20191017ubuntu1_all.deb ... Unpacking dh-python (4.20191017ubuntu1) ... Selecting previously unselected package rubygems-integration. Preparing to unpack .../101-rubygems-integration_1.12_all.deb ... Unpacking rubygems-integration (1.12) ... Selecting previously unselected package ruby-did-you-mean. Preparing to unpack .../102-ruby-did-you-mean_1.2.1-1_all.deb ... Unpacking ruby-did-you-mean (1.2.1-1) ... Selecting previously unselected package ruby-minitest. Preparing to unpack .../103-ruby-minitest_5.11.3-1_all.deb ... Unpacking ruby-minitest (5.11.3-1) ... Selecting previously unselected package ruby-net-telnet. Preparing to unpack .../104-ruby-net-telnet_0.1.1-2_all.deb ... Unpacking ruby-net-telnet (0.1.1-2) ... Selecting previously unselected package ruby-power-assert. Preparing to unpack .../105-ruby-power-assert_1.1.1-1_all.deb ... Unpacking ruby-power-assert (1.1.1-1) ... Selecting previously unselected package ruby-test-unit. Preparing to unpack .../106-ruby-test-unit_3.2.9-1_all.deb ... Unpacking ruby-test-unit (3.2.9-1) ... Selecting previously unselected package ruby-xmlrpc. Preparing to unpack .../107-ruby-xmlrpc_0.3.0-2_all.deb ... Unpacking ruby-xmlrpc (0.3.0-2) ... Selecting previously unselected package libruby2.5:i386. Preparing to unpack .../108-libruby2.5_2.5.5-4ubuntu2_i386.deb ... Unpacking libruby2.5:i386 (2.5.5-4ubuntu2) ... Selecting previously unselected package ruby2.5. Preparing to unpack .../109-ruby2.5_2.5.5-4ubuntu2_i386.deb ... Unpacking ruby2.5 (2.5.5-4ubuntu2) ... Selecting previously unselected package ruby. Preparing to unpack .../110-ruby_1%3a2.5.2_i386.deb ... Unpacking ruby (1:2.5.2) ... Selecting previously unselected package rake. Preparing to unpack .../111-rake_12.3.3-1_all.deb ... Unpacking rake (12.3.3-1) ... Selecting previously unselected package gem2deb-test-runner. Preparing to unpack .../112-gem2deb-test-runner_0.44_i386.deb ... Unpacking gem2deb-test-runner (0.44) ... Selecting previously unselected package libgmpxx4ldbl:i386. Preparing to unpack .../113-libgmpxx4ldbl_2%3a6.1.2+dfsg-4_i386.deb ... Unpacking libgmpxx4ldbl:i386 (2:6.1.2+dfsg-4) ... Selecting previously unselected package libgmp-dev:i386. Preparing to unpack .../114-libgmp-dev_2%3a6.1.2+dfsg-4_i386.deb ... Unpacking libgmp-dev:i386 (2:6.1.2+dfsg-4) ... Selecting previously unselected package ruby2.5-dev:i386. Preparing to unpack .../115-ruby2.5-dev_2.5.5-4ubuntu2_i386.deb ... Unpacking ruby2.5-dev:i386 (2.5.5-4ubuntu2) ... Selecting previously unselected package ruby-all-dev:i386. Preparing to unpack .../116-ruby-all-dev_1%3a2.5.2_i386.deb ... Unpacking ruby-all-dev:i386 (1:2.5.2) ... Selecting previously unselected package ruby-setup. Preparing to unpack .../117-ruby-setup_3.4.1-9_all.deb ... Unpacking ruby-setup (3.4.1-9) ... Selecting previously unselected package gem2deb. Preparing to unpack .../118-gem2deb_0.44_i386.deb ... Unpacking gem2deb (0.44) ... Selecting previously unselected package libexpat1-dev:i386. Preparing to unpack .../119-libexpat1-dev_2.2.9-1_i386.deb ... Unpacking libexpat1-dev:i386 (2.2.9-1) ... Selecting previously unselected package libpcre2-16-0:i386. Preparing to unpack .../120-libpcre2-16-0_10.32-5_i386.deb ... Unpacking libpcre2-16-0:i386 (10.32-5) ... Selecting previously unselected package libpcre2-32-0:i386. Preparing to unpack .../121-libpcre2-32-0_10.32-5_i386.deb ... Unpacking libpcre2-32-0:i386 (10.32-5) ... Selecting previously unselected package libpcre2-posix0:i386. Preparing to unpack .../122-libpcre2-posix0_10.32-5_i386.deb ... Unpacking libpcre2-posix0:i386 (10.32-5) ... Selecting previously unselected package libpcre2-dev:i386. Preparing to unpack .../123-libpcre2-dev_10.32-5_i386.deb ... Unpacking libpcre2-dev:i386 (10.32-5) ... Selecting previously unselected package libpython3.7:i386. Preparing to unpack .../124-libpython3.7_3.7.5-2_i386.deb ... Unpacking libpython3.7:i386 (3.7.5-2) ... Selecting previously unselected package libpython3.7-dev:i386. Preparing to unpack .../125-libpython3.7-dev_3.7.5-2_i386.deb ... Unpacking libpython3.7-dev:i386 (3.7.5-2) ... Selecting previously unselected package libpython3-dev:i386. Preparing to unpack .../126-libpython3-dev_3.7.5-1ubuntu1_i386.deb ... Unpacking libpython3-dev:i386 (3.7.5-1ubuntu1) ... Selecting previously unselected package libpython3.8-stdlib:i386. Preparing to unpack .../127-libpython3.8-stdlib_3.8.0-4_i386.deb ... Unpacking libpython3.8-stdlib:i386 (3.8.0-4) ... Selecting previously unselected package libpython3.8:i386. Preparing to unpack .../128-libpython3.8_3.8.0-4_i386.deb ... Unpacking libpython3.8:i386 (3.8.0-4) ... Selecting previously unselected package libpython3.8-dev:i386. Preparing to unpack .../129-libpython3.8-dev_3.8.0-4_i386.deb ... Unpacking libpython3.8-dev:i386 (3.8.0-4) ... Selecting previously unselected package libpython3-all-dev:i386. Preparing to unpack .../130-libpython3-all-dev_3.7.5-1ubuntu1_i386.deb ... Unpacking libpython3-all-dev:i386 (3.7.5-1ubuntu1) ... Selecting previously unselected package libsepol1-dev:i386. Preparing to unpack .../131-libsepol1-dev_2.9-2_i386.deb ... Unpacking libsepol1-dev:i386 (2.9-2) ... Selecting previously unselected package pkg-config. Preparing to unpack .../132-pkg-config_0.29.1-0ubuntu3_i386.deb ... Unpacking pkg-config (0.29.1-0ubuntu3) ... Selecting previously unselected package python3.8. Preparing to unpack .../133-python3.8_3.8.0-4_i386.deb ... Unpacking python3.8 (3.8.0-4) ... Selecting previously unselected package python3-all. Preparing to unpack .../134-python3-all_3.7.5-1ubuntu1_i386.deb ... Unpacking python3-all (3.7.5-1ubuntu1) ... Selecting previously unselected package zlib1g-dev:i386. Preparing to unpack .../135-zlib1g-dev_1%3a1.2.11.dfsg-1ubuntu3_i386.deb ... Unpacking zlib1g-dev:i386 (1:1.2.11.dfsg-1ubuntu3) ... Selecting previously unselected package python3.7-dev. Preparing to unpack .../136-python3.7-dev_3.7.5-2_i386.deb ... Unpacking python3.7-dev (3.7.5-2) ... Selecting previously unselected package python3-dev. Preparing to unpack .../137-python3-dev_3.7.5-1ubuntu1_i386.deb ... Unpacking python3-dev (3.7.5-1ubuntu1) ... Selecting previously unselected package python3.8-dev. Preparing to unpack .../138-python3.8-dev_3.8.0-4_i386.deb ... Unpacking python3.8-dev (3.8.0-4) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../139-python3-all-dev_3.7.5-1ubuntu1_i386.deb ... Unpacking python3-all-dev (3.7.5-1ubuntu1) ... Selecting previously unselected package swig3.0. Preparing to unpack .../140-swig3.0_3.0.12-2.2_i386.deb ... Unpacking swig3.0 (3.0.12-2.2) ... Selecting previously unselected package swig. Preparing to unpack .../141-swig_3.0.12-2.2_i386.deb ... Unpacking swig (3.0.12-2.2) ... Selecting previously unselected package sbuild-build-depends-libselinux-dummy. Preparing to unpack .../142-sbuild-build-depends-libselinux-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-libselinux-dummy (0.invalid.0) ... Setting up libksba8:i386 (1.3.5-2) ... Setting up libpipeline1:i386 (1.5.1-2) ... Setting up wdiff (1.2.2-2build1) ... Setting up libfile-which-perl (1.23-1) ... Setting up libpython3.8-minimal:i386 (3.8.0-4) ... Setting up mime-support (3.64ubuntu1) ... Setting up libdynaloader-functions-perl (0.003-1) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up ruby-power-assert (1.1.1-1) ... Setting up libio-pty-perl (1:1.08-1.1build7) ... Setting up libmagic-mgc (1:5.37-6) ... Setting up libarchive-zip-perl (1.67-1) ... Setting up libyaml-0-2:i386 (0.2.2-1) ... Setting up libglib2.0-0:i386 (2.63.1-1) ... No schema files found: doing nothing. Setting up libhtml-tagset-perl (3.20-3) ... Setting up libdebhelper-perl (12.7.1ubuntu1) ... Setting up gpgsm (2.2.12-1ubuntu3) ... Setting up liblwp-mediatypes-perl (6.04-1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up libmagic1:i386 (1:5.37-6) ... Setting up libsepol1-dev:i386 (2.9-2) ... Setting up perl-openssl-defaults:i386 (3build1) ... Setting up gettext-base (0.19.8.1-9) ... Setting up libencode-locale-perl (1.05-1) ... Setting up rubygems-integration (1.12) ... Setting up file (1:5.37-6) ... Setting up libldap-common (2.4.48+dfsg-1ubuntu3) ... Setting up libpcre2-16-0:i386 (10.32-5) ... Setting up libicu63:i386 (63.2-2) ... Setting up libsasl2-modules-db:i386 (2.1.27+dfsg-1build3) ... Setting up ruby-minitest (5.11.3-1) ... Setting up patchutils (0.3.4-2) ... Setting up autotools-dev (20180224.1) ... Setting up libpcre2-32-0:i386 (10.32-5) ... Setting up libgmpxx4ldbl:i386 (2:6.1.2+dfsg-4) ... Setting up libexpat1-dev:i386 (2.2.9-1) ... Setting up libpcre2-posix0:i386 (10.32-5) ... Setting up ruby-test-unit (3.2.9-1) ... Setting up swig3.0 (3.0.12-2.2) ... Setting up gnupg-l10n (2.2.12-1ubuntu3) ... Setting up ruby-net-telnet (0.1.1-2) ... Setting up libsigsegv2:i386 (2.12-2) ... Setting up libio-html-perl (1.001-1) ... Setting up autopoint (0.19.8.1-9) ... Setting up libb-hooks-op-check-perl (0.22-1build2) ... Setting up pkg-config (0.29.1-0ubuntu3) ... Setting up libipc-run-perl (20180523.0-2) ... Setting up libsasl2-2:i386 (2.1.27+dfsg-1build3) ... Setting up libroken18-heimdal:i386 (7.5.0+dfsg-3build1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up gpg-wks-server (2.2.12-1ubuntu3) ... Setting up zlib1g-dev:i386 (1:1.2.11.dfsg-1ubuntu3) ... Setting up python3.8-minimal (3.8.0-4) ... Setting up libuchardet0:i386 (0.0.6-3) ... Setting up librole-tiny-perl (2.001004-1) ... Setting up libsub-override-perl (0.09-2) ... Setting up netbase (5.6) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libmpdec2:i386 (2.4.2-2) ... Setting up ruby-did-you-mean (1.2.1-1) ... Setting up libpython3.8-stdlib:i386 (3.8.0-4) ... Setting up python3.8 (3.8.0-4) ... Setting up libfile-homedir-perl (1.004-1) ... Setting up libbsd0:i386 (0.10.0-1) ... Setting up libelf1:i386 (0.176-1.1) ... Setting up ruby-xmlrpc (0.3.0-2) ... Setting up libxml2:i386 (2.9.4+dfsg1-7ubuntu5) ... Setting up liburi-perl (1.76-1) ... Setting up libheimbase1-heimdal:i386 (7.5.0+dfsg-3build1) ... Setting up gnupg-utils (2.2.12-1ubuntu3) ... Setting up libnet-ssleay-perl (1.88-0ubuntu2) ... Setting up libfile-stripnondeterminism-perl (1.6.2-1) ... Setting up libhttp-date-perl (6.02-1) ... Setting up libpython3.7-stdlib:i386 (3.7.5-2) ... Setting up swig (3.0.12-2.2) ... Setting up libgmp-dev:i386 (2:6.1.2+dfsg-4) ... Setting up libfile-listing-perl (6.04-1) ... Setting up libpcre2-dev:i386 (10.32-5) ... Setting up libpython3.7:i386 (3.7.5-2) ... Setting up libtool (2.4.6-11) ... Setting up libpython3.7-dev:i386 (3.7.5-2) ... Setting up libasn1-8-heimdal:i386 (7.5.0+dfsg-3build1) ... Setting up libnet-http-perl (6.19-1) ... Setting up m4 (1.4.18-4) ... Setting up libdevel-callchecker-perl (0.008-1build1) ... Setting up libhcrypto4-heimdal:i386 (7.5.0+dfsg-3build1) ... Setting up libwind0-heimdal:i386 (7.5.0+dfsg-3build1) ... Setting up libpython3.8:i386 (3.8.0-4) ... Setting up bsdmainutils (11.1.2ubuntu2) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libcroco3:i386 (0.6.13-1) ... Setting up autoconf (2.69-11ubuntu1) ... Setting up dh-strip-nondeterminism (1.6.2-1) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up dwz (0.13-2) ... Setting up groff-base (1.22.4-3) ... Setting up libhtml-parser-perl (3.72-3build3) ... Setting up libio-socket-ssl-perl (2.066-0ubuntu4) ... Setting up libpython3-stdlib:i386 (3.7.5-1ubuntu1) ... Setting up libhttp-message-perl (6.18-1) ... Setting up automake (1:1.16.1-4ubuntu3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up python3.7 (3.7.5-2) ... Setting up libhttp-negotiate-perl (6.01-1) ... Setting up gettext (0.19.8.1-9) ... Setting up libpython3-dev:i386 (3.7.5-1ubuntu1) ... Setting up libhttp-cookies-perl (6.04-2) ... Setting up libhx509-5-heimdal:i386 (7.5.0+dfsg-3build1) ... Setting up libhtml-tree-perl (5.07-2) ... Setting up libparams-classify-perl (0.015-1build2) ... Setting up python3 (3.7.5-1ubuntu1) ... Setting up man-db (2.9.0-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up python3.7-dev (3.7.5-2) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libpython3.8-dev:i386 (3.8.0-4) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up libpython3-all-dev:i386 (3.7.5-1ubuntu1) ... Setting up python3.8-dev (3.8.0-4) ... Setting up python3-lib2to3 (3.8.0-1) ... Setting up libkrb5-26-heimdal:i386 (7.5.0+dfsg-3build1) ... Setting up python3-distutils (3.8.0-1) ... Setting up dh-python (4.20191017ubuntu1) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.003006-1) ... Setting up po-debconf (1.0.21) ... Setting up python3-all (3.7.5-1ubuntu1) ... Setting up libheimntlm0-heimdal:i386 (7.5.0+dfsg-3build1) ... Setting up libgssapi3-heimdal:i386 (7.5.0+dfsg-3build1) ... Setting up python3-dev (3.7.5-1ubuntu1) ... Setting up python3-all-dev (3.7.5-1ubuntu1) ... Setting up libldap-2.4-2:i386 (2.4.48+dfsg-1ubuntu3) ... Setting up dirmngr (2.2.12-1ubuntu3) ... Setting up gpg-wks-client (2.2.12-1ubuntu3) ... Setting up gnupg (2.2.12-1ubuntu3) ... Setting up libwww-perl (6.41-1) ... Setting up dh-autoreconf (19) ... Setting up devscripts (2.19.7ubuntu2) ... Setting up rake (12.3.3-1) ... Setting up liblwp-protocol-https-perl (6.07-2ubuntu2) ... Setting up libruby2.5:i386 (2.5.5-4ubuntu2) ... Setting up debhelper (12.7.1ubuntu1) ... Setting up ruby2.5-dev:i386 (2.5.5-4ubuntu2) ... Setting up ruby2.5 (2.5.5-4ubuntu2) ... Setting up ruby-all-dev:i386 (1:2.5.2) ... Setting up ruby (1:2.5.2) ... Setting up ruby-setup (3.4.1-9) ... Setting up gem2deb-test-runner (0.44) ... Setting up gem2deb (0.44) ... Setting up sbuild-build-depends-libselinux-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.30-0ubuntu2) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.4.0-166-generic amd64 (i686) Toolchain package versions: binutils_2.33.1-1ubuntu1 dpkg-dev_1.19.7ubuntu2 g++-9_9.2.1-19ubuntu1 gcc-9_9.2.1-19ubuntu1 libc6-dev_2.30-0ubuntu2 libstdc++-9-dev_9.2.1-19ubuntu1 libstdc++6_9.2.1-19ubuntu1 linux-libc-dev_5.3.0-21.22 Package versions: adduser_3.118ubuntu1 advancecomp_2.1-2.1 apt_1.9.4 autoconf_2.69-11ubuntu1 automake_1:1.16.1-4ubuntu3 autopoint_0.19.8.1-9 autotools-dev_20180224.1 base-files_11ubuntu1 base-passwd_3.5.46 bash_5.0-4ubuntu1 binutils_2.33.1-1ubuntu1 binutils-common_2.33.1-1ubuntu1 binutils-i686-linux-gnu_2.33.1-1ubuntu1 bsdmainutils_11.1.2ubuntu2 bsdutils_1:2.34-0.1ubuntu2 build-essential_12.8ubuntu1 bzip2_1.0.8-2 ca-certificates_20190110 coreutils_8.30-3ubuntu2 cpp_4:9.2.1-3.1ubuntu1 cpp-9_9.2.1-19ubuntu1 dash_0.5.10.2-6 debconf_1.5.73 debhelper_12.7.1ubuntu1 debianutils_4.9 devscripts_2.19.7ubuntu2 dh-autoreconf_19 dh-python_4.20191017ubuntu1 dh-strip-nondeterminism_1.6.2-1 diffutils_1:3.7-3 dirmngr_2.2.12-1ubuntu3 dpkg_1.19.7ubuntu2 dpkg-dev_1.19.7ubuntu2 dwz_0.13-2 e2fsprogs_1.45.3-4ubuntu2 fakeroot_1.24-1 fdisk_2.34-0.1ubuntu2 file_1:5.37-6 findutils_4.6.0+git+20190209-2ubuntu1 g++_4:9.2.1-3.1ubuntu1 g++-9_9.2.1-19ubuntu1 gcc_4:9.2.1-3.1ubuntu1 gcc-9_9.2.1-19ubuntu1 gcc-9-base_9.2.1-19ubuntu1 gem2deb_0.44 gem2deb-test-runner_0.44 gettext_0.19.8.1-9 gettext-base_0.19.8.1-9 gnupg_2.2.12-1ubuntu3 gnupg-l10n_2.2.12-1ubuntu3 gnupg-utils_2.2.12-1ubuntu3 gpg_2.2.12-1ubuntu3 gpg-agent_2.2.12-1ubuntu3 gpg-wks-client_2.2.12-1ubuntu3 gpg-wks-server_2.2.12-1ubuntu3 gpgconf_2.2.12-1ubuntu3 gpgsm_2.2.12-1ubuntu3 gpgv_2.2.12-1ubuntu3 grep_3.3-1build1 groff-base_1.22.4-3 gzip_1.10-0ubuntu3 hostname_3.23 init_1.57 init-system-helpers_1.57 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-5 libapparmor1_2.13.3-5ubuntu5 libapt-pkg5.90_1.9.4 libarchive-zip-perl_1.67-1 libargon2-1_0~20171227-0.2 libasan5_9.2.1-19ubuntu1 libasn1-8-heimdal_7.5.0+dfsg-3build1 libassuan0_2.5.3-7ubuntu1 libatomic1_9.2.1-19ubuntu1 libattr1_1:2.4.48-5 libaudit-common_1:2.8.5-2ubuntu2 libaudit1_1:2.8.5-2ubuntu2 libb-hooks-op-check-perl_0.22-1build2 libbinutils_2.33.1-1ubuntu1 libblkid1_2.34-0.1ubuntu2 libbsd0_0.10.0-1 libbz2-1.0_1.0.8-2 libc-bin_2.30-0ubuntu2 libc-dev-bin_2.30-0ubuntu2 libc6_2.30-0ubuntu2 libc6-dev_2.30-0ubuntu2 libcap-ng0_0.7.9-2.1 libcap2_1:2.27-1 libcc1-0_9.2.1-19ubuntu1 libclass-method-modifiers-perl_2.13-1 libcom-err2_1.45.3-4ubuntu2 libcroco3_0.6.13-1 libcryptsetup12_2:2.2.2-1ubuntu1 libdb5.3_5.3.28+dfsg1-0.6ubuntu1 libdebconfclient0_0.250ubuntu1 libdebhelper-perl_12.7.1ubuntu1 libdevel-callchecker-perl_0.008-1build1 libdevmapper1.02.1_2:1.02.155-2ubuntu6 libdpkg-perl_1.19.7ubuntu2 libdynaloader-functions-perl_0.003-1 libelf1_0.176-1.1 libencode-locale-perl_1.05-1 libexpat1_2.2.9-1 libexpat1-dev_2.2.9-1 libext2fs2_1.45.3-4ubuntu2 libfakeroot_1.24-1 libfdisk1_2.34-0.1ubuntu2 libffi6_3.2.1-9 libfile-homedir-perl_1.004-1 libfile-listing-perl_6.04-1 libfile-stripnondeterminism-perl_1.6.2-1 libfile-which-perl_1.23-1 libgcc-9-dev_9.2.1-19ubuntu1 libgcc1_1:9.2.1-19ubuntu1 libgcrypt20_1.8.5-3ubuntu1 libgdbm-compat4_1.18.1-5 libgdbm6_1.18.1-5 libglib2.0-0_2.63.1-1 libgmp-dev_2:6.1.2+dfsg-4 libgmp10_2:6.1.2+dfsg-4 libgmpxx4ldbl_2:6.1.2+dfsg-4 libgnutls30_3.6.10-4 libgomp1_9.2.1-19ubuntu1 libgpg-error0_1.36-7 libgssapi3-heimdal_7.5.0+dfsg-3build1 libhcrypto4-heimdal_7.5.0+dfsg-3build1 libheimbase1-heimdal_7.5.0+dfsg-3build1 libheimntlm0-heimdal_7.5.0+dfsg-3build1 libhogweed4_3.4.1-1 libhogweed5_3.5.1+really3.5.1-2 libhtml-parser-perl_3.72-3build3 libhtml-tagset-perl_3.20-3 libhtml-tree-perl_5.07-2 libhttp-cookies-perl_6.04-2 libhttp-date-perl_6.02-1 libhttp-message-perl_6.18-1 libhttp-negotiate-perl_6.01-1 libhx509-5-heimdal_7.5.0+dfsg-3build1 libicu63_63.2-2 libidn2-0_2.2.0-2 libimport-into-perl_1.002005-1 libio-html-perl_1.001-1 libio-pty-perl_1:1.08-1.1build7 libio-socket-ssl-perl_2.066-0ubuntu4 libip4tc2_1.8.3-2ubuntu5 libipc-run-perl_20180523.0-2 libisl21_0.21-2 libitm1_9.2.1-19ubuntu1 libjson-c4_0.13.1+dfsg-6 libkmod2_26-3ubuntu1 libkrb5-26-heimdal_7.5.0+dfsg-3build1 libksba8_1.3.5-2 libldap-2.4-2_2.4.48+dfsg-1ubuntu3 libldap-common_2.4.48+dfsg-1ubuntu3 liblockfile-bin_1.16-1.1 liblockfile1_1.16-1.1 liblwp-mediatypes-perl_6.04-1 liblwp-protocol-https-perl_6.07-2ubuntu2 liblz4-1_1.9.2-2 liblzma5_5.2.4-1 libmagic-mgc_1:5.37-6 libmagic1_1:5.37-6 libmodule-runtime-perl_0.016-1 libmoo-perl_2.003006-1 libmount1_2.34-0.1ubuntu2 libmpc3_1.1.0-1 libmpdec2_2.4.2-2 libmpfr6_4.0.2-1 libncurses6_6.1+20191019-1ubuntu1 libncursesw6_6.1+20191019-1ubuntu1 libnet-http-perl_6.19-1 libnet-ssleay-perl_1.88-0ubuntu2 libnettle6_3.4.1-1 libnettle7_3.5.1+really3.5.1-2 libnpth0_1.6-1 libp11-kit0_0.23.18.1-2 libpam-modules_1.3.1-5ubuntu1 libpam-modules-bin_1.3.1-5ubuntu1 libpam-runtime_1.3.1-5ubuntu1 libpam0g_1.3.1-5ubuntu1 libparams-classify-perl_0.015-1build2 libpcre2-16-0_10.32-5 libpcre2-32-0_10.32-5 libpcre2-8-0_10.32-5 libpcre2-dev_10.32-5 libpcre2-posix0_10.32-5 libpcre3_2:8.39-12 libperl5.28_5.28.1-6build1 libperl5.30_5.30.0-9 libpipeline1_1.5.1-2 libpng16-16_1.6.37-1 libprocps7_2:3.3.15-2ubuntu3 libpython3-all-dev_3.7.5-1ubuntu1 libpython3-dev_3.7.5-1ubuntu1 libpython3-stdlib_3.7.5-1ubuntu1 libpython3.7_3.7.5-2 libpython3.7-dev_3.7.5-2 libpython3.7-minimal_3.7.5-2 libpython3.7-stdlib_3.7.5-2 libpython3.8_3.8.0-4 libpython3.8-dev_3.8.0-4 libpython3.8-minimal_3.8.0-4 libpython3.8-stdlib_3.8.0-4 libquadmath0_9.2.1-19ubuntu1 libreadline8_8.0-3 libroken18-heimdal_7.5.0+dfsg-3build1 librole-tiny-perl_2.001004-1 libruby2.5_2.5.5-4ubuntu2 libsasl2-2_2.1.27+dfsg-1build3 libsasl2-modules-db_2.1.27+dfsg-1build3 libseccomp2_2.4.1-0ubuntu0.19.10.3 libselinux1_2.9-2build1 libsemanage-common_2.9-3build1 libsemanage1_2.9-3build1 libsepol1_2.9-2 libsepol1-dev_2.9-2 libsigsegv2_2.12-2 libsmartcols1_2.34-0.1ubuntu2 libsqlite3-0_3.30.1-1 libss2_1.45.3-4ubuntu2 libssl1.1_1.1.1c-1ubuntu4 libstdc++-9-dev_9.2.1-19ubuntu1 libstdc++6_9.2.1-19ubuntu1 libstrictures-perl_2.000006-1 libsub-override-perl_0.09-2 libsub-quote-perl_2.006006-1 libsystemd0_243-3ubuntu1 libtasn1-6_4.14-3 libtimedate-perl_2.3000-2 libtinfo6_6.1+20191019-1ubuntu1 libtool_2.4.6-11 libtry-tiny-perl_0.30-1 libubsan1_9.2.1-19ubuntu1 libuchardet0_0.0.6-3 libudev1_243-3ubuntu1 libunistring2_0.9.10-2 liburi-perl_1.76-1 libuuid1_2.34-0.1ubuntu2 libwind0-heimdal_7.5.0+dfsg-3build1 libwww-perl_6.41-1 libwww-robotrules-perl_6.02-1 libxml2_2.9.4+dfsg1-7ubuntu5 libyaml-0-2_0.2.2-1 libzstd1_1.4.3+dfsg-1 linux-libc-dev_5.3.0-21.22 lockfile-progs_0.1.18 login_1:4.5-1.1ubuntu4 logsave_1.45.3-4ubuntu2 lsb-base_11.1.0ubuntu1 m4_1.4.18-4 make_4.2.1-1.2 man-db_2.9.0-1 mawk_1.3.3-17ubuntu3 mime-support_3.64ubuntu1 mount_2.34-0.1ubuntu2 ncurses-base_6.1+20191019-1ubuntu1 ncurses-bin_6.1+20191019-1ubuntu1 netbase_5.6 openssl_1.1.1c-1ubuntu4 optipng_0.7.7-1 passwd_1:4.5-1.1ubuntu4 patch_2.7.6-6 patchutils_0.3.4-2 perl_5.30.0-9 perl-base_5.30.0-9 perl-modules-5.28_5.28.1-6build1 perl-modules-5.30_5.30.0-9 perl-openssl-defaults_3build1 pinentry-curses_1.1.0-3 pkg-config_0.29.1-0ubuntu3 pkgbinarymangler_144 po-debconf_1.0.21 policyrcd-script-zg2_0.1-3 procps_2:3.3.15-2ubuntu3 python3_3.7.5-1ubuntu1 python3-all_3.7.5-1ubuntu1 python3-all-dev_3.7.5-1ubuntu1 python3-dev_3.7.5-1ubuntu1 python3-distutils_3.8.0-1 python3-lib2to3_3.8.0-1 python3-minimal_3.7.5-1ubuntu1 python3.7_3.7.5-2 python3.7-dev_3.7.5-2 python3.7-minimal_3.7.5-2 python3.8_3.8.0-4 python3.8-dev_3.8.0-4 python3.8-minimal_3.8.0-4 rake_12.3.3-1 readline-common_8.0-3 ruby_1:2.5.2 ruby-all-dev_1:2.5.2 ruby-did-you-mean_1.2.1-1 ruby-minitest_5.11.3-1 ruby-net-telnet_0.1.1-2 ruby-power-assert_1.1.1-1 ruby-setup_3.4.1-9 ruby-test-unit_3.2.9-1 ruby-xmlrpc_0.3.0-2 ruby2.5_2.5.5-4ubuntu2 ruby2.5-dev_2.5.5-4ubuntu2 rubygems-integration_1.12 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-libselinux-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12 swig_3.0.12-2.2 swig3.0_3.0.12-2.2 systemd_243-3ubuntu1 systemd-sysv_243-3ubuntu1 sysvinit-utils_2.96-1ubuntu1 tar_1.30+dfsg-6 tzdata_2019c-3 ubuntu-keyring_2018.09.18.1 util-linux_2.34-0.1ubuntu2 wdiff_1.2.2-2build1 xz-utils_5.2.4-1 zlib1g_1:1.2.11.dfsg-1ubuntu3 zlib1g-dev_1:1.2.11.dfsg-1ubuntu3 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Tue Nov 12 09:47:02 2019 UTC gpgv: using RSA key 991ADDA90021B85DB1DF50F01FC5891EBAB043D5 gpgv: issuer "bigon@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./libselinux_2.9-3.dsc dpkg-source: info: extracting libselinux in libselinux-2.9 dpkg-source: info: unpacking libselinux_2.9.orig.tar.gz dpkg-source: info: unpacking libselinux_2.9-3.