https://launchpad.net/ubuntu/+source/libselinux/3.5-1/+build/26405277 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos03-amd64-010 5.4.0-153-generic #170-Ubuntu SMP Fri Jun 16 13:43:31 UTC 2023 x86_64 Buildd toolchain package versions: launchpad-buildd_234~642~ubuntu20.04.1 python3-lpbuildd_234~642~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.11 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1. Syncing the system clock with the buildd NTP service... 10 Jul 11:25:03 ntpdate[1847]: adjust time server 10.211.37.1 offset 0.001217 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=mantic --arch=i386 PACKAGEBUILD-26405277 --image-type chroot /home/buildd/filecache-default/3babf23d6613deea6859ceb5c80a8462418d2845 Creating target for build PACKAGEBUILD-26405277 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=mantic --arch=i386 PACKAGEBUILD-26405277 Starting target for build PACKAGEBUILD-26405277 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=mantic --arch=i386 PACKAGEBUILD-26405277 'deb http://ftpmaster.internal/ubuntu mantic main universe' 'deb http://ftpmaster.internal/ubuntu mantic-security main universe' 'deb http://ftpmaster.internal/ubuntu mantic-updates main universe' 'deb http://ftpmaster.internal/ubuntu mantic-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-26405277 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=mantic --arch=i386 PACKAGEBUILD-26405277 Updating target for build PACKAGEBUILD-26405277 Get:1 http://ftpmaster.internal/ubuntu mantic InRelease [255 kB] Get:2 http://ftpmaster.internal/ubuntu mantic-security InRelease [90.7 kB] Get:3 http://ftpmaster.internal/ubuntu mantic-updates InRelease [90.7 kB] Get:4 http://ftpmaster.internal/ubuntu mantic-proposed InRelease [118 kB] Get:5 http://ftpmaster.internal/ubuntu mantic/main i386 Packages [1043 kB] Get:6 http://ftpmaster.internal/ubuntu mantic/main Translation-en [515 kB] Get:7 http://ftpmaster.internal/ubuntu mantic/universe i386 Packages [8053 kB] Get:8 http://ftpmaster.internal/ubuntu mantic/universe Translation-en [5942 kB] Get:9 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 Packages [106 kB] Get:10 http://ftpmaster.internal/ubuntu mantic-proposed/main Translation-en [39.2 kB] Get:11 http://ftpmaster.internal/ubuntu mantic-proposed/universe i386 Packages [136 kB] Get:12 http://ftpmaster.internal/ubuntu mantic-proposed/universe Translation-en [108 kB] Fetched 16.5 MB in 3s (6251 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following NEW packages will be installed: gcc-13-base libproc2-0 libsframe1 The following packages will be upgraded: adduser advancecomp apt base-files bash binutils binutils-common binutils-i686-linux-gnu bsdutils build-essential ca-certificates coreutils cpp cpp-12 dash debconf debianutils diffutils dpkg dpkg-dev e2fsprogs fakeroot findutils g++ g++-12 gcc gcc-12 gcc-12-base gpg gpg-agent gpgconf gpgv grep hostname libacl1 libapparmor1 libapt-pkg6.0 libargon2-1 libasan8 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libblkid1 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcom-err2 libcrypt-dev libcrypt1 libcryptsetup12 libctf-nobfd0 libctf0 libdb5.3 libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libext2fs2 libfakeroot libfdisk1 libgcc-12-dev libgcc-s1 libgcrypt20 libgnutls30 libgomp1 libgprofng0 libgssapi-krb5-2 libisl23 libitm1 libk5crypto3 libkmod2 libkrb5-3 libkrb5support0 liblzma5 libmd0 libmount1 libmpfr6 libncurses6 libncursesw6 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libperl5.36 libpng16-16 libquadmath0 libreadline8 libseccomp2 libselinux1 libsemanage-common libsemanage2 libsepol2 libsmartcols1 libsqlite3-0 libss2 libssl3 libstdc++-12-dev libstdc++6 libsystemd-shared libsystemd0 libtasn1-6 libtinfo6 libubsan1 libudev1 libuuid1 libzstd1 linux-libc-dev logsave lsb-base lto-disabled-list mawk mount ncurses-base ncurses-bin openssl perl perl-base perl-modules-5.36 pkgbinarymangler procps readline-common sed sensible-utils systemd systemd-sysv sysvinit-utils tar tzdata usrmerge util-linux util-linux-extra xz-utils zlib1g 140 upgraded, 3 newly installed, 0 to remove and 0 not upgraded. Need to get 111 MB of archives. After this operation, 1078 kB disk space will be freed. Get:1 http://ftpmaster.internal/ubuntu mantic/main i386 libcrypt-dev i386 1:4.4.35-1 [122 kB] Get:2 http://ftpmaster.internal/ubuntu mantic/main i386 libc6-dev i386 2.37-0ubuntu2 [1831 kB] Get:3 http://ftpmaster.internal/ubuntu mantic/main i386 libc-dev-bin i386 2.37-0ubuntu2 [20.2 kB] Get:4 http://ftpmaster.internal/ubuntu mantic/main i386 libcrypt1 i386 1:4.4.35-1 [92.3 kB] Get:5 http://ftpmaster.internal/ubuntu mantic/main i386 linux-libc-dev i386 6.3.0-7.7 [1544 kB] Get:6 http://ftpmaster.internal/ubuntu mantic/main i386 libc6 i386 2.37-0ubuntu2 [2964 kB] Get:7 http://ftpmaster.internal/ubuntu mantic/main i386 libc-bin i386 2.37-0ubuntu2 [662 kB] Get:8 http://ftpmaster.internal/ubuntu mantic/main i386 gcc-13-base i386 13.1.0-7ubuntu1 [42.1 kB] Get:9 http://ftpmaster.internal/ubuntu mantic/main i386 libgcc-s1 i386 13.1.0-7ubuntu1 [71.7 kB] Get:10 http://ftpmaster.internal/ubuntu mantic/main i386 base-files i386 13ubuntu1 [74.2 kB] Get:11 http://ftpmaster.internal/ubuntu mantic/main i386 debianutils i386 5.7-0.5 [104 kB] Get:12 http://ftpmaster.internal/ubuntu mantic/main i386 bash i386 5.2.15-2ubuntu1 [768 kB] Get:13 http://ftpmaster.internal/ubuntu mantic/main i386 bsdutils i386 1:2.38.1-5ubuntu2 [108 kB] Get:14 http://ftpmaster.internal/ubuntu mantic/main i386 coreutils i386 9.1-1ubuntu2 [1492 kB] Get:15 http://ftpmaster.internal/ubuntu