https://launchpad.net/ubuntu/+source/libselinux/3.3-1build2/+build/23411211 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos02-arm64-080 5.4.0-104-generic #118-Ubuntu SMP Wed Mar 2 19:03:41 UTC 2022 aarch64 Buildd toolchain package versions: launchpad-buildd_209~536~ubuntu20.04.1 python3-lpbuildd_209~536~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.2 dpkg-dev_1.19.7ubuntu3 python3-debian_0.1.36ubuntu1. Syncing the system clock with the buildd NTP service... 17 Mar 19:29:39 ntpdate[1812]: adjust time server 10.211.37.1 offset -0.056121 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=jammy --arch=armhf PACKAGEBUILD-23411211 --image-type chroot /home/buildd/filecache-default/c698bf6badd89264039f6cdfcd7c983f87611a3e Creating target for build PACKAGEBUILD-23411211 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=jammy --arch=armhf PACKAGEBUILD-23411211 Starting target for build PACKAGEBUILD-23411211 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=jammy --arch=armhf PACKAGEBUILD-23411211 'deb http://ftpmaster.internal/ubuntu jammy main universe' 'deb http://ftpmaster.internal/ubuntu jammy-security main universe' 'deb http://ftpmaster.internal/ubuntu jammy-updates main universe' 'deb http://ftpmaster.internal/ubuntu jammy-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-23411211 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=jammy --arch=armhf PACKAGEBUILD-23411211 Updating target for build PACKAGEBUILD-23411211 Get:1 http://ftpmaster.internal/ubuntu jammy InRelease [270 kB] Get:2 http://ftpmaster.internal/ubuntu jammy-security InRelease [90.7 kB] Get:3 http://ftpmaster.internal/ubuntu jammy-updates InRelease [90.7 kB] Get:4 http://ftpmaster.internal/ubuntu jammy-proposed InRelease [121 kB] Get:5 http://ftpmaster.internal/ubuntu jammy/main armhf Packages [1348 kB] Get:6 http://ftpmaster.internal/ubuntu jammy/main Translation-en [514 kB] Get:7 http://ftpmaster.internal/ubuntu jammy/universe armhf Packages [13.5 MB] Get:8 http://ftpmaster.internal/ubuntu jammy/universe Translation-en [5644 kB] Get:9 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf Packages [93.7 kB] Get:10 http://ftpmaster.internal/ubuntu jammy-proposed/main Translation-en [37.0 kB] Get:11 http://ftpmaster.internal/ubuntu jammy-proposed/universe armhf Packages [442 kB] Get:12 http://ftpmaster.internal/ubuntu jammy-proposed/universe Translation-en [190 kB] Fetched 22.4 MB in 5s (4806 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libperl5.32 libssl1.1 perl-modules-5.32 Use 'sudo apt autoremove' to remove them. The following packages will be REMOVED: libsemanage1* The following NEW packages will be installed: gcc-12-base libperl5.34 libsemanage2 libsepol2 libssl3 perl-modules-5.34 The following packages will be upgraded: apt base-files bash binutils binutils-arm-linux-gnueabihf binutils-common bsdutils bzip2 ca-certificates coreutils cpp-11 dash debconf debianutils dpkg dpkg-dev e2fsprogs fakeroot g++-11 gcc-11 gcc-11-base gpg gpg-agent gpgconf gpgv grep init init-system-helpers libacl1 libapparmor1 libapt-pkg6.0 libargon2-1 libasan6 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcc1-0 libcom-err2 libcrypt-dev libcrypt1 libcryptsetup12 libctf-nobfd0 libctf0 libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libext2fs2 libfakeroot libffi8 libgcc-11-dev libgcc-s1 libgcrypt20 libgdbm-compat4 libgdbm6 libgmp10 libgnutls30 libgomp1 libgpg-error0 libgssapi-krb5-2 libidn2-0 libip4tc2 libisl23 libk5crypto3 libkeyutils1 libkmod2 libkrb5-3 libkrb5support0 libmount1 libmpc3 libncurses6 libncursesw6 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libprocps8 libreadline8 libseccomp2 libselinux1 libsemanage-common libsmartcols1 libsqlite3-0 libss2 libstdc++-11-dev libstdc++6 libsystemd0 libtasn1-6 libtinfo6 libubsan1 libudev1 libunistring2 libuuid1 libxxhash0 libzstd1 linux-libc-dev lockfile-progs login logsave lto-disabled-list make mawk mount ncurses-base ncurses-bin openssl passwd perl perl-base pkgbinarymangler procps readline-common sed sensible-utils systemd systemd-sysv systemd-timesyncd sysvinit-utils tzdata usrmerge util-linux zlib1g 132 upgraded, 6 newly installed, 1 to remove and 0 not upgraded. Need to get 86.2 MB of archives. After this operation, 298 MB disk space will be freed. Get:1 http://ftpmaster.internal/ubuntu jammy/main armhf libcrypt-dev armhf 1:4.4.27-1 [122 kB] Get:2 http://ftpmaster.internal/ubuntu jammy/main armhf libc6-dev armhf 2.35-0ubuntu3 [1331 kB] Get:3 http://ftpmaster.internal/ubuntu jammy/main armhf libc-dev-bin armhf 2.35-0ubuntu3 [19.0 kB] Get:4 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libaudit-common all 1:3.0.7-1build1 [4726 B] Get:5 http://ftpmaster.internal/ubuntu jammy/main armhf libcap-ng0 armhf 0.7.9-2.2build3 [10.1 kB] Get:6 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libaudit1 armhf 1:3.0.7-1build1 [43.6 kB] Get:7 http://ftpmaster.internal/ubuntu jammy/main armhf libc6 armhf 2.35-0ubuntu3 [2517 kB] Get:8 http://ftpmaster.internal/ubuntu jammy/main armhf libc-bin armhf 2.35-0ubuntu3 [546 kB] Get:9 http://ftpmaster.internal/ubuntu jammy/main armhf perl-modules-5.34 all 5.34.0-3ubuntu1 [2975 kB] Get:10 http://ftpmaster.internal/ubuntu jammy/main armhf libperl5.34 armhf 5.34.0-3ubuntu1 [4039 kB] Get:11 http://ftpmaster.internal/ubuntu jammy/main armhf perl armhf 5.34.0-3ubuntu1 [232 kB] Get:12 http://ftpmaster.internal/ubuntu jammy/main armhf perl-base armhf 5.34.0-3ubuntu1 [1613 kB] Get:13 http://ftpmaster.internal/ubuntu jammy/main armhf bzip2 armhf 1.0.8-5 [34.2 kB] Get:14 http://ftpmaster.internal/ubuntu jammy/main armhf libbz2-1.0 armhf 1.0.8-5 [31.7 kB] Get:15 http://ftpmaster.internal/ubuntu jammy/main armhf libgdbm6 armhf 1.23-1 [30.0 kB] Get:16 http://ftpmaster.internal/ubuntu jammy/main armhf libgdbm-compat4 armhf 1.23-1 [6070 B] Get:17 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf zlib1g armhf 1:1.2.11.dfsg-2ubuntu8 [51.3 kB] Get:18 http://ftpmaster.internal/ubuntu jammy/main armhf debconf all 1.5.79ubuntu1 [126 kB] Get:19 http://ftpmaster.internal/ubuntu jammy/main armhf libpam0g armhf 1.4.0-11ubuntu1 [55.6 kB] Get:20 http://ftpmaster.internal/ubuntu jammy/main armhf libcrypt1 armhf 1:4.4.27-1 [94.0 kB] Get:21 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf linux-libc-dev armhf 5.15.0-23.23 [1286 kB] Get:22 http://ftpmaster.internal/ubuntu jammy/main armhf gcc-12-base armhf 12-20220313-1ubuntu1 [18.9 kB] Get:23 http://ftpmaster.internal/ubuntu jammy/main armhf libgcc-s1 armhf 12-20220313-1ubuntu1 [42.5 kB] Get:24 http://ftpmaster.internal/ubuntu jammy/main armhf base-files armhf 12ubuntu2 [63.0 kB] Get:25 http://ftpmaster.internal/ubuntu jammy/main armhf debianutils armhf 5.5-1ubuntu1 [106 kB] Get:26 http://ftpmaster.internal/ubuntu jammy/main armhf bash armhf 5.1-6ubuntu1 [655 kB] Get:27 http://ftpmaster.internal/ubuntu jammy/main armhf bsdutils armhf 1:2.37.2-4ubuntu3 [87.0 kB] Get:28 http://ftpmaster.internal/ubuntu jammy/main armhf coreutils armhf 8.32-4.1ubuntu1 [1301 kB] Get:29 http://ftpmaster.internal/ubuntu jammy/main armhf libgpg-error0 armhf 1.43-3 [61.9 kB] Get:30 http://ftpmaster.internal/ubuntu jammy/main armhf libgcrypt20 armhf 1.9.4-3ubuntu2 [438 kB] Get:31 http://ftpmaster.internal/ubuntu jammy/main armhf libstdc++6 armhf 12-20220313-1ubuntu1 [617 kB] Get:32 http://ftpmaster.internal/ubuntu jammy/main armhf libssl3 armhf 3.0.1-0ubuntu1 [1577 kB] Get:33 http://ftpmaster.internal/ubuntu jammy/main armhf libargon2-1 armhf 0~20171227-0.3 [21.0 kB] Get:34 http://ftpmaster.internal/ubuntu jammy/main armhf libblkid1 armhf 2.37.2-4ubuntu3 [136 kB] Get:35 http://ftpmaster.internal/ubuntu jammy/main armhf libpcre2-8-0 armhf 10.39-3 [190 kB] Get:36 http://ftpmaster.internal/ubuntu jammy/main armhf libselinux1 armhf 3.3-1build1 [66.7 kB] Get:37 http://ftpmaster.internal/ubuntu jammy/main armhf libudev1 armhf 249.11-0ubuntu1 [69.8 kB] Get:38 http://ftpmaster.internal/ubuntu jammy/main armhf libdevmapper1.02.1 armhf 2:1.02.175-2.1ubuntu4 [134 kB] Get:39 http://ftpmaster.internal/ubuntu jammy/main armhf libuuid1 armhf 2.37.2-4ubuntu3 [23.6 kB] Get:40 http://ftpmaster.internal/ubuntu jammy/main armhf libcryptsetup12 armhf 2:2.4.3-1ubuntu1 [189 kB] Get:41 http://ftpmaster.internal/ubuntu jammy/main armhf libgmp10 armhf 2:6.2.1+dfsg-3ubuntu1 [205 kB] Get:42 http://ftpmaster.internal/ubuntu jammy/main armhf libunistring2 armhf 1.0-1 [533 kB] Get:43 http://ftpmaster.internal/ubuntu jammy/main armhf libidn2-0 armhf 2.3.2-2 [67.8 kB] Get:44 http://ftpmaster.internal/ubuntu jammy/main armhf libffi8 armhf 3.4.2-4 [19.0 kB] Get:45 http://ftpmaster.internal/ubuntu jammy/main armhf libp11-kit0 armhf 0.24.0-6 [219 kB] Get:46 http://ftpmaster.internal/ubuntu jammy/main armhf libtasn1-6 armhf 4.18.0-4 [36.3 kB] Get:47 http://ftpmaster.internal/ubuntu jammy/main armhf libgnutls30 armhf 3.7.3-4ubuntu1 [934 kB] Get:48 http://ftpmaster.internal/ubuntu jammy/main armhf systemd-sysv armhf 249.11-0ubuntu1 [10.5 kB] Get:49 http://ftpmaster.internal/ubuntu jammy/main armhf systemd-timesyncd armhf 249.11-0ubuntu1 [31.0 kB] Get:50 http://ftpmaster.internal/ubuntu jammy/main armhf libacl1 armhf 2.3.1-1 [14.9 kB] Get:51 http://ftpmaster.internal/ubuntu jammy/main armhf libapparmor1 armhf 3.0.4-2ubuntu2 [33.0 kB] Get:52 http://ftpmaster.internal/ubuntu jammy/main armhf libip4tc2 armhf 1.8.7-1ubuntu4 [17.7 kB] Get:53 http://ftpmaster.internal/ubuntu jammy/main armhf libzstd1 armhf 1.4.8+dfsg-3 [285 kB] Get:54 http://ftpmaster.internal/ubuntu jammy/main armhf libkmod2 armhf 29-1ubuntu1 [40.9 kB] Get:55 http://ftpmaster.internal/ubuntu jammy/main armhf libmount1 armhf 2.37.2-4ubuntu3 [152 kB] Get:56 http://ftpmaster.internal/ubuntu jammy/main armhf libseccomp2 armhf 2.5.3-2ubuntu1 [46.8 kB] Get:57 http://ftpmaster.internal/ubuntu jammy/main armhf login armhf 1:4.8.1-2ubuntu2 [186 kB] Get:58 http://ftpmaster.internal/ubuntu jammy/main armhf util-linux armhf 2.37.2-4ubuntu3 [1130 kB] Get:59 http://ftpmaster.internal/ubuntu jammy/main armhf mount armhf 2.37.2-4ubuntu3 [125 kB] Get:60 http://ftpmaster.internal/ubuntu jammy/main armhf systemd armhf 249.11-0ubuntu1 [4453 kB] Get:61 http://ftpmaster.internal/ubuntu jammy/main armhf libsystemd0 armhf 249.11-0ubuntu1 [295 kB] Get:62 http://ftpmaster.internal/ubuntu jammy/main armhf libxxhash0 armhf 0.8.1-1 [26.3 kB] Get:63 http://ftpmaster.internal/ubuntu jammy/main armhf libapt-pkg6.0 armhf 2.4.1 [899 kB] Get:64 http://ftpmaster.internal/ubuntu jammy/main armhf dpkg armhf 1.21.1ubuntu1 [1204 kB] Get:65 http://ftpmaster.internal/ubuntu jammy/main armhf dash armhf 0.5.11+git20210903+057cd650a4ed-3 [83.8 kB] Get:66 http://ftpmaster.internal/ubuntu jammy/main armhf grep armhf 3.7-1 [150 kB] Get:67 http://ftpmaster.internal/ubuntu jammy/main armhf libncurses6 armhf 6.3-2 [87.5 kB] Get:68 http://ftpmaster.internal/ubuntu jammy/main armhf libncursesw6 armhf 6.3-2 [117 kB] Get:69 http://ftpmaster.internal/ubuntu jammy/main armhf libtinfo6 armhf 6.3-2 [87.9 kB] Get:70 http://ftpmaster.internal/ubuntu jammy/main armhf ncurses-bin armhf 6.3-2 [175 kB] Get:71 http://ftpmaster.internal/ubuntu jammy/main armhf sed armhf 4.8-1ubuntu1 [186 kB] Get:72 http://ftpmaster.internal/ubuntu jammy/main armhf init-system-helpers all 1.62 [38.5 kB] Get:73 http://ftpmaster.internal/ubuntu jammy/main armhf ncurses-base all 6.3-2 [20.1 kB] Get:74 http://ftpmaster.internal/ubuntu jammy/main armhf sysvinit-utils armhf 3.01-1ubuntu1 [20.5 kB] Get:75 http://ftpmaster.internal/ubuntu jammy/main armhf gpgv armhf 2.2.27-3ubuntu1 [186 kB] Get:76 http://ftpmaster.internal/ubuntu jammy/main armhf apt armhf 2.4.1 [1367 kB] Get:77 http://ftpmaster.internal/ubuntu jammy/main armhf libsepol2 armhf 3.3-1 [263 kB] Get:78 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libsemanage-common all 3.3-1build2 [9874 B] Get:79 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libsemanage2 armhf 3.3-1build2 [83.9 kB] Get:80 http://ftpmaster.internal/ubuntu jammy/main armhf passwd armhf 1:4.8.1-2ubuntu2 [740 kB] Get:81 http://ftpmaster.internal/ubuntu jammy/main armhf libpam-modules-bin armhf 1.4.0-11ubuntu1 [35.5 kB] Get:82 http://ftpmaster.internal/ubuntu jammy/main armhf libpam-modules armhf 1.4.0-11ubuntu1 [263 kB] Get:83 http://ftpmaster.internal/ubuntu jammy/main armhf logsave armhf 1.46.5-2ubuntu1 [10.1 kB] Get:84 http://ftpmaster.internal/ubuntu jammy/main armhf libext2fs2 armhf 1.46.5-2ubuntu1 [191 kB] Get:85 http://ftpmaster.internal/ubuntu jammy/main armhf e2fsprogs armhf 1.46.5-2ubuntu1 [566 kB] Get:86 http://ftpmaster.internal/ubuntu jammy/main armhf init armhf 1.62 [5412 B] Get:87 http://ftpmaster.internal/ubuntu jammy/main armhf libattr1 armhf 1:2.5.1-1 [12.2 kB] Get:88 http://ftpmaster.internal/ubuntu jammy/main armhf libcom-err2 armhf 1.46.5-2ubuntu1 [9002 B] Get:89 http://ftpmaster.internal/ubuntu jammy/main armhf libdebconfclient0 armhf 0.261ubuntu1 [6552 B] Get:90 http://ftpmaster.internal/ubuntu jammy/main armhf libk5crypto3 armhf 1.19.2-2 [83.6 kB] Get:91 http://ftpmaster.internal/ubuntu jammy/main armhf libkrb5support0 armhf 1.19.2-2 [30.4 kB] Get:92 http://ftpmaster.internal/ubuntu jammy/main armhf libkrb5-3 armhf 1.19.2-2 [330 kB] Get:93 http://ftpmaster.internal/ubuntu jammy/main armhf libgssapi-krb5-2 armhf 1.19.2-2 [120 kB] Get:94 http://ftpmaster.internal/ubuntu jammy/main armhf libkeyutils1 armhf 1.6.1-2ubuntu3 [8966 B] Get:95 http://ftpmaster.internal/ubuntu jammy/main armhf libpam-runtime all 1.4.0-11ubuntu1 [40.2 kB] Get:96 http://ftpmaster.internal/ubuntu jammy/main armhf libsmartcols1 armhf 2.37.2-4ubuntu3 [93.9 kB] Get:97 http://ftpmaster.internal/ubuntu jammy/main armhf libgomp1 armhf 12-20220313-1ubuntu1 [110 kB] Get:98 http://ftpmaster.internal/ubuntu jammy/main armhf libatomic1 armhf 12-20220313-1ubuntu1 [7632 B] Get:99 http://ftpmaster.internal/ubuntu jammy/main armhf libasan6 armhf 11.2.0-18ubuntu1 [2242 kB] Get:100 http://ftpmaster.internal/ubuntu jammy/main armhf libubsan1 armhf 12-20220313-1ubuntu1 [959 kB] Get:101 http://ftpmaster.internal/ubuntu jammy/main armhf g++-11 armhf 11.2.0-18ubuntu1 [9015 kB] Get:102 http://ftpmaster.internal/ubuntu jammy/main armhf gcc-11 armhf 11.2.0-18ubuntu1 [15.8 MB] Get:103 http://ftpmaster.internal/ubuntu jammy/main armhf libstdc++-11-dev armhf 11.2.0-18ubuntu1 [2135 kB] Get:104 http://ftpmaster.internal/ubuntu jammy/main armhf libgcc-11-dev armhf 11.2.0-18ubuntu1 [839 kB] Get:105 http://ftpmaster.internal/ubuntu jammy/main armhf libisl23 armhf 0.24-2 [581 kB] Get:106 http://ftpmaster.internal/ubuntu jammy/main armhf libmpc3 armhf 1.2.1-1 [39.5 kB] Get:107 http://ftpmaster.internal/ubuntu jammy/main armhf libcc1-0 armhf 12-20220313-1ubuntu1 [39.1 kB] Get:108 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libctf0 armhf 2.38-3ubuntu1 [93.6 kB] Get:109 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libctf-nobfd0 armhf 2.38-3ubuntu1 [93.5 kB] Get:110 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf binutils-arm-linux-gnueabihf armhf 2.38-3ubuntu1 [3061 kB] Get:111 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libbinutils armhf 2.38-3ubuntu1 [497 kB] Get:112 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf binutils armhf 2.38-3ubuntu1 [3162 B] Get:113 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf binutils-common armhf 2.38-3ubuntu1 [221 kB] Get:114 http://ftpmaster.internal/ubuntu jammy/main armhf cpp-11 armhf 11.2.0-18ubuntu1 [7842 kB] Get:115 http://ftpmaster.internal/ubuntu jammy/main armhf gcc-11-base armhf 11.2.0-18ubuntu1 [21.0 kB] Get:116 http://ftpmaster.internal/ubuntu jammy/main armhf libprocps8 armhf 2:3.3.17-6ubuntu2 [32.7 kB] Get:117 http://ftpmaster.internal/ubuntu jammy/main armhf libss2 armhf 1.46.5-2ubuntu1 [10.1 kB] Get:118 http://ftpmaster.internal/ubuntu jammy/main armhf mawk armhf 1.3.4.20200120-3 [91.5 kB] Get:119 http://ftpmaster.internal/ubuntu jammy/main armhf procps armhf 2:3.3.17-6ubuntu2 [372 kB] Get:120 http://ftpmaster.internal/ubuntu jammy/main armhf sensible-utils all 0.0.17 [20.1 kB] Get:121 http://ftpmaster.internal/ubuntu jammy/main armhf usrmerge all 25ubuntu2 [54.7 kB] Get:122 http://ftpmaster.internal/ubuntu jammy/main armhf openssl armhf 3.0.1-0ubuntu1 [1150 kB] Get:123 http://ftpmaster.internal/ubuntu jammy/main armhf ca-certificates all 20211016 [148 kB] Get:124 http://ftpmaster.internal/ubuntu jammy/main armhf readline-common all 8.1.2-1 [53.5 kB] Get:125 http://ftpmaster.internal/ubuntu jammy/main armhf libreadline8 armhf 8.1.2-1 [128 kB] Get:126 http://ftpmaster.internal/ubuntu jammy/main armhf libsqlite3-0 armhf 3.37.2-2 [549 kB] Get:127 http://ftpmaster.internal/ubuntu jammy/main armhf tzdata all 2021e-1ubuntu1 [343 kB] Get:128 http://ftpmaster.internal/ubuntu jammy/main armhf dpkg-dev all 1.21.1ubuntu1 [922 kB] Get:129 http://ftpmaster.internal/ubuntu jammy/main armhf libdpkg-perl all 1.21.1ubuntu1 [236 kB] Get:130 http://ftpmaster.internal/ubuntu jammy/main armhf make armhf 4.3-4.1build1 [163 kB] Get:131 http://ftpmaster.internal/ubuntu jammy/main armhf lto-disabled-list all 23 [12.5 kB] Get:132 http://ftpmaster.internal/ubuntu jammy/main armhf libfakeroot armhf 1.28-1ubuntu1 [26.3 kB] Get:133 http://ftpmaster.internal/ubuntu jammy/main armhf fakeroot armhf 1.28-1ubuntu1 [62.2 kB] Get:134 http://ftpmaster.internal/ubuntu jammy/main armhf gpg armhf 2.2.27-3ubuntu1 [483 kB] Get:135 http://ftpmaster.internal/ubuntu jammy/main armhf gpgconf armhf 2.2.27-3ubuntu1 [115 kB] Get:136 http://ftpmaster.internal/ubuntu jammy/main armhf gpg-agent armhf 2.2.27-3ubuntu1 [227 kB] Get:137 http://ftpmaster.internal/ubuntu jammy/main armhf lockfile-progs armhf 0.1.19 [9508 B] Get:138 http://ftpmaster.internal/ubuntu jammy/main armhf pkgbinarymangler all 149 [32.4 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 86.2 MB in 2s (39.3 MB/s) (Reading database ... 12985 files and directories currently installed.) Preparing to unpack .../libcrypt-dev_1%3a4.4.27-1_armhf.deb ... Unpacking libcrypt-dev:armhf (1:4.4.27-1) over (1:4.4.18-4ubuntu2) ... Preparing to unpack .../libc6-dev_2.35-0ubuntu3_armhf.deb ... Unpacking libc6-dev:armhf (2.35-0ubuntu3) over (2.34-0ubuntu3) ... Preparing to unpack .../libc-dev-bin_2.35-0ubuntu3_armhf.deb ... Unpacking libc-dev-bin (2.35-0ubuntu3) over (2.34-0ubuntu3) ... Preparing to unpack .../libaudit-common_1%3a3.0.7-1build1_all.deb ... Unpacking libaudit-common (1:3.0.7-1build1) over (1:3.0-2ubuntu3) ... Setting up libaudit-common (1:3.0.7-1build1) ... (Reading database ... 12990 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.7.9-2.2build3_armhf.deb ... Unpacking libcap-ng0:armhf (0.7.9-2.2build3) over (0.7.9-2.2build2) ... Setting up libcap-ng0:armhf (0.7.9-2.2build3) ... (Reading database ... 12990 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.0.7-1build1_armhf.deb ... Unpacking libaudit1:armhf (1:3.0.7-1build1) over (1:3.0-2ubuntu3) ... Setting up libaudit1:armhf (1:3.0.7-1build1) ... (Reading database ... 12990 files and directories currently installed.) Preparing to unpack .../libc6_2.35-0ubuntu3_armhf.deb ... Unpacking libc6:armhf (2.35-0ubuntu3) over (2.34-0ubuntu3) ... Setting up libc6:armhf (2.35-0ubuntu3) ... (Reading database ... 12989 files and directories currently installed.) Preparing to unpack .../libc-bin_2.35-0ubuntu3_armhf.deb ... Unpacking libc-bin (2.35-0ubuntu3) over (2.34-0ubuntu3) ... Setting up libc-bin (2.35-0ubuntu3) ... (Reading database ... 12987 files and directories currently installed.) Preparing to unpack .../perl_5.34.0-3ubuntu1_armhf.deb ... Unpacking perl (5.34.0-3ubuntu1) over (5.32.1-3ubuntu3) ... Selecting previously unselected package perl-modules-5.34. Preparing to unpack .../perl-modules-5.34_5.34.0-3ubuntu1_all.deb ... Unpacking perl-modules-5.34 (5.34.0-3ubuntu1) ... Selecting previously unselected package libperl5.34:armhf. Preparing to unpack .../libperl5.34_5.34.0-3ubuntu1_armhf.deb ... Unpacking libperl5.34:armhf (5.34.0-3ubuntu1) ... Preparing to unpack .../perl-base_5.34.0-3ubuntu1_armhf.deb ... Unpacking perl-base (5.34.0-3ubuntu1) over (5.32.1-3ubuntu3) ... Setting up perl-base (5.34.0-3ubuntu1) ... (Reading database ... 14895 files and directories currently installed.) Preparing to unpack .../bzip2_1.0.8-5_armhf.deb ... Unpacking bzip2 (1.0.8-5) over (1.0.8-4ubuntu4) ... Preparing to unpack .../libbz2-1.0_1.0.8-5_armhf.deb ... Unpacking libbz2-1.0:armhf (1.0.8-5) over (1.0.8-4ubuntu4) ... Setting up libbz2-1.0:armhf (1.0.8-5) ... (Reading database ... 14895 files and directories currently installed.) Preparing to unpack .../libgdbm6_1.23-1_armhf.deb ... Unpacking libgdbm6:armhf (1.23-1) over (1.19-2build1) ... Preparing to unpack .../libgdbm-compat4_1.23-1_armhf.deb ... Unpacking libgdbm-compat4:armhf (1.23-1) over (1.19-2build1) ... Preparing to unpack .../zlib1g_1%3a1.2.11.dfsg-2ubuntu8_armhf.deb ... Unpacking zlib1g:armhf (1:1.2.11.dfsg-2ubuntu8) over (1:1.2.11.dfsg-2ubuntu7) ... Setting up zlib1g:armhf (1:1.2.11.dfsg-2ubuntu8) ... (Reading database ... 14895 files and directories currently installed.) Preparing to unpack .../debconf_1.5.79ubuntu1_all.deb ... Unpacking debconf (1.5.79ubuntu1) over (1.5.77) ... Setting up debconf (1.5.79ubuntu1) ... (Reading database ... 14894 files and directories currently installed.) Preparing to unpack .../libpam0g_1.4.0-11ubuntu1_armhf.deb ... Unpacking libpam0g:armhf (1.4.0-11ubuntu1) over (1.3.1-5ubuntu11) ... Setting up libpam0g:armhf (1.4.0-11ubuntu1) ... Checking for services that may need to be restarted...Checking init scripts... Nothing to restart. (Reading database ... 14894 files and directories currently installed.) Preparing to unpack .../libcrypt1_1%3a4.4.27-1_armhf.deb ... Unpacking libcrypt1:armhf (1:4.4.27-1) over (1:4.4.18-4ubuntu2) ... Setting up libcrypt1:armhf (1:4.4.27-1) ... (Reading database ... 14894 files and directories currently installed.) Preparing to unpack .../linux-libc-dev_5.15.0-23.23_armhf.deb ... Unpacking linux-libc-dev:armhf (5.15.0-23.23) over (5.13.0-19.19) ... Selecting previously unselected package gcc-12-base:armhf. Preparing to unpack .../gcc-12-base_12-20220313-1ubuntu1_armhf.deb ... Unpacking gcc-12-base:armhf (12-20220313-1ubuntu1) ... Setting up gcc-12-base:armhf (12-20220313-1ubuntu1) ... (Reading database ... 14910 files and directories currently installed.) Preparing to unpack .../libgcc-s1_12-20220313-1ubuntu1_armhf.deb ... Unpacking libgcc-s1:armhf (12-20220313-1ubuntu1) over (11.2.0-7ubuntu2) ... Setting up libgcc-s1:armhf (12-20220313-1ubuntu1) ... (Reading database ... 14910 files and directories currently installed.) Preparing to unpack .../base-files_12ubuntu2_armhf.deb ... Unpacking base-files (12ubuntu2) over (12ubuntu1) ... Setting up base-files (12ubuntu2) ... (Reading database ... 14910 files and directories currently installed.) Preparing to unpack .../debianutils_5.5-1ubuntu1_armhf.deb ... Unpacking debianutils (5.5-1ubuntu1) over (4.11.2build1) ... Setting up debianutils (5.5-1ubuntu1) ... update-alternatives: using /usr/bin/which.debianutils to provide /usr/bin/which (which) in auto mode (Reading database ... 14914 files and directories currently installed.) Preparing to unpack .../bash_5.1-6ubuntu1_armhf.deb ... Unpacking bash (5.1-6ubuntu1) over (5.1-3ubuntu2) ... Setting up bash (5.1-6ubuntu1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 14914 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.37.2-4ubuntu3_armhf.deb ... Unpacking bsdutils (1:2.37.2-4ubuntu3) over (1:2.36.1-8ubuntu1) ... Setting up bsdutils (1:2.37.2-4ubuntu3) ... (Reading database ... 14914 files and directories currently installed.) Preparing to unpack .../coreutils_8.32-4.1ubuntu1_armhf.deb ... Unpacking coreutils (8.32-4.1ubuntu1) over (8.32-4ubuntu3) ... Setting up coreutils (8.32-4.1ubuntu1) ... (Reading database ... 14914 files and directories currently installed.) Preparing to unpack .../libgpg-error0_1.43-3_armhf.deb ... Unpacking libgpg-error0:armhf (1.43-3) over (1.38-2build2) ... Setting up libgpg-error0:armhf (1.43-3) ... (Reading database ... 14914 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.9.4-3ubuntu2_armhf.deb ... Unpacking libgcrypt20:armhf (1.9.4-3ubuntu2) over (1.8.7-5ubuntu2) ... Setting up libgcrypt20:armhf (1.9.4-3ubuntu2) ... (Reading database ... 