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying python_nodefs.patch Check disc space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-18094956 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-18094956 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-18094956 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package libselinux dpkg-buildpackage: info: source version 2.9-3 dpkg-buildpackage: info: source distribution unstable dpkg-source --before-build . dpkg-buildpackage: info: host architecture i386 fakeroot debian/rules clean dh_auto_clean make -j4 distclean make[1]: Entering directory '/<>' Package libpcre was not found in the pkg-config search path. Perhaps you should add the directory containing `libpcre.pc' to the PKG_CONFIG_PATH environment variable No package 'libpcre' found Package libpcre was not found in the pkg-config search path. Perhaps you should add the directory containing `libpcre.pc' to the PKG_CONFIG_PATH environment variable No package 'libpcre' found make[2]: Entering directory '/<>/src' rm -f python-3.7selinuxswig_wrap.lo python-3.7_selinux.so python-3.7audit2why.lo python-3.7audit2why.so rm -f selinuxswig_ruby_wrap.lo ruby_selinux.so rm -f libselinux.pc avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo libselinux.a libselinux.so.1 libselinux.so *.o *.lo *~ rm -f selinuxswig_wrap.c selinuxswig_ruby_wrap.c selinuxswig_python_exception.i python-3.7_selinux.so selinux.py make[2]: Leaving directory '/<>/src' make[2]: Entering directory '/<>/include' rm -f selinux/*~ make[2]: Leaving directory '/<>/include' make[2]: Entering directory '/<>/utils' rm -f avcstat compute_av compute_create compute_member compute_relabel compute_user getconlist getdefaultcon getenforce getfilecon getpidcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool *.o *~ make[2]: Leaving directory '/<>/utils' make[2]: Entering directory '/<>/man' make[2]: Nothing to be done for 'distclean'. make[2]: Leaving directory '/<>/man' make[1]: Leaving directory '/<>' dh_clean debian/rules build-arch dh_update_autotools_config -a dh_autoreconf -a dh_auto_configure -a debian/rules override_dh_auto_build make[1]: Entering directory '/<>' /usr/bin/make ARCH=i686 CC=i686-linux-gnu-gcc PKG_CONFIG=i686-linux-gnu-pkg-config USE_PCRE2=y all make[2]: Entering directory '/<>' make[3]: Entering directory '/<>/src' i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc.o avc.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc_internal.o avc_internal.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc_sidtab.o avc_sidtab.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o booleans.o booleans.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o callbacks.o callbacks.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o canonicalize_context.o canonicalize_context.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o checkAccess.o checkAccess.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o check_context.o check_context.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o checkreqprot.o checkreqprot.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_av.o compute_av.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_create.o compute_create.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_member.o compute_member.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_relabel.o compute_relabel.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_user.o compute_user.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o context.o context.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o deny_unknown.o deny_unknown.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o disable.o disable.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o enabled.o enabled.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o fgetfilecon.o fgetfilecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o freecon.o freecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o freeconary.o freeconary.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o fsetfilecon.o fsetfilecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_context_list.o get_context_list.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_default_type.o get_default_type.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_initial_context.o get_initial_context.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getenforce.o getenforce.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getfilecon.o getfilecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getpeercon.o getpeercon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o init.o init.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o is_customizable_type.o is_customizable_type.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label.o label.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_db.o label_db.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_file.o label_file.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_media.o label_media.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_support.o label_support.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_x.o label_x.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o lgetfilecon.o lgetfilecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o load_policy.o load_policy.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o lsetfilecon.o lsetfilecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o mapping.o mapping.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o matchmediacon.o matchmediacon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o matchpathcon.o matchpathcon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o policyvers.o policyvers.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o procattr.o procattr.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o query_user_context.o query_user_context.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o regex.o regex.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o reject_unknown.o reject_unknown.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_config.o selinux_config.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_restorecon.o selinux_restorecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o sestatus.o sestatus.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setenforce.o setenforce.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setexecfilecon.o setexecfilecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setfilecon.o setfilecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setrans_client.o setrans_client.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o seusers.o seusers.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o sha1.o sha1.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o stringrep.o stringrep.c ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o ranlib libselinux.a i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc.lo avc.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o booleans.lo booleans.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o callbacks.lo callbacks.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o check_context.lo check_context.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o checkreqprot.lo checkreqprot.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_av.lo compute_av.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_create.lo compute_create.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_member.lo compute_member.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_user.lo compute_user.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o context.lo context.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o disable.lo disable.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o enabled.lo enabled.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o freecon.lo freecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o freeconary.lo freeconary.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getenforce.lo getenforce.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o init.lo init.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label.lo label.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_db.lo label_db.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_file.lo label_file.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_media.lo label_media.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_support.lo label_support.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_x.lo label_x.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o load_policy.lo load_policy.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o mapping.lo mapping.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o policyvers.lo policyvers.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o procattr.lo procattr.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o regex.lo regex.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o reject_unknown.lo reject_unknown.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_restorecon.lo selinux_restorecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o sestatus.lo sestatus.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setenforce.lo setenforce.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setexecfilecon.lo setexecfilecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o seusers.lo seusers.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o sha1.lo sha1.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o stringrep.lo stringrep.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-Bsymbolic-functions -Wl,-z,relro -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo -lpcre2-8 -ldl -Wl,-soname,libselinux.so.1,-z,defs,-z,relro ln -sf libselinux.so.1 libselinux.so sed -e 's/@VERSION@/2.9/; s:@prefix@:/usr:; s:@libdir@:/usr/lib:; s:@includedir@:/usr/include:; s:@PCRE_MODULE@:libpcre2-8:' < libselinux.pc.in > libselinux.pc make[3]: Leaving directory '/<>/src' make[3]: Entering directory '/<>/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/include' make[3]: Entering directory '/<>/utils' i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src avcstat.c -lselinux -o avcstat i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src compute_av.c -lselinux -o compute_av i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src compute_create.c -lselinux -o compute_create i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src compute_member.c -lselinux -o compute_member i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src compute_relabel.c -lselinux -o compute_relabel i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src compute_user.c -lselinux -o compute_user i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src getconlist.c -lselinux -o getconlist i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src getdefaultcon.c -lselinux -o getdefaultcon i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src getenforce.c -lselinux -o getenforce i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src getfilecon.c -lselinux -o getfilecon i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src getpidcon.c -lselinux -o getpidcon i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src getsebool.c -lselinux -o getsebool i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src getseuser.c -lselinux -o getseuser i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src matchpathcon.c -lselinux -o matchpathcon i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src policyvers.c -lselinux -o policyvers i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sefcontext_compile.o sefcontext_compile.c i686-linux-gnu-gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src sefcontext_compile.o ../src/regex.o -lselinux -lpcre2-8 ../src/libselinux.a -lsepol -o sefcontext_compile i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selabel_digest.c -lselinux -o selabel_digest i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selabel_lookup.c -lselinux -o selabel_lookup i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selabel_lookup_best_match.c -lselinux -o selabel_lookup_best_match i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selabel_partial_match.c -lselinux -o selabel_partial_match i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selinux_check_access.c -lselinux -o selinux_check_access i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selinux_check_securetty_context.c -lselinux -o selinux_check_securetty_context i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selinuxenabled.c -lselinux -o selinuxenabled i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selinuxexeccon.c -lselinux -o selinuxexeccon i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src setenforce.c -lselinux -o setenforce i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src