mantic/main i386 liblzma5 i386 5.4.1-0.2 [131 kB] Get:16 http://ftpmaster.internal/ubuntu mantic/main i386 libgcrypt20 i386 1.10.1-3ubuntu1 [503 kB] Get:17 http://ftpmaster.internal/ubuntu mantic/main i386 libstdc++6 i386 13.1.0-7ubuntu1 [842 kB] Get:18 http://ftpmaster.internal/ubuntu mantic/main i386 libacl1 i386 2.3.1-3 [19.9 kB] Get:19 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libapparmor1 i386 3.0.8-1ubuntu4 [47.5 kB] Get:20 http://ftpmaster.internal/ubuntu mantic/main i386 libaudit-common all 1:3.0.9-1 [5142 B] Get:21 http://ftpmaster.internal/ubuntu mantic/main i386 libcap-ng0 i386 0.8.3-1build2 [15.8 kB] Get:22 http://ftpmaster.internal/ubuntu mantic/main i386 libaudit1 i386 1:3.0.9-1 [48.4 kB] Get:23 http://ftpmaster.internal/ubuntu mantic/main i386 libblkid1 i386 2.38.1-5ubuntu2 [176 kB] Get:24 http://ftpmaster.internal/ubuntu mantic/main i386 libcap2 i386 1:2.66-4ubuntu1 [30.9 kB] Get:25 http://ftpmaster.internal/ubuntu mantic/main i386 libperl5.36 i386 5.36.0-7ubuntu1 [4354 kB] Get:26 http://ftpmaster.internal/ubuntu mantic/main i386 perl i386 5.36.0-7ubuntu1 [235 kB] Get:27 http://ftpmaster.internal/ubuntu mantic/main i386 perl-base i386 5.36.0-7ubuntu1 [1863 kB] Get:28 http://ftpmaster.internal/ubuntu mantic/main i386 perl-modules-5.36 all 5.36.0-7ubuntu1 [2984 kB] Get:29 http://ftpmaster.internal/ubuntu mantic/main i386 libdb5.3 i386 5.3.28+dfsg2-1 [808 kB] Get:30 http://ftpmaster.internal/ubuntu mantic/main i386 zlib1g i386 1:1.2.13.dfsg-1ubuntu4 [58.3 kB] Get:31 http://ftpmaster.internal/ubuntu mantic/main i386 debconf all 1.5.82 [125 kB] Get:32 http://ftpmaster.internal/ubuntu mantic/main i386 libssl3 i386 3.0.9-1ubuntu1 [1936 kB] Get:33 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libzstd1 i386 1.5.5+dfsg2-1ubuntu2 [285 kB] Get:34 http://ftpmaster.internal/ubuntu mantic/main i386 libkmod2 i386 30+20221128-1ubuntu1 [55.5 kB] Get:35 http://ftpmaster.internal/ubuntu mantic/main i386 libpcre2-8-0 i386 10.42-1 [226 kB] Get:36 http://ftpmaster.internal/ubuntu mantic/main i386 libselinux1 i386 3.4-1build4 [83.1 kB] Get:37 http://ftpmaster.internal/ubuntu mantic/main i386 libmount1 i386 2.38.1-5ubuntu2 [181 kB] Get:38 http://ftpmaster.internal/ubuntu mantic/main i386 libpam0g i386 1.5.2-6ubuntu1 [69.6 kB] Get:39 http://ftpmaster.internal/ubuntu mantic/main i386 libseccomp2 i386 2.5.4-1ubuntu3 [52.3 kB] Get:40 http://ftpmaster.internal/ubuntu mantic/main i386 systemd-sysv i386 252.5-2ubuntu3 [11.5 kB] Get:41 http://ftpmaster.internal/ubuntu mantic/main i386 systemd i386 252.5-2ubuntu3 [3005 kB] Get:42 http://ftpmaster.internal/ubuntu mantic/main i386 libsystemd-shared i386 252.5-2ubuntu3 [1903 kB] Get:43 http://ftpmaster.internal/ubuntu mantic/main i386 libargon2-1 i386 0~20190702+dfsg-3 [23.9 kB] Get:44 http://ftpmaster.internal/ubuntu mantic/main i386 libudev1 i386 252.5-2ubuntu3 [155 kB] Get:45 http://ftpmaster.internal/ubuntu mantic/main i386 libdevmapper1.02.1 i386 2:1.02.185-2ubuntu1 [135 kB] Get:46 http://ftpmaster.internal/ubuntu mantic/main i386 libuuid1 i386 2.38.1-5ubuntu2 [34.3 kB] Get:47 http://ftpmaster.internal/ubuntu mantic/main i386 libcryptsetup12 i386 2:2.6.1-4ubuntu1 [276 kB] Get:48 http://ftpmaster.internal/ubuntu mantic/main i386 libfdisk1 i386 2.38.1-5ubuntu2 [219 kB] Get:49 http://ftpmaster.internal/ubuntu mantic/main i386 libp11-kit0 i386 0.24.1-2ubuntu1 [235 kB] Get:50 http://ftpmaster.internal/ubuntu mantic/main i386 mount i386 2.38.1-5ubuntu2 [139 kB] Get:51 http://ftpmaster.internal/ubuntu mantic/main i386 libsystemd0 i386 252.5-2ubuntu3 [413 kB] Get:52 http://ftpmaster.internal/ubuntu mantic/main i386 libapt-pkg6.0 i386 2.7.1 [1088 kB] Get:53 http://ftpmaster.internal/ubuntu mantic/main i386 tar i386 1.34+dfsg-1.2ubuntu1 [323 kB] Get:54 http://ftpmaster.internal/ubuntu mantic/main i386 dpkg i386 1.21.22ubuntu1 [1416 kB] Get:55 http://ftpmaster.internal/ubuntu mantic/main i386 dash i386 0.5.12-2ubuntu1 [92.3 kB] Get:56 http://ftpmaster.internal/ubuntu mantic/main i386 diffutils i386 1:3.8-4 [188 kB] Get:57 http://ftpmaster.internal/ubuntu mantic/main i386 findutils i386 4.9.0-5 [322 kB] Get:58 http://ftpmaster.internal/ubuntu mantic/main i386 grep i386 3.8-5 [174 kB] Get:59 http://ftpmaster.internal/ubuntu mantic/main i386 hostname i386 3.23+nmu1ubuntu1 [11.6 kB] Get:60 http://ftpmaster.internal/ubuntu mantic/main i386 libncurses6 i386 6.4+20230625-1 [121 kB] Get:61 http://ftpmaster.internal/ubuntu mantic/main i386 libncursesw6 i386 6.4+20230625-1 [160 kB] Get:62 http://ftpmaster.internal/ubuntu mantic/main i386 libtinfo6 i386 6.4+20230625-1 [108 kB] Get:63 http://ftpmaster.internal/ubuntu mantic/main i386 ncurses-bin i386 6.4+20230625-1 [186 kB] Get:64 http://ftpmaster.internal/ubuntu mantic/main i386 sed i386 4.9-1 [203 kB] Get:65 http://ftpmaster.internal/ubuntu mantic/main i386 libsmartcols1 i386 2.38.1-5ubuntu2 [124 kB] Get:66 http://ftpmaster.internal/ubuntu mantic/main i386 util-linux-extra i386 2.38.1-5ubuntu2 [116 kB] Get:67 http://ftpmaster.internal/ubuntu mantic/main i386 util-linux i386 2.38.1-5ubuntu2 [1265 kB] Get:68 http://ftpmaster.internal/ubuntu mantic/main i386 ncurses-base all 6.4+20230625-1 [24.1 kB] Get:69 http://ftpmaster.internal/ubuntu mantic/main i386 sysvinit-utils i386 3.06-4ubuntu1 [34.9 kB] Get:70 http://ftpmaster.internal/ubuntu mantic/main i386 lsb-base all 11.6 [4606 B] Get:71 http://ftpmaster.internal/ubuntu mantic/main i386 adduser all 3.134ubuntu1 [136 kB] Get:72 http://ftpmaster.internal/ubuntu mantic/main i386 gpgv i386 2.2.40-1.1ubuntu1 [249 kB] Get:73 http://ftpmaster.internal/ubuntu