14914 files and directories currently installed.) Preparing to unpack .../libstdc++6_12-20220313-1ubuntu1_armhf.deb ... Unpacking libstdc++6:armhf (12-20220313-1ubuntu1) over (11.2.0-7ubuntu2) ... Setting up libstdc++6:armhf (12-20220313-1ubuntu1) ... Selecting previously unselected package libssl3:armhf. (Reading database ... 14914 files and directories currently installed.) Preparing to unpack .../libssl3_3.0.1-0ubuntu1_armhf.deb ... Unpacking libssl3:armhf (3.0.1-0ubuntu1) ... Setting up libssl3:armhf (3.0.1-0ubuntu1) ... (Reading database ... 14925 files and directories currently installed.) Preparing to unpack .../libargon2-1_0~20171227-0.3_armhf.deb ... Unpacking libargon2-1:armhf (0~20171227-0.3) over (0~20171227-0.2build22) ... Preparing to unpack .../libblkid1_2.37.2-4ubuntu3_armhf.deb ... Unpacking libblkid1:armhf (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up libblkid1:armhf (2.37.2-4ubuntu3) ... (Reading database ... 14925 files and directories currently installed.) Preparing to unpack .../libpcre2-8-0_10.39-3_armhf.deb ... Unpacking libpcre2-8-0:armhf (10.39-3) over (10.37-0ubuntu2) ... Setting up libpcre2-8-0:armhf (10.39-3) ... (Reading database ... 14925 files and directories currently installed.) Preparing to unpack .../libselinux1_3.3-1build1_armhf.deb ... Unpacking libselinux1:armhf (3.3-1build1) over (3.1-3build2) ... Setting up libselinux1:armhf (3.3-1build1) ... (Reading database ... 14925 files and directories currently installed.) Preparing to unpack .../libudev1_249.11-0ubuntu1_armhf.deb ... Unpacking libudev1:armhf (249.11-0ubuntu1) over (248.3-1ubuntu8) ... Setting up libudev1:armhf (249.11-0ubuntu1) ... (Reading database ... 14925 files and directories currently installed.) Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.175-2.1ubuntu4_armhf.deb ... Unpacking libdevmapper1.02.1:armhf (2:1.02.175-2.1ubuntu4) over (2:1.02.175-2.1ubuntu3) ... Preparing to unpack .../libuuid1_2.37.2-4ubuntu3_armhf.deb ... Unpacking libuuid1:armhf (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up libuuid1:armhf (2.37.2-4ubuntu3) ... (Reading database ... 14925 files and directories currently installed.) Preparing to unpack .../libcryptsetup12_2%3a2.4.3-1ubuntu1_armhf.deb ... Unpacking libcryptsetup12:armhf (2:2.4.3-1ubuntu1) over (2:2.3.6-0ubuntu1) ... Preparing to unpack .../libgmp10_2%3a6.2.1+dfsg-3ubuntu1_armhf.deb ... Unpacking libgmp10:armhf (2:6.2.1+dfsg-3ubuntu1) over (2:6.2.1+dfsg-1ubuntu3) ... Setting up libgmp10:armhf (2:6.2.1+dfsg-3ubuntu1) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../libunistring2_1.0-1_armhf.deb ... Unpacking libunistring2:armhf (1.0-1) over (0.9.10-6) ... Setting up libunistring2:armhf (1.0-1) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.3.2-2_armhf.deb ... Unpacking libidn2-0:armhf (2.3.2-2) over (2.3.1-1build1) ... Setting up libidn2-0:armhf (2.3.2-2) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../libffi8_3.4.2-4_armhf.deb ... Unpacking libffi8:armhf (3.4.2-4) over (3.4.2-1ubuntu5) ... Setting up libffi8:armhf (3.4.2-4) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.24.0-6_armhf.deb ... Unpacking libp11-kit0:armhf (0.24.0-6) over (0.23.22-1build1) ... Setting up libp11-kit0:armhf (0.24.0-6) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.18.0-4_armhf.deb ... Unpacking libtasn1-6:armhf (4.18.0-4) over (4.16.0-2build1) ... Setting up libtasn1-6:armhf (4.18.0-4) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.7.3-4ubuntu1_armhf.deb ... Unpacking libgnutls30:armhf (3.7.3-4ubuntu1) over (3.7.1-5ubuntu1) ... Setting up libgnutls30:armhf (3.7.3-4ubuntu1) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../systemd-sysv_249.11-0ubuntu1_armhf.deb ... Unpacking systemd-sysv (249.11-0ubuntu1) over (248.3-1ubuntu8) ... Preparing to unpack .../systemd-timesyncd_249.11-0ubuntu1_armhf.deb ... Unpacking systemd-timesyncd (249.11-0ubuntu1) over (248.3-1ubuntu8) ... Preparing to unpack .../libacl1_2.3.1-1_armhf.deb ... Unpacking libacl1:armhf (2.3.1-1) over (2.2.53-10ubuntu2) ... Setting up libacl1:armhf (2.3.1-1) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../libapparmor1_3.0.4-2ubuntu2_armhf.deb ... Unpacking libapparmor1:armhf (3.0.4-2ubuntu2) over (3.0.3-0ubuntu1) ... Preparing to unpack .../libip4tc2_1.8.7-1ubuntu4_armhf.deb ... Unpacking libip4tc2:armhf (1.8.7-1ubuntu4) over (1.8.7-1ubuntu3) ... Preparing to unpack .../libzstd1_1.4.8+dfsg-3_armhf.deb ... Unpacking libzstd1:armhf (1.4.8+dfsg-3) over (1.4.8+dfsg-2.1build1) ... Setting up libzstd1:armhf (1.4.8+dfsg-3) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../libkmod2_29-1ubuntu1_armhf.deb ... Unpacking libkmod2:armhf (29-1ubuntu1) over (28-1ubuntu4) ... Preparing to unpack .../libmount1_2.37.2-4ubuntu3_armhf.deb ... Unpacking libmount1:armhf (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up libmount1:armhf (2.37.2-4ubuntu3) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.3-2ubuntu1_armhf.deb ... Unpacking libseccomp2:armhf (2.5.3-2ubuntu1) over (2.5.1-1ubuntu1) ... Setting up libseccomp2:armhf (2.5.3-2ubuntu1) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../login_1%3a4.8.1-2ubuntu2_armhf.deb ... Unpacking login (1:4.8.1-2ubuntu2) over (1:4.8.1-1ubuntu9) ... Setting up login (1:4.8.1-2ubuntu2) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../util-linux_2.37.2-4ubuntu3_armhf.deb ... Unpacking util-linux (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up util-linux (2.37.2-4ubuntu3) ... (Reading database ... 14922 files and directories currently installed.) Preparing to unpack .../mount_2.37.2-4ubuntu3_armhf.deb ... Unpacking mount (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Preparing to unpack .../systemd_249.11-0ubuntu1_armhf.deb ... Unpacking systemd (249.11-0ubuntu1) over (248.3-1ubuntu8) ... Preparing to unpack .../libsystemd0_249.11-0ubuntu1_armhf.deb ... Unpacking libsystemd0:armhf (249.11-0ubuntu1) over (248.3-1ubuntu8) ... Setting up libsystemd0:armhf (249.11-0ubuntu1) ... (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../libxxhash0_0.8.1-1_armhf.deb ... Unpacking libxxhash0:armhf (0.8.1-1) over (0.8.0-2build1) ... Setting up libxxhash0:armhf (0.8.1-1) ... (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.4.1_armhf.deb ... Unpacking libapt-pkg6.0:armhf (2.4.1) over (2.3.9) ... Setting up libapt-pkg6.0:armhf (2.4.1) ... (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../dpkg_1.21.1ubuntu1_armhf.deb ... Unpacking dpkg (1.21.1ubuntu1) over (1.20.9ubuntu2) ... Setting up dpkg (1.21.1ubuntu1) ... Installing new version of config file /etc/cron.daily/dpkg ... Created symlink /etc/systemd/system/timers.target.wants/dpkg-db-backup.timer -> /lib/systemd/system/dpkg-db-backup.timer. (Reading database ... 14932 files and directories currently installed.) Preparing to unpack .../dash_0.5.11+git20210903+057cd650a4ed-3_armhf.deb ... Unpacking dash (0.5.11+git20210903+057cd650a4ed-3) over (0.5.11+git20210120+802ebd4-1build1) ... Setting up dash (0.5.11+git20210903+057cd650a4ed-3) ... (Reading database ... 14932 files and directories currently installed.) Preparing to unpack .../archives/grep_3.7-1_armhf.deb ... Unpacking grep (3.7-1) over (3.7-0ubuntu1) ... Setting up grep (3.7-1) ... (Reading database ... 14932 files and directories currently installed.) Preparing to unpack .../libncurses6_6.3-2_armhf.deb ... Unpacking libncurses6:armhf (6.3-2) over (6.2+20201114-2build2) ... Preparing to unpack .../libncursesw6_6.3-2_armhf.deb ... Unpacking libncursesw6:armhf (6.3-2) over (6.2+20201114-2build2) ... Preparing to unpack .../libtinfo6_6.3-2_armhf.deb ... Unpacking libtinfo6:armhf (6.3-2) over (6.2+20201114-2build2) ... Setting up libtinfo6:armhf (6.3-2) ... (Reading database ... 14931 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.3-2_armhf.deb ... Unpacking ncurses-bin (6.3-2) over (6.2+20201114-2build2) ... Setting up ncurses-bin (6.3-2) ... (Reading database ... 14931 files and directories currently installed.) Preparing to unpack .../sed_4.8-1ubuntu1_armhf.deb ... Unpacking sed (4.8-1ubuntu1) over (4.7-1ubuntu2) ... Setting up sed (4.8-1ubuntu1) ... (Reading database ... 14931 files and directories currently installed.) Preparing to unpack .../init-system-helpers_1.62_all.deb ... Unpacking init-system-helpers (1.62) over (1.60build1) ... Setting up init-system-helpers (1.62) ... (Reading database ... 14931 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.3-2_all.deb ... Unpacking ncurses-base (6.3-2) over (6.2+20201114-2build2) ... Setting up ncurses-base (6.3-2) ... (Reading database ... 14932 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_3.01-1ubuntu1_armhf.deb ... Unpacking sysvinit-utils (3.01-1ubuntu1) over (2.96-7ubuntu2) ... Setting up sysvinit-utils (3.01-1ubuntu1) ... (Reading database ... 14932 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.27-3ubuntu1_armhf.deb ... Unpacking gpgv (2.2.27-3ubuntu1) over (2.2.20-1ubuntu4) ... Setting up gpgv (2.2.27-3ubuntu1) ... (Reading database ... 14932 files and directories currently installed.) Preparing to unpack .../archives/apt_2.4.1_armhf.deb ... Unpacking apt (2.4.1) over (2.3.9) ... Setting up apt (2.4.1) ... Installing new version of config file /etc/cron.daily/apt-compat ... Selecting previously unselected package libsepol2:armhf. (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../libsepol2_3.3-1_armhf.deb ... Unpacking libsepol2:armhf (3.3-1) ... Setting up libsepol2:armhf (3.3-1) ... (Reading database ... 14932 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.3-1build2_all.deb ... Unpacking libsemanage-common (3.3-1build2) over (3.1-1ubuntu3) ... Setting up libsemanage-common (3.3-1build2) ... Selecting previously unselected package libsemanage2:armhf. (Reading database ... 14932 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.3-1build2_armhf.deb ... Unpacking libsemanage2:armhf (3.3-1build2) ... Setting up libsemanage2:armhf (3.3-1build2) ... (Reading database ... 14936 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.8.1-2ubuntu2_armhf.deb ... Unpacking passwd (1:4.8.1-2ubuntu2) over (1:4.8.1-1ubuntu9) ... Setting up passwd (1:4.8.1-2ubuntu2) ... (Reading database ... 14943 files and directories currently installed.) Removing libsemanage1:armhf (3.1-1ubuntu3) ... (Reading database ... 14939 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.4.0-11ubuntu1_armhf.deb ... Unpacking libpam-modules-bin (1.4.0-11ubuntu1) over (1.3.1-5ubuntu11) ... Setting up libpam-modules-bin (1.4.0-11ubuntu1) ... (Reading database ... 14937 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.4.0-11ubuntu1_armhf.deb ... Unpacking libpam-modules:armhf (1.4.0-11ubuntu1) over (1.3.1-5ubuntu11) ... Setting up libpam-modules:armhf (1.4.0-11ubuntu1) ... Installing new version of config file /etc/security/namespace.conf ... Installing new version of config file /etc/security/pam_env.conf ... (Reading database ... 14938 files and directories currently installed.) Preparing to unpack .../logsave_1.46.5-2ubuntu1_armhf.deb ... Unpacking logsave (1.46.5-2ubuntu1) over (1.46.3-1ubuntu3) ... Preparing to unpack .../libext2fs2_1.46.5-2ubuntu1_armhf.deb ... Unpacking libext2fs2:armhf (1.46.5-2ubuntu1) over (1.46.3-1ubuntu3) ... Setting up libext2fs2:armhf (1.46.5-2ubuntu1) ... (Reading database ... 14938 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.46.5-2ubuntu1_armhf.deb ... Unpacking e2fsprogs (1.46.5-2ubuntu1) over (1.46.3-1ubuntu3) ... Setting up libapparmor1:armhf (3.0.4-2ubuntu2) ... Setting up libargon2-1:armhf (0~20171227-0.3) ... Setting up libdevmapper1.02.1:armhf (2:1.02.175-2.1ubuntu4) ... Setting up libcryptsetup12:armhf (2:2.4.3-1ubuntu1) ... Setting up libip4tc2:armhf (1.8.7-1ubuntu4) ... Setting up libkmod2:armhf (29-1ubuntu1) ... Setting up mount (2.37.2-4ubuntu3) ... Setting up systemd (249.11-0ubuntu1) ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/networkd.conf ... Installing new version of config file /etc/systemd/resolved.conf ... Initializing machine ID from random generator. Setting up systemd-sysv (249.11-0ubuntu1) ... (Reading database ... 14938 files and directories currently installed.) Preparing to unpack .../archives/init_1.62_armhf.deb ... Unpacking init (1.62) over (1.60build1) ... Preparing to unpack .../libattr1_1%3a2.5.1-1_armhf.deb ... Unpacking libattr1:armhf (1:2.5.1-1) over (1:2.4.48-6build2) ... Setting up libattr1:armhf (1:2.5.1-1) ... Installing new version of config file /etc/xattr.conf ... (Reading database ... 14938 files and directories currently installed.) Preparing to unpack .../libcom-err2_1.46.5-2ubuntu1_armhf.deb ... Unpacking libcom-err2:armhf (1.46.5-2ubuntu1) over (1.46.3-1ubuntu3) ... Setting up libcom-err2:armhf (1.46.5-2ubuntu1) ... (Reading database ... 14938 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.261ubuntu1_armhf.deb ... Unpacking libdebconfclient0:armhf (0.261ubuntu1) over (0.256ubuntu4) ... Setting up libdebconfclient0:armhf (0.261ubuntu1) ... (Reading database ... 14938 files and directories currently installed.) Preparing to unpack .../libk5crypto3_1.19.2-2_armhf.deb ... Unpacking libk5crypto3:armhf (1.19.2-2) over (1.18.3-6) ... Setting up libk5crypto3:armhf (1.19.2-2) ... (Reading database ... 14938 files and directories currently installed.) Preparing to unpack .../libkrb5support0_1.19.2-2_armhf.deb ... Unpacking libkrb5support0:armhf (1.19.2-2) over (1.18.3-6) ... Setting up libkrb5support0:armhf (1.19.2-2) ... (Reading database ... 14938 files and directories currently installed.) Preparing to unpack .../libkrb5-3_1.19.2-2_armhf.deb ... Unpacking libkrb5-3:armhf (1.19.2-2) over (1.18.3-6) ... Setting up libkrb5-3:armhf (1.19.2-2) ... (Reading database ... 14938 files and directories currently installed.) Preparing to unpack .../libgssapi-krb5-2_1.19.2-2_armhf.deb ... Unpacking libgssapi-krb5-2:armhf (1.19.2-2) over (1.18.3-6) ... Setting up libgssapi-krb5-2:armhf (1.19.2-2) ... (Reading database ... 14938 files and directories currently installed.) Preparing to unpack .../libkeyutils1_1.6.1-2ubuntu3_armhf.deb ... Unpacking libkeyutils1:armhf (1.6.1-2ubuntu3) over (1.6.1-2ubuntu2) ... Setting up libkeyutils1:armhf (1.6.1-2ubuntu3) ... (Reading database ... 14938 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.4.0-11ubuntu1_all.deb ... Unpacking libpam-runtime (1.4.0-11ubuntu1) over (1.3.1-5ubuntu11) ... Setting up libpam-runtime (1.4.0-11ubuntu1) ... (Reading database ... 14938 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.37.2-4ubuntu3_armhf.deb ... Unpacking libsmartcols1:armhf (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up libsmartcols1:armhf (2.37.2-4ubuntu3) ... (Reading database ... 14938 files and directories currently installed.) Preparing to unpack .../00-libgomp1_12-20220313-1ubuntu1_armhf.deb ... Unpacking libgomp1:armhf (12-20220313-1ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../01-libatomic1_12-20220313-1ubuntu1_armhf.deb ... Unpacking libatomic1:armhf (12-20220313-1ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../02-libasan6_11.2.0-18ubuntu1_armhf.deb ... Unpacking libasan6:armhf (11.2.0-18ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../03-libubsan1_12-20220313-1ubuntu1_armhf.deb ... Unpacking libubsan1:armhf (12-20220313-1ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../04-g++-11_11.2.0-18ubuntu1_armhf.deb ... Unpacking g++-11 (11.2.0-18ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../05-gcc-11_11.2.0-18ubuntu1_armhf.deb ... Unpacking gcc-11 (11.2.0-18ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../06-libstdc++-11-dev_11.2.0-18ubuntu1_armhf.deb ... Unpacking libstdc++-11-dev:armhf (11.2.0-18ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../07-libgcc-11-dev_11.2.0-18ubuntu1_armhf.deb ... Unpacking libgcc-11-dev:armhf (11.2.0-18ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../08-libisl23_0.24-2_armhf.deb ... Unpacking libisl23:armhf (0.24-2) over (0.24-1build1) ... Preparing to unpack .../09-libmpc3_1.2.1-1_armhf.deb ... Unpacking libmpc3:armhf (1.2.1-1) over (1.2.0-1build2) ... Preparing to unpack .../10-libcc1-0_12-20220313-1ubuntu1_armhf.deb ... Unpacking libcc1-0:armhf (12-20220313-1ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../11-libctf0_2.38-3ubuntu1_armhf.deb ... Unpacking libctf0:armhf (2.38-3ubuntu1) over (2.37-7ubuntu1) ... Preparing to unpack .../12-libctf-nobfd0_2.38-3ubuntu1_armhf.deb ... Unpacking libctf-nobfd0:armhf (2.38-3ubuntu1) over (2.37-7ubuntu1) ... Preparing to unpack .../13-binutils-arm-linux-gnueabihf_2.38-3ubuntu1_armhf.deb ... Unpacking binutils-arm-linux-gnueabihf (2.38-3ubuntu1) over (2.37-7ubuntu1) ... Preparing to unpack .../14-libbinutils_2.38-3ubuntu1_armhf.deb ... Unpacking libbinutils:armhf (2.38-3ubuntu1) over (2.37-7ubuntu1) ... Preparing to unpack .../15-binutils_2.38-3ubuntu1_armhf.deb ... Unpacking binutils (2.38-3ubuntu1) over (2.37-7ubuntu1) ... Preparing to unpack .../16-binutils-common_2.38-3ubuntu1_armhf.deb ... Unpacking binutils-common:armhf (2.38-3ubuntu1) over (2.37-7ubuntu1) ... Preparing to unpack .../17-cpp-11_11.2.0-18ubuntu1_armhf.deb ... Unpacking cpp-11 (11.2.0-18ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../18-gcc-11-base_11.2.0-18ubuntu1_armhf.deb ... Unpacking gcc-11-base:armhf (11.2.0-18ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../19-libprocps8_2%3a3.3.17-6ubuntu2_armhf.deb ... Unpacking libprocps8:armhf (2:3.3.17-6ubuntu2) over (2:3.3.17-5ubuntu3) ... Preparing to unpack .../20-libss2_1.46.5-2ubuntu1_armhf.deb ... Unpacking libss2:armhf (1.46.5-2ubuntu1) over (1.46.3-1ubuntu3) ... Preparing to unpack .../21-mawk_1.3.4.20200120-3_armhf.deb ... Unpacking mawk (1.3.4.20200120-3) over (1.3.4.20200120-2build1) ... Preparing to unpack .../22-procps_2%3a3.3.17-6ubuntu2_armhf.deb ... Unpacking procps (2:3.3.17-6ubuntu2) over (2:3.3.17-5ubuntu3) ... Preparing to unpack .../23-sensible-utils_0.0.17_all.deb ... Unpacking sensible-utils (0.0.17) over (0.0.14) ... Preparing to unpack .../24-usrmerge_25ubuntu2_all.deb ... Unpacking usrmerge (25ubuntu2) over (25ubuntu1) ... Preparing to unpack .../25-openssl_3.0.1-0ubuntu1_armhf.deb ... Unpacking openssl (3.0.1-0ubuntu1) over (1.1.1l-1ubuntu1) ... Preparing to unpack .../26-ca-certificates_20211016_all.deb ... Unpacking ca-certificates (20211016) over (20210119ubuntu1) ... Preparing to unpack .../27-readline-common_8.1.2-1_all.deb ... Unpacking readline-common (8.1.2-1) over (8.1-2build1) ... Preparing to unpack .../28-libreadline8_8.1.2-1_armhf.deb ... Unpacking libreadline8:armhf (8.1.2-1) over (8.1-2build1) ... Preparing to unpack .../29-libsqlite3-0_3.37.2-2_armhf.deb ... Unpacking libsqlite3-0:armhf (3.37.2-2) over (3.35.5-1) ... Preparing to unpack .../30-tzdata_2021e-1ubuntu1_all.deb ... Unpacking tzdata (2021e-1ubuntu1) over (2021a-2ubuntu1) ... Preparing to unpack .../31-dpkg-dev_1.21.1ubuntu1_all.deb ... Unpacking dpkg-dev (1.21.1ubuntu1) over (1.20.9ubuntu2) ... Preparing to unpack .../32-libdpkg-perl_1.21.1ubuntu1_all.deb ... Unpacking libdpkg-perl (1.21.1ubuntu1) over (1.20.9ubuntu2) ... Preparing to unpack .../33-make_4.3-4.1build1_armhf.deb ... Unpacking make (4.3-4.1build1) over (4.3-4ubuntu1) ... Preparing to unpack .../34-lto-disabled-list_23_all.deb ... Unpacking lto-disabled-list (23) over (16) ... Preparing to unpack .../35-libfakeroot_1.28-1ubuntu1_armhf.deb ... Unpacking libfakeroot:armhf (1.28-1ubuntu1) over (1.25.3-1.1ubuntu3) ... Preparing to unpack .../36-fakeroot_1.28-1ubuntu1_armhf.deb ... Unpacking fakeroot (1.28-1ubuntu1) over (1.25.3-1.1ubuntu3) ... Preparing to unpack .../37-gpg_2.2.27-3ubuntu1_armhf.deb ... Unpacking gpg (2.2.27-3ubuntu1) over (2.2.20-1ubuntu4) ... Preparing to unpack .../38-gpgconf_2.2.27-3ubuntu1_armhf.deb ... Unpacking gpgconf (2.2.27-3ubuntu1) over (2.2.20-1ubuntu4) ... Preparing to unpack .../39-gpg-agent_2.2.27-3ubuntu1_armhf.deb ... Unpacking gpg-agent (2.2.27-3ubuntu1) over (2.2.20-1ubuntu4) ... Preparing to unpack .../40-lockfile-progs_0.1.19_armhf.deb ... Unpacking lockfile-progs (0.1.19) over (0.1.18build1) ... Preparing to unpack .../41-pkgbinarymangler_149_all.deb ... Unpacking pkgbinarymangler (149) over (148) ... Setting up gcc-11-base:armhf (11.2.0-18ubuntu1) ... Setting up lto-disabled-list (23) ... Setting up init (1.62) ... Setting up libsqlite3-0:armhf (3.37.2-2) ... Setting up binutils-common:armhf (2.38-3ubuntu1) ... Setting up linux-libc-dev:armhf (5.15.0-23.23) ... Setting up libctf-nobfd0:armhf (2.38-3ubuntu1) ... Setting up libgomp1:armhf (12-20220313-1ubuntu1) ... Setting up perl-modules-5.34 (5.34.0-3ubuntu1) ... Setting up bzip2 (1.0.8-5) ... Setting up libfakeroot:armhf (1.28-1ubuntu1) ... Setting up libasan6:armhf (11.2.0-18ubuntu1) ... Setting up tzdata (2021e-1ubuntu1) ... Current default time zone: 'Etc/UTC' Local time is now: Thu Mar 17 19:30:23 UTC 2022. Universal Time is now: Thu Mar 17 19:30:23 UTC 2022. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.28-1ubuntu1) ... Setting up make (4.3-4.1build1) ... Setting up libncurses6:armhf (6.3-2) ... Setting up libmpc3:armhf (1.2.1-1) ... Setting up systemd-timesyncd (249.11-0ubuntu1) ... Setting up lockfile-progs (0.1.19) ... Setting up libatomic1:armhf (12-20220313-1ubuntu1) ... Setting up usrmerge (25ubuntu2) ... Setting up libss2:armhf (1.46.5-2ubuntu1) ... Setting up libncursesw6:armhf (6.3-2) ... Setting up logsave (1.46.5-2ubuntu1) ... Setting up libubsan1:armhf (12-20220313-1ubuntu1) ... Setting up libgcc-11-dev:armhf (11.2.0-18ubuntu1) ... Setting up sensible-utils (0.0.17) ... Setting up libcrypt-dev:armhf (1:4.4.27-1) ... Setting up mawk (1.3.4.20200120-3) ... Setting up libbinutils:armhf (2.38-3ubuntu1) ... Setting up libisl23:armhf (0.24-2) ... Setting up libc-dev-bin (2.35-0ubuntu3) ... Setting up openssl (3.0.1-0ubuntu1) ... Installing new version of config file /etc/ssl/openssl.cnf ... Setting up readline-common (8.1.2-1) ... Setting up libcc1-0:armhf (12-20220313-1ubuntu1) ... Setting up libprocps8:armhf (2:3.3.17-6ubuntu2) ... Setting up libgdbm6:armhf (1.23-1) ... Setting up libctf0:armhf (2.38-3ubuntu1) ... Setting up cpp-11 (11.2.0-18ubuntu1) ... Setting up pkgbinarymangler (149) ... Setting up libreadline8:armhf (8.1.2-1) ... Setting up e2fsprogs (1.46.5-2ubuntu1) ... Installing new version of config file /etc/mke2fs.conf ... Setting up ca-certificates (20211016) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 7 added, 8 removed; done. Setting up libgdbm-compat4:armhf (1.23-1) ... Setting up procps (2:3.3.17-6ubuntu2) ... Installing new version of config file /etc/init.d/procps ... Installing new version of config file /etc/sysctl.d/README.sysctl ... Setting up gpgconf (2.2.27-3ubuntu1) ... Setting up libc6-dev:armhf (2.35-0ubuntu3) ... Setting up binutils-arm-linux-gnueabihf (2.38-3ubuntu1) ... Setting up gpg (2.2.27-3ubuntu1) ... Setting up libperl5.34:armhf (5.34.0-3ubuntu1) ... Setting up gpg-agent (2.2.27-3ubuntu1) ... Setting up binutils (2.38-3ubuntu1) ... Setting up perl (5.34.0-3ubuntu1) ... Setting up libdpkg-perl (1.21.1ubuntu1) ... Setting up libstdc++-11-dev:armhf (11.2.0-18ubuntu1) ... Setting up gcc-11 (11.2.0-18ubuntu1) ... Setting up g++-11 (11.2.0-18ubuntu1) ... Setting up dpkg-dev (1.21.1ubuntu1) ... Processing triggers for libc-bin (2.35-0ubuntu3) ... Processing triggers for ca-certificates (20211016) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-23411211 armhf jammy-proposed -c chroot:build-PACKAGEBUILD-23411211 --arch=armhf --dist=jammy-proposed --nolog libselinux_3.3-1build2.dsc Initiating build PACKAGEBUILD-23411211 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-104-generic #118-Ubuntu SMP Wed Mar 2 19:03:41 UTC 2022 armv7l sbuild (Debian sbuild) 0.79.0 (05 February 2020) on bos02-arm64-080.buildd +==============================================================================+ | libselinux 3.3-1build2 (armhf) Thu, 17 Mar 2022 19:30:31 +0000 | +==============================================================================+ Package: libselinux Version: 3.3-1build2 Source Version: 3.3-1build2 Distribution: jammy-proposed Machine Architecture: arm64 Host Architecture: armhf Build Architecture: armhf Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-23411211/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/libselinux-II1iZZ/resolver-XDKsIN' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- libselinux_3.3-1build2.