setfilecon.c -lselinux -o setfilecon i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src togglesebool.c -lselinux -o togglesebool make[3]: Leaving directory '/<>/utils' make[3]: Entering directory '/<>/man' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/man' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_auto_test -a make -j4 test make[1]: Entering directory '/<>' Package libpcre was not found in the pkg-config search path. Perhaps you should add the directory containing `libpcre.pc' to the PKG_CONFIG_PATH environment variable No package 'libpcre' found make[1]: Nothing to be done for 'test'. make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh_testroot -a dh_prep -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' /usr/bin/make ARCH=i686 CC=i686-linux-gnu-gcc PKG_CONFIG=i686-linux-gnu-pkg-config USE_PCRE2=y DESTDIR=/<>/debian/tmp LIBDIR=/usr/lib/i386-linux-gnu SHLIBDIR=/lib/i386-linux-gnu install make[2]: Entering directory '/<>' make[3]: Entering directory '/<>/src' test -d /<>/debian/tmp/usr/lib/i386-linux-gnu || install -m 755 -d /<>/debian/tmp/usr/lib/i386-linux-gnu install -m 644 libselinux.a /<>/debian/tmp/usr/lib/i386-linux-gnu test -d /<>/debian/tmp/lib/i386-linux-gnu || install -m 755 -d /<>/debian/tmp/lib/i386-linux-gnu install -m 755 libselinux.so.1 /<>/debian/tmp/lib/i386-linux-gnu test -d /<>/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig || install -m 755 -d /<>/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig install -m 644 libselinux.pc /<>/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig ln -sf --relative /<>/debian/tmp/lib/i386-linux-gnu/libselinux.so.1 /<>/debian/tmp/usr/lib/i386-linux-gnu/libselinux.so make[3]: Leaving directory '/<>/src' make[3]: Entering directory '/<>/include' test -d /<>/debian/tmp/usr/include/selinux || install -m 755 -d /<>/debian/tmp/usr/include/selinux install -m 644 selinux/av_permissions.h selinux/get_context_list.h selinux/context.h selinux/get_default_type.h selinux/avc.h selinux/flask.h selinux/restorecon.h selinux/selinux.h selinux/label.h /<>/debian/tmp/usr/include/selinux make[3]: Leaving directory '/<>/include' make[3]: Entering directory '/<>/utils' mkdir -p /<>/debian/tmp/usr/sbin install -m 755 avcstat compute_av compute_create compute_member compute_relabel compute_user getconlist getdefaultcon getenforce getfilecon getpidcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool /<>/debian/tmp/usr/sbin make[3]: Leaving directory '/<>/utils' make[3]: Entering directory '/<>/man' mkdir -p /<>/debian/tmp/usr/share/man/man3 mkdir -p /<>/debian/tmp/usr/share/man/man5 mkdir -p /<>/debian/tmp/usr/share/man/man8 install -m 644 man3/*.3 /<>/debian/tmp/usr/share/man/man3 install -m 644 man5/*.5 /<>/debian/tmp/usr/share/man/man5 install -m 644 man8/*.8 /<>/debian/tmp/usr/share/man/man8 for lang in ru ; do \ if [ -e ${lang}/man3 ] ; then \ mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man3 ; \ install -m 644 ${lang}/man3/*.3 /<>/debian/tmp/usr/share/man/${lang}/man3 ; \ fi ; \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /<>/debian/tmp/usr/share/man/${lang}/man5 ; \ fi ; \ if [ -e ${lang}/man8 ] ; then \ mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/man8/*.8 /<>/debian/tmp/usr/share/man/${lang}/man8 ; \ fi ; \ done make[3]: Leaving directory '/<>/man' make[2]: Leaving directory '/<>' /usr/bin/make ARCH=i686 CC=i686-linux-gnu-gcc PKG_CONFIG=i686-linux-gnu-pkg-config USE_PCRE2=y DESTDIR=/<>/debian/tmp LIBDIR=/usr/lib -f debian/python.mk make[2]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions /usr/bin/make PYTHON=python3.8 PYLIBS= clean-pywrap make[3]: Entering directory '/<>' /usr/bin/make -C src clean-pywrap clean-pywrap make[4]: Entering directory '/<>/src' rm -f python-3.8selinuxswig_wrap.lo python-3.8_selinux.so python-3.8audit2why.lo python-3.8audit2why.so make[4]: Nothing to be done for 'clean-pywrap'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>' /usr/bin/make PYTHON=python3.8 PYLIBS= install-pywrap make[3]: Entering directory '/<>' /usr/bin/make -C src install-pywrap install-pywrap make[4]: Entering directory '/<>/src' bash -e exception.sh > selinuxswig_python_exception.i || (rm -f selinuxswig_python_exception.i ; false) swig -Wall -python -o selinuxswig_wrap.c -outdir ./ -DNO_ANDROID_BACKEND selinuxswig_python.i ../include/selinux/avc.h:414: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:394: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/selinux.h:143: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:363: Warning 451: Setting a const char * variable may leak memory. i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -I/usr/include/python3.8 -I/usr/include/i386-linux-gnu/python3.8 -fPIC -DSHARED -c -o python-3.8selinuxswig_wrap.lo selinuxswig_wrap.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o python-3.8_selinux.so python-3.8selinuxswig_wrap.lo -lselinux i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -I/usr/include/python3.8 -I/usr/include/i386-linux-gnu/python3.8 -fPIC -DSHARED -c -o python-3.8audit2why.lo audit2why.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o python-3.8audit2why.so python-3.8audit2why.lo -lselinux -l:libsepol.a -Wl,-soname,audit2why.so,--version-script=audit2why.map :1: DeprecationWarning: the imp module is deprecated in favour of importlib; see the module's documentation for alternative uses :1: DeprecationWarning: the imp module is deprecated in favour of importlib; see the module's documentation for alternative uses test -d /<>/debian/tmp/usr/lib/python3/dist-packages/selinux || install -m 755 -d /<>/debian/tmp/usr/lib/python3/dist-packages/selinux install -m 755 python-3.8_selinux.so /<>/debian/tmp/usr/lib/python3/dist-packages/_selinux.cpython-38-i386-linux-gnu.so install -m 755 python-3.8audit2why.so /<>/debian/tmp/usr/lib/python3/dist-packages/selinux/audit2why.cpython-38-i386-linux-gnu.so install -m 644 selinux.py /<>/debian/tmp/usr/lib/python3/dist-packages/selinux/__init__.py make[4]: Nothing to be done for 'install-pywrap'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>' /usr/bin/make PYTHON=python3.7 PYLIBS= clean-pywrap make[3]: Entering directory '/<>' /usr/bin/make -C src clean-pywrap clean-pywrap make[4]: Entering directory '/<>/src' rm -f python-3.7selinuxswig_wrap.lo python-3.7_selinux.so python-3.7audit2why.lo python-3.7audit2why.so make[4]: Nothing to be done for 'clean-pywrap'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>' /usr/bin/make PYTHON=python3.7 PYLIBS= install-pywrap make[3]: Entering directory '/<>' /usr/bin/make -C src install-pywrap install-pywrap make[4]: Entering directory '/<>/src' i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -I/usr/include/python3.7m -I/usr/include/i386-linux-gnu/python3.7m -fPIC -DSHARED -c -o python-3.7selinuxswig_wrap.lo selinuxswig_wrap.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o python-3.7_selinux.so python-3.7selinuxswig_wrap.lo -lselinux i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -I/usr/include/python3.7m -I/usr/include/i386-linux-gnu/python3.7m -fPIC -DSHARED -c -o python-3.7audit2why.lo audit2why.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o python-3.7audit2why.so python-3.7audit2why.lo -lselinux -l:libsepol.a -Wl,-soname,audit2why.so,--version-script=audit2why.map -c:1: DeprecationWarning: the imp module is deprecated in favour of importlib; see the module's documentation for alternative uses -c:1: DeprecationWarning: the imp module is deprecated in favour of importlib; see the module's documentation for alternative uses test -d /<>/debian/tmp/usr/lib/python3/dist-packages/selinux || install -m 755 -d /<>/debian/tmp/usr/lib/python3/dist-packages/selinux install -m 755 python-3.7_selinux.so /<>/debian/tmp/usr/lib/python3/dist-packages/_selinux.cpython-37m-i386-linux-gnu.so install -m 755 python-3.7audit2why.so /<>/debian/tmp/usr/lib/python3/dist-packages/selinux/audit2why.cpython-37m-i386-linux-gnu.so install -m 644 selinux.py /<>/debian/tmp/usr/lib/python3/dist-packages/selinux/__init__.py make[4]: Nothing to be done for 'install-pywrap'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' /usr/bin/make ARCH=i686 CC=i686-linux-gnu-gcc PKG_CONFIG=i686-linux-gnu-pkg-config USE_PCRE2=y DESTDIR=/<>/debian/tmp LIBDIR=/usr/lib/i386-linux-gnu SHLIBDIR=/lib/i386-linux-gnu -f debian/ruby.mk make[2]: Entering directory '/<>' /usr/bin/make RUBY=ruby2.5 clean-rubywrap make[3]: Entering directory '/<>' /usr/bin/make -C src clean-rubywrap clean-rubywrap make[4]: Entering directory '/<>/src' rm -f selinuxswig_ruby_wrap.lo ruby2.5_selinux.so make[4]: Nothing to be done for 'clean-rubywrap'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>' /usr/bin/make RUBY=ruby2.5 install-rubywrap make[3]: Entering directory '/<>' /usr/bin/make -C src install-rubywrap install-rubywrap make[4]: Entering directory '/<>/src' swig -Wall -ruby -o selinuxswig_ruby_wrap.c -outdir ./ -DNO_ANDROID_BACKEND selinuxswig_ruby.i ../include/selinux/avc.h:414: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:394: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:96: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:96: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:122: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:122: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:131: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:131: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:144: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:144: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:394: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/avc.h:394: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/restorecon.h:161: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/restorecon.h:161: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/selinux.h:128: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:128: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:141: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:141: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:143: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:147: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:147: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:362: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:362: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:363: Warning 451: Setting a const char * variable may leak memory. i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -I/usr/include/i386-linux-gnu/ruby-2.5.0 -I/usr/include/ruby-2.5.0 -fPIC -DSHARED -c -o selinuxswig_ruby_wrap.lo selinuxswig_ruby_wrap.