mantic/main i386 libtasn1-6 i386 4.19.0-3 [44.3 kB] Get:74 http://ftpmaster.internal/ubuntu mantic/main i386 libgnutls30 i386 3.7.9-2ubuntu1 [1014 kB] Get:75 http://ftpmaster.internal/ubuntu mantic/main i386 apt i386 2.7.1 [1415 kB] Get:76 http://ftpmaster.internal/ubuntu mantic/main i386 libpam-modules-bin i386 1.5.2-6ubuntu1 [52.1 kB] Get:77 http://ftpmaster.internal/ubuntu mantic/main i386 libpam-modules i386 1.5.2-6ubuntu1 [299 kB] Get:78 http://ftpmaster.internal/ubuntu mantic/main i386 logsave i386 1.47.0-1ubuntu2 [22.0 kB] Get:79 http://ftpmaster.internal/ubuntu mantic/main i386 libext2fs2 i386 1.47.0-1ubuntu2 [248 kB] Get:80 http://ftpmaster.internal/ubuntu mantic/main i386 e2fsprogs i386 1.47.0-1ubuntu2 [631 kB] Get:81 http://ftpmaster.internal/ubuntu mantic/main i386 libattr1 i386 1:2.5.1-4 [12.7 kB] Get:82 http://ftpmaster.internal/ubuntu mantic/main i386 libdebconfclient0 i386 0.267ubuntu1 [7970 B] Get:83 http://ftpmaster.internal/ubuntu mantic/main i386 libmd0 i386 1.1.0-1 [30.4 kB] Get:84 http://ftpmaster.internal/ubuntu mantic/main i386 libpam-runtime all 1.5.2-6ubuntu1 [41.5 kB] Get:85 http://ftpmaster.internal/ubuntu mantic/main i386 libsemanage-common all 3.4-1build4 [9852 B] Get:86 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libsepol2 i386 3.5-1 [322 kB] Get:87 http://ftpmaster.internal/ubuntu mantic/main i386 libsemanage2 i386 3.4-1build4 [106 kB] Get:88 http://ftpmaster.internal/ubuntu mantic/main i386 usrmerge all 35ubuntu1 [58.2 kB] Get:89 http://ftpmaster.internal/ubuntu mantic/main i386 libcom-err2 i386 1.47.0-1ubuntu2 [22.6 kB] Get:90 http://ftpmaster.internal/ubuntu mantic/main i386 libproc2-0 i386 2:4.0.3-1ubuntu1 [56.5 kB] Get:91 http://ftpmaster.internal/ubuntu mantic/main i386 libss2 i386 1.47.0-1ubuntu2 [17.3 kB] Get:92 http://ftpmaster.internal/ubuntu mantic/main i386 mawk i386 1.3.4.20230525-1 [115 kB] Get:93 http://ftpmaster.internal/ubuntu mantic/main i386 procps i386 2:4.0.3-1ubuntu1 [609 kB] Get:94 http://ftpmaster.internal/ubuntu mantic/main i386 sensible-utils all 0.0.20 [19.6 kB] Get:95 http://ftpmaster.internal/ubuntu mantic/main i386 openssl i386 3.0.9-1ubuntu1 [1194 kB] Get:96 http://ftpmaster.internal/ubuntu mantic/main i386 ca-certificates all 20230311ubuntu1 [152 kB] Get:97 http://ftpmaster.internal/ubuntu mantic/main i386 libgssapi-krb5-2 i386 1.20.1-2 [153 kB] Get:98 http://ftpmaster.internal/ubuntu mantic/main i386 libkrb5-3 i386 1.20.1-2 [396 kB] Get:99 http://ftpmaster.internal/ubuntu mantic/main i386 libkrb5support0 i386 1.20.1-2 [36.9 kB] Get:100 http://ftpmaster.internal/ubuntu mantic/main i386 libk5crypto3 i386 1.20.1-2 [85.9 kB] Get:101 http://ftpmaster.internal/ubuntu mantic/main i386 readline-common all 8.2-1.3 [55.7 kB] Get:102 http://ftpmaster.internal/ubuntu mantic/main i386 libreadline8 i386 8.2-1.3 [155 kB] Get:103 http://ftpmaster.internal/ubuntu mantic/main i386 libsqlite3-0 i386 3.42.0-1 [748 kB] Get:104 http://ftpmaster.internal/ubuntu mantic/main i386 tzdata all 2023c-7ubuntu1 [272 kB] Get:105 http://ftpmaster.internal/ubuntu mantic/main i386 libpng16-16 i386 1.6.40-1 [191 kB] Get:106 http://ftpmaster.internal/ubuntu mantic/main i386 xz-utils i386 5.4.1-0.2 [276 kB] Get:107 http://ftpmaster.internal/ubuntu mantic/main i386 advancecomp i386 2.5-1 [234 kB] Get:108 http://ftpmaster.internal/ubuntu mantic/main i386 libgprofng0 i386 2.40.50.20230701-0ubuntu1 [952 kB] Get:109 http://ftpmaster.internal/ubuntu mantic/main i386 libctf0 i386 2.40.50.20230701-0ubuntu1 [104 kB] Get:110 http://ftpmaster.internal/ubuntu mantic/main i386 libctf-nobfd0 i386 2.40.50.20230701-0ubuntu1 [104 kB] Get:111 http://ftpmaster.internal/ubuntu mantic/main i386 binutils-i686-linux-gnu i386 2.40.50.20230701-0ubuntu1 [2670 kB] Get:112 http://ftpmaster.internal/ubuntu mantic/main i386 libbinutils i386 2.40.50.20230701-0ubuntu1 [651 kB] Get:113 http://ftpmaster.internal/ubuntu mantic/main i386 binutils i386 2.40.50.20230701-0ubuntu1 [18.6 kB] Get:114 http://ftpmaster.internal/ubuntu mantic/main i386 binutils-common i386 2.40.50.20230701-0ubuntu1 [252 kB] Get:115 http://ftpmaster.internal/ubuntu mantic/main i386 libsframe1 i386 2.40.50.20230701-0ubuntu1 [15.0 kB] Get:116 http://ftpmaster.internal/ubuntu mantic/main i386 libubsan1 i386 13.1.0-7ubuntu1 [1074 kB] Get:117 http://ftpmaster.internal/ubuntu mantic/main i386 libgomp1 i386 13.1.0-7ubuntu1 [145 kB] Get:118 http://ftpmaster.internal/ubuntu mantic/main i386 libitm1 i386 13.1.0-7ubuntu1 [31.5 kB] Get:119 http://ftpmaster.internal/ubuntu mantic/main i386 libatomic1 i386 13.1.0-7ubuntu1 [8448 B] Get:120 http://ftpmaster.internal/ubuntu mantic/main i386 libasan8 i386 13.1.0-7ubuntu1 [2739 kB] Get:121 http://ftpmaster.internal/ubuntu mantic/main i386 libquadmath0 i386 13.1.0-7ubuntu1 [245 kB] Get:122 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 g++-12 i386 12.3.0-5ubuntu1 [12.5 MB] Get:123 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 gcc-12 i386 12.3.0-5ubuntu1 [22.3 MB] Get:124 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libstdc++-12-dev i386 12.3.0-5ubuntu1 [2265 kB] Get:125 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libgcc-12-dev i386 12.3.0-5ubuntu1 [2553 kB] Get:126 http://ftpmaster.internal/ubuntu mantic/main i386 libcc1-0 i386 13.1.0-7ubuntu1 [50.8 kB] Get:127 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 cpp-12 i386 12.3.0-5ubuntu1 [11.1 MB] Get:128 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 gcc-12-base i386 12.3.0-5ubuntu1 [42.9 kB] Get:129 http://ftpmaster.internal/ubuntu mantic/main i386 libisl23 i386 0.26-3 [831 