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/libselinux-II1iZZ/libselinux-3.3' with '<>' I: NOTICE: Log filtering will replace 'build/libselinux-II1iZZ' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), dh-python, file, gem2deb (>= 0.5.0~), libsepol-dev (>= 3.3), libpcre2-dev, pkg-config, python3-all-dev, swig, build-essential, fakeroot Filtered Build-Depends: debhelper-compat (= 13), dh-python, file, gem2deb (>= 0.5.0~), libsepol-dev (>= 3.3), libpcre2-dev, pkg-config, python3-all-dev, swig, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [455 B] Get:5 copy:/<>/apt_archive ./ Packages [518 B] Fetched 1930 B in 0s (77.8 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libperl5.32 libssl1.1 perl-modules-5.32 systemd-timesyncd Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils debhelper debugedit devscripts dh-autoreconf dh-python dh-strip-nondeterminism dirmngr dwz file gem2deb gem2deb-test-runner gettext gettext-base gnupg gnupg-l10n gnupg-utils gpg-wks-client gpg-wks-server gpgsm groff-base intltool-debian libarchive-zip-perl libb-hooks-op-check-perl libbsd0 libclass-method-modifiers-perl libclass-xsaccessor-perl libdebhelper-perl libdevel-callchecker-perl libdw1 libdynaloader-functions-perl libedit2 libelf1 libencode-locale-perl libexpat1 libexpat1-dev libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl libfile-stripnondeterminism-perl libfile-touch-perl libfile-which-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libicu70 libimport-into-perl libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libjs-jquery libjs-sphinxdoc libjs-underscore libksba8 libldap-2.5-0 liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc libmagic1 libmd0 libmodule-runtime-perl libmoo-perl libmpdec3 libnet-http-perl libnet-ssleay-perl libparams-classify-perl libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.10 libpython3.10-dev libpython3.10-minimal libpython3.10-stdlib librole-tiny-perl libruby3.0 libsasl2-2 libsasl2-modules-db libsepol-dev libsigsegv2 libsub-override-perl libsub-quote-perl libtimedate-perl libtool libtry-tiny-perl libuchardet0 liburi-perl libwww-perl libwww-robotrules-perl libxml2 libyaml-0-2 m4 man-db media-types netbase patchutils perl-openssl-defaults pkg-config po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.10 python3.10-dev python3.10-minimal rake ruby ruby-all-dev ruby-net-telnet ruby-rubygems ruby-xmlrpc ruby3.0 ruby3.0-dev rubygems-integration swig swig4.0 wdiff zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc dh-make adequate at autopkgtest bls-standalone bsd-mailx | mailx check-all-the-things cvs-buildpackage diffoscope disorderfs dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl libnet-smtps-perl libterm-size-perl libyaml-syck-perl mmdebstrap mozilla-devscripts mutt piuparts postgresql-client pristine-lfs quilt ratt reprotest ssh-client svn-buildpackage w3m debian-keyring equivs libsoap-lite-perl pristine-tar flit python3-build python3-tomli python3-installer dbus-user-session libpam-systemd pinentry-gnome3 tor git-buildpackage gettext-doc libasprintf-dev libgettextpo-dev parcimonie xloadimage groff gmp-doc libgmp10-doc libmpfr-dev libdata-dump-perl libcrypt-ssleay-perl libscalar-number-perl libtool-doc gfortran | fortran95-compiler gcj-jdk libsub-name-perl libbusiness-isbn-perl libauthen-ntlm-perl m4-doc apparmor less www-browser libmail-box-perl python3-doc python3-tk python3-venv python3.10-venv python3.10-doc binfmt-support ri ruby-dev bundler swig-doc swig-examples swig4.0-examples swig4.0-doc wdiff-doc Recommended packages: dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl libgitlab-api-v4-perl liblist-compare-perl libstring-shellquote-perl licensecheck lintian python3-apt python3-debian python3-magic python3-requests python3-unidiff python3-xdg strace unzip wget | curl apt-file curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libhtml-format-perl libclone-perl javascript-common libldap-common libnamespace-clean-perl libsasl2-modules libltdl-dev libdata-dump-perl libhtml-form-perl libhttp-daemon-perl libmailtools-perl libmail-sendmail-perl zip fonts-lato ruby3.0-doc The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils debhelper debugedit devscripts dh-autoreconf dh-python dh-strip-nondeterminism dirmngr dwz file gem2deb gem2deb-test-runner gettext gettext-base gnupg gnupg-l10n gnupg-utils gpg-wks-client gpg-wks-server gpgsm groff-base intltool-debian libarchive-zip-perl libb-hooks-op-check-perl libbsd0 libclass-method-modifiers-perl libclass-xsaccessor-perl libdebhelper-perl libdevel-callchecker-perl libdw1 libdynaloader-functions-perl libedit2 libelf1 libencode-locale-perl libexpat1 libexpat1-dev libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl libfile-stripnondeterminism-perl libfile-touch-perl libfile-which-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libicu70 libimport-into-perl libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libjs-jquery libjs-sphinxdoc libjs-underscore libksba8 libldap-2.5-0 liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc libmagic1 libmd0 libmodule-runtime-perl libmoo-perl libmpdec3 libnet-http-perl libnet-ssleay-perl libparams-classify-perl libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.10 libpython3.10-dev libpython3.10-minimal libpython3.10-stdlib librole-tiny-perl libruby3.0 libsasl2-2 libsasl2-modules-db libsepol-dev libsigsegv2 libsub-override-perl libsub-quote-perl libtimedate-perl libtool libtry-tiny-perl libuchardet0 liburi-perl libwww-perl libwww-robotrules-perl libxml2 libyaml-0-2 m4 man-db media-types netbase patchutils perl-openssl-defaults pkg-config po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.10 python3.10-dev python3.10-minimal rake ruby ruby-all-dev ruby-net-telnet ruby-rubygems ruby-xmlrpc ruby3.0 ruby3.0-dev rubygems-integration sbuild-build-depends-main-dummy swig swig4.0 wdiff zlib1g-dev 0 upgraded, 139 newly installed, 0 to remove and 0 not upgraded. Need to get 44.3 MB of archives. After this operation, 149 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [740 B] Get:2 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libpython3.10-minimal armhf 3.10.3-1 [793 kB] Get:3 http://ftpmaster.internal/ubuntu jammy/main armhf libexpat1 armhf 2.4.7-1 [66.5 kB] Get:4 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf python3.10-minimal armhf 3.10.3-1 [1801 kB] Get:5 http://ftpmaster.internal/ubuntu jammy/main armhf python3-minimal armhf 3.10.1-0ubuntu2 [24.6 kB] Get:6 http://ftpmaster.internal/ubuntu jammy/main armhf media-types all 6.0.0 [25.6 kB] Get:7 http://ftpmaster.internal/ubuntu jammy/main armhf libmpdec3 armhf 2.5.1-2build1 [76.5 kB] Get:8 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libpython3.10-stdlib armhf 3.10.3-1 [1749 kB] Get:9 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf python3.10 armhf 3.10.3-1 [487 kB] Get:10 http://ftpmaster.internal/ubuntu jammy/main armhf libpython3-stdlib armhf 3.10.1-0ubuntu2 [7222 B] Get:11 http://ftpmaster.internal/ubuntu jammy/main armhf python3 armhf 3.10.1-0ubuntu2 [22.8 kB] Get:12 http://ftpmaster.internal/ubuntu jammy/main armhf libmd0 armhf 1.0.4-1 [22.5 kB] Get:13 http://ftpmaster.internal/ubuntu jammy/main armhf libbsd0 armhf 0.11.5-1 [39.8 kB] Get:14 http://ftpmaster.internal/ubuntu jammy/main armhf libelf1 armhf 0.186-1 [43.2 kB] Get:15 http://ftpmaster.internal/ubuntu jammy/main armhf libglib2.0-0 armhf 2.71.3-1 [1323 kB] Get:16 http://ftpmaster.internal/ubuntu jammy/main armhf libicu70 armhf 70.1-2 [10.3 MB] Get:17 http://ftpmaster.internal/ubuntu jammy/main armhf libxml2 armhf 2.9.13+dfsg-1 [600 kB] Get:18 http://ftpmaster.internal/ubuntu jammy/main armhf libyaml-0-2 armhf 0.2.2-1build1 [45.4 kB] Get:19 http://ftpmaster.internal/ubuntu jammy/main armhf netbase all 6.3 [12.9 kB] Get:20 http://ftpmaster.internal/ubuntu jammy/main armhf bsdextrautils armhf 2.37.2-4ubuntu3 [77.1 kB] Get:21 http://ftpmaster.internal/ubuntu jammy/main armhf libmagic-mgc armhf 1:5.41-2 [257 kB] Get:22 http://ftpmaster.internal/ubuntu jammy/main armhf libmagic1 armhf 1:5.41-2 [80.2 kB] Get:23 http://ftpmaster.internal/ubuntu jammy/main armhf file armhf 1:5.41-2 [20.6 kB] Get:24 http://ftpmaster.internal/ubuntu jammy/main armhf gettext-base armhf 0.21-4ubuntu3 [36.0 kB] Get:25 http://ftpmaster.internal/ubuntu jammy/main armhf libuchardet0 armhf 0.0.7-1build1 [75.6 kB] Get:26 http://ftpmaster.internal/ubuntu jammy/main armhf groff-base armhf 1.22.4-8 [870 kB] Get:27 http://ftpmaster.internal/ubuntu jammy/main armhf libedit2 armhf 3.1-20210910-1 [78.5 kB] Get:28 http://ftpmaster.internal/ubuntu jammy/main armhf libpipeline1 armhf 1.5.5-1 [25.6 kB] Get:29 http://ftpmaster.internal/ubuntu jammy/main armhf man-db armhf 2.10.1-1 [1150 kB] Get:30 http://ftpmaster.internal/ubuntu jammy/main armhf libsigsegv2 armhf 2.13-1ubuntu2 [13.7 kB] Get:31 http://ftpmaster.internal/ubuntu jammy/main armhf m4 armhf 1.4.18-5ubuntu1 [192 kB] Get:32 http://ftpmaster.internal/ubuntu jammy/main armhf autoconf all 2.71-2 [338 kB] Get:33 http://ftpmaster.internal/ubuntu jammy/main armhf autotools-dev all 20220109.1 [44.9 kB] Get:34 http://ftpmaster.internal/ubuntu jammy/main armhf automake all 1:1.16.5-1.1ubuntu4 [558 kB] Get:35 http://ftpmaster.internal/ubuntu jammy/main armhf autopoint all 0.21-4ubuntu3 [422 kB] Get:36 http://ftpmaster.internal/ubuntu jammy/main armhf libdebhelper-perl all 13.6ubuntu1 [67.2 kB] Get:37 http://ftpmaster.internal/ubuntu jammy/main armhf libtool all 2.4.6-15build1 [164 kB] Get:38 http://ftpmaster.internal/ubuntu jammy/main armhf dh-autoreconf all 20 [16.1 kB] Get:39 http://ftpmaster.internal/ubuntu jammy/main armhf libarchive-zip-perl all 1.68-1 [90.2 kB] Get:40 http://ftpmaster.internal/ubuntu jammy/main armhf libsub-override-perl all 0.09-2 [9532 B] Get:41 http://ftpmaster.internal/ubuntu jammy/main armhf libfile-stripnondeterminism-perl all 1.13.0-1 [18.1 kB] Get:42 http://ftpmaster.internal/ubuntu jammy/main armhf dh-strip-nondeterminism all 1.13.0-1 [5344 B] Get:43 http://ftpmaster.internal/ubuntu jammy/main armhf libdw1 armhf 0.186-1 [228 kB] Get:44 http://ftpmaster.internal/ubuntu jammy/main armhf debugedit armhf 1:5.0-4 [43.2 kB] Get:45 http://ftpmaster.internal/ubuntu jammy/main armhf dwz armhf 0.14-1build1 [99.2 kB] Get:46 http://ftpmaster.internal/ubuntu jammy/main armhf gettext armhf 0.21-4ubuntu3 [755 kB] Get:47 http://ftpmaster.internal/ubuntu jammy/main armhf intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:48 http://ftpmaster.internal/ubuntu jammy/main armhf po-debconf all 1.0.21+nmu1 [233 kB] Get:49 http://ftpmaster.internal/ubuntu jammy/main armhf debhelper all 13.6ubuntu1 [923 kB] Get:50 http://ftpmaster.internal/ubuntu jammy/main armhf libksba8 armhf 1.6.0-2 [99.8 kB] Get:51 http://ftpmaster.internal/ubuntu jammy/main armhf libsasl2-modules-db armhf 2.1.27+dfsg2-3ubuntu1 [19.2 kB] Get:52 http://ftpmaster.internal/ubuntu jammy/main armhf libsasl2-2 armhf 2.1.27+dfsg2-3ubuntu1 [50.7 kB] Get:53 http://ftpmaster.internal/ubuntu jammy/main armhf libldap-2.5-0 armhf 2.5.11+dfsg-1~exp1ubuntu3 [160 kB] Get:54 http://ftpmaster.internal/ubuntu jammy/main armhf dirmngr armhf 2.2.27-3ubuntu1 [320 kB] Get:55 http://ftpmaster.internal/ubuntu jammy/main armhf gnupg-l10n all 2.2.27-3ubuntu1 [54.2 kB] Get:56 http://ftpmaster.internal/ubuntu jammy/main armhf gnupg-utils armhf 2.2.27-3ubuntu1 [455 kB] Get:57 http://ftpmaster.internal/ubuntu jammy/main armhf gpg-wks-client armhf 2.2.27-3ubuntu1 [86.3 kB] Get:58 http://ftpmaster.internal/ubuntu jammy/main armhf gpg-wks-server armhf 2.2.27-3ubuntu1 [80.0 kB] Get:59 http://ftpmaster.internal/ubuntu jammy/main armhf gpgsm armhf 2.2.27-3ubuntu1 [206 kB] Get:60 http://ftpmaster.internal/ubuntu jammy/main armhf gnupg all 2.2.27-3ubuntu1 [315 kB] Get:61 http://ftpmaster.internal/ubuntu jammy/main armhf libfile-dirlist-perl all 0.05-2 [7100 B] Get:62 http://ftpmaster.internal/ubuntu jammy/main armhf libfile-which-perl all 1.23-1 [13.8 kB] Get:63 http://ftpmaster.internal/ubuntu jammy/main armhf libfile-homedir-perl all 1.006-1 [38.3 kB] Get:64 http://ftpmaster.internal/ubuntu jammy/main armhf libfile-touch-perl all 0.12-1 [9024 B] Get:65 http://ftpmaster.internal/ubuntu jammy/main armhf libio-pty-perl armhf 1:1.15-2build2 [34.3 kB] Get:66 http://ftpmaster.internal/ubuntu jammy/main armhf libipc-run-perl all 20200505.0-1 [89.8 kB] Get:67 http://ftpmaster.internal/ubuntu jammy/main armhf libclass-method-modifiers-perl all 2.13-1 [16.2 kB] Get:68 http://ftpmaster.internal/ubuntu jammy/main armhf libclass-xsaccessor-perl armhf 1.19-3build9 [33.4 kB] Get:69 http://ftpmaster.internal/ubuntu jammy/main armhf libb-hooks-op-check-perl armhf 0.22-1build5 [9768 B] Get:70 http://ftpmaster.internal/ubuntu jammy/main armhf libdynaloader-functions-perl all 0.003-1.1 [12.1 kB] Get:71 http://ftpmaster.internal/ubuntu jammy/main armhf libdevel-callchecker-perl armhf 0.008-1ubuntu4 [14.6 kB] Get:72 http://ftpmaster.internal/ubuntu jammy/main armhf libparams-classify-perl armhf 0.015-1build5 [20.4 kB] Get:73 http://ftpmaster.internal/ubuntu jammy/main armhf libmodule-runtime-perl all 0.016-1 [16.2 kB] Get:74 http://ftpmaster.internal/ubuntu jammy/main armhf libimport-into-perl all 1.002005-1 [11.0 kB] Get:75 http://ftpmaster.internal/ubuntu jammy/main armhf librole-tiny-perl all 2.002004-1 [16.3 kB] Get:76 http://ftpmaster.internal/ubuntu jammy/main armhf libsub-quote-perl all 2.006006-1 [19.5 kB] Get:77 http://ftpmaster.internal/ubuntu jammy/main armhf libmoo-perl all 2.005004-3 [48.0 kB] Get:78 http://ftpmaster.internal/ubuntu jammy/main armhf libencode-locale-perl all 1.05-1.1 [11.8 kB] Get:79 http://ftpmaster.internal/ubuntu jammy/main armhf libtimedate-perl all 2.3300-2 [34.0 kB] Get:80 http://ftpmaster.internal/ubuntu jammy/main armhf libhttp-date-perl all 6.05-1 [9920 B] Get:81 http://ftpmaster.internal/ubuntu jammy/main armhf libfile-listing-perl all 6.14-1 [11.2 kB] Get:82 http://ftpmaster.internal/ubuntu jammy/main armhf libhtml-tagset-perl all 3.20-4 [12.5 kB] Get:83 http://ftpmaster.internal/ubuntu jammy/main armhf liburi-perl all 5.10-1 [78.8 kB] Get:84 http://ftpmaster.internal/ubuntu jammy/main armhf libhtml-parser-perl armhf 3.76-1build2 [85.3 kB] Get:85 http://ftpmaster.internal/ubuntu jammy/main armhf libhtml-tree-perl all 5.07-2 [200 kB] Get:86 http://ftpmaster.internal/ubuntu jammy/main armhf libio-html-perl all 1.004-2 [15.4 kB] Get:87 http://ftpmaster.internal/ubuntu jammy/main armhf liblwp-mediatypes-perl all 6.04-1 [19.5 kB] Get:88 http://ftpmaster.internal/ubuntu jammy/main armhf libhttp-message-perl all 6.36-1 [76.8 kB] Get:89 http://ftpmaster.internal/ubuntu jammy/main armhf libhttp-cookies-perl all 6.10-1 [18.4 kB] Get:90 http://ftpmaster.internal/ubuntu jammy/main armhf libhttp-negotiate-perl all 6.01-1 [12.5 kB] Get:91 http://ftpmaster.internal/ubuntu jammy/main armhf perl-openssl-defaults armhf 5build2 [7544 B] Get:92 http://ftpmaster.internal/ubuntu jammy/main armhf libnet-ssleay-perl armhf 1.92-1build1 [311 kB] Get:93 http://ftpmaster.internal/ubuntu jammy/main armhf libio-socket-ssl-perl all 2.074-2 [192 kB] Get:94 http://ftpmaster.internal/ubuntu jammy/main armhf libnet-http-perl all 6.22-1 [23.2 kB] Get:95 http://ftpmaster.internal/ubuntu jammy/main armhf liblwp-protocol-https-perl all 6.10-1 [10.9 kB] Get:96 http://ftpmaster.internal/ubuntu jammy/main armhf libtry-tiny-perl all 0.31-1 [21.8 kB] Get:97 http://ftpmaster.internal/ubuntu jammy/main armhf libwww-robotrules-perl all 6.02-1 [12.6 kB] Get:98 http://ftpmaster.internal/ubuntu jammy/main armhf libwww-perl all 6.61-1 [141 kB] Get:99 http://ftpmaster.internal/ubuntu jammy/main armhf patchutils armhf 0.4.2-1build1 [74.7 kB] Get:100 http://ftpmaster.internal/ubuntu jammy/main armhf wdiff armhf 1.2.2-2build2 [29.3 kB] Get:101 http://ftpmaster.internal/ubuntu jammy/main armhf devscripts armhf 2.22.1ubuntu1 [1057 kB] Get:102 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf python3-lib2to3 all 3.10.3-0ubuntu2 [76.1 kB] Get:103 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf python3-distutils all 3.10.3-0ubuntu2 [138 kB] Get:104 http://ftpmaster.internal/ubuntu jammy/universe armhf dh-python all 5.20220215 [104 kB] Get:105 http://ftpmaster.internal/ubuntu jammy/main armhf rubygems-integration all 1.18 [5336 B] Get:106 http://ftpmaster.internal/ubuntu jammy/main armhf ruby-net-telnet all 0.1.1-2 [12.6 kB] Get:107 http://ftpmaster.internal/ubuntu jammy/main armhf ruby-xmlrpc all 0.3.2-1 [24.6 kB] Get:108 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libruby3.0 armhf 3.0.2-7ubuntu2 [4894 kB] Get:109 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf ruby3.0 armhf 3.0.2-7ubuntu2 [50.0 kB] Get:110 http://ftpmaster.internal/ubuntu jammy/main armhf ruby-rubygems all 3.3.5-2 [228 kB] Get:111 http://ftpmaster.internal/ubuntu jammy/main armhf ruby armhf 1:3.0~exp1 [5100 B] Get:112 http://ftpmaster.internal/ubuntu jammy/main armhf rake all 13.0.6-2 [61.7 kB] Get:113 http://ftpmaster.internal/ubuntu jammy/universe armhf gem2deb-test-runner armhf 1.8 [14.7 kB] Get:114 http://ftpmaster.internal/ubuntu jammy/main armhf libgmpxx4ldbl armhf 2:6.2.1+dfsg-3ubuntu1 [8632 B] Get:115 http://ftpmaster.internal/ubuntu jammy/main armhf libgmp-dev armhf 2:6.2.1+dfsg-3ubuntu1 [284 kB] Get:116 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf ruby3.0-dev armhf 3.0.2-7ubuntu2 [242 kB] Get:117 http://ftpmaster.internal/ubuntu jammy/main armhf ruby-all-dev armhf 1:3.0~exp1 [5220 B] Get:118 http://ftpmaster.internal/ubuntu jammy/universe armhf gem2deb armhf 1.8 [48.7 kB] Get:119 http://ftpmaster.internal/ubuntu jammy/main armhf libexpat1-dev armhf 2.4.7-1 [126 kB] Get:120 http://ftpmaster.internal/ubuntu jammy/main armhf libjs-jquery all 3.6.0+dfsg+~3.5.13-1 [321 kB] Get:121 http://ftpmaster.internal/ubuntu jammy/main armhf libjs-underscore all 1.13.2~dfsg-2 [118 kB] Get:122 http://ftpmaster.internal/ubuntu jammy/main armhf libjs-sphinxdoc all 4.3.2-1 [139 kB] Get:123 http://ftpmaster.internal/ubuntu jammy/main armhf libpcre2-16-0 armhf 10.39-3 [173 kB] Get:124 http://ftpmaster.internal/ubuntu jammy/main armhf libpcre2-32-0 armhf 10.39-3 [163 kB] Get:125 http://ftpmaster.internal/ubuntu jammy/main armhf libpcre2-posix3 armhf 10.39-3 [5544 B] Get:126 http://ftpmaster.internal/ubuntu jammy/main armhf libpcre2-dev armhf 10.39-3 [645 kB] Get:127 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libpython3.10 armhf 3.10.3-1 [1731 kB] Get:128 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf zlib1g-dev armhf 1:1.2.11.dfsg-2ubuntu8 [157 kB] Get:129 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf libpython3.10-dev armhf 3.10.3-1 [3562 kB] Get:130 http://ftpmaster.internal/ubuntu jammy/main armhf libpython3-dev armhf 3.10.1-0ubuntu2 [7482 B] Get:131 http://ftpmaster.internal/ubuntu jammy/main armhf libpython3-all-dev armhf 3.10.1-0ubuntu2 [922 B] Get:132 http://ftpmaster.internal/ubuntu jammy/main armhf libsepol-dev armhf 3.3-1 [357 kB] Get:133 http://ftpmaster.internal/ubuntu jammy/main armhf pkg-config armhf 0.29.2-1ubuntu2 [46.0 kB] Get:134 http://ftpmaster.internal/ubuntu jammy/main armhf python3-all armhf 3.10.1-0ubuntu2 [916 B] Get:135 http://ftpmaster.internal/ubuntu jammy-proposed/main armhf python3.10-dev armhf 3.10.3-1 [508 kB] Get:136 http://ftpmaster.internal/ubuntu jammy/main armhf python3-dev armhf 3.10.1-0ubuntu2 [25.9 kB] Get:137 http://ftpmaster.internal/ubuntu jammy/main armhf python3-all-dev armhf 3.10.1-0ubuntu2 [916 B] Get:138 http://ftpmaster.internal/ubuntu jammy/universe armhf swig4.0 armhf 4.0.2-1ubuntu1 [1001 kB] Get:139 http://ftpmaster.internal/ubuntu jammy/universe armhf swig all 4.0.2-1ubuntu1 [5632 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 44.3 MB in 3s (15.4 MB/s) Selecting previously unselected package libpython3.10-minimal:armhf. (Reading database ... 15102 files and directories currently installed.) Preparing to unpack .../libpython3.10-minimal_3.10.3-1_armhf.deb ... Unpacking libpython3.10-minimal:armhf (3.10.3-1) ... Selecting previously unselected package libexpat1:armhf. Preparing to unpack .../libexpat1_2.4.7-1_armhf.deb ... Unpacking libexpat1:armhf (2.4.7-1) ... Selecting previously unselected package python3.10-minimal. Preparing to unpack .../python3.10-minimal_3.10.3-1_armhf.deb ... Unpacking python3.10-minimal (3.10.3-1) ... Setting up libpython3.10-minimal:armhf (3.10.3-1) ... Setting up libexpat1:armhf (2.4.7-1) ... Setting up python3.10-minimal (3.10.3-1) ... Selecting previously unselected package python3-minimal. (Reading database ... 15404 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.10.1-0ubuntu2_armhf.deb ... Unpacking python3-minimal (3.10.1-0ubuntu2) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_6.0.0_all.deb ... Unpacking media-types (6.0.0) ... Selecting previously unselected package libmpdec3:armhf. Preparing to unpack .../2-libmpdec3_2.5.1-2build1_armhf.deb ... Unpacking libmpdec3:armhf (2.5.1-2build1) ... Selecting previously unselected package libpython3.10-stdlib:armhf. Preparing to unpack .../3-libpython3.10-stdlib_3.10.3-1_armhf.deb ... Unpacking libpython3.10-stdlib:armhf (3.10.3-1) ... Selecting previously unselected package python3.10. Preparing to unpack .../4-python3.10_3.10.3-1_armhf.deb ... Unpacking python3.10 (3.10.3-1) ... Selecting previously unselected package libpython3-stdlib:armhf. Preparing to unpack .../5-libpython3-stdlib_3.10.1-0ubuntu2_armhf.deb ... Unpacking libpython3-stdlib:armhf (3.10.1-0ubuntu2) ... Setting up python3-minimal (3.10.1-0ubuntu2) ... Selecting previously unselected package python3. (Reading database ... 15805 files and directories currently installed.) Preparing to unpack .../000-python3_3.10.1-0ubuntu2_armhf.deb ... Unpacking python3 (3.10.1-0ubuntu2) ... Selecting previously unselected package libmd0:armhf. Preparing to unpack .../001-libmd0_1.0.4-1_armhf.deb ... Unpacking libmd0:armhf (1.0.4-1) ... Selecting previously unselected package libbsd0:armhf. Preparing to unpack .../002-libbsd0_0.11.5-1_armhf.deb ... Unpacking libbsd0:armhf (0.11.5-1) ... Selecting previously unselected package libelf1:armhf. Preparing to unpack .../003-libelf1_0.186-1_armhf.deb ... Unpacking libelf1:armhf (0.186-1) ... Selecting previously unselected package libglib2.0-0:armhf. Preparing to unpack .../004-libglib2.0-0_2.71.3-1_armhf.deb ... Unpacking libglib2.0-0:armhf (2.71.3-1) ... Selecting previously unselected package libicu70:armhf. Preparing to unpack .../005-libicu70_70.1-2_armhf.deb ... Unpacking libicu70:armhf (70.1-2) ... Selecting previously unselected package libxml2:armhf. Preparing to unpack .../006-libxml2_2.9.13+dfsg-1_armhf.deb ... Unpacking libxml2:armhf (2.9.13+dfsg-1) ... Selecting previously unselected package libyaml-0-2:armhf. Preparing to unpack .../007-libyaml-0-2_0.2.2-1build1_armhf.deb ... Unpacking libyaml-0-2:armhf (0.2.2-1build1) ... Selecting previously unselected package netbase. Preparing to unpack .../008-netbase_6.3_all.deb ... Unpacking netbase (6.3) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../009-bsdextrautils_2.37.2-4ubuntu3_armhf.deb ... Unpacking bsdextrautils (2.37.2-4ubuntu3) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../010-libmagic-mgc_1%3a5.41-2_armhf.deb ... Unpacking libmagic-mgc (1:5.41-2) ... Selecting previously unselected package libmagic1:armhf. Preparing to unpack .../011-libmagic1_1%3a5.41-2_armhf.deb ... Unpacking libmagic1:armhf (1:5.41-2) ... Selecting previously unselected package file. Preparing to unpack .../012-file_1%3a5.41-2_armhf.deb ... Unpacking file (1:5.41-2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../013-gettext-base_0.21-4ubuntu3_armhf.deb ... Unpacking gettext-base (0.21-4ubuntu3) ... Selecting previously unselected package libuchardet0:armhf. Preparing to unpack .../014-libuchardet0_0.0.7-1build1_armhf.deb ... Unpacking libuchardet0:armhf (0.0.7-1build1) ... Selecting previously unselected package groff-base. Preparing to unpack .../015-groff-base_1.22.4-8_armhf.deb ... Unpacking groff-base (1.22.4-8) ... Selecting previously unselected package libedit2:armhf. Preparing to unpack .../016-libedit2_3.1-20210910-1_armhf.deb ... Unpacking libedit2:armhf (3.1-20210910-1) ... Selecting previously unselected package libpipeline1:armhf. Preparing to unpack .../017-libpipeline1_1.5.5-1_armhf.deb ... Unpacking libpipeline1:armhf (1.5.5-1) ... Selecting previously unselected package man-db. Preparing to unpack .../018-man-db_2.10.1-1_armhf.deb ... Unpacking man-db (2.10.1-1) ... Selecting previously unselected package libsigsegv2:armhf. Preparing to unpack .../019-libsigsegv2_2.13-1ubuntu2_armhf.deb ... Unpacking libsigsegv2:armhf (2.13-1ubuntu2) ... Selecting previously unselected package m4. Preparing to unpack .../020-m4_1.4.18-5ubuntu1_armhf.deb ... Unpacking m4 (1.4.18-5ubuntu1) ... Selecting previously unselected package autoconf. Preparing to unpack .../021-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../022-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../023-automake_1%3a1.16.5-1.1ubuntu4_all.deb ... Unpacking automake (1:1.16.5-1.1ubuntu4) ... Selecting previously unselected package autopoint. Preparing to unpack .../024-autopoint_0.21-4ubuntu3_all.deb ... Unpacking autopoint (0.21-4ubuntu3) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../025-libdebhelper-perl_13.6ubuntu1_all.deb ... Unpacking libdebhelper-perl (13.6ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../026-libtool_2.4.6-15build1_all.deb ... Unpacking libtool (2.4.6-15build1) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../027-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../028-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../029-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../030-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../031-dh-strip-nondeterminism_1.13.