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o ruby2.5_selinux.so selinuxswig_ruby_wrap.lo -lselinux -L/usr/lib -L/usr/lib/i386-linux-gnu -lruby-2.5 test -d /<>/debian/tmp/usr/lib/i386-linux-gnu/ruby/vendor_ruby/2.5.0 || install -m 755 -d /<>/debian/tmp/usr/lib/i386-linux-gnu/ruby/vendor_ruby/2.5.0 install -m 755 ruby2.5_selinux.so /<>/debian/tmp/usr/lib/i386-linux-gnu/ruby/vendor_ruby/2.5.0/selinux.so make[4]: Nothing to be done for 'install-rubywrap'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a dh_ruby_fixdocs -a dh_installchangelogs -a dh_installman -a dh_python3 -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -X.rb -a dh_fixperms -a debian/rules override_dh_missing make[1]: Entering directory '/<>' dh_missing --fail-missing make[1]: Leaving directory '/<>' dh_strip -a debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -plibselinux1 --add-udeb="libselinux1-udeb" -V dh_makeshlibs --remaining-packages make[1]: Leaving directory '/<>' dh_shlibdeps -a dpkg-shlibdeps: warning: debian/python3-selinux/usr/lib/python3/dist-packages/selinux/audit2why.cpython-38-i386-linux-gnu.so contains an unresolvable reference to symbol PyList_New: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/python3-selinux/usr/lib/python3/dist-packages/selinux/audit2why.cpython-37m-i386-linux-gnu.so contains an unresolvable reference to symbol PyList_Size: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dh_ruby_fixdepends -a dh_installdeb -a debian/rules override_dh_gencontrol make[1]: Entering directory '/<>' dh_gencontrol -- -VBuilt-Using="libsepol (= 2.9-2), " dpkg-gencontrol: warning: package python3-selinux: substitution variable ${python3:Versions} unused, but is defined dpkg-gencontrol: warning: package python3-selinux: substitution variable ${python3:Versions} unused, but is defined make[1]: Leaving directory '/<>' dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 pkgstriptranslations: processing selinux-utils (in debian/selinux-utils); do_strip: 1, oemstrip: pkgstriptranslations: processing ruby-selinux (in debian/ruby-selinux); do_strip: 1, oemstrip: pkgstriptranslations: processing libselinux1-dbgsym (in debian/.debhelper/libselinux1/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing python3-selinux-dbgsym (in debian/.debhelper/python3-selinux/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: selinux-utils does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/selinux-utils/DEBIAN/control, package selinux-utils, directory debian/selinux-utils Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in selinux-utils to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package selinux-utils ... pkgstripfiles: No PNG files. dpkg-deb: building package 'selinux-utils' in '../selinux-utils_2.9-3_i386.deb'. INFO: pkgstriptranslations version 144 pkgstriptranslations: processing selinux-utils-dbgsym (in debian/.debhelper/selinux-utils/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: selinux-utils-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/selinux-utils/dbgsym-root/DEBIAN/control, package selinux-utils-dbgsym, directory debian/.debhelper/selinux-utils/dbgsym-root dpkg-deb: building package 'selinux-utils-dbgsym' in 'debian/.debhelper/scratch-space/build-selinux-utils/selinux-utils-dbgsym_2.9-3_i386.deb'. Renaming selinux-utils-dbgsym_2.9-3_i386.deb to selinux-utils-dbgsym_2.9-3_i386.ddeb INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libselinux1 (in debian/libselinux1); do_strip: 1, oemstrip: pkgstriptranslations: libselinux1 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libselinux1/DEBIAN/control, package libselinux1, directory debian/libselinux1 pkgstripfiles: Truncating usr/share/doc/libselinux1/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libselinux1 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libselinux1' in '../libselinux1_2.9-3_i386.deb'. pkgstriptranslations: libselinux1-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/libselinux1/dbgsym-root/DEBIAN/control, package libselinux1-dbgsym, directory debian/.debhelper/libselinux1/dbgsym-root dpkg-deb: building package 'libselinux1-dbgsym' in 'debian/.debhelper/scratch-space/build-libselinux1/libselinux1-dbgsym_2.9-3_i386.deb'. Renaming libselinux1-dbgsym_2.9-3_i386.deb to libselinux1-dbgsym_2.9-3_i386.ddeb INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libselinux1-dev (in debian/libselinux1-dev); do_strip: 1, oemstrip: pkgstriptranslations: libselinux1-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libselinux1-dev/DEBIAN/control, package libselinux1-dev, directory debian/libselinux1-dev Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in libselinux1-dev to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libselinux1-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libselinux1-dev' in '../libselinux1-dev_2.9-3_i386.deb'. INFO: Disabling pkgsanitychecks for udeb INFO: pkgstriptranslations version 144 pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libselinux1-udeb/DEBIAN/control, package libselinux1-udeb, directory debian/libselinux1-udeb pkgstripfiles: Running PNG optimization (using 4 cpus) for package libselinux1-udeb ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libselinux1-udeb' in 'debian/.debhelper/scratch-space/build-libselinux1-udeb/libselinux1-udeb_2.9-3_i386.deb'. Renaming libselinux1-udeb_2.9-3_i386.deb to libselinux1-udeb_2.9-3_i386.udeb pkgstriptranslations: ruby-selinux does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: python3-selinux-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/ruby-selinux/DEBIAN/control, package ruby-selinux, directory debian/ruby-selinux Searching for duplicated docs in dependency libselinux1... pkgstripfiles: processing control file: debian/.debhelper/python3-selinux/dbgsym-root/DEBIAN/control, package python3-selinux-dbgsym, directory debian/.debhelper/python3-selinux/dbgsym-root dpkg-deb: building package 'python3-selinux-dbgsym' in 'debian/.debhelper/scratch-space/build-python3-selinux/python3-selinux-dbgsym_2.9-3_i386.deb'. symlinking changelog.Debian.gz in ruby-selinux to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package ruby-selinux ... pkgstripfiles: No PNG files. dpkg-deb: building package 'ruby-selinux' in '../ruby-selinux_2.9-3_i386.deb'. Renaming python3-selinux-dbgsym_2.9-3_i386.deb to python3-selinux-dbgsym_2.9-3_i386.ddeb INFO: pkgstriptranslations version 144 pkgstriptranslations: processing ruby-selinux-dbgsym (in debian/.debhelper/ruby-selinux/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: ruby-selinux-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/ruby-selinux/dbgsym-root/DEBIAN/control, package ruby-selinux-dbgsym, directory debian/.debhelper/ruby-selinux/dbgsym-root dpkg-deb: building package 'ruby-selinux-dbgsym' in 'debian/.debhelper/scratch-space/build-ruby-selinux/ruby-selinux-dbgsym_2.9-3_i386.deb'. Renaming ruby-selinux-dbgsym_2.9-3_i386.deb to ruby-selinux-dbgsym_2.9-3_i386.ddeb INFO: pkgstriptranslations version 144 pkgstriptranslations: processing python3-selinux (in debian/python3-selinux); do_strip: 1, oemstrip: pkgstriptranslations: python3-selinux does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/python3-selinux/DEBIAN/control, package python3-selinux, directory debian/python3-selinux Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in python3-selinux to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package python3-selinux ... pkgstripfiles: No PNG files. dpkg-deb: building package 'python3-selinux' in '../python3-selinux_2.9-3_i386.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any -mLaunchpad Build Daemon >../libselinux_2.9-3_i386.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 20191112-1714 Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ libselinux_2.9-3_i386.changes: ------------------------------ Format: 1.8 Date: Tue, 12 Nov 2019 10:42:53 +0100 Source: libselinux Binary: libselinux1 libselinux1-dev libselinux1-udeb python3-selinux ruby-selinux selinux-utils Architecture: i386 Version: 2.9-3 Distribution: focal-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Laurent Bigonville Description: libselinux1 - SELinux runtime shared libraries libselinux1-dev - SELinux development headers libselinux1-udeb - SELinux runtime shared libraries (udeb) python3-selinux - Python3 bindings to SELinux shared libraries ruby-selinux - Ruby bindings to SELinux shared libraries selinux-utils - SELinux utility programs Closes: 936918 Changes: libselinux (2.9-3) unstable; urgency=medium . * Drop the python2 package (Closes: #936918) Checksums-Sha1: bec3401b701de7a51af9e0913e8dd42234206724 206372 libselinux1-dbgsym_2.9-3_i386.ddeb a4310bb900b37c7366428b2bc66bac7bcd2e7cd6 159676 libselinux1-dev_2.9-3_i386.deb 561c269418a85095ae1bb2366e4f5d3865a1b011 69312 libselinux1-udeb_2.9-3_i386.udeb 2ec4e69a78c74a6dd6c5df638347bf97e827de4d 74708 libselinux1_2.9-3_i386.deb 054abdc93754ab6e2775d4b2c0c5fe4a7467605c 11806 libselinux_2.9-3_i386.buildinfo 7f158afd40e1af14ac0509a98f74cda246a5c672 407628 python3-selinux-dbgsym_2.9-3_i386.ddeb 9c4b22b31a90fcb2764c34d37a6dcf877c2cfd73 155976 python3-selinux_2.9-3_i386.deb 447b77b318169f8a97bb411f634e4b6aefa2ee29 151580 ruby-selinux-dbgsym_2.9-3_i386.ddeb 254541d19980e12278672d09f0fd41fdeb85fe66 40180 ruby-selinux_2.9-3_i386.deb c5024eb0c8e666638f10d5a87b3a5d14925700bb 164364 selinux-utils-dbgsym_2.9-3_i386.ddeb 8d9bec6d9bc91a6564f2d9a62d57199b5b17ef2d 126408 selinux-utils_2.9-3_i386.deb Checksums-Sha256: 976f79f4f32bdc01a9459acd8cd5d4ddce256071b0288f734c75c1127e8c28e0 206372 libselinux1-dbgsym_2.9-3_i386.ddeb b57f739c5ef984db225a6d5c35ce77d64c41ffde8928443e5f0c235227020817 159676 libselinux1-dev_2.9-3_i386.deb 991b95926e5adb8216ab67d237d3b02e16505c7dc222bf181bc8848cec068030 69312 libselinux1-udeb_2.9-3_i386.udeb 0052be3338ed66d92a2eaae58cf3252e4d4b4b623d43d4ed6f542e97c2f01392 74708 libselinux1_2.9-3_i386.deb f0eef02c5077b8d7b4f00dc8a8d71781a518d93c9a325b98f25576ce4430414f 11806 libselinux_2.9-3_i386.buildinfo 581b4dbee5d33c81eae54aeca8ab12598572f4dc4373afc7c24f040d5dbd4d54 407628 python3-selinux-dbgsym_2.9-3_i386.ddeb e82874b9acd1e3e9c039a523dc30f8e90d362c7f4164a7309cc1a53c023201e1 155976 python3-selinux_2.9-3_i386.deb 7ff7295806707cb6042d1dd2f527960fb79796d4b46f794e22b8f5bcd14edc4e 151580 ruby-selinux-dbgsym_2.9-3_i386.ddeb 3cdaca30046a687092c6a09b3125af40cc455d5c12a983e3008f3648bc68f791 40180 ruby-selinux_2.9-3_i386.deb e05b2d575b66ca79f6ab21f0be538ce2b3aa5974b39e5ca9ca6c271d2caf314e 164364 selinux-utils-dbgsym_2.9-3_i386.ddeb 00472de3ee6c3ec28f9d59f064fe0c44528890f3d41361464ea22c8659f61c3b 126408 selinux-utils_2.9-3_i386.deb Files: 123b80286d8f9b3ccb7e43e01f814e36 206372 debug optional libselinux1-dbgsym_2.9-3_i386.ddeb 3a3efd3b5c7fecb8a5b4a65eb745a614 159676 libdevel optional libselinux1-dev_2.9-3_i386.deb 8248473bf13763caa4ff0ddd81762d6f 69312 debian-installer optional libselinux1-udeb_2.9-3_i386.udeb c2930800f4307a918415eed965bc7c7e 74708 libs optional libselinux1_2.9-3_i386.deb 2c88a9024d53715ee3cc1bb74b21af13 11806 libs optional libselinux_2.9-3_i386.buildinfo 1af1daed0f37fa873cee548878e726e3 407628 debug optional python3-selinux-dbgsym_2.9-3_i386.ddeb fc4a4f37483e796de14a11a9fd350a8a 155976 python optional python3-selinux_2.9-3_i386.deb 9d25baca8244a2f5b385a3c517525b2d 151580 debug optional ruby-selinux-dbgsym_2.9-3_i386.ddeb 37808c7c9d30eca8cf337358924496d9 40180 ruby optional ruby-selinux_2.9-3_i386.deb 9acf56b661cd3d8fda77b959453a1bca 164364 debug optional selinux-utils-dbgsym_2.9-3_i386.ddeb b9f0e182a0af60990757b874ae3ffbfc 126408 admin optional selinux-utils_2.9-3_i386.deb +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libselinux1-dev_2.9-3_i386.deb ------------------------------ new debian package, version 2.0. size 159676 bytes: control archive=2896 bytes. 