kB] Get:130 http://ftpmaster.internal/ubuntu mantic/main i386 libmpfr6 i386 4.2.0-1 [389 kB] Get:131 http://ftpmaster.internal/ubuntu mantic/main i386 g++ i386 4:12.3.0-1ubuntu2 [1136 B] Get:132 http://ftpmaster.internal/ubuntu mantic/main i386 gcc i386 4:12.3.0-1ubuntu2 [5262 B] Get:133 http://ftpmaster.internal/ubuntu mantic/main i386 cpp i386 4:12.3.0-1ubuntu2 [28.8 kB] Get:134 http://ftpmaster.internal/ubuntu mantic/main i386 dpkg-dev all 1.21.22ubuntu1 [1118 kB] Get:135 http://ftpmaster.internal/ubuntu mantic/main i386 libdpkg-perl all 1.21.22ubuntu1 [247 kB] Get:136 http://ftpmaster.internal/ubuntu mantic/main i386 lto-disabled-list all 41 [12.4 kB] Get:137 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 build-essential i386 12.10ubuntu1 [4926 B] Get:138 http://ftpmaster.internal/ubuntu mantic/main i386 libfakeroot i386 1.31-1.2 [33.2 kB] Get:139 http://ftpmaster.internal/ubuntu mantic/main i386 fakeroot i386 1.31-1.2 [65.2 kB] Get:140 http://ftpmaster.internal/ubuntu mantic/main i386 gpg i386 2.2.40-1.1ubuntu1 [585 kB] Get:141 http://ftpmaster.internal/ubuntu mantic/main i386 gpgconf i386 2.2.40-1.1ubuntu1 [145 kB] Get:142 http://ftpmaster.internal/ubuntu mantic/main i386 gpg-agent i386 2.2.40-1.1ubuntu1 [294 kB] Get:143 http://ftpmaster.internal/ubuntu mantic/main i386 pkgbinarymangler all 153 [16.3 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 111 MB in 5s (23.1 MB/s) (Reading database ... 13088 files and directories currently installed.) Preparing to unpack .../libcrypt-dev_1%3a4.4.35-1_i386.deb ... Unpacking libcrypt-dev:i386 (1:4.4.35-1) over (1:4.4.33-1) ... Preparing to unpack .../libc6-dev_2.37-0ubuntu2_i386.deb ... Unpacking libc6-dev:i386 (2.37-0ubuntu2) over (2.36-0ubuntu4) ... Preparing to unpack .../libc-dev-bin_2.37-0ubuntu2_i386.deb ... Unpacking libc-dev-bin (2.37-0ubuntu2) over (2.36-0ubuntu4) ... Preparing to unpack .../libcrypt1_1%3a4.4.35-1_i386.deb ... Unpacking libcrypt1:i386 (1:4.4.35-1) over (1:4.4.33-1) ... Setting up libcrypt1:i386 (1:4.4.35-1) ... (Reading database ... 13088 files and directories currently installed.) Preparing to unpack .../linux-libc-dev_6.3.0-7.7_i386.deb ... Unpacking linux-libc-dev:i386 (6.3.0-7.7) over (5.19.0-21.21) ... Preparing to unpack .../libc6_2.37-0ubuntu2_i386.deb ... Unpacking libc6:i386 (2.37-0ubuntu2) over (2.36-0ubuntu4) ... Setting up libc6:i386 (2.37-0ubuntu2) ... (Reading database ... 13091 files and directories currently installed.) Preparing to unpack .../libc-bin_2.37-0ubuntu2_i386.deb ... Unpacking libc-bin (2.37-0ubuntu2) over (2.36-0ubuntu4) ... Setting up libc-bin (2.37-0ubuntu2) ... Selecting previously unselected package gcc-13-base:i386. (Reading database ... 13091 files and directories currently installed.) Preparing to unpack .../gcc-13-base_13.1.0-7ubuntu1_i386.deb ... Unpacking gcc-13-base:i386 (13.1.0-7ubuntu1) ... Setting up gcc-13-base:i386 (13.1.0-7ubuntu1) ... (Reading database ... 13096 files and directories currently installed.) Preparing to unpack .../libgcc-s1_13.1.0-7ubuntu1_i386.deb ... Unpacking libgcc-s1:i386 (13.1.0-7ubuntu1) over (12.2.0-10ubuntu1) ... Setting up libgcc-s1:i386 (13.1.0-7ubuntu1) ... (Reading database ... 13096 files and directories currently installed.) Preparing to unpack .../base-files_13ubuntu1_i386.deb ... Unpacking base-files (13ubuntu1) over (12.3ubuntu1) ... Setting up base-files (13ubuntu1) ... Installing new version of config file /etc/debian_version ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 13096 files and directories currently installed.) Preparing to unpack .../debianutils_5.7-0.5_i386.deb ... Unpacking debianutils (5.7-0.5) over (5.7-0.4) ... Setting up debianutils (5.7-0.5) ... (Reading database ... 13096 files and directories currently installed.) Preparing to unpack .../bash_5.2.15-2ubuntu1_i386.deb ... Unpacking bash (5.2.15-2ubuntu1) over (5.2-1ubuntu2) ... Setting up bash (5.2.15-2ubuntu1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 13096 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.38.1-5ubuntu2_i386.deb ... Unpacking bsdutils (1:2.38.1-5ubuntu2) over (1:2.38.1-4ubuntu1) ... Setting up bsdutils (1:2.38.1-5ubuntu2) ... (Reading database ... 13096 files and directories currently installed.) Preparing to unpack .../coreutils_9.1-1ubuntu2_i386.deb ... Unpacking coreutils (9.1-1ubuntu2) over (8.32-4.1ubuntu1) ... Setting up coreutils (9.1-1ubuntu2) ... (Reading database ... 13096 files and directories currently installed.) Preparing to unpack .../liblzma5_5.4.1-0.2_i386.deb ... Unpacking liblzma5:i386 (5.4.1-0.2) over (5.2.9-0.0) ... Setting up liblzma5:i386 (5.4.1-0.2) ... (Reading database ... 13096 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.10.1-3ubuntu1_i386.deb ... Unpacking libgcrypt20:i386 (1.10.1-3ubuntu1) over (1.10.1-2ubuntu1) ... Setting up libgcrypt20:i386 (1.10.1-3ubuntu1) ... (Reading database ... 13096 files and directories currently installed.) Preparing to unpack .../libstdc++6_13.1.0-7ubuntu1_i386.deb ... Unpacking libstdc++6:i386 (13.1.0-7ubuntu1) over (12.2.0-10ubuntu1) ... Setting up libstdc++6:i386 (13.1.0-7ubuntu1) ... (Reading database ... 13096 files and directories currently installed.) Preparing to unpack .../libacl1_2.3.1-3_i386.deb ... Unpacking libacl1:i386 (2.3.1-3) over (2.3.1-2) ... Setting up libacl1:i386 (2.3.1-3) ... (Reading database ... 13096 files and directories currently installed.) Preparing to unpack .../libapparmor1_3.0.8-1ubuntu4_i386.deb ... Unpacking libapparmor1:i386 (3.0.8-1ubuntu4) over (3.0.8-1ubuntu1) ... Preparing to unpack .../libaudit-common_1%3a3.0.9-1_all.deb ... Unpacking libaudit-common (1:3.0.9-1) over (1:3.0.7-1ubuntu3) ... Setting up libaudit-common (1:3.0.9-1) ... (Reading database ... 