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.0-1) ... Selecting previously unselected package libdw1:armhf. Preparing to unpack .../032-libdw1_0.186-1_armhf.deb ... Unpacking libdw1:armhf (0.186-1) ... Selecting previously unselected package debugedit. Preparing to unpack .../033-debugedit_1%3a5.0-4_armhf.deb ... Unpacking debugedit (1:5.0-4) ... Selecting previously unselected package dwz. Preparing to unpack .../034-dwz_0.14-1build1_armhf.deb ... Unpacking dwz (0.14-1build1) ... Selecting previously unselected package gettext. Preparing to unpack .../035-gettext_0.21-4ubuntu3_armhf.deb ... Unpacking gettext (0.21-4ubuntu3) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../036-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../037-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../038-debhelper_13.6ubuntu1_all.deb ... Unpacking debhelper (13.6ubuntu1) ... Selecting previously unselected package libksba8:armhf. Preparing to unpack .../039-libksba8_1.6.0-2_armhf.deb ... Unpacking libksba8:armhf (1.6.0-2) ... Selecting previously unselected package libsasl2-modules-db:armhf. Preparing to unpack .../040-libsasl2-modules-db_2.1.27+dfsg2-3ubuntu1_armhf.deb ... Unpacking libsasl2-modules-db:armhf (2.1.27+dfsg2-3ubuntu1) ... Selecting previously unselected package libsasl2-2:armhf. Preparing to unpack .../041-libsasl2-2_2.1.27+dfsg2-3ubuntu1_armhf.deb ... Unpacking libsasl2-2:armhf (2.1.27+dfsg2-3ubuntu1) ... Selecting previously unselected package libldap-2.5-0:armhf. Preparing to unpack .../042-libldap-2.5-0_2.5.11+dfsg-1~exp1ubuntu3_armhf.deb ... Unpacking libldap-2.5-0:armhf (2.5.11+dfsg-1~exp1ubuntu3) ... Selecting previously unselected package dirmngr. Preparing to unpack .../043-dirmngr_2.2.27-3ubuntu1_armhf.deb ... Unpacking dirmngr (2.2.27-3ubuntu1) ... Selecting previously unselected package gnupg-l10n. Preparing to unpack .../044-gnupg-l10n_2.2.27-3ubuntu1_all.deb ... Unpacking gnupg-l10n (2.2.27-3ubuntu1) ... Selecting previously unselected package gnupg-utils. Preparing to unpack .../045-gnupg-utils_2.2.27-3ubuntu1_armhf.deb ... Unpacking gnupg-utils (2.2.27-3ubuntu1) ... Selecting previously unselected package gpg-wks-client. Preparing to unpack .../046-gpg-wks-client_2.2.27-3ubuntu1_armhf.deb ... Unpacking gpg-wks-client (2.2.27-3ubuntu1) ... Selecting previously unselected package gpg-wks-server. Preparing to unpack .../047-gpg-wks-server_2.2.27-3ubuntu1_armhf.deb ... Unpacking gpg-wks-server (2.2.27-3ubuntu1) ... Selecting previously unselected package gpgsm. Preparing to unpack .../048-gpgsm_2.2.27-3ubuntu1_armhf.deb ... Unpacking gpgsm (2.2.27-3ubuntu1) ... Selecting previously unselected package gnupg. Preparing to unpack .../049-gnupg_2.2.27-3ubuntu1_all.deb ... Unpacking gnupg (2.2.27-3ubuntu1) ... Selecting previously unselected package libfile-dirlist-perl. Preparing to unpack .../050-libfile-dirlist-perl_0.05-2_all.deb ... Unpacking libfile-dirlist-perl (0.05-2) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../051-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../052-libfile-homedir-perl_1.006-1_all.deb ... Unpacking libfile-homedir-perl (1.006-1) ... Selecting previously unselected package libfile-touch-perl. Preparing to unpack .../053-libfile-touch-perl_0.12-1_all.deb ... Unpacking libfile-touch-perl (0.12-1) ... Selecting previously unselected package libio-pty-perl. Preparing to unpack .../054-libio-pty-perl_1%3a1.15-2build2_armhf.deb ... Unpacking libio-pty-perl (1:1.15-2build2) ... Selecting previously unselected package libipc-run-perl. Preparing to unpack .../055-libipc-run-perl_20200505.0-1_all.deb ... Unpacking libipc-run-perl (20200505.0-1) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../056-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../057-libclass-xsaccessor-perl_1.19-3build9_armhf.deb ... Unpacking libclass-xsaccessor-perl (1.19-3build9) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../058-libb-hooks-op-check-perl_0.22-1build5_armhf.deb ... Unpacking libb-hooks-op-check-perl (0.22-1build5) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../059-libdynaloader-functions-perl_0.003-1.1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1.1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../060-libdevel-callchecker-perl_0.008-1ubuntu4_armhf.deb ... Unpacking libdevel-callchecker-perl (0.008-1ubuntu4) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../061-libparams-classify-perl_0.015-1build5_armhf.deb ... Unpacking libparams-classify-perl (0.015-1build5) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../062-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../063-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../064-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../065-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../066-libmoo-perl_2.005004-3_all.deb ... Unpacking libmoo-perl (2.005004-3) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../067-libencode-locale-perl_1.05-1.1_all.deb ... Unpacking libencode-locale-perl (1.05-1.1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../068-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../069-libhttp-date-perl_6.05-1_all.deb ... Unpacking libhttp-date-perl (6.05-1) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../070-libfile-listing-perl_6.14-1_all.deb ... Unpacking libfile-listing-perl (6.14-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../071-libhtml-tagset-perl_3.20-4_all.deb ... Unpacking libhtml-tagset-perl (3.20-4) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../072-liburi-perl_5.10-1_all.deb ... Unpacking liburi-perl (5.10-1) ... Selecting previously unselected package libhtml-parser-perl:armhf. Preparing to unpack .../073-libhtml-parser-perl_3.76-1build2_armhf.deb ... Unpacking libhtml-parser-perl:armhf (3.76-1build2) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../074-libhtml-tree-perl_5.07-2_all.deb ... Unpacking libhtml-tree-perl (5.07-2) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../075-libio-html-perl_1.004-2_all.deb ... Unpacking libio-html-perl (1.004-2) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../076-liblwp-mediatypes-perl_6.04-1_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-1) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../077-libhttp-message-perl_6.36-1_all.deb ... Unpacking libhttp-message-perl (6.36-1) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../078-libhttp-cookies-perl_6.10-1_all.deb ... Unpacking libhttp-cookies-perl (6.10-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../079-libhttp-negotiate-perl_6.01-1_all.deb ... Unpacking libhttp-negotiate-perl (6.01-1) ... Selecting previously unselected package perl-openssl-defaults:armhf. Preparing to unpack .../080-perl-openssl-defaults_5build2_armhf.deb ... Unpacking perl-openssl-defaults:armhf (5build2) ... Selecting previously unselected package libnet-ssleay-perl:armhf. Preparing to unpack .../081-libnet-ssleay-perl_1.92-1build1_armhf.deb ... Unpacking libnet-ssleay-perl:armhf (1.92-1build1) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../082-libio-socket-ssl-perl_2.074-2_all.deb ... Unpacking libio-socket-ssl-perl (2.074-2) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../083-libnet-http-perl_6.22-1_all.deb ... Unpacking libnet-http-perl (6.22-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../084-liblwp-protocol-https-perl_6.10-1_all.deb ... Unpacking liblwp-protocol-https-perl (6.10-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../085-libtry-tiny-perl_0.31-1_all.deb ... Unpacking libtry-tiny-perl (0.31-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../086-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../087-libwww-perl_6.61-1_all.deb ... Unpacking libwww-perl (6.61-1) ... Selecting previously unselected package patchutils. Preparing to unpack .../088-patchutils_0.4.2-1build1_armhf.deb ... Unpacking patchutils (0.4.2-1build1) ... Selecting previously unselected package wdiff. Preparing to unpack .../089-wdiff_1.2.2-2build2_armhf.deb ... Unpacking wdiff (1.2.2-2build2) ... Selecting previously unselected package devscripts. Preparing to unpack .../090-devscripts_2.22.1ubuntu1_armhf.deb ... Unpacking devscripts (2.22.1ubuntu1) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../091-python3-lib2to3_3.10.3-0ubuntu2_all.deb ... Unpacking python3-lib2to3 (3.10.3-0ubuntu2) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../092-python3-distutils_3.10.3-0ubuntu2_all.deb ... Unpacking python3-distutils (3.10.3-0ubuntu2) ... Selecting previously unselected package dh-python. Preparing to unpack .../093-dh-python_5.20220215_all.deb ... Unpacking dh-python (5.20220215) ... Selecting previously unselected package rubygems-integration. Preparing to unpack .../094-rubygems-integration_1.18_all.deb ... Unpacking rubygems-integration (1.18) ... Selecting previously unselected package ruby-net-telnet. Preparing to unpack .../095-ruby-net-telnet_0.1.1-2_all.deb ... Unpacking ruby-net-telnet (0.1.1-2) ... Selecting previously unselected package ruby-xmlrpc. Preparing to unpack .../096-ruby-xmlrpc_0.3.2-1_all.deb ... Unpacking ruby-xmlrpc (0.3.2-1) ... Selecting previously unselected package libruby3.0:armhf. Preparing to unpack .../097-libruby3.0_3.0.2-7ubuntu2_armhf.deb ... Unpacking libruby3.0:armhf (3.0.2-7ubuntu2) ... Selecting previously unselected package ruby3.0. Preparing to unpack .../098-ruby3.0_3.0.2-7ubuntu2_armhf.deb ... Unpacking ruby3.0 (3.0.2-7ubuntu2) ... Selecting previously unselected package ruby-rubygems. Preparing to unpack .../099-ruby-rubygems_3.3.5-2_all.deb ... Unpacking ruby-rubygems (3.3.5-2) ... Selecting previously unselected package ruby. Preparing to unpack .../100-ruby_1%3a3.0~exp1_armhf.deb ... Unpacking ruby (1:3.0~exp1) ... Selecting previously unselected package rake. Preparing to unpack .../101-rake_13.0.6-2_all.deb ... Unpacking rake (13.0.6-2) ... Selecting previously unselected package gem2deb-test-runner. Preparing to unpack .../102-gem2deb-test-runner_1.8_armhf.deb ... Unpacking gem2deb-test-runner (1.8) ... Selecting previously unselected package libgmpxx4ldbl:armhf. Preparing to unpack .../103-libgmpxx4ldbl_2%3a6.2.1+dfsg-3ubuntu1_armhf.deb ... Unpacking libgmpxx4ldbl:armhf (2:6.2.1+dfsg-3ubuntu1) ... Selecting previously unselected package libgmp-dev:armhf. Preparing to unpack .../104-libgmp-dev_2%3a6.2.1+dfsg-3ubuntu1_armhf.deb ... Unpacking libgmp-dev:armhf (2:6.2.1+dfsg-3ubuntu1) ... Selecting previously unselected package ruby3.0-dev:armhf. Preparing to unpack .../105-ruby3.0-dev_3.0.2-7ubuntu2_armhf.deb ... Unpacking ruby3.0-dev:armhf (3.0.2-7ubuntu2) ... Selecting previously unselected package ruby-all-dev:armhf. Preparing to unpack .../106-ruby-all-dev_1%3a3.0~exp1_armhf.deb ... Unpacking ruby-all-dev:armhf (1:3.0~exp1) ... Selecting previously unselected package gem2deb. Preparing to unpack .../107-gem2deb_1.8_armhf.deb ... Unpacking gem2deb (1.8) ... Selecting previously unselected package libexpat1-dev:armhf. Preparing to unpack .../108-libexpat1-dev_2.4.7-1_armhf.deb ... Unpacking libexpat1-dev:armhf (2.4.7-1) ... Selecting previously unselected package libjs-jquery. Preparing to unpack .../109-libjs-jquery_3.6.0+dfsg+~3.5.13-1_all.deb ... Unpacking libjs-jquery (3.6.0+dfsg+~3.5.13-1) ... Selecting previously unselected package libjs-underscore. Preparing to unpack .../110-libjs-underscore_1.13.2~dfsg-2_all.deb ... Unpacking libjs-underscore (1.13.2~dfsg-2) ... Selecting previously unselected package libjs-sphinxdoc. Preparing to unpack .../111-libjs-sphinxdoc_4.3.2-1_all.deb ... Unpacking libjs-sphinxdoc (4.3.2-1) ... Selecting previously unselected package libpcre2-16-0:armhf. Preparing to unpack .../112-libpcre2-16-0_10.39-3_armhf.deb ... Unpacking libpcre2-16-0:armhf (10.39-3) ... Selecting previously unselected package libpcre2-32-0:armhf. Preparing to unpack .../113-libpcre2-32-0_10.39-3_armhf.deb ... Unpacking libpcre2-32-0:armhf (10.39-3) ... Selecting previously unselected package libpcre2-posix3:armhf. Preparing to unpack .../114-libpcre2-posix3_10.39-3_armhf.deb ... Unpacking libpcre2-posix3:armhf (10.39-3) ... Selecting previously unselected package libpcre2-dev:armhf. Preparing to unpack .../115-libpcre2-dev_10.39-3_armhf.deb ... Unpacking libpcre2-dev:armhf (10.39-3) ... Selecting previously unselected package libpython3.10:armhf. Preparing to unpack .../116-libpython3.10_3.10.3-1_armhf.deb ... Unpacking libpython3.10:armhf (3.10.3-1) ... Selecting previously unselected package zlib1g-dev:armhf. Preparing to unpack .../117-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu8_armhf.deb ... Unpacking zlib1g-dev:armhf (1:1.2.11.dfsg-2ubuntu8) ... Selecting previously unselected package libpython3.10-dev:armhf. Preparing to unpack .../118-libpython3.10-dev_3.10.3-1_armhf.deb ... Unpacking libpython3.10-dev:armhf (3.10.3-1) ... Selecting previously unselected package libpython3-dev:armhf. Preparing to unpack .../119-libpython3-dev_3.10.1-0ubuntu2_armhf.deb ... Unpacking libpython3-dev:armhf (3.10.1-0ubuntu2) ... Selecting previously unselected package libpython3-all-dev:armhf. Preparing to unpack .../120-libpython3-all-dev_3.10.1-0ubuntu2_armhf.deb ... Unpacking libpython3-all-dev:armhf (3.10.1-0ubuntu2) ... Selecting previously unselected package libsepol-dev:armhf. Preparing to unpack .../121-libsepol-dev_3.3-1_armhf.deb ... Unpacking libsepol-dev:armhf (3.3-1) ... Selecting previously unselected package pkg-config. Preparing to unpack .../122-pkg-config_0.29.2-1ubuntu2_armhf.deb ... Unpacking pkg-config (0.29.2-1ubuntu2) ... Selecting previously unselected package python3-all. Preparing to unpack .../123-python3-all_3.10.1-0ubuntu2_armhf.deb ... Unpacking python3-all (3.10.1-0ubuntu2) ... Selecting previously unselected package python3.10-dev. Preparing to unpack .../124-python3.10-dev_3.10.3-1_armhf.deb ... Unpacking python3.10-dev (3.10.3-1) ... Selecting previously unselected package python3-dev. Preparing to unpack .../125-python3-dev_3.10.1-0ubuntu2_armhf.deb ... Unpacking python3-dev (3.10.1-0ubuntu2) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../126-python3-all-dev_3.10.1-0ubuntu2_armhf.deb ... Unpacking python3-all-dev (3.10.1-0ubuntu2) ... Selecting previously unselected package swig4.0. Preparing to unpack .../127-swig4.0_4.0.2-1ubuntu1_armhf.deb ... Unpacking swig4.0 (4.0.2-1ubuntu1) ... Selecting previously unselected package swig. Preparing to unpack .../128-swig_4.0.2-1ubuntu1_all.deb ... Unpacking swig (4.0.2-1ubuntu1) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../129-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libksba8:armhf (1.6.0-2) ... Setting up media-types (6.0.0) ... Setting up libpipeline1:armhf (1.5.5-1) ... Setting up wdiff (1.2.2-2build2) ... Setting up libfile-which-perl (1.23-1) ... Setting up bsdextrautils (2.37.2-4ubuntu3) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libdynaloader-functions-perl (0.003-1.1) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up libio-pty-perl (1:1.15-2build2) ... Setting up libmagic-mgc (1:5.41-2) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libyaml-0-2:armhf (0.2.2-1build1) ... Setting up libglib2.0-0:armhf (2.71.3-1) ... No schema files found: doing nothing. Setting up libhtml-tagset-perl (3.20-4) ... Setting up libdebhelper-perl (13.6ubuntu1) ... Setting up gpgsm (2.2.27-3ubuntu1) ... Setting up liblwp-mediatypes-perl (6.04-1) ... Setting up libtry-tiny-perl (0.31-1) ... Setting up libmagic1:armhf (1:5.41-2) ... Setting up perl-openssl-defaults:armhf (5build2) ... Setting up gettext-base (0.21-4ubuntu3) ... Setting up libencode-locale-perl (1.05-1.1) ... Setting up rubygems-integration (1.18) ... Setting up file (1:5.41-2) ... Setting up libpcre2-16-0:armhf (10.39-3) ... Setting up libsasl2-modules-db:armhf (2.1.27+dfsg2-3ubuntu1) ... Setting up patchutils (0.4.2-1build1) ... Setting up autotools-dev (20220109.1) ... Setting up libpcre2-32-0:armhf (10.39-3) ... Setting up libgmpxx4ldbl:armhf (2:6.2.1+dfsg-3ubuntu1) ... Setting up libexpat1-dev:armhf (2.4.7-1) ... Setting up gnupg-l10n (2.2.27-3ubuntu1) ... Setting up ruby-net-telnet (0.1.1-2) ... Setting up libsigsegv2:armhf (2.13-1ubuntu2) ... Setting up libio-html-perl (1.004-2) ... Setting up autopoint (0.21-4ubuntu3) ... Setting up libb-hooks-op-check-perl (0.22-1build5) ... Setting up pkg-config (0.29.2-1ubuntu2) ... Setting up libipc-run-perl (20200505.0-1) ... Setting up libsepol-dev:armhf (3.3-1) ... Setting up libsasl2-2:armhf (2.1.27+dfsg2-3ubuntu1) ... Setting up libtimedate-perl (2.3300-2) ... Setting up gpg-wks-server (2.2.27-3ubuntu1) ... Setting up zlib1g-dev:armhf (1:1.2.11.dfsg-2ubuntu8) ... Setting up libpcre2-posix3:armhf (10.39-3) ... Setting up libmd0:armhf (1.0.4-1) ... Setting up libuchardet0:armhf (0.0.7-1build1) ... Setting up libmpdec3:armhf (2.5.1-2build1) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libsub-override-perl (0.09-2) ... Setting up netbase (6.3) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libclass-xsaccessor-perl (1.19-3build9) ... Setting up libjs-jquery (3.6.0+dfsg+~3.5.13-1) ... Setting up libfile-dirlist-perl (0.05-2) ... Setting up swig4.0 (4.0.2-1ubuntu1) ... Setting up libfile-homedir-perl (1.006-1) ... Setting up libbsd0:armhf (0.11.5-1) ... Setting up libelf1:armhf (0.186-1) ... Setting up ruby-xmlrpc (0.3.2-1) ... Setting up liburi-perl (5.10-1) ... Setting up libfile-touch-perl (0.12-1) ... Setting up libjs-underscore (1.13.2~dfsg-2) ... Setting up libicu70:armhf (70.1-2) ... Setting up gnupg-utils (2.2.27-3ubuntu1) ... Setting up libnet-ssleay-perl:armhf (1.92-1build1) ... Setting up libfile-stripnondeterminism-perl (1.13.0-1) ... Setting up libhttp-date-perl (6.05-1) ... Setting up libdw1:armhf (0.186-1) ... Setting up swig (4.0.2-1ubuntu1) ... Setting up libgmp-dev:armhf (2:6.2.1+dfsg-3ubuntu1) ... Setting up libfile-listing-perl (6.14-1) ... Setting up libpcre2-dev:armhf (10.39-3) ... Setting up libtool (2.4.6-15build1) ... Setting up libedit2:armhf (3.1-20210910-1) ... Setting up libnet-http-perl (6.22-1) ... Setting up m4 (1.4.18-5ubuntu1) ... Setting up libdevel-callchecker-perl (0.008-1ubuntu4) ... Setting up libldap-2.5-0:armhf (2.5.11+dfsg-1~exp1ubuntu3) ... Setting up libpython3.10-stdlib:armhf (3.10.3-1) ... Setting up dirmngr (2.2.27-3ubuntu1) ... Created symlink /etc/systemd/user/sockets.target.wants/dirmngr.socket → /usr/lib/systemd/user/dirmngr.socket. Setting up libjs-sphinxdoc (4.3.2-1) ... Setting up autoconf (2.71-2) ... Setting up dh-strip-nondeterminism (1.13.0-1) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up dwz (0.14-1build1) ... Setting up groff-base (1.22.4-8) ... Setting up libhtml-parser-perl:armhf (3.76-1build2) ... Setting up debugedit (1:5.0-4) ... Setting up libxml2:armhf (2.9.13+dfsg-1) ... Setting up libio-socket-ssl-perl (2.074-2) ... Setting up libpython3-stdlib:armhf (3.10.1-0ubuntu2) ... Setting up libhttp-message-perl (6.36-1) ... Setting up automake (1:1.16.5-1.1ubuntu4) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libhttp-negotiate-perl (6.01-1) ... Setting up libpython3.10:armhf (3.10.3-1) ... Setting up gettext (0.21-4ubuntu3) ... Setting up python3.10 (3.10.3-1) ... Setting up gpg-wks-client (2.2.27-3ubuntu1) ... Setting up libhttp-cookies-perl (6.10-1) ... Setting up libhtml-tree-perl (5.07-2) ... Setting up libparams-classify-perl (0.015-1build5) ... Setting up python3 (3.10.1-0ubuntu2) ... Setting up man-db (2.10.1-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up intltool-debian (0.35.0+20060710.5) ... Setting up dh-autoreconf (20) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up libpython3.10-dev:armhf (3.10.3-1) ... Setting up python3.10-dev (3.10.3-1) ... Setting up gnupg (2.2.27-3ubuntu1) ... Setting up python3-lib2to3 (3.10.3-0ubuntu2) ... Setting up python3-distutils (3.10.3-0ubuntu2) ... Setting up dh-python (5.20220215) ... Setting up libpython3-dev:armhf (3.10.1-0ubuntu2) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.005004-3) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up python3-all (3.10.1-0ubuntu2) ... Setting up debhelper (13.6ubuntu1) ... Setting up libpython3-all-dev:armhf (3.10.1-0ubuntu2) ... Setting up python3-dev (3.10.1-0ubuntu2) ... Setting up python3-all-dev (3.10.1-0ubuntu2) ... Setting up rake (13.0.6-2) ... Setting up liblwp-protocol-https-perl (6.10-1) ... Setting up libruby3.0:armhf (3.0.2-7ubuntu2) ... Setting up libwww-perl (6.61-1) ... Setting up ruby-rubygems (3.3.5-2) ... Setting up devscripts (2.22.1ubuntu1) ... Setting up ruby3.0-dev:armhf (3.0.2-7ubuntu2) ... Setting up ruby3.0 (3.0.2-7ubuntu2) ... Setting up ruby-all-dev:armhf (1:3.0~exp1) ... Setting up ruby (1:3.0~exp1) ... Setting up gem2deb-test-runner (1.8) ... Setting up gem2deb (1.8) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.35-0ubuntu3) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (armhf included in linux-any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-104-generic #118-Ubuntu SMP Wed Mar 2 19:03:41 UTC 2022 arm64 (armv7l) Toolchain package versions: binutils_2.38-3ubuntu1 dpkg-dev_1.21.1ubuntu1 g++-11_11.2.0-18ubuntu1 gcc-11_11.2.0-18ubuntu1 libc6-dev_2.35-0ubuntu3 libstdc++-11-dev_11.2.0-18ubuntu1 libstdc++6_12-20220313-1ubuntu1 linux-libc-dev_5.15.0-23.23 Package versions: adduser_3.118ubuntu5 advancecomp_2.1-2.1ubuntu1 apt_2.4.1 autoconf_2.71-2 automake_1:1.16.5-1.1ubuntu4 autopoint_0.21-4ubuntu3 autotools-dev_20220109.1 base-files_12ubuntu2 base-passwd_3.5.52 bash_5.1-6ubuntu1 binutils_2.38-3ubuntu1 binutils-arm-linux-gnueabihf_2.38-3ubuntu1 binutils-common_2.38-3ubuntu1 bsdextrautils_2.37.2-4ubuntu3 bsdutils_1:2.37.2-4ubuntu3 build-essential_12.9ubuntu2 bzip2_1.0.8-5 ca-certificates_20211016 coreutils_8.32-4.1ubuntu1 cpp_4:11.2.0-1ubuntu1 cpp-11_11.2.0-18ubuntu1 dash_0.5.11+git20210903+057cd650a4ed-3 debconf_1.5.79ubuntu1 debhelper_13.6ubuntu1 debianutils_5.5-1ubuntu1 debugedit_1:5.0-4 devscripts_2.22.1ubuntu1 dh-autoreconf_20 dh-python_5.20220215 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.8-0ubuntu1 dirmngr_2.2.27-3ubuntu1 dpkg_1.21.1ubuntu1 dpkg-dev_1.21.1ubuntu1 dwz_0.14-1build1 e2fsprogs_1.46.5-2ubuntu1 fakeroot_1.28-1ubuntu1 file_1:5.41-2 findutils_4.8.0-1ubuntu2 g++_4:11.2.0-1ubuntu1 g++-11_11.2.0-18ubuntu1 gcc_4:11.2.0-1ubuntu1 gcc-11_11.2.0-18ubuntu1 gcc-11-base_11.2.0-18ubuntu1 gcc-12-base_12-20220313-1ubuntu1 gem2deb_1.8 gem2deb-test-runner_1.8 gettext_0.21-4ubuntu3 gettext-base_0.21-4ubuntu3 gnupg_2.2.27-3ubuntu1 gnupg-l10n_2.2.27-3ubuntu1 gnupg-utils_2.2.27-3ubuntu1 