1193 bytes, 25 lines control 5429 bytes, 71 lines md5sums Package: libselinux1-dev Source: libselinux Version: 2.9-3 Architecture: i386 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 712 Depends: libselinux1 (= 2.9-3), libsepol1-dev (>= 2.9), libpcre2-dev Conflicts: libselinux-dev Provides: libselinux-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: http://userspace.selinuxproject.org/ Description: SELinux development headers This package provides the static libraries and header files needed for developing SELinux applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2019-11-12 09:42 ./ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/include/ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/include/selinux/ -rw-r--r-- root/root 65170 2019-11-12 09:42 ./usr/include/selinux/av_permissions.h -rw-r--r-- root/root 16446 2019-11-12 09:42 ./usr/include/selinux/avc.h -rw-r--r-- root/root 1209 2019-11-12 09:42 ./usr/include/selinux/context.h -rw-r--r-- root/root 6400 2019-11-12 09:42 ./usr/include/selinux/flask.h -rw-r--r-- root/root 2920 2019-11-12 09:42 ./usr/include/selinux/get_context_list.h -rw-r--r-- root/root 629 2019-11-12 09:42 ./usr/include/selinux/get_default_type.h -rw-r--r-- root/root 5978 2019-11-12 09:42 ./usr/include/selinux/label.h -rw-r--r-- root/root 6010 2019-11-12 09:42 ./usr/include/selinux/restorecon.h -rw-r--r-- root/root 27423 2019-11-12 09:42 ./usr/include/selinux/selinux.h drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/lib/ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/lib/i386-linux-gnu/ -rw-r--r-- root/root 322288 2019-11-12 09:42 ./usr/lib/i386-linux-gnu/libselinux.a lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/lib/i386-linux-gnu/libselinux.so -> /lib/i386-linux-gnu/libselinux.so.1 drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/lib/i386-linux-gnu/pkgconfig/ -rw-r--r-- root/root 274 2019-11-12 09:42 ./usr/lib/i386-linux-gnu/pkgconfig/libselinux.pc drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/share/ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/share/doc/libselinux1-dev/ lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/doc/libselinux1-dev/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2019-11-12 09:42 ./usr/share/doc/libselinux1-dev/copyright drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/share/man/ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/share/man/man3/ -rw-r--r-- root/root 1877 2019-11-12 09:42 ./usr/share/man/man3/avc_add_callback.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/avc_audit.3.gz -> avc_has_perm.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/avc_av_stats.3.gz -> avc_cache_stats.3.gz -rw-r--r-- root/root 982 2019-11-12 09:42 ./usr/share/man/man3/avc_cache_stats.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/avc_cleanup.3.gz -> avc_open.3.gz -rw-r--r-- root/root 787 2019-11-12 09:42 ./usr/share/man/man3/avc_compute_create.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/avc_compute_member.3.gz -> avc_compute_create.3.gz -rw-r--r-- root/root 892 2019-11-12 09:42 ./usr/share/man/man3/avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/avc_destroy.3.gz -> avc_open.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/avc_entry_ref_init.3.gz -> avc_has_perm.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/avc_get_initial_context.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/avc_get_initial_sid.3.gz -> avc_context_to_sid.3.gz -rw-r--r-- root/root 1628 2019-11-12 09:42 ./usr/share/man/man3/avc_has_perm.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/avc_has_perm_noaudit.3.gz -> avc_has_perm.3.gz -rw-r--r-- root/root 2248 2019-11-12 09:42 ./usr/share/man/man3/avc_init.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/avc_netlink_acquire_fd.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/avc_netlink_check_nb.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/avc_netlink_close.3.gz -> avc_netlink_loop.3.gz -rw-r--r-- root/root 1117 2019-11-12 09:42 ./usr/share/man/man3/avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/avc_netlink_open.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/avc_netlink_release_fd.3.gz -> avc_netlink_loop.3.gz -rw-r--r-- root/root 1230 2019-11-12 09:42 ./usr/share/man/man3/avc_open.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/avc_reset.3.gz -> avc_open.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/avc_sid_stats.3.gz -> avc_cache_stats.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/avc_sid_to_context.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/checkPasswdAccess.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/context_free.3.gz -> context_new.3.gz -rw-r--r-- root/root 755 2019-11-12 09:42 ./usr/share/man/man3/context_new.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/context_range_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/context_range_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/context_role_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/context_role_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/context_type_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/context_type_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/context_user_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/context_user_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/fgetfilecon.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/fgetfilecon_raw.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/fini_selinuxmnt.3.gz -> init_selinuxmnt.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/freecon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/freeconary.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/fsetfilecon.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/fsetfilecon_raw.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/get_default_context.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/get_default_context_with_level.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/get_default_context_with_role.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/get_default_context_with_rolelevel.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/get_default_type.3.gz -> get_ordered_context_list.3.gz -rw-r--r-- root/root 1118 2019-11-12 09:42 ./usr/share/man/man3/get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/get_ordered_context_list_with_level.3.gz -> get_ordered_context_list.3.gz -rw-r--r-- root/root 1386 2019-11-12 09:42 ./usr/share/man/man3/getcon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/getcon_raw.3.gz -> getcon.3.gz -rw-r--r-- root/root 1216 2019-11-12 09:42 ./usr/share/man/man3/getexeccon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/getexeccon_raw.3.gz -> getexeccon.3.gz -rw-r--r-- root/root 822 2019-11-12 09:42 ./usr/share/man/man3/getfilecon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/getfilecon_raw.3.gz -> getfilecon.3.gz -rw-r--r-- root/root 780 2019-11-12 09:42 ./usr/share/man/man3/getfscreatecon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/getfscreatecon_raw.3.gz -> getfscreatecon.3.gz -rw-r--r-- root/root 779 2019-11-12 09:42 ./usr/share/man/man3/getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/getkeycreatecon_raw.3.gz -> getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/getpeercon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/getpeercon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/getpidcon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/getpidcon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/getprevcon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/getprevcon_raw.3.gz -> getcon.3.gz -rw-r--r-- root/root 523 2019-11-12 09:42 ./usr/share/man/man3/getseuserbyname.3.gz -rw-r--r-- root/root 786 2019-11-12 09:42 ./usr/share/man/man3/getsockcreatecon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/getsockcreatecon_raw.3.gz -> getsockcreatecon.3.gz -rw-r--r-- root/root 355 2019-11-12 09:42 ./usr/share/man/man3/init_selinuxmnt.3.gz -rw-r--r-- root/root 474 2019-11-12 09:42 ./usr/share/man/man3/is_context_customizable.3.gz -rw-r--r-- root/root 376 2019-11-12 09:42 ./usr/share/man/man3/is_selinux_enabled.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/is_selinux_mls_enabled.3.gz -> is_selinux_enabled.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/lgetfilecon.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/lgetfilecon_raw.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/lsetfilecon.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/lsetfilecon_raw.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/manual_user_enter_context.3.gz -> get_ordered_context_list.3.gz -rw-r--r-- root/root 453 2019-11-12 09:42 ./usr/share/man/man3/matchmediacon.3.gz -rw-r--r-- root/root 1514 2019-11-12 09:42 ./usr/share/man/man3/matchpathcon.3.gz -rw-r--r-- root/root 761 2019-11-12 09:42 ./usr/share/man/man3/matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/matchpathcon_filespec_add.3.gz -> matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/matchpathcon_filespec_destroy.3.gz -> matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/matchpathcon_filespec_eval.3.gz -> matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/matchpathcon_fini.3.gz -> matchpathcon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/matchpathcon_index.3.gz -> matchpathcon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/matchpathcon_init.3.gz -> matchpathcon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/mode_to_security_class.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/print_access_vector.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/query_user_context.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/rpm_execcon.3.gz -> getexeccon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/security_av_perm_to_string.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/security_av_string.3.gz -> security_class_to_string.3.gz -rw-r--r-- root/root 347 2019-11-12 09:42 ./usr/share/man/man3/security_check_context.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/security_check_context_raw.3.gz -> security_check_context.3.gz -rw-r--r-- root/root 1029 2019-11-12 09:42 ./usr/share/man/man3/security_class_to_string.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/security_commit_booleans.3.gz -> security_load_booleans.3.gz -rw-r--r-- root/root 1492 2019-11-12 09:42 ./usr/share/man/man3/security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/security_compute_av_flags.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/security_compute_av_flags_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/security_compute_av_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/security_compute_create.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/security_compute_create_name.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/security_compute_create_name_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/security_compute_create_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/security_compute_member.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/security_compute_member_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/security_compute_relabel.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/security_compute_relabel_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/security_compute_user.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/security_compute_user_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/security_deny_unknown.3.gz -> security_getenforce.3.gz -rw-r--r-- root/root 495 2019-11-12 09:42 ./usr/share/man/man3/security_disable.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/security_get_boolean_active.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/security_get_boolean_names.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/security_get_boolean_pending.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/security_get_initial_context.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/security_get_initial_context_raw.3.gz -> security_compute_av.3.gz -rw-r--r-- root/root 849 2019-11-12 09:42 ./usr/share/man/man3/security_getenforce.3.gz -rw-r--r-- root/root 905 2019-11-12 09:42 ./usr/share/man/man3/security_load_booleans.3.gz -rw-r--r-- root/root 1045 2019-11-12 09:42 ./usr/share/man/man3/security_load_policy.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/security_mkload_policy.3.gz -> security_load_policy.3.gz -rw-r--r-- root/root 273 2019-11-12 09:42 ./usr/share/man/man3/security_policyvers.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/security_reject_unknown.3.gz -> security_getenforce.