13096 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.8.3-1build2_i386.deb ... Unpacking libcap-ng0:i386 (0.8.3-1build2) over (0.8.3-1build1) ... Setting up libcap-ng0:i386 (0.8.3-1build2) ... (Reading database ... 13096 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.0.9-1_i386.deb ... Unpacking libaudit1:i386 (1:3.0.9-1) over (1:3.0.7-1ubuntu3) ... Setting up libaudit1:i386 (1:3.0.9-1) ... (Reading database ... 13096 files and directories currently installed.) Preparing to unpack .../libblkid1_2.38.1-5ubuntu2_i386.deb ... Unpacking libblkid1:i386 (2.38.1-5ubuntu2) over (2.38.1-4ubuntu1) ... Setting up libblkid1:i386 (2.38.1-5ubuntu2) ... (Reading database ... 13096 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.66-4ubuntu1_i386.deb ... Unpacking libcap2:i386 (1:2.66-4ubuntu1) over (1:2.44-1build3) ... Setting up libcap2:i386 (1:2.66-4ubuntu1) ... (Reading database ... 13098 files and directories currently installed.) Preparing to unpack .../libperl5.36_5.36.0-7ubuntu1_i386.deb ... Unpacking libperl5.36:i386 (5.36.0-7ubuntu1) over (5.36.0-4ubuntu2) ... Preparing to unpack .../perl_5.36.0-7ubuntu1_i386.deb ... Unpacking perl (5.36.0-7ubuntu1) over (5.36.0-4ubuntu2) ... Preparing to unpack .../perl-base_5.36.0-7ubuntu1_i386.deb ... Unpacking perl-base (5.36.0-7ubuntu1) over (5.36.0-4ubuntu2) ... Setting up perl-base (5.36.0-7ubuntu1) ... (Reading database ... 13098 files and directories currently installed.) Preparing to unpack .../perl-modules-5.36_5.36.0-7ubuntu1_all.deb ... Unpacking perl-modules-5.36 (5.36.0-7ubuntu1) over (5.36.0-4ubuntu2) ... Preparing to unpack .../libdb5.3_5.3.28+dfsg2-1_i386.deb ... Unpacking libdb5.3:i386 (5.3.28+dfsg2-1) over (5.3.28+dfsg1-0.10) ... Setting up libdb5.3:i386 (5.3.28+dfsg2-1) ... (Reading database ... 13098 files and directories currently installed.) Preparing to unpack .../zlib1g_1%3a1.2.13.dfsg-1ubuntu4_i386.deb ... Unpacking zlib1g:i386 (1:1.2.13.dfsg-1ubuntu4) over (1:1.2.11.dfsg-4.1ubuntu1) ... Setting up zlib1g:i386 (1:1.2.13.dfsg-1ubuntu4) ... (Reading database ... 13098 files and directories currently installed.) Preparing to unpack .../debconf_1.5.82_all.deb ... Unpacking debconf (1.5.82) over (1.5.79ubuntu1) ... Setting up debconf (1.5.82) ... (Reading database ... 13098 files and directories currently installed.) Preparing to unpack .../libssl3_3.0.9-1ubuntu1_i386.deb ... Unpacking libssl3:i386 (3.0.9-1ubuntu1) over (3.0.5-2ubuntu2) ... Preparing to unpack .../libzstd1_1.5.5+dfsg2-1ubuntu2_i386.deb ... Unpacking libzstd1:i386 (1.5.5+dfsg2-1ubuntu2) over (1.5.2+dfsg-1) ... Setting up libzstd1:i386 (1.5.5+dfsg2-1ubuntu2) ... (Reading database ... 13098 files and directories currently installed.) Preparing to unpack .../libkmod2_30+20221128-1ubuntu1_i386.deb ... Unpacking libkmod2:i386 (30+20221128-1ubuntu1) over (30+20220905-1ubuntu1) ... Preparing to unpack .../libpcre2-8-0_10.42-1_i386.deb ... Unpacking libpcre2-8-0:i386 (10.42-1) over (10.40-1ubuntu1) ... Setting up libpcre2-8-0:i386 (10.42-1) ... (Reading database ... 13098 files and directories currently installed.) Preparing to unpack .../libselinux1_3.4-1build4_i386.deb ... Unpacking libselinux1:i386 (3.4-1build4) over (3.4-1build1) ... Setting up libselinux1:i386 (3.4-1build4) ... (Reading database ... 13098 files and directories currently installed.) Preparing to unpack .../libmount1_2.38.1-5ubuntu2_i386.deb ... Unpacking libmount1:i386 (2.38.1-5ubuntu2) over (2.38.1-4ubuntu1) ... Setting up libmount1:i386 (2.38.1-5ubuntu2) ... (Reading database ... 13098 files and directories currently installed.) Preparing to unpack .../libpam0g_1.5.2-6ubuntu1_i386.deb ... Unpacking libpam0g:i386 (1.5.2-6ubuntu1) over (1.5.2-5ubuntu1) ... Setting up libpam0g:i386 (1.5.2-6ubuntu1) ... (Reading database ... 13098 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.4-1ubuntu3_i386.deb ... Unpacking libseccomp2:i386 (2.5.4-1ubuntu3) over (2.5.4-1ubuntu2) ... Setting up libseccomp2:i386 (2.5.4-1ubuntu3) ... (Reading database ... 13098 files and directories currently installed.) Preparing to unpack .../systemd-sysv_252.5-2ubuntu3_i386.deb ... Unpacking systemd-sysv (252.5-2ubuntu3) over (251.4-1ubuntu7) ... Setting up libssl3:i386 (3.0.9-1ubuntu1) ... (Reading database ... 13099 files and directories currently installed.) Preparing to unpack .../systemd_252.5-2ubuntu3_i386.deb ... Unpacking systemd (252.5-2ubuntu3) over (251.4-1ubuntu7) ... Preparing to unpack .../libsystemd-shared_252.5-2ubuntu3_i386.deb ... Unpacking libsystemd-shared:i386 (252.5-2ubuntu3) over (251.4-1ubuntu7) ... Preparing to unpack .../libargon2-1_0~20190702+dfsg-3_i386.deb ... Unpacking libargon2-1:i386 (0~20190702+dfsg-3) over (0~20171227-0.3) ... Preparing to unpack .../libudev1_252.5-2ubuntu3_i386.deb ... Unpacking libudev1:i386 (252.5-2ubuntu3) over (251.4-1ubuntu7) ... Setting up libudev1:i386 (252.5-2ubuntu3) ... (Reading database ... 13127 files and directories currently installed.) Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.185-2ubuntu1_i386.deb ... Unpacking libdevmapper1.02.1:i386 (2:1.02.185-2ubuntu1) over (2:1.02.185-1ubuntu1) ... Preparing to unpack .../libuuid1_2.38.1-5ubuntu2_i386.deb ... Unpacking libuuid1:i386 (2.38.1-5ubuntu2) over (2.38.1-4ubuntu1) ... Setting up libuuid1:i386 (2.38.1-5ubuntu2) ... (Reading database ... 