gpg_2.2.27-3ubuntu1 gpg-agent_2.2.27-3ubuntu1 gpg-wks-client_2.2.27-3ubuntu1 gpg-wks-server_2.2.27-3ubuntu1 gpgconf_2.2.27-3ubuntu1 gpgsm_2.2.27-3ubuntu1 gpgv_2.2.27-3ubuntu1 grep_3.7-1 groff-base_1.22.4-8 gzip_1.10-4ubuntu2 hostname_3.23ubuntu1 init_1.62 init-system-helpers_1.62 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapparmor1_3.0.4-2ubuntu2 libapt-pkg6.0_2.4.1 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.3 libasan6_11.2.0-18ubuntu1 libassuan0_2.5.5-1 libatomic1_12-20220313-1ubuntu1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.7-1build1 libaudit1_1:3.0.7-1build1 libb-hooks-op-check-perl_0.22-1build5 libbinutils_2.38-3ubuntu1 libblkid1_2.37.2-4ubuntu3 libbsd0_0.11.5-1 libbz2-1.0_1.0.8-5 libc-bin_2.35-0ubuntu3 libc-dev-bin_2.35-0ubuntu3 libc6_2.35-0ubuntu3 libc6-dev_2.35-0ubuntu3 libcap-ng0_0.7.9-2.2build3 libcap2_1:2.44-1build2 libcc1-0_12-20220313-1ubuntu1 libclass-method-modifiers-perl_2.13-1 libclass-xsaccessor-perl_1.19-3build9 libcom-err2_1.46.5-2ubuntu1 libcrypt-dev_1:4.4.27-1 libcrypt1_1:4.4.27-1 libcryptsetup12_2:2.4.3-1ubuntu1 libctf-nobfd0_2.38-3ubuntu1 libctf0_2.38-3ubuntu1 libdb5.3_5.3.28+dfsg1-0.8ubuntu2 libdebconfclient0_0.261ubuntu1 libdebhelper-perl_13.6ubuntu1 libdevel-callchecker-perl_0.008-1ubuntu4 libdevmapper1.02.1_2:1.02.175-2.1ubuntu4 libdpkg-perl_1.21.1ubuntu1 libdw1_0.186-1 libdynaloader-functions-perl_0.003-1.1 libedit2_3.1-20210910-1 libelf1_0.186-1 libencode-locale-perl_1.05-1.1 libexpat1_2.4.7-1 libexpat1-dev_2.4.7-1 libext2fs2_1.46.5-2ubuntu1 libfakeroot_1.28-1ubuntu1 libffi8_3.4.2-4 libfile-dirlist-perl_0.05-2 libfile-homedir-perl_1.006-1 libfile-listing-perl_6.14-1 libfile-stripnondeterminism-perl_1.13.0-1 libfile-touch-perl_0.12-1 libfile-which-perl_1.23-1 libgcc-11-dev_11.2.0-18ubuntu1 libgcc-s1_12-20220313-1ubuntu1 libgcrypt20_1.9.4-3ubuntu2 libgdbm-compat4_1.23-1 libgdbm6_1.23-1 libglib2.0-0_2.71.3-1 libgmp-dev_2:6.2.1+dfsg-3ubuntu1 libgmp10_2:6.2.1+dfsg-3ubuntu1 libgmpxx4ldbl_2:6.2.1+dfsg-3ubuntu1 libgnutls30_3.7.3-4ubuntu1 libgomp1_12-20220313-1ubuntu1 libgpg-error0_1.43-3 libgssapi-krb5-2_1.19.2-2 libhogweed6_3.7.3-1build1 libhtml-parser-perl_3.76-1build2 libhtml-tagset-perl_3.20-4 libhtml-tree-perl_5.07-2 libhttp-cookies-perl_6.10-1 libhttp-date-perl_6.05-1 libhttp-message-perl_6.36-1 libhttp-negotiate-perl_6.01-1 libicu70_70.1-2 libidn2-0_2.3.2-2 libimport-into-perl_1.002005-1 libio-html-perl_1.004-2 libio-pty-perl_1:1.15-2build2 libio-socket-ssl-perl_2.074-2 libip4tc2_1.8.7-1ubuntu4 libipc-run-perl_20200505.0-1 libisl23_0.24-2 libjs-jquery_3.6.0+dfsg+~3.5.13-1 libjs-sphinxdoc_4.3.2-1 libjs-underscore_1.13.2~dfsg-2 libjson-c5_0.15-2build3 libk5crypto3_1.19.2-2 libkeyutils1_1.6.1-2ubuntu3 libkmod2_29-1ubuntu1 libkrb5-3_1.19.2-2 libkrb5support0_1.19.2-2 libksba8_1.6.0-2 libldap-2.5-0_2.5.11+dfsg-1~exp1ubuntu3 liblockfile-bin_1.17-1build1 liblockfile1_1.17-1build1 liblwp-mediatypes-perl_6.04-1 liblwp-protocol-https-perl_6.10-1 liblz4-1_1.9.3-2build1 liblzma5_5.2.5-2build1 libmagic-mgc_1:5.41-2 libmagic1_1:5.41-2 libmd0_1.0.4-1 libmodule-runtime-perl_0.016-1 libmoo-perl_2.005004-3 libmount1_2.37.2-4ubuntu3 libmpc3_1.2.1-1 libmpdec3_2.5.1-2build1 libmpfr6_4.1.0-3build2 libncurses6_6.3-2 libncursesw6_6.3-2 libnet-http-perl_6.22-1 libnet-ssleay-perl_1.92-1build1 libnettle8_3.7.3-1build1 libnpth0_1.6-3build1 libnsl-dev_1.3.0-2build1 libnsl2_1.3.0-2build1 libp11-kit0_0.24.0-6 libpam-modules_1.4.0-11ubuntu1 libpam-modules-bin_1.4.0-11ubuntu1 libpam-runtime_1.4.0-11ubuntu1 libpam0g_1.4.0-11ubuntu1 libparams-classify-perl_0.015-1build5 libpcre2-16-0_10.39-3 libpcre2-32-0_10.39-3 libpcre2-8-0_10.39-3 libpcre2-dev_10.39-3 libpcre2-posix3_10.39-3 libpcre3_2:8.39-13build4 libperl5.32_5.32.1-3ubuntu3 libperl5.34_5.34.0-3ubuntu1 libpipeline1_1.5.5-1 libpng16-16_1.6.37-3build4 libprocps8_2:3.3.17-6ubuntu2 libpython3-all-dev_3.10.1-0ubuntu2 libpython3-dev_3.10.1-0ubuntu2 libpython3-stdlib_3.10.1-0ubuntu2 libpython3.10_3.10.3-1 libpython3.10-dev_3.10.3-1 libpython3.10-minimal_3.10.3-1 libpython3.10-stdlib_3.10.3-1 libreadline8_8.1.2-1 librole-tiny-perl_2.002004-1 libruby3.0_3.0.2-7ubuntu2 libsasl2-2_2.1.27+dfsg2-3ubuntu1 libsasl2-modules-db_2.1.27+dfsg2-3ubuntu1 libseccomp2_2.5.3-2ubuntu1 libselinux1_3.3-1build1 libsemanage-common_3.3-1build2 libsemanage2_3.3-1build2 libsepol-dev_3.3-1 libsepol1_3.1-1ubuntu2 libsepol2_3.3-1 libsigsegv2_2.13-1ubuntu2 libsmartcols1_2.37.2-4ubuntu3 libsqlite3-0_3.37.2-2 libss2_1.46.5-2ubuntu1 libssl1.1_1.1.1l-1ubuntu1 libssl3_3.0.1-0ubuntu1 libstdc++-11-dev_11.2.0-18ubuntu1 libstdc++6_12-20220313-1ubuntu1 libsub-override-perl_0.09-2 libsub-quote-perl_2.006006-1 libsystemd0_249.11-0ubuntu1 libtasn1-6_4.18.0-4 libtimedate-perl_2.3300-2 libtinfo6_6.3-2 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.6-15build1 libtry-tiny-perl_0.31-1 libubsan1_12-20220313-1ubuntu1 libuchardet0_0.0.7-1build1 libudev1_249.11-0ubuntu1 libunistring2_1.0-1 liburi-perl_5.10-1 libuuid1_2.37.2-4ubuntu3 libwww-perl_6.61-1 libwww-robotrules-perl_6.02-1 libxml2_2.9.13+dfsg-1 libxxhash0_0.8.1-1 libyaml-0-2_0.2.2-1build1 libzstd1_1.4.8+dfsg-3 linux-libc-dev_5.15.0-23.23 lockfile-progs_0.1.19 login_1:4.8.1-2ubuntu2 logsave_1.46.5-2ubuntu1 lsb-base_11.1.0ubuntu3 lto-disabled-list_23 m4_1.4.18-5ubuntu1 make_4.3-4.1build1 man-db_2.10.1-1 mawk_1.3.4.20200120-3 media-types_6.0.0 mount_2.37.2-4ubuntu3 ncurses-base_6.3-2 ncurses-bin_6.3-2 netbase_6.3 openssl_3.0.1-0ubuntu1 optipng_0.7.7-2 passwd_1:4.8.1-2ubuntu2 patch_2.7.6-7build1 patchutils_0.4.2-1build1 perl_5.34.0-3ubuntu1 perl-base_5.34.0-3ubuntu1 perl-modules-5.32_5.32.1-3ubuntu3 perl-modules-5.34_5.34.0-3ubuntu1 perl-openssl-defaults_5build2 pinentry-curses_1.1.1-1build1 pkg-config_0.29.2-1ubuntu2 pkgbinarymangler_149 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3 procps_2:3.3.17-6ubuntu2 python3_3.10.1-0ubuntu2 python3-all_3.10.1-0ubuntu2 python3-all-dev_3.10.1-0ubuntu2 python3-dev_3.10.1-0ubuntu2 python3-distutils_3.10.3-0ubuntu2 python3-lib2to3_3.10.3-0ubuntu2 python3-minimal_3.10.1-0ubuntu2 python3.10_3.10.3-1 python3.10-dev_3.10.3-1 python3.10-minimal_3.10.3-1 rake_13.0.6-2 readline-common_8.1.2-1 rpcsvc-proto_1.4.2-0ubuntu5 ruby_1:3.0~exp1 ruby-all-dev_1:3.0~exp1 ruby-net-telnet_0.1.1-2 ruby-rubygems_3.3.5-2 ruby-xmlrpc_0.3.2-1 ruby3.0_3.0.2-7ubuntu2 ruby3.0-dev_3.0.2-7ubuntu2 rubygems-integration_1.18 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1ubuntu1 sensible-utils_0.0.17 swig_4.0.2-1ubuntu1 swig4.0_4.0.2-1ubuntu1 systemd_249.11-0ubuntu1 systemd-sysv_249.11-0ubuntu1 systemd-timesyncd_249.11-0ubuntu1 sysvinit-utils_3.01-1ubuntu1 tar_1.34+dfsg-1build2 tzdata_2021e-1ubuntu1 ubuntu-keyring_2021.03.26 usrmerge_25ubuntu2 util-linux_2.37.2-4ubuntu3 wdiff_1.2.2-2build2 xz-utils_5.2.5-2build1 zlib1g_1:1.2.11.dfsg-2ubuntu8 zlib1g-dev_1:1.2.11.dfsg-2ubuntu8 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: libselinux Binary: selinux-utils, libselinux1, libselinux1-dev, libselinux1-udeb, ruby-selinux, python3-selinux Architecture: linux-any Version: 3.3-1build2 Maintainer: Debian SELinux maintainers Uploaders: Laurent Bigonville , Russell Coker Homepage: https://selinuxproject.org Standards-Version: 4.6.0 Vcs-Browser: https://salsa.debian.org/selinux-team/libselinux Vcs-Git: https://salsa.debian.org/selinux-team/libselinux.git Testsuite: autopkgtest Testsuite-Triggers: build-essential, pkg-config, python3-all Build-Depends: debhelper-compat (= 13), dh-python , file, gem2deb (>= 0.5.0~) , libsepol-dev (>= 3.3), libpcre2-dev, pkg-config, python3-all-dev , swig Package-List: libselinux1 deb libs optional arch=linux-any libselinux1-dev deb libdevel optional arch=linux-any libselinux1-udeb udeb debian-installer optional arch=linux-any python3-selinux deb python optional arch=linux-any profile=!nopython ruby-selinux deb ruby optional arch=linux-any profile=!noruby selinux-utils deb admin optional arch=linux-any Checksums-Sha1: 70128f2395fc86b09c57db979972b4823b35e614 206826 libselinux_3.3.orig.tar.gz 5fb835572757d8a4a90ca9a2c319a708d75ef97b 24052 libselinux_3.3-1build2.debian.tar.xz Checksums-Sha256: acfdee27633d2496508c28727c3d41d3748076f66d42fccde2e6b9f3463a7057 206826 libselinux_3.3.orig.tar.gz ccb8550d4cbb6ec9be4febdba0cc7f7d2d82f92eeffe0606e198f560cebd71e6 24052 libselinux_3.3-1build2.debian.tar.xz Files: 655293869c648eb1e33cfc226e7d4759 206826 libselinux_3.3.orig.tar.gz c907d2897f7ea3a8ac518f7d952d4934 24052 libselinux_3.3-1build2.debian.tar.xz Ruby-Versions: all -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEJeP/LX9Gnb59DU5Qr8/sjmac4cIFAmIzi6UACgkQr8/sjmac 4cLfjg/9EQpnJZq1xTLRMxUMCrwwz1d1tQ0Ri3cMgspvj2s3/qSqGkbbYZyghK4M iW85Kx0dTL21ng7KbHk0SSK5YdZ6R9PeO44oqM+3x8utrORN/gxLNaiOLY89bzIQ creA3IgRcVKV/pVJo8HNk8JlNG5AP/iRND5jVTlGrvE+IA5b5EV+sKMcdlPWFtaE Be7m//SvO3oTPtzCUlgKuIlHcNJ7qq5Xv1rBX00WU1S/JjNEfwU1ZhoyBkUXvQRt OWdzW25KojrekrtKGpSsBmsGp8x0u1prWxXaayffGl7jh7af7qNItbitxcNz7iBi fP9Qq7RtcTR+sl6/Zx4pnE7nkiyJzQ7TZvhCo9TiHrG8FxaRNdA3eRgM4cst8feW 7vq8U9ajEDHpys3E8Rngmjemr3Z5fwl0XyabOkjclce9fwByLiRNjbYt68d+k0ih 7BGUKmFukE2es9IbcCDZ0Nkt85MGtC1chgB5sfOVaQ5DjNrYPofqcVkrXuVcWsya stt0wkRq8lHuW5dE2zVotce5m21Je5sP/BSyAghAJ7DeJAOqEfAo/5O12nBF398j tHBT71f/t79RZZiL1juTXP4GLJ1G8BA2POhHpkivpe9BCJwEu3oVQZDrorONdjyU 9Dw4EKoUvmcyEoVVtgvNxC6A0VR5NorIYJpoXAXqCqzVBacD8L4= =sEZH -----END PGP SIGNATURE----- gpgv: Signature made Thu Mar 17 19:27:33 2022 UTC gpgv: using RSA key 25E3FF2D7F469DBE7D0D4E50AFCFEC8E669CE1C2 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify signature ./libselinux_3.3-1build2.dsc dpkg-source: info: extracting libselinux in /<> dpkg-source: info: unpacking libselinux_3.3.orig.tar.gz dpkg-source: info: unpacking libselinux_3.3-1build2.debian.tar.xz Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-23411211 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-23411211 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-23411211 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package libselinux dpkg-buildpackage: info: source version 3.3-1build2 dpkg-buildpackage: info: source distribution jammy dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf debian/rules clean debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions /usr/bin/make distclean ARCH=arm USE_PCRE2=y PYTHON=true make[2]: Entering directory '/<>' make[3]: Entering directory '/<>/include' rm -f selinux/*~ make[3]: Leaving directory '/<>/include' make[3]: Entering directory '/<>/src' rm -f selinuxswig_python_wrap.lo _selinux.so audit2why.lo audit2why.so rm -f selinuxswig_ruby_wrap.lo ruby_selinux.so true setup.py clean rm -rf build *~ \#* *pyc .#* rm -f libselinux.pc avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o validatetrans.o avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo validatetrans.lo libselinux.a libselinux.so.1 libselinux.so *.o *.lo *~ rm -f selinuxswig_python_wrap.c selinuxswig_ruby_wrap.c selinuxswig_python_wrap.c selinuxswig_python_exception.i _selinux.so selinux.py make[3]: Leaving directory '/<>/src' make[3]: Entering directory '/<>/utils' rm -f avcstat compute_av compute_create compute_member compute_relabel getconlist getdefaultcon getenforce getfilecon getpidcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_get_digests_all_partial_matches selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool validatetrans *.o *~ make[3]: Leaving directory '/<>/utils' make[3]: Entering directory '/<>/man' make[3]: Nothing to be done for 'distclean'. make[3]: Leaving directory '/<>/man' make[2]: Leaving directory '/<>' set -e; for version in 3.10; do \ /usr/bin/make clean-pywrap ARCH=arm USE_PCRE2=y PYTHON=python$version; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src clean-pywrap make[3]: Entering directory '/<>/src' rm -f python-3.10selinuxswig_python_wrap.lo python-3.10_selinux.so python-3.10audit2why.lo python-3.10audit2why.so python3.10 setup.py clean /<>/src/setup.py:3: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives from distutils.core import Extension, setup running clean rm -rf build *~ \#* *pyc .#* make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' set -e; for version in ruby3.0; do \ /usr/bin/make clean-rubywrap ARCH=arm USE_PCRE2=y RUBY=$version; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src clean-rubywrap make[3]: Entering directory '/<>/src' rm -f selinuxswig_ruby_wrap.lo ruby3.0_selinux.so make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_clean debian/rules binary-arch dh_update_autotools_config -a dh_autoreconf -a dh_auto_configure -a debian/rules override_dh_auto_build make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions /usr/bin/make all ARCH=arm USE_PCRE2=y make[2]: Entering directory '/<>' make[3]: Entering directory '/<>/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/include' make[3]: Entering directory '/<>/src' cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc.o avc.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc_internal.o avc_internal.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc_sidtab.o avc_sidtab.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o booleans.o booleans.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o callbacks.o callbacks.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o canonicalize_context.o canonicalize_context.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o checkAccess.o checkAccess.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o check_context.o check_context.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o checkreqprot.o checkreqprot.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_av.o compute_av.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_create.o compute_create.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_member.o compute_member.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_relabel.o compute_relabel.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_user.o compute_user.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o context.o context.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o deny_unknown.o deny_unknown.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o disable.o disable.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o enabled.o enabled.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o fgetfilecon.o fgetfilecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o freecon.o freecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o freeconary.o freeconary.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o fsetfilecon.o fsetfilecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_context_list.o get_context_list.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_default_type.o get_default_type.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_initial_context.o get_initial_context.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getenforce.o getenforce.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getfilecon.o getfilecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getpeercon.o getpeercon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o init.o init.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o is_customizable_type.o is_customizable_type.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label.o label.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_db.o label_db.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_file.o label_file.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_media.o label_media.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_support.o label_support.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_x.o label_x.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o lgetfilecon.o lgetfilecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o load_policy.o load_policy.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o lsetfilecon.o lsetfilecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o mapping.o mapping.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o matchmediacon.o matchmediacon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o matchpathcon.o matchpathcon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o policyvers.o policyvers.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o procattr.o procattr.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o query_user_context.o query_user_context.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o regex.o regex.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o reject_unknown.o reject_unknown.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_config.o selinux_config.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_restorecon.o selinux_restorecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o sestatus.o sestatus.c selinux_restorecon.c: In function ‘selinux_restorecon’: selinux_restorecon.c:964:25: warning: comparison of integer expressions of different signedness: ‘__fsword_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare] 964 | if (sfsb.f_type == RAMFS_MAGIC || sfsb.f_type == TMPFS_MAGIC || | ^~ selinux_restorecon.c: In function ‘selinux_restorecon_xattr’: selinux_restorecon.c:1283:41: warning: comparison of integer expressions of different signedness: ‘__fsword_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare] 1283 | if (sfsb.f_type == RAMFS_MAGIC || | ^~ selinux_restorecon.c:1318:49: warning: comparison of integer expressions of different signedness: ‘__fsword_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare] 1318 | if (sfsb.f_type == RAMFS_MAGIC || | ^~ cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setenforce.o setenforce.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setexecfilecon.o setexecfilecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setfilecon.o setfilecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setrans_client.o setrans_client.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o seusers.o seusers.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o sha1.o sha1.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o stringrep.o stringrep.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o validatetrans.o validatetrans.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc.lo avc.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o booleans.lo booleans.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o callbacks.lo callbacks.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o check_context.lo check_context.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o checkreqprot.lo checkreqprot.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_av.lo compute_av.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_create.lo compute_create.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_member.lo compute_member.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_user.lo compute_user.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o context.lo context.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o disable.lo disable.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o enabled.lo enabled.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o freecon.lo freecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o freeconary.lo freeconary.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getenforce.lo getenforce.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o init.lo init.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label.lo label.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_db.lo label_db.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_file.lo label_file.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_media.lo label_media.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_support.lo label_support.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_x.lo label_x.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o load_policy.lo load_policy.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o mapping.lo mapping.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o policyvers.lo policyvers.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o procattr.lo procattr.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o regex.lo regex.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o reject_unknown.lo reject_unknown.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_restorecon.lo selinux_restorecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o sestatus.lo sestatus.c selinux_restorecon.c: In function ‘selinux_restorecon’: selinux_restorecon.c:964:25: warning: comparison of integer expressions of different signedness: ‘__fsword_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare] 964 | if (sfsb.f_type == RAMFS_MAGIC || sfsb.f_type == TMPFS_MAGIC || | ^~ selinux_restorecon.c: In function ‘selinux_restorecon_xattr’: selinux_restorecon.c:1283:41: warning: comparison of integer expressions of different signedness: ‘__fsword_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare] 1283 | if (sfsb.f_type == RAMFS_MAGIC || | ^~ selinux_restorecon.c:1318:49: warning: comparison of integer expressions of different signedness: ‘__fsword_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare] 1318 | if (sfsb.f_type == RAMFS_MAGIC || | ^~ cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setenforce.lo setenforce.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setexecfilecon.lo setexecfilecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o seusers.lo seusers.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o sha1.lo sha1.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o stringrep.lo stringrep.