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/security_set_boolean.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/security_setenforce.3.gz -> security_getenforce.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selabel_close.3.gz -> selabel_open.3.gz -rw-r--r-- root/root 660 2019-11-12 09:42 ./usr/share/man/man3/selabel_digest.3.gz -rw-r--r-- root/root 805 2019-11-12 09:42 ./usr/share/man/man3/selabel_lookup.3.gz -rw-r--r-- root/root 1162 2019-11-12 09:42 ./usr/share/man/man3/selabel_lookup_best_match.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selabel_lookup_best_match_raw.3.gz -> selabel_lookup_best_match.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selabel_lookup_raw.3.gz -> selabel_lookup.3.gz -rw-r--r-- root/root 1324 2019-11-12 09:42 ./usr/share/man/man3/selabel_open.3.gz -rw-r--r-- root/root 486 2019-11-12 09:42 ./usr/share/man/man3/selabel_partial_match.3.gz -rw-r--r-- root/root 536 2019-11-12 09:42 ./usr/share/man/man3/selabel_stats.3.gz -rw-r--r-- root/root 920 2019-11-12 09:42 ./usr/share/man/man3/selinux_binary_policy_path.3.gz -rw-r--r-- root/root 452 2019-11-12 09:42 ./usr/share/man/man3/selinux_boolean_sub.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selinux_booleans_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selinux_check_access.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selinux_check_passwd_access.3.gz -> security_compute_av.3.gz -rw-r--r-- root/root 289 2019-11-12 09:42 ./usr/share/man/man3/selinux_check_securetty_context.3.gz -rw-r--r-- root/root 533 2019-11-12 09:42 ./usr/share/man/man3/selinux_colors_path.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selinux_contexts_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selinux_current_policy_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selinux_default_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selinux_default_type_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selinux_failsafe_context_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 595 2019-11-12 09:42 ./usr/share/man/man3/selinux_file_context_cmp.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selinux_file_context_homedir_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selinux_file_context_local_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selinux_file_context_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 1050 2019-11-12 09:42 ./usr/share/man/man3/selinux_file_context_verify.3.gz -rw-r--r-- root/root 407 2019-11-12 09:42 ./usr/share/man/man3/selinux_getenforcemode.3.gz -rw-r--r-- root/root 379 2019-11-12 09:42 ./usr/share/man/man3/selinux_getpolicytype.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selinux_homedir_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selinux_init_load_policy.3.gz -> security_load_policy.3.gz -rw-r--r-- root/root 357 2019-11-12 09:42 ./usr/share/man/man3/selinux_lsetfilecon_default.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selinux_media_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selinux_mkload_policy.3.gz -> security_load_policy.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selinux_netfilter_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selinux_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 468 2019-11-12 09:42 ./usr/share/man/man3/selinux_policy_root.3.gz -rw-r--r-- root/root 1300 2019-11-12 09:42 ./usr/share/man/man3/selinux_raw_context_to_color.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selinux_removable_context_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 2440 2019-11-12 09:42 ./usr/share/man/man3/selinux_restorecon.3.gz -rw-r--r-- root/root 655 2019-11-12 09:42 ./usr/share/man/man3/selinux_restorecon_default_handle.3.gz -rw-r--r-- root/root 423 2019-11-12 09:42 ./usr/share/man/man3/selinux_restorecon_set_alt_rootpath.3.gz -rw-r--r-- root/root 404 2019-11-12 09:42 ./usr/share/man/man3/selinux_restorecon_set_exclude_list.3.gz -rw-r--r-- root/root 418 2019-11-12 09:42 ./usr/share/man/man3/selinux_restorecon_set_sehandle.3.gz -rw-r--r-- root/root 1427 2019-11-12 09:42 ./usr/share/man/man3/selinux_restorecon_xattr.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selinux_securetty_types_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 1203 2019-11-12 09:42 ./usr/share/man/man3/selinux_set_callback.3.gz -rw-r--r-- root/root 1245 2019-11-12 09:42 ./usr/share/man/man3/selinux_set_mapping.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selinux_set_policy_root.3.gz -> selinux_policy_root.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selinux_status_close.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selinux_status_deny_unknown.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selinux_status_getenforce.3.gz -> selinux_status_open.3.gz -rw-r--r-- root/root 1484 2019-11-12 09:42 ./usr/share/man/man3/selinux_status_open.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selinux_status_policyload.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selinux_status_updated.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selinux_user_contexts_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selinux_usersconf_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/selinux_x_context_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 933 2019-11-12 09:42 ./usr/share/man/man3/set_matchpathcon_flags.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/set_matchpathcon_invalidcon.3.gz -> set_matchpathcon_flags.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/set_matchpathcon_printf.3.gz -> set_matchpathcon_flags.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/set_selinuxmnt.3.gz -> init_selinuxmnt.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/setcon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/setcon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/setexeccon.3.gz -> getexeccon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/setexeccon_raw.3.gz -> getexeccon.3.gz -rw-r--r-- root/root 774 2019-11-12 09:42 ./usr/share/man/man3/setfilecon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/setfilecon_raw.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/setfscreatecon.3.gz -> getfscreatecon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/setfscreatecon_raw.3.gz -> getfscreatecon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/setkeycreatecon.3.gz -> getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/setkeycreatecon_raw.3.gz -> getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/setsockcreatecon.3.gz -> getsockcreatecon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/setsockcreatecon_raw.3.gz -> getsockcreatecon.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/sidget.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/sidput.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/string_to_av_perm.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man3/string_to_security_class.3.gz -> security_class_to_string.3.gz libselinux1-udeb_2.9-3_i386.udeb -------------------------------- new debian package, version 2.0. size 69312 bytes: control archive=912 bytes. 1357 bytes, 26 lines control Package: libselinux1-udeb Source: libselinux Version: 2.9-3 Architecture: i386 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 182 Depends: libc6-udeb (>= 2.30), libpcre2-8-0-udeb (>= 10.32) Section: debian-installer Priority: optional Description: SELinux runtime shared libraries This package provides the shared libraries for Security-enhanced Linux that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. . libselinux1-udeb provides the libselinux shared library for use within the Debian installer. Do not install it on a normal system. drwxr-xr-x root/root 0 2019-11-12 09:42 ./ drwxr-xr-x root/root 0 2019-11-12 09:42 ./lib/ -rw-r--r-- root/root 182276 2019-11-12 09:42 ./lib/libselinux.so.1 libselinux1_2.9-3_i386.deb -------------------------- new debian package, version 2.0. size 74708 bytes: control archive=2840 bytes. 1655 bytes, 32 lines control 219 bytes, 3 lines md5sums 79 bytes, 2 lines shlibs 7818 bytes, 241 lines symbols 74 bytes, 2 lines triggers Package: libselinux1 Source: libselinux Version: 2.9-3 Architecture: i386 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 220 Depends: libc6 (>= 2.30), libpcre2-8-0 (>= 10.32) Section: libs Priority: optional Multi-Arch: same Homepage: http://userspace.selinuxproject.org/ Description: SELinux runtime shared libraries This package provides the shared libraries for Security-enhanced Linux that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. . libselinux1 provides an API for SELinux applications to get and set process and file security contexts and to obtain security policy decisions. Required for any applications that use the SELinux API. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. drwxr-xr-x root/root 0 2019-11-12 09:42 ./ drwxr-xr-x root/root 0 2019-11-12 09:42 ./lib/ drwxr-xr-x root/root 0 2019-11-12 09:42 ./lib/i386-linux-gnu/ -rw-r--r-- root/root 182384 2019-11-12 09:42 ./lib/i386-linux-gnu/libselinux.so.1 drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/share/ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/share/doc/libselinux1/ -rw-r--r-- root/root 1917 2019-11-12 09:42 ./usr/share/doc/libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2019-11-12 09:42 ./usr/share/doc/libselinux1/copyright python3-selinux_2.9-3_i386.deb ------------------------------ new debian package, version 2.0. size 155976 bytes: control archive=1436 bytes. 1237 bytes, 25 lines control 586 bytes, 6 lines md5sums 256 bytes, 12 lines * postinst #!/bin/sh 405 bytes, 12 lines * prerm #!/bin/sh Package: python3-selinux Source: libselinux Version: 2.9-3 Architecture: i386 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 1076 Depends: python3 (<< 3.9), python3 (>= 3.7~), python3:any, libc6 (>= 2.4), libselinux1 (>= 2.9) Provides: python3.7-selinux, python3.8-selinux Built-Using: libsepol (= 2.9-2) Section: python Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: Python3 bindings to SELinux shared libraries This package provides the Python3 bindings needed for developing Python SELinux applications. . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2019-11-12 09:42 ./ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/lib/ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/lib/python3/ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/lib/python3/dist-packages/ -rw-r--r-- root/root 252840 2019-11-12 09:42 ./usr/lib/python3/dist-packages/_selinux.cpython-37m-i386-linux-gnu.so -rw-r--r-- root/root 252840 2019-11-12 09:42 ./usr/lib/python3/dist-packages/_selinux.cpython-38-i386-linux-gnu.so drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/lib/python3/dist-packages/selinux/ -rw-r--r-- root/root 61863 2019-11-12 09:42 ./usr/lib/python3/dist-packages/selinux/__init__.py -rw-r--r-- root/root 248752 2019-11-12 09:42 ./usr/lib/python3/dist-packages/selinux/audit2why.cpython-37m-i386-linux-gnu.so -rw-r--r-- root/root 248752 2019-11-12 09:42 ./usr/lib/python3/dist-packages/selinux/audit2why.cpython-38-i386-linux-gnu.so drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/share/ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/share/doc/python3-selinux/ lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/doc/python3-selinux/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2019-11-12 09:42 ./usr/share/doc/python3-selinux/copyright ruby-selinux_2.9-3_i386.deb --------------------------- new debian package, version 2.0. size 40180 bytes: control archive=988 bytes. 