13127 files and directories currently installed.) Preparing to unpack .../libcryptsetup12_2%3a2.6.1-4ubuntu1_i386.deb ... Unpacking libcryptsetup12:i386 (2:2.6.1-4ubuntu1) over (2:2.5.0-6ubuntu3) ... Preparing to unpack .../libfdisk1_2.38.1-5ubuntu2_i386.deb ... Unpacking libfdisk1:i386 (2.38.1-5ubuntu2) over (2.38.1-4ubuntu1) ... Preparing to unpack .../libp11-kit0_0.24.1-2ubuntu1_i386.deb ... Unpacking libp11-kit0:i386 (0.24.1-2ubuntu1) over (0.24.1-1ubuntu2) ... Setting up libp11-kit0:i386 (0.24.1-2ubuntu1) ... (Reading database ... 13127 files and directories currently installed.) Preparing to unpack .../mount_2.38.1-5ubuntu2_i386.deb ... Unpacking mount (2.38.1-5ubuntu2) over (2.38.1-4ubuntu1) ... Preparing to unpack .../libsystemd0_252.5-2ubuntu3_i386.deb ... Unpacking libsystemd0:i386 (252.5-2ubuntu3) over (251.4-1ubuntu7) ... Setting up libsystemd0:i386 (252.5-2ubuntu3) ... (Reading database ... 13128 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.7.1_i386.deb ... Unpacking libapt-pkg6.0:i386 (2.7.1) over (2.5.4) ... Setting up libapt-pkg6.0:i386 (2.7.1) ... (Reading database ... 13128 files and directories currently installed.) Preparing to unpack .../tar_1.34+dfsg-1.2ubuntu1_i386.deb ... Unpacking tar (1.34+dfsg-1.2ubuntu1) over (1.34+dfsg-1.1) ... Setting up tar (1.34+dfsg-1.2ubuntu1) ... (Reading database ... 13128 files and directories currently installed.) Preparing to unpack .../dpkg_1.21.22ubuntu1_i386.deb ... Unpacking dpkg (1.21.22ubuntu1) over (1.21.11ubuntu2) ... Setting up dpkg (1.21.22ubuntu1) ... (Reading database ... 13131 files and directories currently installed.) Preparing to unpack .../dash_0.5.12-2ubuntu1_i386.deb ... Unpacking dash (0.5.12-2ubuntu1) over (0.5.11+git20210903+057cd650a4ed-9ubuntu1) ... Setting up dash (0.5.12-2ubuntu1) ... (Reading database ... 13131 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.8-4_i386.deb ... Unpacking diffutils (1:3.8-4) over (1:3.8-1) ... Setting up diffutils (1:3.8-4) ... (Reading database ... 13131 files and directories currently installed.) Preparing to unpack .../findutils_4.9.0-5_i386.deb ... Unpacking findutils (4.9.0-5) over (4.9.0-3ubuntu1) ... Setting up findutils (4.9.0-5) ... (Reading database ... 13131 files and directories currently installed.) Preparing to unpack .../archives/grep_3.8-5_i386.deb ... Unpacking grep (3.8-5) over (3.8-3) ... Setting up grep (3.8-5) ... (Reading database ... 13131 files and directories currently installed.) Preparing to unpack .../hostname_3.23+nmu1ubuntu1_i386.deb ... Unpacking hostname (3.23+nmu1ubuntu1) over (3.23ubuntu2) ... Setting up hostname (3.23+nmu1ubuntu1) ... (Reading database ... 13131 files and directories currently installed.) Preparing to unpack .../libncurses6_6.4+20230625-1_i386.deb ... Unpacking libncurses6:i386 (6.4+20230625-1) over (6.3+20220423-2) ... Preparing to unpack .../libncursesw6_6.4+20230625-1_i386.deb ... Unpacking libncursesw6:i386 (6.4+20230625-1) over (6.3+20220423-2) ... Preparing to unpack .../libtinfo6_6.4+20230625-1_i386.deb ... Unpacking libtinfo6:i386 (6.4+20230625-1) over (6.3+20220423-2) ... Setting up libtinfo6:i386 (6.4+20230625-1) ... (Reading database ... 13131 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.4+20230625-1_i386.deb ... Unpacking ncurses-bin (6.4+20230625-1) over (6.3+20220423-2) ... Setting up ncurses-bin (6.4+20230625-1) ... (Reading database ... 13131 files and directories currently installed.) Preparing to unpack .../archives/sed_4.9-1_i386.deb ... Unpacking sed (4.9-1) over (4.8-1ubuntu2) ... Setting up sed (4.9-1) ... (Reading database ... 13131 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.38.1-5ubuntu2_i386.deb ... Unpacking libsmartcols1:i386 (2.38.1-5ubuntu2) over (2.38.1-4ubuntu1) ... Setting up libsmartcols1:i386 (2.38.1-5ubuntu2) ... (Reading database ... 13131 files and directories currently installed.) Preparing to unpack .../util-linux-extra_2.38.1-5ubuntu2_i386.deb ... Unpacking util-linux-extra (2.38.1-5ubuntu2) over (2.38.1-4ubuntu1) ... Setting up util-linux-extra (2.38.1-5ubuntu2) ... (Reading database ... 13131 files and directories currently installed.) Preparing to unpack .../util-linux_2.38.1-5ubuntu2_i386.deb ... Unpacking util-linux (2.38.1-5ubuntu2) over (2.38.1-4ubuntu1) ... Setting up util-linux (2.38.1-5ubuntu2) ... (Reading database ... 13131 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.4+20230625-1_all.deb ... Unpacking ncurses-base (6.4+20230625-1) over (6.3+20220423-2) ... Setting up ncurses-base (6.4+20230625-1) ... (Reading database ... 13129 files and directories currently installed.) Preparing to unpack .../archives/lsb-base_11.6_all.deb ... Unpacking lsb-base (11.6) over (11.2ubuntu1) ... Preparing to unpack .../sysvinit-utils_3.06-4ubuntu1_i386.deb ... Unpacking sysvinit-utils (3.06-4ubuntu1) over (3.04-1ubuntu1) ... Setting up sysvinit-utils (3.06-4ubuntu1) ... (Reading database ... 13129 files and directories currently installed.) Preparing to unpack .../adduser_3.134ubuntu1_all.deb ... moving unchanged adduser.conf to adduser.conf.update-old. New dpkg-conffile will come from the package. Unpacking adduser (3.134ubuntu1) over (3.121ubuntu1) ... Setting up adduser (3.134ubuntu1) ... Installing new version of config file /etc/deluser.conf ... (Reading database ... 13099 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.40-1.1ubuntu1_i386.deb ... Unpacking gpgv (2.2.40-1.1ubuntu1) over (2.2.40-1ubuntu1) ... Setting up gpgv (2.2.40-1.1ubuntu1) ... (Reading database ... 13099 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.19.0-3_i386.deb ... Unpacking libtasn1-6:i386 (4.19.0-3) over (4.19.0-2) ... Setting up libtasn1-6:i386 (4.19.0-3) ... (Reading database ... 