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o validatetrans.lo validatetrans.c sed -e 's/@VERSION@/3.3/; s:@prefix@:/usr:; s:@libdir@:/usr/lib:; s:@includedir@:/usr/include:; s:@PCRE_MODULE@:libpcre2-8:' < libselinux.pc.in > libselinux.pc ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o validatetrans.o ranlib libselinux.a cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo validatetrans.lo -lpcre2-8 -ldl -Wl,-soname,libselinux.so.1,--version-script=libselinux.map,-z,defs,-z,relro ln -sf libselinux.so.1 libselinux.so make[3]: Leaving directory '/<>/src' make[3]: Entering directory '/<>/utils' cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src avcstat.c -lselinux -o avcstat cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src compute_av.c -lselinux -o compute_av cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src compute_create.c -lselinux -o compute_create cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src compute_member.c -lselinux -o compute_member cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src compute_relabel.c -lselinux -o compute_relabel cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src getconlist.c -lselinux -o getconlist cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src getdefaultcon.c -lselinux -o getdefaultcon cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src getenforce.c -lselinux -o getenforce cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src getfilecon.c -lselinux -o getfilecon cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src getpidcon.c -lselinux -o getpidcon cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src getsebool.c -lselinux -o getsebool cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src getseuser.c -lselinux -o getseuser cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src matchpathcon.c -lselinux -o matchpathcon cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src policyvers.c -lselinux -o policyvers cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src sefcontext_compile.c -lselinux ../src/libselinux.a -lpcre2-8 -lsepol -o sefcontext_compile cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src selabel_digest.c -lselinux -o selabel_digest cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src selabel_get_digests_all_partial_matches.c -lselinux -o selabel_get_digests_all_partial_matches cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src selabel_lookup.c -lselinux -o selabel_lookup cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src selabel_lookup_best_match.c -lselinux -o selabel_lookup_best_match cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src selabel_partial_match.c -lselinux -o selabel_partial_match cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src selinux_check_access.c -lselinux -o selinux_check_access cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src selinux_check_securetty_context.c -lselinux -o selinux_check_securetty_context cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src selinuxenabled.c -lselinux -o selinuxenabled cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src selinuxexeccon.c -lselinux -o selinuxexeccon cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src setenforce.c -lselinux -o setenforce cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src setfilecon.c -lselinux -o setfilecon cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src togglesebool.c -lselinux -o togglesebool cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src validatetrans.c -lselinux -o validatetrans make[3]: Leaving directory '/<>/utils' make[3]: Entering directory '/<>/man' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/man' make[2]: Leaving directory '/<>' set -e; for version in 3.10; do \ /usr/bin/make pywrap ARCH=arm USE_PCRE2=y PYTHON=python$version; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src pywrap make[3]: Entering directory '/<>/src' bash -e exception.sh > selinuxswig_python_exception.i || (rm -f selinuxswig_python_exception.i ; false) CFLAGS="-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" python3.10 setup.py build_ext /<>/src/setup.py:3: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives from distutils.core import Extension, setup running build_ext building 'selinux._selinux' extension swigging selinuxswig_python.i to selinuxswig_python_wrap.c swig -python -o selinuxswig_python_wrap.c selinuxswig_python.i ../include/selinux/avc.h:426: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/selinux.h:147: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:388: Warning 451: Setting a const char * variable may leak memory. creating build creating build/temp.linux-armv7l-3.10 arm-linux-gnueabihf-gcc -Wno-unused-result -Wsign-compare -DNDEBUG -g -fwrapv -O2 -Wall -g -fstack-protector-strong -Wformat -Werror=format-security -g -fwrapv -O2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I../include -I/usr/include/python3.10 -I/usr/local/include/python3.10 -c selinuxswig_python_wrap.c -o build/temp.linux-armv7l-3.10/selinuxswig_python_wrap.o creating build/lib.linux-armv7l-3.10 creating build/lib.linux-armv7l-3.10/selinux arm-linux-gnueabihf-gcc -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-Bsymbolic-functions -g -fwrapv -O2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-armv7l-3.10/selinuxswig_python_wrap.o -L. -lselinux -o build/lib.linux-armv7l-3.10/selinux/_selinux.cpython-310-arm-linux-gnueabihf.so building 'selinux.audit2why' extension arm-linux-gnueabihf-gcc -Wno-unused-result -Wsign-compare -DNDEBUG -g -fwrapv -O2 -Wall -g -fstack-protector-strong -Wformat -Werror=format-security -g -fwrapv -O2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I../include -I/usr/include/python3.10 -I/usr/local/include/python3.10 -c audit2why.c -o build/temp.linux-armv7l-3.10/audit2why.o arm-linux-gnueabihf-gcc -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-Bsymbolic-functions -g -fwrapv -O2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-armv7l-3.10/audit2why.o -L. -lselinux -o build/lib.linux-armv7l-3.10/selinux/audit2why.cpython-310-arm-linux-gnueabihf.so -l:libsepol.a -Wl,--version-script=audit2why.map make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' set -e; for version in ruby3.0; do \ /usr/bin/make rubywrap ARCH=arm USE_PCRE2=y RUBY=$version; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src rubywrap make[3]: Entering directory '/<>/src' swig -Wall -ruby -o selinuxswig_ruby_wrap.c -outdir ./ -DNO_ANDROID_BACKEND selinuxswig_ruby.i ../include/selinux/avc.h:426: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:104: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:104: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:130: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:130: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:139: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:139: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:160: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:160: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:406: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/avc.h:406: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/restorecon.h:171: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/restorecon.h:171: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/selinux.h:132: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:132: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:145: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:145: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:147: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:151: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:151: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:387: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:387: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:388: Warning 451: Setting a const char * variable may leak memory. cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -I/usr/include/arm-linux-gnueabihf/ruby-3.0.0 -I/usr/include/ruby-3.0.0 -fPIC -DSHARED -c -o selinuxswig_ruby_wrap.lo selinuxswig_ruby_wrap.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L. -shared -o ruby3.0_selinux.so selinuxswig_ruby_wrap.lo -lselinux -L/usr/lib -L/usr/lib/arm-linux-gnueabihf -lruby-3.0 make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_auto_test -a make -j4 test make[1]: Entering directory '/<>' Package libpcre was not found in the pkg-config search path. Perhaps you should add the directory containing `libpcre.pc' to the PKG_CONFIG_PATH environment variable No package 'libpcre' found make[1]: Nothing to be done for 'test'. make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_prep -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions /usr/bin/make install ARCH=arm USE_PCRE2=y DESTDIR="/<>/debian/tmp" \ LIBDIR=/usr/lib/arm-linux-gnueabihf \ SHLIBDIR=/lib/arm-linux-gnueabihf make[2]: Entering directory '/<>' make[3]: Entering directory '/<>/include' test -d /<>/debian/tmp/usr/include/selinux || install -m 755 -d /<>/debian/tmp/usr/include/selinux install -m 644 selinux/avc.h selinux/context.h selinux/get_context_list.h selinux/get_default_type.h selinux/label.h selinux/restorecon.h selinux/selinux.h /<>/debian/tmp/usr/include/selinux make[3]: Leaving directory '/<>/include' make[3]: Entering directory '/<>/src' test -d /<>/debian/tmp/usr/lib/arm-linux-gnueabihf || install -m 755 -d /<>/debian/tmp/usr/lib/arm-linux-gnueabihf install -m 644 libselinux.a /<>/debian/tmp/usr/lib/arm-linux-gnueabihf test -d /<>/debian/tmp/lib/arm-linux-gnueabihf || install -m 755 -d /<>/debian/tmp/lib/arm-linux-gnueabihf install -m 755 libselinux.so.1 /<>/debian/tmp/lib/arm-linux-gnueabihf test -d /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig || install -m 755 -d /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig install -m 644 libselinux.pc /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig ln -sf --relative /<>/debian/tmp/lib/arm-linux-gnueabihf/libselinux.so.1 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libselinux.so make[3]: Leaving directory '/<>/src' make[3]: Entering directory '/<>/utils' mkdir -p /<>/debian/tmp/usr/sbin install -m 755 avcstat compute_av compute_create compute_member compute_relabel getconlist getdefaultcon getenforce getfilecon getpidcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_get_digests_all_partial_matches selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool validatetrans /<>/debian/tmp/usr/sbin make[3]: Leaving directory '/<>/utils' make[3]: Entering directory '/<>/man' mkdir -p /<>/debian/tmp/usr/share/man/man3 mkdir -p /<>/debian/tmp/usr/share/man/man5 mkdir -p /<>/debian/tmp/usr/share/man/man8 install -m 644 man3/*.3 /<>/debian/tmp/usr/share/man/man3 install -m 644 man5/*.5 /<>/debian/tmp/usr/share/man/man5 install -m 644 man8/*.8 /<>/debian/tmp/usr/share/man/man8 for lang in ru ; do \ if [ -e ${lang}/man3 ] ; then \ mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man3 ; \ install -m 644 ${lang}/man3/*.3 /<>/debian/tmp/usr/share/man/${lang}/man3 ; \ fi ; \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /<>/debian/tmp/usr/share/man/${lang}/man5 ; \ fi ; \ if [ -e ${lang}/man8 ] ; then \ mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/man8/*.8 /<>/debian/tmp/usr/share/man/${lang}/man8 ; \ fi ; \ done make[3]: Leaving directory '/<>/man' make[2]: Leaving directory '/<>' set -e; for version in 3.10; do \ /usr/bin/make install-pywrap ARCH=arm USE_PCRE2=y PYTHON=python$version DESTDIR="/<>/debian/tmp" PYTHON_SETUP_ARGS=--install-layout=deb; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src install-pywrap make[3]: Entering directory '/<>/src' CFLAGS="-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" python3.10 setup.py build_ext /<>/src/setup.py:3: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives from distutils.core import Extension, setup running build_ext :1: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives :1: DeprecationWarning: The distutils.sysconfig module is deprecated, use sysconfig instead :1: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives :1: DeprecationWarning: The distutils.sysconfig module is deprecated, use sysconfig instead :1: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives :1: DeprecationWarning: The distutils.sysconfig module is deprecated, use sysconfig instead python3.10 setup.py install --prefix=/usr `test -n "/<>/debian/tmp" && echo --root /<>/debian/tmp` --install-layout=deb /<>/src/setup.py:3: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives from distutils.core import Extension, setup running install running build running build_ext running install_lib creating /<>/debian/tmp/usr/lib/python3 creating /<>/debian/tmp/usr/lib/python3/dist-packages creating /<>/debian/tmp/usr/lib/python3/dist-packages/selinux copying build/lib.linux-armv7l-3.10/selinux/_selinux.cpython-310-arm-linux-gnueabihf.so -> /<>/debian/tmp/usr/lib/python3/dist-packages/selinux copying build/lib.linux-armv7l-3.10/selinux/audit2why.cpython-310-arm-linux-gnueabihf.so -> /<>/debian/tmp/usr/lib/python3/dist-packages/selinux running install_egg_info Writing /<>/debian/tmp/usr/lib/python3/dist-packages/selinux-3.3.egg-info install -m 644 selinux.py /<>/debian/tmp/usr/lib/python3/dist-packages/selinux/__init__.py ln -sf --relative /<>/debian/tmp/usr/lib/python3/dist-packages/selinux/_selinux.cpython-310-arm-linux-gnueabihf.so /<>/debian/tmp/usr/lib/python3/dist-packages/_selinux.cpython-310-arm-linux-gnueabihf.so make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' set -e; for version in ruby3.0; do \ /usr/bin/make install-rubywrap ARCH=arm USE_PCRE2=y RUBY=$version DESTDIR="/<>/debian/tmp"; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src install-rubywrap make[3]: Entering directory '/<>/src' test -d /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/3.0.0 || install -m 755 -d /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/3.0.0 install -m 755 ruby3.0_selinux.so /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/3.0.0/selinux.so make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a dh_ruby_fixdocs -a dh_installchangelogs -a dh_installman -a dh_python3 -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -X.rb -a dh_fixperms -a dh_missing -a dh_dwz -a dwz: debian/python3-selinux/usr/lib/python3/dist-packages/selinux/_selinux.cpython-310-arm-linux-gnueabihf.so: DWARF compression not beneficial - old size 231293 new size 238408 dh_strip -a debugedit: debian/selinux-utils/usr/sbin/getenforce: Unknown DWARF DW_FORM_0x1f21 049393d5b4f74d8a62877ecbf7082886c0ecdf1b 4262295b190b2d6804db1eeec20d56bebddd14ae debugedit: debian/selinux-utils/usr/sbin/getsebool: Unknown DWARF DW_FORM_0x1f21 19527eb914e8a3751c52d523edfe8394cf0a11a4 873754b1ee267cf55bd4d321ee3b33114ab79555 debugedit: debian/selinux-utils/usr/sbin/getseuser: Unknown DWARF DW_FORM_0x1f21 05edb8e416edbef43d31723a01305430098e608a debugedit: debian/python3-selinux/usr/lib/python3/dist-packages/selinux/audit2why.cpython-310-arm-linux-gnueabihf.so: Unknown DWARF DW_FORM_0x1f20 9d45ca0ee7a3363540b293e446fd83b3e880c5f8 debugedit: debian/selinux-utils/usr/sbin/matchpathcon: Unknown DWARF DW_FORM_0x1f21 f3166f748c019174160a98db19d86b52ba5c4417 debugedit: debian/selinux-utils/usr/sbin/selinux_check_access: Unknown DWARF DW_FORM_0x1f21 35e858247f122b06e12abc1406dd40b452fc61d5 debugedit: debian/selinux-utils/usr/sbin/selabel_lookup_best_match: Unknown DWARF DW_FORM_0x1f21 9fc6d035981a43918974fcc87ae69038f0336ef4 debugedit: debian/selinux-utils/usr/sbin/compute_relabel: Unknown DWARF DW_FORM_0x1f21 cfb1c3bf6866facec95ce5f912c2993f74e175a3 debugedit: debian/selinux-utils/usr/sbin/compute_av: Unknown DWARF DW_FORM_0x1f21 1d2316961d3665ad665904c2838e2b84c0382ecc debugedit: debian/selinux-utils/usr/sbin/policyvers: Unknown DWARF DW_FORM_0x1f20 07fb644711909f53eb4ca988a58cf781bac4344c debugedit: debian/selinux-utils/usr/sbin/selinuxexeccon: Unknown DWARF DW_FORM_0x1f21 0736c580dcba45fc3e0c3b8cfb34e47ad68a4a92 debugedit: debian/selinux-utils/usr/sbin/compute_member: Unknown DWARF DW_FORM_0x1f21 489db6c430b41c99c28a11277ee1765417662fb9 debugedit: debian/selinux-utils/usr/sbin/sefcontext_compile: Unknown DWARF DW_FORM_0x1f21 c4e1f83c8352d03af6ed2bacc720bfda4e3aa4d5 debugedit: debian/selinux-utils/usr/sbin/setfilecon: Unknown DWARF DW_FORM_0x1f20 1548651afb66aefaef95079223d44edbb4863df7 debugedit: debian/selinux-utils/usr/sbin/getpidcon: Unknown DWARF DW_FORM_0x1f21 b9093c07647b1ca28a98d3fd65e9f8c4e0920ada debugedit: debian/selinux-utils/usr/sbin/compute_create: Unknown DWARF DW_FORM_0x1f21 816f99ebac6a8f1c7ed792e8ebdd084df7fa1232 debugedit: debian/selinux-utils/usr/sbin/validatetrans: Unknown DWARF DW_FORM_0x1f21 77fd4b3d0821ec96270e46ca604749cd17bb8925 debugedit: debian/selinux-utils/usr/sbin/getconlist: Unknown DWARF DW_FORM_0x1f21 21afd7e425334fb11577c1020fd239bb6a3782ec debugedit: debian/selinux-utils/usr/sbin/togglesebool: Unknown DWARF DW_FORM_0x1f20 54dc76f605e255adc57e0e3326168bce9f869b61 debugedit: debian/selinux-utils/usr/sbin/selinuxenabled: Unknown DWARF DW_FORM_0x1f21 02b68952db1542d2582b00b0ce93512156d60222 debugedit: debian/selinux-utils/usr/sbin/avcstat: Unknown DWARF DW_FORM_0x1f20 d5aa8c97edfa4c9803b5f6b63d79175771cadfcc debugedit: debian/selinux-utils/usr/sbin/selinux_check_securetty_context: Unknown DWARF DW_FORM_0x1f21 27add749a612372909e9f02dc2be1ad65ccbbe54 debugedit: debian/selinux-utils/usr/sbin/selabel_get_digests_all_partial_matches: Unknown DWARF DW_FORM_0x1f21 f8c6c34e91ee3135f69350fecfc717890cbf3e64 debugedit: debian/selinux-utils/usr/sbin/getfilecon: Unknown DWARF DW_FORM_0x1f20 4397e64dc6f7be450aa57fc7973d57ba566360df debugedit: debian/selinux-utils/usr/sbin/selabel_digest: Unknown DWARF DW_FORM_0x1f20 a51e986b814058409c38550c6ffe953096114128 debugedit: debian/selinux-utils/usr/sbin/setenforce: Unknown DWARF DW_FORM_0x1f21 dcf34d42d631823efb3e22ea0f74998314225b6b debugedit: debian/selinux-utils/usr/sbin/selabel_partial_match: Unknown DWARF DW_FORM_0x1f21 61120fec07bd24ee3e9e0e34ef8350026ba33581 debugedit: debian/selinux-utils/usr/sbin/getdefaultcon: Unknown DWARF DW_FORM_0x1f21 35bfe6c12ab2fb7cbdd8ea42033275b34d90b25e debugedit: debian/selinux-utils/usr/sbin/selabel_lookup: Unknown DWARF DW_FORM_0x1f21 36f33dc07c060a015dc46a4513b4c15b92052c4e 4653ec3bdd00bcfd280bb2576dafe3226ebdbc72 debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -plibselinux1 --add-udeb="libselinux1-udeb" -V dh_makeshlibs --remaining-packages make[1]: Leaving directory '/<>' dh_shlibdeps -a dh_ruby_fixdepends -a dh_installdeb -a debian/rules override_dh_gencontrol make[1]: Entering directory '/<>' dh_gencontrol -- -VBuilt-Using="libsepol (= 3.3-1), " dpkg-gencontrol: warning: package python3-selinux: substitution variable ${python3:Versions} unused, but is defined dpkg-gencontrol: warning: package python3-selinux: substitution variable ${python3:Versions} unused, but is defined make[1]: Leaving directory '/<>' dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 pkgstriptranslations: processing libselinux1-dbgsym (in debian/.debhelper/libselinux1/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing selinux-utils (in debian/selinux-utils); do_strip: 1, oemstrip: pkgstriptranslations: processing ruby-selinux-dbgsym (in debian/.debhelper/ruby-selinux/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: libselinux1-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/libselinux1/dbgsym-root/DEBIAN/control, package libselinux1-dbgsym, directory debian/.debhelper/libselinux1/dbgsym-root dpkg-deb: building package 'libselinux1-dbgsym' in 'debian/.debhelper/scratch-space/build-libselinux1/libselinux1-dbgsym_3.3-1build2_armhf.deb'. Renaming libselinux1-dbgsym_3.3-1build2_armhf.deb to libselinux1-dbgsym_3.3-1build2_armhf.ddeb INFO: pkgstriptranslations version 149 pkgstriptranslations: processing libselinux1-dev (in debian/libselinux1-dev); do_strip: 1, oemstrip: pkgstriptranslations: libselinux1-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libselinux1-dev/DEBIAN/control, package libselinux1-dev, directory debian/libselinux1-dev INFO: pkgstripfiles: waiting for lock (libselinux1-dev) ... INFO: pkgstripfiles: waiting for lock (libselinux1-dev) ... INFO: pkgstripfiles: waiting for lock (libselinux1-dev) ... INFO: pkgstripfiles: waiting for lock (libselinux1-dev) ... pkgstriptranslations: selinux-utils does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/selinux-utils/DEBIAN/control, package selinux-utils, directory debian/selinux-utils Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in selinux-utils to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package selinux-utils ... pkgstripfiles: No PNG files. dpkg-deb: building package 'selinux-utils' in '../selinux-utils_3.3-1build2_armhf.deb'. INFO: pkgstripfiles: waiting for lock (libselinux1-dev) ... INFO: pkgstriptranslations version 149 pkgstriptranslations: processing selinux-utils-dbgsym (in debian/.debhelper/selinux-utils/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: selinux-utils-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libselinux1-dev) ... pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/selinux-utils/dbgsym-root/DEBIAN/control, package selinux-utils-dbgsym, directory debian/.debhelper/selinux-utils/dbgsym-root dpkg-deb: building package 'selinux-utils-dbgsym' in 'debian/.debhelper/scratch-space/build-selinux-utils/selinux-utils-dbgsym_3.3-1build2_armhf.deb'. Renaming selinux-utils-dbgsym_3.3-1build2_armhf.deb to selinux-utils-dbgsym_3.3-1build2_armhf.ddeb INFO: pkgstripfiles: waiting for lock (libselinux1-dev) ... INFO: pkgstriptranslations version 149 pkgstriptranslations: processing libselinux1 (in debian/libselinux1); do_strip: 1, oemstrip: pkgstriptranslations: libselinux1 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libselinux1/DEBIAN/control, package libselinux1, directory debian/libselinux1 pkgstripfiles: Truncating usr/share/doc/libselinux1/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libselinux1 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libselinux1' in '../libselinux1_3.3-1build2_armhf.deb'. Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in libselinux1-dev to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libselinux1-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libselinux1-dev' in '../libselinux1-dev_3.3-1build2_armhf.deb'. INFO: pkgstriptranslations version 149 pkgstriptranslations: processing ruby-selinux (in debian/ruby-selinux); do_strip: 1, oemstrip: pkgstriptranslations: ruby-selinux does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/ruby-selinux/DEBIAN/control, package ruby-selinux, directory debian/ruby-selinux Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in ruby-selinux to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package ruby-selinux ... pkgstripfiles: No PNG files. dpkg-deb: building package 'ruby-selinux' in '../ruby-selinux_3.3-1build2_armhf.deb'. pkgstriptranslations: ruby-selinux-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/ruby-selinux/dbgsym-root/DEBIAN/control, package ruby-selinux-dbgsym, directory debian/.debhelper/ruby-selinux/dbgsym-root dpkg-deb: building package 'ruby-selinux-dbgsym' in 'debian/.debhelper/scratch-space/build-ruby-selinux/ruby-selinux-dbgsym_3.3-1build2_armhf.deb'. Renaming ruby-selinux-dbgsym_3.3-1build2_armhf.deb to ruby-selinux-dbgsym_3.3-1build2_armhf.ddeb INFO: pkgstriptranslations version 149 pkgstriptranslations: processing python3-selinux (in debian/python3-selinux); do_strip: 1, oemstrip: pkgstriptranslations: python3-selinux does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/python3-selinux/DEBIAN/control, package python3-selinux, directory debian/python3-selinux Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in python3-selinux to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package python3-selinux ... pkgstripfiles: No PNG files. dpkg-deb: building package 'python3-selinux' in '../python3-selinux_3.3-1build2_armhf.deb'. INFO: pkgstriptranslations version 149 pkgstriptranslations: processing python3-selinux-dbgsym (in debian/.debhelper/python3-selinux/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: python3-selinux-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/python3-selinux/dbgsym-root/DEBIAN/control, package python3-selinux-dbgsym, directory debian/.debhelper/python3-selinux/dbgsym-root dpkg-deb: building package 'python3-selinux-dbgsym' in 'debian/.debhelper/scratch-space/build-python3-selinux/python3-selinux-dbgsym_3.3-1build2_armhf.deb'. Renaming python3-selinux-dbgsym_3.3-1build2_armhf.deb to python3-selinux-dbgsym_3.3-1build2_armhf.ddeb dpkg-genbuildinfo --build=any -O../libselinux_3.3-1build2_armhf.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../libselinux_3.3-1build2_armhf.changes dpkg-genchanges: warning: package libselinux1-udeb in control file but not in files list dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2022-03-17T19:32:17Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ libselinux_3.3-1build2_armhf.changes: ------------------------------------- Format: 1.8 Date: Thu, 17 Mar 2022 19:27:32 +0000 Source: libselinux Binary: libselinux1 libselinux1-dev python3-selinux ruby-selinux selinux-utils Built-For-Profiles: noudeb Architecture: armhf Version: 3.3-1build2 Distribution: jammy-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Graham Inggs Description: libselinux1 - SELinux runtime shared libraries libselinux1-dev - SELinux development headers python3-selinux - Python3 bindings to SELinux shared libraries ruby-selinux - Ruby bindings to SELinux shared libraries selinux-utils - SELinux utility programs Changes: libselinux (3.3-1build2) jammy; urgency=medium . * No-change rebuild with Python 3.10 only Checksums-Sha1: 1314a97cb4b6a018e8ed4c79d47031224e5128cd 202616 libselinux1-dbgsym_3.3-1build2_armhf.ddeb 1074c1f25e83c0862982ea3f34710bfee2628a46 152550 libselinux1-dev_3.3-1build2_armhf.deb 14c47d6aaf947953ed15f5dee2b7d20f82b91f16 66770 libselinux1_3.3-1build2_armhf.deb ac81c19262182d82a83688005a32d9936974ae5c 11968 libselinux_3.3-1build2_armhf.buildinfo b16f45210a01a31736acb6ae4639fb055e0deee0 271098 python3-selinux-dbgsym_3.3-1build2_armhf.ddeb 3a7b58e29406a650d83abc20a7e00c6bd4f52109 140112 python3-selinux_3.3-1build2_armhf.deb 35673a4795be0ef108f0eb586b9d69d2a31ee0f8 209602 ruby-selinux-dbgsym_3.3-1build2_armhf.ddeb 1fd71e2e3b0f6cc0cf0276e4fe2c4590001c8b0d 45604 ruby-selinux_3.3-1build2_armhf.deb e56de78f98f82feffda98f00add963a81e8740e7 152556 selinux-utils-dbgsym_3.3-1build2_armhf.ddeb 688c4b3c3ea79ac61e196870e4760057df6a64f9 121390 selinux-utils_3.3-1build2_armhf.deb Checksums-Sha256: f8cafb89cef7211ca3f997d94f03e84ff462ca01506d347699fca95065e4380f 202616 libselinux1-dbgsym_3.3-1build2_armhf.ddeb 04103fbe0e38cb610737b191c5e53890e5a3fa251cd7eb8e3f20d3b8e04b4d1a 152550 libselinux1-dev_3.3-1build2_armhf.deb ef926b883245759b47cf9b4db957fc9343c2496b45fe03faeaddcc847e36ccbd 66770 libselinux1_3.3-1build2_armhf.deb 710a4f62927e46f80e804197be588f253a86c8189c81b3d1d01045efa56fcbcc 11968 libselinux_3.3-1build2_armhf.buildinfo 6e0a31e3396c3aa65a2986e0ac0f0917a09b01c42415551a744a029e7e03050b 271098 python3-selinux-dbgsym_3.3-1build2_armhf.ddeb e44954283d07b2b6eda4f7d72bc605907348b800edde10bfb16b663e21d3b045 140112 python3-selinux_3.3-1build2_armhf.deb d2468066780e1be96461c5ee0305d77176f6846fe03c6aadf03a01b6bcb4f9c5 209602 ruby-selinux-dbgsym_3.3-1build2_armhf.ddeb 3d74ffbbe4d0cf81f32e4dd96144412a4b35b2679263af6e3877363c99ea034d 45604 ruby-selinux_3.3-1build2_armhf.deb dcb400a8871fac99a8f6e6ce23d02d0955e8abc63962ecaaf739cdb9ed2b4e31 152556 selinux-utils-dbgsym_3.3-1build2_armhf.ddeb 89f35f718377752bb8848872a29432d163fa138ebd6e1d541ca91131d29f9069 121390 selinux-utils_3.3-1build2_armhf.deb Files: 798411d522d9e2af05eb7f2a03a947f6 202616 debug optional libselinux1-dbgsym_3.3-1build2_armhf.ddeb 4546953d20c13b0d7fa9cd0079ae3462 152550 libdevel optional libselinux1-dev_3.3-1build2_armhf.deb 7a8eddff4198b86755e3e38be59e31f5 66770 libs optional libselinux1_3.3-1build2_armhf.deb 076254349d347dfdce565fdcd3689c40 11968 libs optional libselinux_3.3-1build2_armhf.buildinfo 37c0d08cd481e6578c78e8808a8314e2 271098 debug optional python3-selinux-dbgsym_3.3-1build2_armhf.ddeb f9bffc37f12af5e97a6860decb6ad732 140112 python optional python3-selinux_3.3-1build2_armhf.deb b89ab9c841d69d2cd7c16c7b215d0c14 209602 debug optional ruby-selinux-dbgsym_3.3-1build2_armhf.ddeb aba43f06658cf40415074052b40028fe 45604 ruby optional ruby-selinux_3.3-1build2_armhf.deb 44736385d075e8616c7dad92108a15b7 152556 debug optional selinux-utils-dbgsym_3.3-1build2_armhf.ddeb 098f4f305250720404315bcdba639179 121390 admin optional selinux-utils_3.3-1build2_armhf.deb /<>/libselinux_3.3-1build2_armhf.changes.new could not be renamed to /<>/libselinux_3.3-1build2_armhf.