1178 bytes, 23 lines control 162 bytes, 2 lines md5sums Package: ruby-selinux Source: libselinux Version: 2.9-3 Architecture: i386 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 235 Depends: ruby (>= 1:2.5~0), libc6 (>= 2.4), libselinux1 (>= 2.9), libruby2.5 (>= 2.5.0~preview1), ruby (<< 1:2.6~) Section: ruby Priority: optional Multi-Arch: same Homepage: http://userspace.selinuxproject.org/ Description: Ruby bindings to SELinux shared libraries This package provides the Ruby bindings needed for developing Ruby SELinux applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2019-11-12 09:42 ./ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/lib/ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/lib/i386-linux-gnu/ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/lib/i386-linux-gnu/ruby/ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/lib/i386-linux-gnu/ruby/vendor_ruby/ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/lib/i386-linux-gnu/ruby/vendor_ruby/2.5.0/ -rw-r--r-- root/root 205752 2019-11-12 09:42 ./usr/lib/i386-linux-gnu/ruby/vendor_ruby/2.5.0/selinux.so drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/share/ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/share/doc/ruby-selinux/ lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/doc/ruby-selinux/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2019-11-12 09:42 ./usr/share/doc/ruby-selinux/copyright selinux-utils_2.9-3_i386.deb ---------------------------- new debian package, version 2.0. size 126408 bytes: control archive=2904 bytes. 855 bytes, 18 lines control 5872 bytes, 86 lines md5sums Package: selinux-utils Source: libselinux Version: 2.9-3 Architecture: i386 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 575 Depends: libc6 (>= 2.8), libpcre2-8-0 (>= 10.32), libselinux1 (>= 2.5), libsepol1 (>= 2.9) Section: admin Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: SELinux utility programs This package provides various utility programs for a Security-enhanced Linux system. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. This package provides utility programs to get and set process and file security contexts and to obtain security policy decisions. drwxr-xr-x root/root 0 2019-11-12 09:42 ./ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/sbin/ -rwxr-xr-x root/root 13780 2019-11-12 09:42 ./usr/sbin/avcstat -rwxr-xr-x root/root 13780 2019-11-12 09:42 ./usr/sbin/compute_av -rwxr-xr-x root/root 13780 2019-11-12 09:42 ./usr/sbin/compute_create -rwxr-xr-x root/root 13780 2019-11-12 09:42 ./usr/sbin/compute_member -rwxr-xr-x root/root 13780 2019-11-12 09:42 ./usr/sbin/compute_relabel -rwxr-xr-x root/root 13780 2019-11-12 09:42 ./usr/sbin/compute_user -rwxr-xr-x root/root 13780 2019-11-12 09:42 ./usr/sbin/getconlist -rwxr-xr-x root/root 13780 2019-11-12 09:42 ./usr/sbin/getdefaultcon -rwxr-xr-x root/root 13780 2019-11-12 09:42 ./usr/sbin/getenforce -rwxr-xr-x root/root 13780 2019-11-12 09:42 ./usr/sbin/getfilecon -rwxr-xr-x root/root 13780 2019-11-12 09:42 ./usr/sbin/getpidcon -rwxr-xr-x root/root 13780 2019-11-12 09:42 ./usr/sbin/getsebool -rwxr-xr-x root/root 13780 2019-11-12 09:42 ./usr/sbin/getseuser -rwxr-xr-x root/root 13780 2019-11-12 09:42 ./usr/sbin/matchpathcon -rwxr-xr-x root/root 13780 2019-11-12 09:42 ./usr/sbin/policyvers -rwxr-xr-x root/root 67156 2019-11-12 09:42 ./usr/sbin/sefcontext_compile -rwxr-xr-x root/root 13780 2019-11-12 09:42 ./usr/sbin/selabel_digest -rwxr-xr-x root/root 13780 2019-11-12 09:42 ./usr/sbin/selabel_lookup -rwxr-xr-x root/root 13780 2019-11-12 09:42 ./usr/sbin/selabel_lookup_best_match -rwxr-xr-x root/root 13780 2019-11-12 09:42 ./usr/sbin/selabel_partial_match -rwxr-xr-x root/root 13780 2019-11-12 09:42 ./usr/sbin/selinux_check_access -rwxr-xr-x root/root 13780 2019-11-12 09:42 ./usr/sbin/selinux_check_securetty_context -rwxr-xr-x root/root 13780 2019-11-12 09:42 ./usr/sbin/selinuxenabled -rwxr-xr-x root/root 13780 2019-11-12 09:42 ./usr/sbin/selinuxexeccon -rwxr-xr-x root/root 13780 2019-11-12 09:42 ./usr/sbin/setenforce -rwxr-xr-x root/root 13780 2019-11-12 09:42 ./usr/sbin/setfilecon -rwxr-xr-x root/root 13780 2019-11-12 09:42 ./usr/sbin/togglesebool drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/share/ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/share/doc/selinux-utils/ lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/doc/selinux-utils/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2019-11-12 09:42 ./usr/share/doc/selinux-utils/copyright drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/share/man/ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/share/man/man5/ -rw-r--r-- root/root 991 2019-11-12 09:42 ./usr/share/man/man5/booleans.5.gz -rw-r--r-- root/root 795 2019-11-12 09:42 ./usr/share/man/man5/customizable_types.5.gz -rw-r--r-- root/root 819 2019-11-12 09:42 ./usr/share/man/man5/default_contexts.5.gz -rw-r--r-- root/root 590 2019-11-12 09:42 ./usr/share/man/man5/default_type.5.gz -rw-r--r-- root/root 790 2019-11-12 09:42 ./usr/share/man/man5/failsafe_context.5.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man5/file_contexts.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man5/file_contexts.homedirs.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man5/file_contexts.local.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man5/file_contexts.subs.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man5/file_contexts.subs_dist.5.gz -> selabel_file.5.gz -rw-r--r-- root/root 984 2019-11-12 09:42 ./usr/share/man/man5/local.users.5.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man5/media.5.gz -> selabel_media.5.gz -rw-r--r-- root/root 562 2019-11-12 09:42 ./usr/share/man/man5/removable_context.5.gz -rw-r--r-- root/root 1139 2019-11-12 09:42 ./usr/share/man/man5/secolor.conf.5.gz -rw-r--r-- root/root 626 2019-11-12 09:42 ./usr/share/man/man5/securetty_types.5.gz -rw-r--r-- root/root 2864 2019-11-12 09:42 ./usr/share/man/man5/selabel_db.5.gz -rw-r--r-- root/root 3068 2019-11-12 09:42 ./usr/share/man/man5/selabel_file.5.gz -rw-r--r-- root/root 1434 2019-11-12 09:42 ./usr/share/man/man5/selabel_media.5.gz -rw-r--r-- root/root 2490 2019-11-12 09:42 ./usr/share/man/man5/selabel_x.5.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man5/sepgsql_contexts.5.gz -> selabel_db.5.gz -rw-r--r-- root/root 800 2019-11-12 09:42 ./usr/share/man/man5/service_seusers.5.gz -rw-r--r-- root/root 773 2019-11-12 09:42 ./usr/share/man/man5/seusers.5.gz -rw-r--r-- root/root 939 2019-11-12 09:42 ./usr/share/man/man5/user_contexts.5.gz -rw-r--r-- root/root 620 2019-11-12 09:42 ./usr/share/man/man5/virtual_domain_context.5.gz -rw-r--r-- root/root 615 2019-11-12 09:42 ./usr/share/man/man5/virtual_image_context.5.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/man5/x_contexts.5.gz -> selabel_x.5.gz drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/share/man/man8/ -rw-r--r-- root/root 457 2019-11-12 09:42 ./usr/share/man/man8/avcstat.8.gz -rw-r--r-- root/root 874 2019-11-12 09:42 ./usr/share/man/man8/booleans.8.gz -rw-r--r-- root/root 268 2019-11-12 09:42 ./usr/share/man/man8/getenforce.8.gz -rw-r--r-- root/root 585 2019-11-12 09:42 ./usr/share/man/man8/getsebool.8.gz -rw-r--r-- root/root 726 2019-11-12 09:42 ./usr/share/man/man8/matchpathcon.8.gz -rw-r--r-- root/root 700 2019-11-12 09:42 ./usr/share/man/man8/sefcontext_compile.8.gz -rw-r--r-- root/root 1971 2019-11-12 09:42 ./usr/share/man/man8/selinux.8.gz -rw-r--r-- root/root 314 2019-11-12 09:42 ./usr/share/man/man8/selinuxenabled.8.gz -rw-r--r-- root/root 397 2019-11-12 09:42 ./usr/share/man/man8/selinuxexeccon.8.gz -rw-r--r-- root/root 347 2019-11-12 09:42 ./usr/share/man/man8/setenforce.8.gz -rw-r--r-- root/root 370 2019-11-12 09:42 ./usr/share/man/man8/togglesebool.8.gz drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/share/man/ru/ drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/share/man/ru/man5/ -rw-r--r-- root/root 1473 2019-11-12 09:42 ./usr/share/man/ru/man5/booleans.5.gz -rw-r--r-- root/root 1251 2019-11-12 09:42 ./usr/share/man/ru/man5/customizable_types.5.gz -rw-r--r-- root/root 1237 2019-11-12 09:42 ./usr/share/man/ru/man5/default_contexts.5.gz -rw-r--r-- root/root 904 2019-11-12 09:42 ./usr/share/man/ru/man5/default_type.5.gz -rw-r--r-- root/root 1181 2019-11-12 09:42 ./usr/share/man/ru/man5/failsafe_context.5.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/ru/man5/file_contexts.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/ru/man5/file_contexts.homedirs.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/ru/man5/file_contexts.local.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/ru/man5/file_contexts.subs.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/ru/man5/file_contexts.subs_dist.5.gz -> selabel_file.5.gz -rw-r--r-- root/root 1465 2019-11-12 09:42 ./usr/share/man/ru/man5/local.users.5.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/ru/man5/media.5.gz -> selabel_media.5.gz -rw-r--r-- root/root 866 2019-11-12 09:42 ./usr/share/man/ru/man5/removable_context.5.gz -rw-r--r-- root/root 1624 2019-11-12 09:42 ./usr/share/man/ru/man5/secolor.conf.5.gz -rw-r--r-- root/root 988 2019-11-12 09:42 ./usr/share/man/ru/man5/securetty_types.5.gz -rw-r--r-- root/root 3886 2019-11-12 09:42 ./usr/share/man/ru/man5/selabel_db.5.gz -rw-r--r-- root/root 4192 2019-11-12 09:42 ./usr/share/man/ru/man5/selabel_file.5.gz -rw-r--r-- root/root 2110 2019-11-12 09:42 ./usr/share/man/ru/man5/selabel_media.5.gz -rw-r--r-- root/root 3481 2019-11-12 09:42 ./usr/share/man/ru/man5/selabel_x.5.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/ru/man5/sepgsql_contexts.5.gz -> selabel_db.5.gz -rw-r--r-- root/root 1217 2019-11-12 09:42 ./usr/share/man/ru/man5/service_seusers.5.gz -rw-r--r-- root/root 1171 2019-11-12 09:42 ./usr/share/man/ru/man5/seusers.5.gz -rw-r--r-- root/root 1386 2019-11-12 09:42 ./usr/share/man/ru/man5/user_contexts.5.gz -rw-r--r-- root/root 959 2019-11-12 09:42 ./usr/share/man/ru/man5/virtual_domain_context.5.gz -rw-r--r-- root/root 948 2019-11-12 09:42 ./usr/share/man/ru/man5/virtual_image_context.5.gz lrwxrwxrwx root/root 0 2019-11-12 09:42 ./usr/share/man/ru/man5/x_contexts.5.gz -> selabel_x.5.gz drwxr-xr-x root/root 0 2019-11-12 09:42 ./usr/share/man/ru/man8/ -rw-r--r-- root/root 740 2019-11-12 09:42 ./usr/share/man/ru/man8/avcstat.8.gz -rw-r--r-- root/root 1341 2019-11-12 09:42 ./usr/share/man/ru/man8/booleans.8.gz -rw-r--r-- root/root 451 2019-11-12 09:42 ./usr/share/man/ru/man8/getenforce.8.gz -rw-r--r-- root/root 962 2019-11-12 09:42 ./usr/share/man/ru/man8/getsebool.8.gz -rw-r--r-- root/root 1110 2019-11-12 09:42 ./usr/share/man/ru/man8/matchpathcon.8.gz -rw-r--r-- root/root 1089 2019-11-12 09:42 ./usr/share/man/ru/man8/sefcontext_compile.8.gz -rw-r--r-- root/root 2928 2019-11-12 09:42 ./usr/share/man/ru/man8/selinux.8.gz -rw-r--r-- root/root 532 2019-11-12 09:42 ./usr/share/man/ru/man8/selinuxenabled.8.gz -rw-r--r-- root/root 611 2019-11-12 09:42 ./usr/share/man/ru/man8/selinuxexeccon.8.gz -rw-r--r-- root/root 600 2019-11-12 09:42 ./usr/share/man/ru/man8/setenforce.8.gz -rw-r--r-- root/root 605 2019-11-12 09:42 ./usr/share/man/ru/man8/togglesebool.8.gz +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: i386 Build-Space: 27600 Build-Time: 63 Distribution: focal-proposed Host Architecture: i386 Install-Time: 22 Job: libselinux_2.9-3.dsc Machine Architecture: amd64 Package: libselinux Package-Time: 86 Source-Version: 2.9-3 Space: 27600 Status: successful Version: 2.9-3 -------------------------------------------------------------------------------- Finished at 20191112-1714 Build needed 00:01:26, 27600k disc space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=focal --arch=i386 PACKAGEBUILD-18094956 Scanning for processes to kill in build PACKAGEBUILD-18094956