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: libselinux Binary: libselinux1 libselinux1-dbgsym libselinux1-dev python3-selinux python3-selinux-dbgsym ruby-selinux ruby-selinux-dbgsym selinux-utils selinux-utils-dbgsym Architecture: armhf Version: 3.3-1build2 Checksums-Md5: 798411d522d9e2af05eb7f2a03a947f6 202616 libselinux1-dbgsym_3.3-1build2_armhf.ddeb 4546953d20c13b0d7fa9cd0079ae3462 152550 libselinux1-dev_3.3-1build2_armhf.deb 7a8eddff4198b86755e3e38be59e31f5 66770 libselinux1_3.3-1build2_armhf.deb 37c0d08cd481e6578c78e8808a8314e2 271098 python3-selinux-dbgsym_3.3-1build2_armhf.ddeb f9bffc37f12af5e97a6860decb6ad732 140112 python3-selinux_3.3-1build2_armhf.deb b89ab9c841d69d2cd7c16c7b215d0c14 209602 ruby-selinux-dbgsym_3.3-1build2_armhf.ddeb aba43f06658cf40415074052b40028fe 45604 ruby-selinux_3.3-1build2_armhf.deb 44736385d075e8616c7dad92108a15b7 152556 selinux-utils-dbgsym_3.3-1build2_armhf.ddeb 098f4f305250720404315bcdba639179 121390 selinux-utils_3.3-1build2_armhf.deb Checksums-Sha1: 1314a97cb4b6a018e8ed4c79d47031224e5128cd 202616 libselinux1-dbgsym_3.3-1build2_armhf.ddeb 1074c1f25e83c0862982ea3f34710bfee2628a46 152550 libselinux1-dev_3.3-1build2_armhf.deb 14c47d6aaf947953ed15f5dee2b7d20f82b91f16 66770 libselinux1_3.3-1build2_armhf.deb b16f45210a01a31736acb6ae4639fb055e0deee0 271098 python3-selinux-dbgsym_3.3-1build2_armhf.ddeb 3a7b58e29406a650d83abc20a7e00c6bd4f52109 140112 python3-selinux_3.3-1build2_armhf.deb 35673a4795be0ef108f0eb586b9d69d2a31ee0f8 209602 ruby-selinux-dbgsym_3.3-1build2_armhf.ddeb 1fd71e2e3b0f6cc0cf0276e4fe2c4590001c8b0d 45604 ruby-selinux_3.3-1build2_armhf.deb e56de78f98f82feffda98f00add963a81e8740e7 152556 selinux-utils-dbgsym_3.3-1build2_armhf.ddeb 688c4b3c3ea79ac61e196870e4760057df6a64f9 121390 selinux-utils_3.3-1build2_armhf.deb Checksums-Sha256: f8cafb89cef7211ca3f997d94f03e84ff462ca01506d347699fca95065e4380f 202616 libselinux1-dbgsym_3.3-1build2_armhf.ddeb 04103fbe0e38cb610737b191c5e53890e5a3fa251cd7eb8e3f20d3b8e04b4d1a 152550 libselinux1-dev_3.3-1build2_armhf.deb ef926b883245759b47cf9b4db957fc9343c2496b45fe03faeaddcc847e36ccbd 66770 libselinux1_3.3-1build2_armhf.deb 6e0a31e3396c3aa65a2986e0ac0f0917a09b01c42415551a744a029e7e03050b 271098 python3-selinux-dbgsym_3.3-1build2_armhf.ddeb e44954283d07b2b6eda4f7d72bc605907348b800edde10bfb16b663e21d3b045 140112 python3-selinux_3.3-1build2_armhf.deb d2468066780e1be96461c5ee0305d77176f6846fe03c6aadf03a01b6bcb4f9c5 209602 ruby-selinux-dbgsym_3.3-1build2_armhf.ddeb 3d74ffbbe4d0cf81f32e4dd96144412a4b35b2679263af6e3877363c99ea034d 45604 ruby-selinux_3.3-1build2_armhf.deb dcb400a8871fac99a8f6e6ce23d02d0955e8abc63962ecaaf739cdb9ed2b4e31 152556 selinux-utils-dbgsym_3.3-1build2_armhf.ddeb 89f35f718377752bb8848872a29432d163fa138ebd6e1d541ca91131d29f9069 121390 selinux-utils_3.3-1build2_armhf.deb Build-Origin: Ubuntu Build-Architecture: armhf Build-Date: Thu, 17 Mar 2022 19:32:16 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: adduser (= 3.118ubuntu5), autoconf (= 2.71-2), automake (= 1:1.16.5-1.1ubuntu4), autopoint (= 0.21-4ubuntu3), autotools-dev (= 20220109.1), base-files (= 12ubuntu2), base-passwd (= 3.5.52), bash (= 5.1-6ubuntu1), binutils (= 2.38-3ubuntu1), binutils-arm-linux-gnueabihf (= 2.38-3ubuntu1), binutils-common (= 2.38-3ubuntu1), bsdextrautils (= 2.37.2-4ubuntu3), bsdutils (= 1:2.37.2-4ubuntu3), build-essential (= 12.9ubuntu2), bzip2 (= 1.0.8-5), ca-certificates (= 20211016), coreutils (= 8.32-4.1ubuntu1), cpp (= 4:11.2.0-1ubuntu1), cpp-11 (= 11.2.0-18ubuntu1), dash (= 0.5.11+git20210903+057cd650a4ed-3), debconf (= 1.5.79ubuntu1), debhelper (= 13.6ubuntu1), debianutils (= 5.5-1ubuntu1), debugedit (= 1:5.0-4), devscripts (= 2.22.1ubuntu1), dh-autoreconf (= 20), dh-python (= 5.20220215), dh-strip-nondeterminism (= 1.13.0-1), diffutils (= 1:3.8-0ubuntu1), dirmngr (= 2.2.27-3ubuntu1), dpkg (= 1.21.1ubuntu1), dpkg-dev (= 1.21.1ubuntu1), dwz (= 0.14-1build1), fakeroot (= 1.28-1ubuntu1), file (= 1:5.41-2), findutils (= 4.8.0-1ubuntu2), g++ (= 4:11.2.0-1ubuntu1), g++-11 (= 11.2.0-18ubuntu1), gcc (= 4:11.2.0-1ubuntu1), gcc-11 (= 11.2.0-18ubuntu1), gcc-11-base (= 11.2.0-18ubuntu1), gcc-12-base (= 12-20220313-1ubuntu1), gem2deb (= 1.8), gem2deb-test-runner (= 1.8), gettext (= 0.21-4ubuntu3), gettext-base (= 0.21-4ubuntu3), gnupg (= 2.2.27-3ubuntu1), gnupg-l10n (= 2.2.27-3ubuntu1), gnupg-utils (= 2.2.27-3ubuntu1), gpg (= 2.2.27-3ubuntu1), gpg-agent (= 2.2.27-3ubuntu1), gpg-wks-client (= 2.2.27-3ubuntu1), gpg-wks-server (= 2.2.27-3ubuntu1), gpgconf (= 2.2.27-3ubuntu1), gpgsm (= 2.2.27-3ubuntu1), gpgv (= 2.2.27-3ubuntu1), grep (= 3.7-1), groff-base (= 1.22.4-8), gzip (= 1.10-4ubuntu2), hostname (= 3.23ubuntu1), init-system-helpers (= 1.62), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.3.1-1), libarchive-zip-perl (= 1.68-1), libasan6 (= 11.2.0-18ubuntu1), libassuan0 (= 2.5.5-1), libatomic1 (= 12-20220313-1ubuntu1), libattr1 (= 1:2.5.1-1), libaudit-common (= 1:3.0.7-1build1), libaudit1 (= 1:3.0.7-1build1), libb-hooks-op-check-perl (= 0.22-1build5), libbinutils (= 2.38-3ubuntu1), libblkid1 (= 2.37.2-4ubuntu3), libbsd0 (= 0.11.5-1), libbz2-1.0 (= 1.0.8-5), libc-bin (= 2.35-0ubuntu3), libc-dev-bin (= 2.35-0ubuntu3), libc6 (= 2.35-0ubuntu3), libc6-dev (= 2.35-0ubuntu3), libcap-ng0 (= 0.7.9-2.2build3), libcap2 (= 1:2.44-1build2), libcc1-0 (= 12-20220313-1ubuntu1), libclass-method-modifiers-perl (= 2.13-1), libclass-xsaccessor-perl (= 1.19-3build9), libcom-err2 (= 1.46.5-2ubuntu1), libcrypt-dev (= 1:4.4.27-1), libcrypt1 (= 1:4.4.27-1), libctf-nobfd0 (= 2.38-3ubuntu1), libctf0 (= 2.38-3ubuntu1), libdb5.3 (= 5.3.28+dfsg1-0.8ubuntu2), libdebconfclient0 (= 0.261ubuntu1), libdebhelper-perl (= 13.6ubuntu1), libdevel-callchecker-perl (= 0.008-1ubuntu4), libdpkg-perl (= 1.21.1ubuntu1), libdw1 (= 0.186-1), libdynaloader-functions-perl (= 0.003-1.1), libedit2 (= 3.1-20210910-1), libelf1 (= 0.186-1), libencode-locale-perl (= 1.05-1.1), libexpat1 (= 2.4.7-1), libexpat1-dev (= 2.4.7-1), libfakeroot (= 1.28-1ubuntu1), libffi8 (= 3.4.2-4), libfile-dirlist-perl (= 0.05-2), libfile-homedir-perl (= 1.006-1), libfile-listing-perl (= 6.14-1), libfile-stripnondeterminism-perl (= 1.13.0-1), libfile-touch-perl (= 0.12-1), libfile-which-perl (= 1.23-1), libgcc-11-dev (= 11.2.0-18ubuntu1), libgcc-s1 (= 12-20220313-1ubuntu1), libgcrypt20 (= 1.9.4-3ubuntu2), libgdbm-compat4 (= 1.23-1), libgdbm6 (= 1.23-1), libglib2.0-0 (= 2.71.3-1), libgmp-dev (= 2:6.2.1+dfsg-3ubuntu1), libgmp10 (= 2:6.2.1+dfsg-3ubuntu1), libgmpxx4ldbl (= 2:6.2.1+dfsg-3ubuntu1), libgnutls30 (= 3.7.3-4ubuntu1), libgomp1 (= 12-20220313-1ubuntu1), libgpg-error0 (= 1.43-3), libgssapi-krb5-2 (= 1.19.2-2), libhogweed6 (= 3.7.3-1build1), libhtml-parser-perl (= 3.76-1build2), libhtml-tagset-perl (= 3.20-4), libhtml-tree-perl (= 5.07-2), libhttp-cookies-perl (= 6.10-1), libhttp-date-perl (= 6.05-1), libhttp-message-perl (= 6.36-1), libhttp-negotiate-perl (= 6.01-1), libicu70 (= 70.1-2), libidn2-0 (= 2.3.2-2), libimport-into-perl (= 1.002005-1), libio-html-perl (= 1.004-2), libio-pty-perl (= 1:1.15-2build2), libio-socket-ssl-perl (= 2.074-2), libipc-run-perl (= 20200505.0-1), libisl23 (= 0.24-2), libjs-jquery (= 3.6.0+dfsg+~3.5.13-1), libjs-sphinxdoc (= 4.3.2-1), libjs-underscore (= 1.13.2~dfsg-2), libk5crypto3 (= 1.19.2-2), libkeyutils1 (= 1.6.1-2ubuntu3), libkrb5-3 (= 1.19.2-2), libkrb5support0 (= 1.19.2-2), libksba8 (= 1.6.0-2), libldap-2.5-0 (= 2.5.11+dfsg-1~exp1ubuntu3), liblwp-mediatypes-perl (= 6.04-1), liblwp-protocol-https-perl (= 6.10-1), liblz4-1 (= 1.9.3-2build1), liblzma5 (= 5.2.5-2build1), libmagic-mgc (= 1:5.41-2), libmagic1 (= 1:5.41-2), libmd0 (= 1.0.4-1), libmodule-runtime-perl (= 0.016-1), libmoo-perl (= 2.005004-3), libmount1 (= 2.37.2-4ubuntu3), libmpc3 (= 1.2.1-1), libmpdec3 (= 2.5.1-2build1), libmpfr6 (= 4.1.0-3build2), libncursesw6 (= 6.3-2), libnet-http-perl (= 6.22-1), libnet-ssleay-perl (= 1.92-1build1), libnettle8 (= 3.7.3-1build1), libnpth0 (= 1.6-3build1), libnsl-dev (= 1.3.0-2build1), libnsl2 (= 1.3.0-2build1), libp11-kit0 (= 0.24.0-6), libpam-modules (= 1.4.0-11ubuntu1), libpam-modules-bin (= 1.4.0-11ubuntu1), libpam-runtime (= 1.4.0-11ubuntu1), libpam0g (= 1.4.0-11ubuntu1), libparams-classify-perl (= 0.015-1build5), libpcre2-16-0 (= 10.39-3), libpcre2-32-0 (= 10.39-3), libpcre2-8-0 (= 10.39-3), libpcre2-dev (= 10.39-3), libpcre2-posix3 (= 10.39-3), libpcre3 (= 2:8.39-13build4), libperl5.34 (= 5.34.0-3ubuntu1), libpipeline1 (= 1.5.5-1), libpython3-all-dev (= 3.10.1-0ubuntu2), libpython3-dev (= 3.10.1-0ubuntu2), libpython3-stdlib (= 3.10.1-0ubuntu2), libpython3.10 (= 3.10.3-1), libpython3.10-dev (= 3.10.3-1), libpython3.10-minimal (= 3.10.3-1), libpython3.10-stdlib (= 3.10.3-1), libreadline8 (= 8.1.2-1), librole-tiny-perl (= 2.002004-1), libruby3.0 (= 3.0.2-7ubuntu2), libsasl2-2 (= 2.1.27+dfsg2-3ubuntu1), libsasl2-modules-db (= 2.1.27+dfsg2-3ubuntu1), libseccomp2 (= 2.5.3-2ubuntu1), libselinux1 (= 3.3-1build1), libsemanage-common (= 3.3-1build2), libsemanage2 (= 3.3-1build2), libsepol-dev (= 3.3-1), libsepol2 (= 3.3-1), libsigsegv2 (= 2.13-1ubuntu2), libsmartcols1 (= 2.37.2-4ubuntu3), libsqlite3-0 (= 3.37.2-2), libssl3 (= 3.0.1-0ubuntu1), libstdc++-11-dev (= 11.2.0-18ubuntu1), libstdc++6 (= 12-20220313-1ubuntu1), libsub-override-perl (= 0.09-2), libsub-quote-perl (= 2.006006-1), libsystemd0 (= 249.11-0ubuntu1), libtasn1-6 (= 4.18.0-4), libtimedate-perl (= 2.3300-2), libtinfo6 (= 6.3-2), libtirpc-common (= 1.3.2-2), libtirpc-dev (= 1.3.2-2), libtirpc3 (= 1.3.2-2), libtool (= 2.4.6-15build1), libtry-tiny-perl (= 0.31-1), libubsan1 (= 12-20220313-1ubuntu1), libuchardet0 (= 0.0.7-1build1), libudev1 (= 249.11-0ubuntu1), libunistring2 (= 1.0-1), liburi-perl (= 5.10-1), libuuid1 (= 2.37.2-4ubuntu3), libwww-perl (= 6.61-1), libwww-robotrules-perl (= 6.02-1), libxml2 (= 2.9.13+dfsg-1), libyaml-0-2 (= 0.2.2-1build1), libzstd1 (= 1.4.8+dfsg-3), linux-libc-dev (= 5.15.0-23.23), login (= 1:4.8.1-2ubuntu2), lsb-base (= 11.1.0ubuntu3), lto-disabled-list (= 23), m4 (= 1.4.18-5ubuntu1), make (= 4.3-4.1build1), man-db (= 2.10.1-1), mawk (= 1.3.4.20200120-3), media-types (= 6.0.0), ncurses-base (= 6.3-2), ncurses-bin (= 6.3-2), netbase (= 6.3), openssl (= 3.0.1-0ubuntu1), passwd (= 1:4.8.1-2ubuntu2), patch (= 2.7.6-7build1), patchutils (= 0.4.2-1build1), perl (= 5.34.0-3ubuntu1), perl-base (= 5.34.0-3ubuntu1), perl-modules-5.34 (= 5.34.0-3ubuntu1), perl-openssl-defaults (= 5build2), pinentry-curses (= 1.1.1-1build1), pkg-config (= 0.29.2-1ubuntu2), po-debconf (= 1.0.21+nmu1), python3 (= 3.10.1-0ubuntu2), python3-all (= 3.10.1-0ubuntu2), python3-all-dev (= 3.10.1-0ubuntu2), python3-dev (= 3.10.1-0ubuntu2), python3-distutils (= 3.10.3-0ubuntu2), python3-lib2to3 (= 3.10.3-0ubuntu2), python3-minimal (= 3.10.1-0ubuntu2), python3.10 (= 3.10.3-1), python3.10-dev (= 3.10.3-1), python3.10-minimal (= 3.10.3-1), rake (= 13.0.6-2), readline-common (= 8.1.2-1), rpcsvc-proto (= 1.4.2-0ubuntu5), ruby (= 1:3.0~exp1), ruby-all-dev (= 1:3.0~exp1), ruby-net-telnet (= 0.1.1-2), ruby-rubygems (= 3.3.5-2), ruby-xmlrpc (= 0.3.2-1), ruby3.0 (= 3.0.2-7ubuntu2), ruby3.0-dev (= 3.0.2-7ubuntu2), rubygems-integration (= 1.18), sed (= 4.8-1ubuntu1), sensible-utils (= 0.0.17), swig (= 4.0.2-1ubuntu1), swig4.0 (= 4.0.2-1ubuntu1), sysvinit-utils (= 3.01-1ubuntu1), tar (= 1.34+dfsg-1build2), util-linux (= 2.37.2-4ubuntu3), wdiff (= 1.2.2-2build2), xz-utils (= 5.2.5-2build1), zlib1g (= 1:1.2.11.dfsg-2ubuntu8), zlib1g-dev (= 1:1.2.11.dfsg-2ubuntu8) Environment: DEB_BUILD_OPTIONS="parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1647545252" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libselinux1-dev_3.3-1build2_armhf.deb ------------------------------------- new Debian package, version 2.0. size 152550 bytes: control archive=2843 bytes. 1195 bytes, 25 lines control 5404 bytes, 70 lines md5sums Package: libselinux1-dev Source: libselinux Version: 3.3-1build2 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 559 Depends: libselinux1 (= 3.3-1build2), libsepol-dev (>= 3.3), libpcre2-dev Conflicts: libselinux-dev Provides: libselinux-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: https://selinuxproject.org Description: SELinux development headers This package provides the static libraries and header files needed for developing SELinux applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2022-03-17 19:27 ./ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/include/ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/include/selinux/ -rw-r--r-- root/root 16878 2022-03-17 19:27 ./usr/include/selinux/avc.h -rw-r--r-- root/root 1209 2022-03-17 19:27 ./usr/include/selinux/context.h -rw-r--r-- root/root 3000 2022-03-17 19:27 ./usr/include/selinux/get_context_list.h -rw-r--r-- root/root 643 2022-03-17 19:27 ./usr/include/selinux/get_default_type.h -rw-r--r-- root/root 6391 2022-03-17 19:27 ./usr/include/selinux/label.h -rw-r--r-- root/root 6311 2022-03-17 19:27 ./usr/include/selinux/restorecon.h -rw-r--r-- root/root 28903 2022-03-17 19:27 ./usr/include/selinux/selinux.h drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/lib/ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/lib/arm-linux-gnueabihf/ -rw-r--r-- root/root 230484 2022-03-17 19:27 ./usr/lib/arm-linux-gnueabihf/libselinux.a lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/lib/arm-linux-gnueabihf/libselinux.so -> /lib/arm-linux-gnueabihf/libselinux.so.1 drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/lib/arm-linux-gnueabihf/pkgconfig/ -rw-r--r-- root/root 274 2022-03-17 19:27 ./usr/lib/arm-linux-gnueabihf/pkgconfig/libselinux.pc drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/share/ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/share/doc/libselinux1-dev/ lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/doc/libselinux1-dev/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2021-11-08 08:33 ./usr/share/doc/libselinux1-dev/copyright drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/share/man/ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/share/man/man3/ -rw-r--r-- root/root 1877 2022-03-17 19:27 ./usr/share/man/man3/avc_add_callback.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/avc_audit.3.gz -> avc_has_perm.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/avc_av_stats.3.gz -> avc_cache_stats.3.gz -rw-r--r-- root/root 982 2022-03-17 19:27 ./usr/share/man/man3/avc_cache_stats.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/avc_cleanup.3.gz -> avc_open.3.gz -rw-r--r-- root/root 787 2022-03-17 19:27 ./usr/share/man/man3/avc_compute_create.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/avc_compute_member.3.gz -> avc_compute_create.3.gz -rw-r--r-- root/root 892 2022-03-17 19:27 ./usr/share/man/man3/avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/avc_destroy.3.gz -> avc_open.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/avc_entry_ref_init.3.gz -> avc_has_perm.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/avc_get_initial_context.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/avc_get_initial_sid.3.gz -> avc_context_to_sid.3.gz -rw-r--r-- root/root 2132 2022-03-17 19:27 ./usr/share/man/man3/avc_has_perm.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/avc_has_perm_noaudit.3.gz -> avc_has_perm.3.gz -rw-r--r-- root/root 2535 2022-03-17 19:27 ./usr/share/man/man3/avc_init.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/avc_netlink_acquire_fd.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/avc_netlink_check_nb.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/avc_netlink_close.3.gz -> avc_netlink_loop.3.gz -rw-r--r-- root/root 1220 2022-03-17 19:27 ./usr/share/man/man3/avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/avc_netlink_open.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/avc_netlink_release_fd.3.gz -> avc_netlink_loop.3.gz -rw-r--r-- root/root 1470 2022-03-17 19:27 ./usr/share/man/man3/avc_open.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/avc_reset.3.gz -> avc_open.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/avc_sid_stats.3.gz -> avc_cache_stats.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/avc_sid_to_context.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/checkPasswdAccess.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/context_free.3.gz -> context_new.3.gz -rw-r--r-- root/root 755 2022-03-17 19:27 ./usr/share/man/man3/context_new.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/context_range_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/context_range_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/context_role_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/context_role_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/context_type_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/context_type_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/context_user_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/context_user_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/fgetfilecon.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/fgetfilecon_raw.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/fini_selinuxmnt.3.gz -> init_selinuxmnt.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/freecon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/freeconary.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/fsetfilecon.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/fsetfilecon_raw.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/get_default_context.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/get_default_context_with_level.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/get_default_context_with_role.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/get_default_context_with_rolelevel.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/get_default_type.3.gz -> get_ordered_context_list.3.gz -rw-r--r-- root/root 1326 2022-03-17 19:27 ./usr/share/man/man3/get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/get_ordered_context_list_with_level.3.gz -> get_ordered_context_list.3.gz -rw-r--r-- root/root 1443 2022-03-17 19:27 ./usr/share/man/man3/getcon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/getcon_raw.3.gz -> getcon.3.gz -rw-r--r-- root/root 1216 2022-03-17 19:27 ./usr/share/man/man3/getexeccon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/getexeccon_raw.3.gz -> getexeccon.3.gz -rw-r--r-- root/root 822 2022-03-17 19:27 ./usr/share/man/man3/getfilecon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/getfilecon_raw.3.gz -> getfilecon.3.gz -rw-r--r-- root/root 780 2022-03-17 19:27 ./usr/share/man/man3/getfscreatecon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/getfscreatecon_raw.3.gz -> getfscreatecon.3.gz -rw-r--r-- root/root 779 2022-03-17 19:27 ./usr/share/man/man3/getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/getkeycreatecon_raw.3.gz -> getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/getpeercon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/getpeercon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/getpidcon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/getpidcon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/getprevcon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/getprevcon_raw.3.gz -> getcon.3.gz -rw-r--r-- root/root 523 2022-03-17 19:27 ./usr/share/man/man3/getseuserbyname.3.gz -rw-r--r-- root/root 786 2022-03-17 19:27 ./usr/share/man/man3/getsockcreatecon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/getsockcreatecon_raw.3.gz -> getsockcreatecon.3.gz -rw-r--r-- root/root 355 2022-03-17 19:27 ./usr/share/man/man3/init_selinuxmnt.3.gz -rw-r--r-- root/root 474 2022-03-17 19:27 ./usr/share/man/man3/is_context_customizable.3.gz -rw-r--r-- root/root 358 2022-03-17 19:27 ./usr/share/man/man3/is_selinux_enabled.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/is_selinux_mls_enabled.3.gz -> is_selinux_enabled.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/lgetfilecon.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/lgetfilecon_raw.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/lsetfilecon.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/lsetfilecon_raw.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/manual_user_enter_context.3.gz -> get_ordered_context_list.3.gz -rw-r--r-- root/root 453 2022-03-17 19:27 ./usr/share/man/man3/matchmediacon.3.gz -rw-r--r-- root/root 1514 2022-03-17 19:27 ./usr/share/man/man3/matchpathcon.3.gz -rw-r--r-- root/root 761 2022-03-17 19:27 ./usr/share/man/man3/matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/matchpathcon_filespec_add.3.gz -> matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/matchpathcon_filespec_destroy.3.gz -> matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/matchpathcon_filespec_eval.3.gz -> matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/matchpathcon_fini.3.gz -> matchpathcon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/matchpathcon_index.3.gz -> matchpathcon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/matchpathcon_init.3.gz -> matchpathcon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/mode_to_security_class.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/print_access_vector.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/query_user_context.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/rpm_execcon.3.gz -> getexeccon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/security_av_perm_to_string.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/security_av_string.3.gz -> security_class_to_string.3.gz -rw-r--r-- root/root 350 2022-03-17 19:27 ./usr/share/man/man3/security_check_context.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/security_check_context_raw.3.gz -> security_check_context.3.gz -rw-r--r-- root/root 1029 2022-03-17 19:27 ./usr/share/man/man3/security_class_to_string.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/security_commit_booleans.3.gz -> security_load_booleans.3.gz -rw-r--r-- root/root 2189 2022-03-17 19:27 ./usr/share/man/man3/security_compute_av.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/security_compute_av_flags.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/security_compute_av_flags_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/security_compute_av_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/security_compute_create.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/security_compute_create_name.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/security_compute_create_name_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/security_compute_create_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/security_compute_member.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/security_compute_member_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/security_compute_relabel.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/security_compute_relabel_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/security_compute_user.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/security_compute_user_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/security_deny_unknown.3.gz -> security_getenforce.3.gz -rw-r--r-- root/root 495 2022-03-17 19:27 ./usr/share/man/man3/security_disable.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/security_get_boolean_active.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/security_get_boolean_names.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/security_get_boolean_pending.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/security_get_initial_context.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/security_get_initial_context_raw.3.gz -> security_compute_av.3.gz -rw-r--r-- root/root 849 2022-03-17 19:27 ./usr/share/man/man3/security_getenforce.3.gz -rw-r--r-- root/root 851 2022-03-17 19:27 ./usr/share/man/man3/security_load_booleans.3.gz -rw-r--r-- root/root 1045 2022-03-17 19:27 ./usr/share/man/man3/security_load_policy.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/security_mkload_policy.3.gz -> security_load_policy.3.gz -rw-r--r-- root/root 273 2022-03-17 19:27 ./usr/share/man/man3/security_policyvers.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/security_reject_unknown.3.gz -> security_getenforce.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/security_set_boolean.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/security_setenforce.3.gz -> security_getenforce.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selabel_close.3.gz -> selabel_open.3.gz -rw-r--r-- root/root 660 2022-03-17 19:27 ./usr/share/man/man3/selabel_digest.3.gz -rw-r--r-- root/root 709 2022-03-17 19:27 ./usr/share/man/man3/selabel_get_digests_all_partial_matches.3.gz -rw-r--r-- root/root 805 2022-03-17 19:27 ./usr/share/man/man3/selabel_lookup.3.gz -rw-r--r-- root/root 1162 2022-03-17 19:27 ./usr/share/man/man3/selabel_lookup_best_match.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selabel_lookup_best_match_raw.3.gz -> selabel_lookup_best_match.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selabel_lookup_raw.3.gz -> selabel_lookup.3.gz -rw-r--r-- root/root 1324 2022-03-17 19:27 ./usr/share/man/man3/selabel_open.3.gz -rw-r--r-- root/root 486 2022-03-17 19:27 ./usr/share/man/man3/selabel_partial_match.3.gz -rw-r--r-- root/root 536 2022-03-17 19:27 ./usr/share/man/man3/selabel_stats.3.gz -rw-r--r-- root/root 892 2022-03-17 19:27 ./usr/share/man/man3/selinux_binary_policy_path.3.gz -rw-r--r-- root/root 452 2022-03-17 19:27 ./usr/share/man/man3/selinux_boolean_sub.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selinux_check_access.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selinux_check_passwd_access.3.gz -> security_compute_av.3.gz -rw-r--r-- root/root 289 2022-03-17 19:27 ./usr/share/man/man3/selinux_check_securetty_context.3.gz -rw-r--r-- root/root 533 2022-03-17 19:27 ./usr/share/man/man3/selinux_colors_path.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selinux_contexts_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selinux_current_policy_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selinux_default_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selinux_default_type_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selinux_failsafe_context_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 595 2022-03-17 19:27 ./usr/share/man/man3/selinux_file_context_cmp.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selinux_file_context_homedir_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selinux_file_context_local_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selinux_file_context_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 1050 2022-03-17 19:27 ./usr/share/man/man3/selinux_file_context_verify.3.gz -rw-r--r-- root/root 407 2022-03-17 19:27 ./usr/share/man/man3/selinux_getenforcemode.3.gz -rw-r--r-- root/root 379 2022-03-17 19:27 ./usr/share/man/man3/selinux_getpolicytype.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selinux_homedir_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selinux_init_load_policy.3.gz -> security_load_policy.3.gz -rw-r--r-- root/root 357 2022-03-17 19:27 ./usr/share/man/man3/selinux_lsetfilecon_default.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selinux_media_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selinux_mkload_policy.3.gz -> security_load_policy.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selinux_netfilter_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selinux_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 468 2022-03-17 19:27 ./usr/share/man/man3/selinux_policy_root.3.gz -rw-r--r-- root/root 1300 2022-03-17 19:27 ./usr/share/man/man3/selinux_raw_context_to_color.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selinux_removable_context_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 2414 2022-03-17 19:27 ./usr/share/man/man3/selinux_restorecon.3.gz -rw-r--r-- root/root 655 2022-03-17 19:27 ./usr/share/man/man3/selinux_restorecon_default_handle.3.gz -rw-r--r-- root/root 423 2022-03-17 19:27 ./usr/share/man/man3/selinux_restorecon_set_alt_rootpath.3.gz -rw-r--r-- root/root 404 2022-03-17 19:27 ./usr/share/man/man3/selinux_restorecon_set_exclude_list.3.gz -rw-r--r-- root/root 418 2022-03-17 19:27 ./usr/share/man/man3/selinux_restorecon_set_sehandle.3.gz -rw-r--r-- root/root 1422 2022-03-17 19:27 ./usr/share/man/man3/selinux_restorecon_xattr.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selinux_securetty_types_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 1386 2022-03-17 19:27 ./usr/share/man/man3/selinux_set_callback.3.gz -rw-r--r-- root/root 1388 2022-03-17 19:27 ./usr/share/man/man3/selinux_set_mapping.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selinux_set_policy_root.3.gz -> selinux_policy_root.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selinux_status_close.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selinux_status_deny_unknown.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selinux_status_getenforce.3.gz -> selinux_status_open.3.gz -rw-r--r-- root/root 1540 2022-03-17 19:27 ./usr/share/man/man3/selinux_status_open.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selinux_status_policyload.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selinux_status_updated.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selinux_user_contexts_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selinux_usersconf_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/selinux_x_context_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 933 2022-03-17 19:27 ./usr/share/man/man3/set_matchpathcon_flags.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/set_matchpathcon_invalidcon.3.gz -> set_matchpathcon_flags.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/set_matchpathcon_printf.3.gz -> set_matchpathcon_flags.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/set_selinuxmnt.3.gz -> init_selinuxmnt.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/setcon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/setcon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/setexeccon.3.gz -> getexeccon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/setexeccon_raw.3.gz -> getexeccon.3.gz -rw-r--r-- root/root 774 2022-03-17 19:27 ./usr/share/man/man3/setfilecon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/setfilecon_raw.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/setfscreatecon.3.gz -> getfscreatecon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/setfscreatecon_raw.3.gz -> getfscreatecon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/setkeycreatecon.3.gz -> getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/setkeycreatecon_raw.3.gz -> getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/setsockcreatecon.3.gz -> getsockcreatecon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/setsockcreatecon_raw.3.gz -> getsockcreatecon.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/sidget.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/sidput.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/string_to_av_perm.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man3/string_to_security_class.3.gz -> security_class_to_string.3.gz libselinux1_3.3-1build2_armhf.deb --------------------------------- new Debian package, version 2.0. size 66770 bytes: control archive=2623 bytes. 1652 bytes, 32 lines control 224 bytes, 3 lines md5sums 79 bytes, 2 lines shlibs 10171 bytes, 240 lines symbols 72 bytes, 2 lines triggers Package: libselinux1 Source: libselinux Version: 3.3-1build2 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 146 Depends: libc6 (>= 2.34), libpcre2-8-0 (>= 10.22) Section: libs Priority: optional Multi-Arch: same Homepage: https://selinuxproject.org Description: SELinux runtime shared libraries This package provides the shared libraries for Security-enhanced Linux that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. . libselinux1 provides an API for SELinux applications to get and set process and file security contexts and to obtain security policy decisions. Required for any applications that use the SELinux API. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. drwxr-xr-x root/root 0 2022-03-17 19:27 ./ drwxr-xr-x root/root 0 2022-03-17 19:27 ./lib/ drwxr-xr-x root/root 0 2022-03-17 19:27 ./lib/arm-linux-gnueabihf/ -rw-r--r-- root/root 103940 2022-03-17 19:27 ./lib/arm-linux-gnueabihf/libselinux.so.1 drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/share/ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/share/doc/libselinux1/ -rw-r--r-- root/root 1574 2022-03-17 19:27 ./usr/share/doc/libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2021-11-08 08:33 ./usr/share/doc/libselinux1/copyright python3-selinux_3.3-1build2_armhf.deb ------------------------------------- new Debian package, version 2.0. size 140112 bytes: control archive=1308 bytes. 1218 bytes, 25 lines control 476 bytes, 5 lines md5sums 267 bytes, 12 lines * postinst #!/bin/sh 416 bytes, 12 lines * prerm #!/bin/sh Package: python3-selinux Source: libselinux Version: 3.3-1build2 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 380 Depends: python3 (<< 3.11), python3 (>= 3.10~), python3:any, libc6 (>= 2.4), libselinux1 (>= 3.1~) Provides: python3.10-selinux Built-Using: libsepol (= 3.3-1) Section: python Priority: optional Homepage: https://selinuxproject.org Description: Python3 bindings to SELinux shared libraries This package provides the Python3 bindings needed for developing Python SELinux applications. . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2022-03-17 19:27 ./ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/lib/ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/lib/python3/ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/lib/python3/dist-packages/ lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/lib/python3/dist-packages/_selinux.cpython-310-arm-linux-gnueabihf.so -> selinux/_selinux.cpython-310-arm-linux-gnueabihf.so -rw-r--r-- root/root 221 2022-03-17 19:27 ./usr/lib/python3/dist-packages/selinux-3.3.egg-info drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/lib/python3/dist-packages/selinux/ -rw-r--r-- root/root 38556 2022-03-17 19:27 ./usr/lib/python3/dist-packages/selinux/__init__.py -rw-r--r-- root/root 165828 2022-03-17 19:27 ./usr/lib/python3/dist-packages/selinux/_selinux.cpython-310-arm-linux-gnueabihf.so -rw-r--r-- root/root 145068 2022-03-17 19:27 ./usr/lib/python3/dist-packages/selinux/audit2why.cpython-310-arm-linux-gnueabihf.so drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/share/ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/share/doc/python3-selinux/ lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/doc/python3-selinux/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2021-11-08 08:33 ./usr/share/doc/python3-selinux/copyright ruby-selinux_3.3-1build2_armhf.deb ---------------------------------- new Debian package, version 2.0. size 45604 bytes: control archive=880 bytes. 1176 bytes, 23 lines control 167 bytes, 2 lines md5sums Package: ruby-selinux Source: libselinux Version: 3.3-1build2 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 163 Depends: ruby (>= 1:3.0~0), libc6 (>= 2.4), libselinux1 (>= 3.1~), libruby3.0 (>= 3.0.0~preview1), ruby (<< 1:3.1~) Section: ruby Priority: optional Multi-Arch: same Homepage: https://selinuxproject.org Description: Ruby bindings to SELinux shared libraries This package provides the Ruby bindings needed for developing Ruby SELinux applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2022-03-17 19:27 ./ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/lib/ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/lib/arm-linux-gnueabihf/ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/lib/arm-linux-gnueabihf/ruby/ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/3.0.0/ -rw-r--r-- root/root 130860 2022-03-17 19:27 ./usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/3.0.0/selinux.so drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/share/ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/share/doc/ruby-selinux/ lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/doc/ruby-selinux/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2021-11-08 08:33 ./usr/share/doc/ruby-selinux/copyright selinux-utils_3.3-1build2_armhf.deb ----------------------------------- new Debian package, version 2.0. size 121390 bytes: control archive=2789 bytes. 854 bytes, 18 lines control 5676 bytes, 83 lines md5sums Package: selinux-utils Source: libselinux Version: 3.3-1build2 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 370 Depends: libc6 (>= 2.34), libpcre2-8-0 (>= 10.22), libselinux1 (>= 3.1~), libsepol2 (>= 3.3) Section: admin Priority: optional Homepage: https://selinuxproject.org Description: SELinux utility programs This package provides various utility programs for a Security-enhanced Linux system. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. This package provides utility programs to get and set process and file security contexts and to obtain security policy decisions. drwxr-xr-x root/root 0 2022-03-17 19:27 ./ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/sbin/ -rwxr-xr-x root/root 9776 2022-03-17 19:27 ./usr/sbin/avcstat -rwxr-xr-x root/root 5680 2022-03-17 19:27 ./usr/sbin/compute_av -rwxr-xr-x root/root 5680 2022-03-17 19:27 ./usr/sbin/compute_create -rwxr-xr-x root/root 5680 2022-03-17 19:27 ./usr/sbin/compute_member -rwxr-xr-x root/root 5680 2022-03-17 19:27 ./usr/sbin/compute_relabel -rwxr-xr-x root/root 5680 2022-03-17 19:27 ./usr/sbin/getconlist -rwxr-xr-x root/root 5680 2022-03-17 19:27 ./usr/sbin/getdefaultcon -rwxr-xr-x root/root 5680 2022-03-17 19:27 ./usr/sbin/getenforce -rwxr-xr-x root/root 5680 2022-03-17 19:27 ./usr/sbin/getfilecon -rwxr-xr-x root/root 5680 2022-03-17 19:27 ./usr/sbin/getpidcon -rwxr-xr-x root/root 5680 2022-03-17 19:27 ./usr/sbin/getsebool -rwxr-xr-x root/root 5680 2022-03-17 19:27 ./usr/sbin/getseuser -rwxr-xr-x root/root 9776 2022-03-17 19:27 ./usr/sbin/matchpathcon -rwxr-xr-x root/root 5680 2022-03-17 19:27 ./usr/sbin/policyvers -rwxr-xr-x root/root 42668 2022-03-17 19:27 ./usr/sbin/sefcontext_compile -rwxr-xr-x root/root 9776 2022-03-17 19:27 ./usr/sbin/selabel_digest -rwxr-xr-x root/root 9776 2022-03-17 19:27 ./usr/sbin/selabel_get_digests_all_partial_matches -rwxr-xr-x root/root 9776 2022-03-17 19:27 ./usr/sbin/selabel_lookup -rwxr-xr-x root/root 9776 2022-03-17 19:27 ./usr/sbin/selabel_lookup_best_match -rwxr-xr-x root/root 5680 2022-03-17 19:27 ./usr/sbin/selabel_partial_match -rwxr-xr-x root/root 5680 2022-03-17 19:27 ./usr/sbin/selinux_check_access -rwxr-xr-x root/root 5680 2022-03-17 19:27 ./usr/sbin/selinux_check_securetty_context -rwxr-xr-x root/root 5680 2022-03-17 19:27 ./usr/sbin/selinuxenabled -rwxr-xr-x root/root 5680 2022-03-17 19:27 ./usr/sbin/selinuxexeccon -rwxr-xr-x root/root 5680 2022-03-17 19:27 ./usr/sbin/setenforce -rwxr-xr-x root/root 5680 2022-03-17 19:27 ./usr/sbin/setfilecon -rwxr-xr-x root/root 5680 2022-03-17 19:27 ./usr/sbin/togglesebool -rwxr-xr-x root/root 5680 2022-03-17 19:27 ./usr/sbin/validatetrans drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/share/ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/share/doc/selinux-utils/ lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/doc/selinux-utils/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2021-11-08 08:33 ./usr/share/doc/selinux-utils/copyright drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/share/man/ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/share/man/man5/ -rw-r--r-- root/root 795 2022-03-17 19:27 ./usr/share/man/man5/customizable_types.5.gz -rw-r--r-- root/root 819 2022-03-17 19:27 ./usr/share/man/man5/default_contexts.5.gz -rw-r--r-- root/root 590 2022-03-17 19:27 ./usr/share/man/man5/default_type.5.gz -rw-r--r-- root/root 790 2022-03-17 19:27 ./usr/share/man/man5/failsafe_context.5.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man5/file_contexts.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man5/file_contexts.homedirs.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man5/file_contexts.local.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man5/file_contexts.subs.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man5/file_contexts.subs_dist.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man5/media.5.gz -> selabel_media.5.gz -rw-r--r-- root/root 562 2022-03-17 19:27 ./usr/share/man/man5/removable_context.5.gz -rw-r--r-- root/root 1142 2022-03-17 19:27 ./usr/share/man/man5/secolor.conf.5.gz -rw-r--r-- root/root 626 2022-03-17 19:27 ./usr/share/man/man5/securetty_types.5.gz -rw-r--r-- root/root 2864 2022-03-17 19:27 ./usr/share/man/man5/selabel_db.5.gz -rw-r--r-- root/root 3240 2022-03-17 19:27 ./usr/share/man/man5/selabel_file.5.gz -rw-r--r-- root/root 1434 2022-03-17 19:27 ./usr/share/man/man5/selabel_media.5.gz -rw-r--r-- root/root 2490 2022-03-17 19:27 ./usr/share/man/man5/selabel_x.5.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man5/sepgsql_contexts.5.gz -> selabel_db.5.gz -rw-r--r-- root/root 800 2022-03-17 19:27 ./usr/share/man/man5/service_seusers.5.gz -rw-r--r-- root/root 773 2022-03-17 19:27 ./usr/share/man/man5/seusers.5.gz -rw-r--r-- root/root 939 2022-03-17 19:27 ./usr/share/man/man5/user_contexts.5.gz -rw-r--r-- root/root 620 2022-03-17 19:27 ./usr/share/man/man5/virtual_domain_context.5.gz -rw-r--r-- root/root 615 2022-03-17 19:27 ./usr/share/man/man5/virtual_image_context.5.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/man5/x_contexts.5.gz -> selabel_x.5.gz drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/share/man/man8/ -rw-r--r-- root/root 457 2022-03-17 19:27 ./usr/share/man/man8/avcstat.8.gz -rw-r--r-- root/root 874 2022-03-17 19:27 ./usr/share/man/man8/booleans.8.gz -rw-r--r-- root/root 268 2022-03-17 19:27 ./usr/share/man/man8/getenforce.8.gz -rw-r--r-- root/root 585 2022-03-17 19:27 ./usr/share/man/man8/getsebool.8.gz -rw-r--r-- root/root 726 2022-03-17 19:27 ./usr/share/man/man8/matchpathcon.8.gz -rw-r--r-- root/root 700 2022-03-17 19:27 ./usr/share/man/man8/sefcontext_compile.8.gz -rw-r--r-- root/root 2338 2022-03-17 19:27 ./usr/share/man/man8/selinux.8.gz -rw-r--r-- root/root 314 2022-03-17 19:27 ./usr/share/man/man8/selinuxenabled.8.gz -rw-r--r-- root/root 397 2022-03-17 19:27 ./usr/share/man/man8/selinuxexeccon.8.gz -rw-r--r-- root/root 347 2022-03-17 19:27 ./usr/share/man/man8/setenforce.8.gz -rw-r--r-- root/root 370 2022-03-17 19:27 ./usr/share/man/man8/togglesebool.8.gz drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/share/man/ru/ drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/share/man/ru/man5/ -rw-r--r-- root/root 1251 2022-03-17 19:27 ./usr/share/man/ru/man5/customizable_types.5.gz -rw-r--r-- root/root 1237 2022-03-17 19:27 ./usr/share/man/ru/man5/default_contexts.5.gz -rw-r--r-- root/root 904 2022-03-17 19:27 ./usr/share/man/ru/man5/default_type.5.gz -rw-r--r-- root/root 1179 2022-03-17 19:27 ./usr/share/man/ru/man5/failsafe_context.5.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/ru/man5/file_contexts.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/ru/man5/file_contexts.homedirs.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/ru/man5/file_contexts.local.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/ru/man5/file_contexts.subs.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/ru/man5/file_contexts.subs_dist.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/ru/man5/media.5.gz -> selabel_media.5.gz -rw-r--r-- root/root 866 2022-03-17 19:27 ./usr/share/man/ru/man5/removable_context.5.gz -rw-r--r-- root/root 1625 2022-03-17 19:27 ./usr/share/man/ru/man5/secolor.conf.5.gz -rw-r--r-- root/root 988 2022-03-17 19:27 ./usr/share/man/ru/man5/securetty_types.5.gz -rw-r--r-- root/root 3886 2022-03-17 19:27 ./usr/share/man/ru/man5/selabel_db.5.gz -rw-r--r-- root/root 4192 2022-03-17 19:27 ./usr/share/man/ru/man5/selabel_file.5.gz -rw-r--r-- root/root 2110 2022-03-17 19:27 ./usr/share/man/ru/man5/selabel_media.5.gz -rw-r--r-- root/root 3481 2022-03-17 19:27 ./usr/share/man/ru/man5/selabel_x.5.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/ru/man5/sepgsql_contexts.5.gz -> selabel_db.5.gz -rw-r--r-- root/root 1217 2022-03-17 19:27 ./usr/share/man/ru/man5/service_seusers.5.gz -rw-r--r-- root/root 1171 2022-03-17 19:27 ./usr/share/man/ru/man5/seusers.5.gz -rw-r--r-- root/root 1386 2022-03-17 19:27 ./usr/share/man/ru/man5/user_contexts.5.gz -rw-r--r-- root/root 959 2022-03-17 19:27 ./usr/share/man/ru/man5/virtual_domain_context.5.gz -rw-r--r-- root/root 948 2022-03-17 19:27 ./usr/share/man/ru/man5/virtual_image_context.5.gz lrwxrwxrwx root/root 0 2022-03-17 19:27 ./usr/share/man/ru/man5/x_contexts.5.gz -> selabel_x.5.gz drwxr-xr-x root/root 0 2022-03-17 19:27 ./usr/share/man/ru/man8/ -rw-r--r-- root/root 740 2022-03-17 19:27 ./usr/share/man/ru/man8/avcstat.8.gz -rw-r--r-- root/root 1341 2022-03-17 19:27 ./usr/share/man/ru/man8/booleans.8.gz -rw-r--r-- root/root 451 2022-03-17 19:27 ./usr/share/man/ru/man8/getenforce.8.gz -rw-r--r-- root/root 962 2022-03-17 19:27 ./usr/share/man/ru/man8/getsebool.8.gz -rw-r--r-- root/root 1110 2022-03-17 19:27 ./usr/share/man/ru/man8/matchpathcon.8.gz -rw-r--r-- root/root 1089 2022-03-17 19:27 ./usr/share/man/ru/man8/sefcontext_compile.8.gz -rw-r--r-- root/root 2926 2022-03-17 19:27 ./usr/share/man/ru/man8/selinux.8.gz -rw-r--r-- root/root 532 2022-03-17 19:27 ./usr/share/man/ru/man8/selinuxenabled.8.gz -rw-r--r-- root/root 611 2022-03-17 19:27 ./usr/share/man/ru/man8/selinuxexeccon.8.gz -rw-r--r-- root/root 600 2022-03-17 19:27 ./usr/share/man/ru/man8/setenforce.8.gz -rw-r--r-- root/root 605 2022-03-17 19:27 ./usr/share/man/ru/man8/togglesebool.8.gz +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: armhf Build Type: any Build-Space: 21708 Build-Time: 78 Distribution: jammy-proposed Host Architecture: armhf Install-Time: 25 Job: libselinux_3.3-1build2.dsc Machine Architecture: arm64 Package: libselinux Package-Time: 106 Source-Version: 3.3-1build2 Space: 21708 Status: successful Version: 3.3-1build2 -------------------------------------------------------------------------------- Finished at 2022-03-17T19:32:17Z Build needed 00:01:46, 21708k disk space Adding user buildd to group lxd RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=jammy --arch=armhf PACKAGEBUILD-23411211 Scanning for processes to kill in build PACKAGEBUILD-23411211