13099 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.7.9-2ubuntu1_i386.deb ... Unpacking libgnutls30:i386 (3.7.9-2ubuntu1) over (3.7.7-2ubuntu2) ... Setting up libgnutls30:i386 (3.7.9-2ubuntu1) ... (Reading database ... 13099 files and directories currently installed.) Preparing to unpack .../archives/apt_2.7.1_i386.deb ... Unpacking apt (2.7.1) over (2.5.4) ... Setting up apt (2.7.1) ... Installing new version of config file /etc/apt/apt.conf.d/01autoremove ... (Reading database ... 13096 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.5.2-6ubuntu1_i386.deb ... Unpacking libpam-modules-bin (1.5.2-6ubuntu1) over (1.5.2-5ubuntu1) ... Setting up libpam-modules-bin (1.5.2-6ubuntu1) ... (Reading database ... 13096 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.5.2-6ubuntu1_i386.deb ... Unpacking libpam-modules:i386 (1.5.2-6ubuntu1) over (1.5.2-5ubuntu1) ... Setting up libpam-modules:i386 (1.5.2-6ubuntu1) ... (Reading database ... 13096 files and directories currently installed.) Preparing to unpack .../logsave_1.47.0-1ubuntu2_i386.deb ... Unpacking logsave (1.47.0-1ubuntu2) over (1.46.6~rc1-1ubuntu1) ... Preparing to unpack .../libext2fs2_1.47.0-1ubuntu2_i386.deb ... Unpacking libext2fs2:i386 (1.47.0-1ubuntu2) over (1.46.6~rc1-1ubuntu1) ... Setting up libext2fs2:i386 (1.47.0-1ubuntu2) ... (Reading database ... 13096 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.47.0-1ubuntu2_i386.deb ... Unpacking e2fsprogs (1.47.0-1ubuntu2) over (1.46.6~rc1-1ubuntu1) ... Preparing to unpack .../libattr1_1%3a2.5.1-4_i386.deb ... Unpacking libattr1:i386 (1:2.5.1-4) over (1:2.5.1-3) ... Setting up libattr1:i386 (1:2.5.1-4) ... (Reading database ... 13096 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.267ubuntu1_i386.deb ... Unpacking libdebconfclient0:i386 (0.267ubuntu1) over (0.264ubuntu1) ... Setting up libdebconfclient0:i386 (0.267ubuntu1) ... (Reading database ... 13096 files and directories currently installed.) Preparing to unpack .../libmd0_1.1.0-1_i386.deb ... Unpacking libmd0:i386 (1.1.0-1) over (1.0.4-2) ... Setting up libmd0:i386 (1.1.0-1) ... (Reading database ... 13096 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.5.2-6ubuntu1_all.deb ... Unpacking libpam-runtime (1.5.2-6ubuntu1) over (1.5.2-5ubuntu1) ... Setting up libpam-runtime (1.5.2-6ubuntu1) ... (Reading database ... 13096 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.4-1build4_all.deb ... Unpacking libsemanage-common (3.4-1build4) over (3.4-1build1) ... Setting up libsemanage-common (3.4-1build4) ... (Reading database ... 13096 files and directories currently installed.) Preparing to unpack .../libsepol2_3.5-1_i386.deb ... Unpacking libsepol2:i386 (3.5-1) over (3.4-2) ... Setting up libsepol2:i386 (3.5-1) ... (Reading database ... 13096 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.4-1build4_i386.deb ... Unpacking libsemanage2:i386 (3.4-1build4) over (3.4-1build1) ... Setting up libsemanage2:i386 (3.4-1build4) ... (Reading database ... 13096 files and directories currently installed.) Preparing to unpack .../usrmerge_35ubuntu1_all.deb ... Unpacking usrmerge (35ubuntu1) over (33ubuntu1) ... Setting up usrmerge (35ubuntu1) ... (Reading database ... 13096 files and directories currently installed.) Preparing to unpack .../00-libcom-err2_1.47.0-1ubuntu2_i386.deb ... Unpacking libcom-err2:i386 (1.47.0-1ubuntu2) over (1.46.6~rc1-1ubuntu1) ... Selecting previously unselected package libproc2-0:i386. Preparing to unpack .../01-libproc2-0_2%3a4.0.3-1ubuntu1_i386.deb ... Unpacking libproc2-0:i386 (2:4.0.3-1ubuntu1) ... Preparing to unpack .../02-libss2_1.47.0-1ubuntu2_i386.deb ... Unpacking libss2:i386 (1.47.0-1ubuntu2) over (1.46.6~rc1-1ubuntu1) ... Preparing to unpack .../03-mawk_1.3.4.20230525-1_i386.deb ... Unpacking mawk (1.3.4.20230525-1) over (1.3.4.20200120-3.1) ... Preparing to unpack .../04-procps_2%3a4.0.3-1ubuntu1_i386.deb ... Unpacking procps (2:4.0.3-1ubuntu1) over (2:3.3.17-7ubuntu1) ... Preparing to unpack .../05-sensible-utils_0.0.20_all.deb ... Unpacking sensible-utils (0.0.20) over (0.0.17) ... Preparing to unpack .../06-openssl_3.0.9-1ubuntu1_i386.deb ... Unpacking openssl (3.0.9-1ubuntu1) over (3.0.5-2ubuntu2) ... Preparing to unpack .../07-ca-certificates_20230311ubuntu1_all.deb ... Unpacking ca-certificates (20230311ubuntu1) over (20211016ubuntu1) ... Preparing to unpack .../08-libgssapi-krb5-2_1.20.1-2_i386.deb ... Unpacking libgssapi-krb5-2:i386 (1.20.1-2) over (1.20.1-1build1) ... Preparing to unpack .../09-libkrb5-3_1.20.1-2_i386.deb ... Unpacking libkrb5-3:i386 (1.20.1-2) over (1.20.1-1build1) ... Preparing to unpack .../10-libkrb5support0_1.20.1-2_i386.deb ... Unpacking libkrb5support0:i386 (1.20.1-2) over (1.20.1-1build1) ... Preparing to unpack .../11-libk5crypto3_1.20.1-2_i386.deb ... Unpacking libk5crypto3:i386 (1.20.1-2) over (1.20.1-1build1) ... Preparing to unpack .../12-readline-common_8.2-1.3_all.deb ... Unpacking readline-common (8.2-1.3) over (8.2-1.2) ... Preparing to unpack .../13-libreadline8_8.2-1.3_i386.deb ... Unpacking libreadline8:i386 (8.2-1.3) over (8.2-1.2) ... Preparing to unpack .../14-libsqlite3-0_3.42.0-1_i386.deb ... Unpacking libsqlite3-0:i386 (3.42.0-1) over (3.40.0-1) ... Preparing to unpack .../15-tzdata_2023c-7ubuntu1_all.deb ... Unpacking tzdata (2023c-7ubuntu1) over (2022g-1ubuntu1) ... Preparing to unpack .../16-libpng16-16_1.6.40-1_i386.deb ... Unpacking libpng16-16:i386 (1.6.40-1) over (1.6.39-2) ... Preparing to unpack .../17-xz-utils_5.4.1-0.2_i386.deb ... Unpacking xz-utils (5.4.1-0.2) over (5.2.9-0.0) ... Preparing to unpack .../18-advancecomp_2.5-1_i386.deb ... Unpacking advancecomp (2.5-1) over (2.4-1) ... Preparing to unpack .../19-libgprofng0_2.40.50.20230701-0ubuntu1_i386.deb ... Unpacking libgprofng0:i386 (2.40.50.20230701-0ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../20-libctf0_2.40.50.20230701-0ubuntu1_i386.deb ... Unpacking libctf0:i386 (2.40.50.20230701-0ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../21-libctf-nobfd0_2.40.50.20230701-0ubuntu1_i386.deb ... Unpacking libctf-nobfd0:i386 (2.40.50.20230701-0ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../22-binutils-i686-linux-gnu_2.40.50.20230701-0ubuntu1_i386.deb ... Unpacking binutils-i686-linux-gnu (2.40.50.20230701-0ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../23-libbinutils_2.40.50.20230701-0ubuntu1_i386.deb ... Unpacking libbinutils:i386 (2.40.50.20230701-0ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../24-binutils_2.40.50.20230701-0ubuntu1_i386.deb ... Unpacking binutils (2.40.50.20230701-0ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../25-binutils-common_2.40.50.20230701-0ubuntu1_i386.deb ... Unpacking binutils-common:i386 (2.40.50.20230701-0ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Selecting previously unselected package libsframe1:i386. Preparing to unpack .../26-libsframe1_2.40.50.20230701-0ubuntu1_i386.deb ... Unpacking libsframe1:i386 (2.40.50.20230701-0ubuntu1) ... Preparing to unpack .../27-libubsan1_13.1.0-7ubuntu1_i386.deb ... Unpacking libubsan1:i386 (13.1.0-7ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../28-libgomp1_13.1.0-7ubuntu1_i386.deb ... Unpacking libgomp1:i386 (13.1.0-7ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../29-libitm1_13.1.0-7ubuntu1_i386.deb ... Unpacking libitm1:i386 (13.1.0-7ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../30-libatomic1_13.1.0-7ubuntu1_i386.deb ... Unpacking libatomic1:i386 (13.1.0-7ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../31-libasan8_13.1.0-7ubuntu1_i386.deb ... Unpacking libasan8:i386 (13.1.0-7ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../32-libquadmath0_13.1.0-7ubuntu1_i386.deb ... Unpacking libquadmath0:i386 (13.1.0-7ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../33-g++-12_12.3.0-5ubuntu1_i386.deb ... Unpacking g++-12 (12.3.0-5ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../34-gcc-12_12.3.0-5ubuntu1_i386.deb ... Unpacking gcc-12 (12.3.0-5ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../35-libstdc++-12-dev_12.3.0-5ubuntu1_i386.deb ... Unpacking libstdc++-12-dev:i386 (12.3.0-5ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../36-libgcc-12-dev_12.3.0-5ubuntu1_i386.deb ... Unpacking libgcc-12-dev:i386 (12.3.0-5ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../37-libcc1-0_13.1.0-7ubuntu1_i386.deb ... Unpacking libcc1-0:i386 (13.1.0-7ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../38-cpp-12_12.3.0-5ubuntu1_i386.deb ... Unpacking cpp-12 (12.3.0-5ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../39-gcc-12-base_12.3.0-5ubuntu1_i386.deb ... Unpacking gcc-12-base:i386 (12.3.0-5ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../40-libisl23_0.26-3_i386.deb ... Unpacking libisl23:i386 (0.26-3) over (0.25-1) ... Preparing to unpack .../41-libmpfr6_4.2.0-1_i386.deb ... Unpacking libmpfr6:i386 (4.2.0-1) over (4.1.0-3build3) ... Preparing to unpack .../42-g++_4%3a12.3.0-1ubuntu2_i386.deb ... Unpacking g++ (4:12.3.0-1ubuntu2) over (4:12.2.0-1ubuntu1) ... Preparing to unpack .../43-gcc_4%3a12.3.0-1ubuntu2_i386.deb ... Unpacking gcc (4:12.3.0-1ubuntu2) over (4:12.2.0-1ubuntu1) ... Preparing to unpack .../44-cpp_4%3a12.3.0-1ubuntu2_i386.deb ... Unpacking cpp (4:12.3.0-1ubuntu2) over (4:12.2.0-1ubuntu1) ... Preparing to unpack .../45-dpkg-dev_1.21.22ubuntu1_all.deb ... Unpacking dpkg-dev (1.21.22ubuntu1) over (1.21.11ubuntu2) ... Preparing to unpack .../46-libdpkg-perl_1.21.22ubuntu1_all.deb ... Unpacking libdpkg-perl (1.21.22ubuntu1) over (1.21.11ubuntu2) ... Preparing to unpack .../47-lto-disabled-list_41_all.deb ... Unpacking lto-disabled-list (41) over (37) ... Preparing to unpack .../48-build-essential_12.10ubuntu1_i386.deb ... Unpacking build-essential (12.10ubuntu1) over (12.9ubuntu3) ... Preparing to unpack .../49-libfakeroot_1.31-1.2_i386.deb ... Unpacking libfakeroot:i386 (1.31-1.2) over (1.30.1-1ubuntu1) ... Preparing to unpack .../50-fakeroot_1.31-1.2_i386.deb ... Unpacking fakeroot (1.31-1.2) over (1.30.1-1ubuntu1) ... Preparing to unpack .../51-gpg_2.2.40-1.1ubuntu1_i386.deb ... Unpacking gpg (2.2.40-1.1ubuntu1) over (2.2.40-1ubuntu1) ... Preparing to unpack .../52-gpgconf_2.2.40-1.1ubuntu1_i386.deb ... Unpacking gpgconf (2.2.40-1.1ubuntu1) over (2.2.40-1ubuntu1) ... Preparing to unpack .../53-gpg-agent_2.2.40-1.1ubuntu1_i386.deb ... Unpacking gpg-agent (2.2.40-1.1ubuntu1) over (2.2.40-1ubuntu1) ... Preparing to unpack .../54-pkgbinarymangler_153_all.deb ... Unpacking pkgbinarymangler (153) over (149) ... Setting up lsb-base (11.6) ... Setting up lto-disabled-list (41) ... Setting up libapparmor1:i386 (3.0.8-1ubuntu4) ... Setting up libargon2-1:i386 (0~20190702+dfsg-3) ... Setting up libsqlite3-0:i386 (3.42.0-1) ... Setting up binutils-common:i386 (2.40.50.20230701-0ubuntu1) ... Installing new version of config file /etc/gprofng.rc ... Setting up linux-libc-dev:i386 (6.3.0-7.7) ... Setting up libctf-nobfd0:i386 (2.40.50.20230701-0ubuntu1) ... Setting up libcom-err2:i386 (1.47.0-1ubuntu2) ... Setting up libgomp1:i386 (13.1.0-7ubuntu1) ... Setting up libsframe1:i386 (2.40.50.20230701-0ubuntu1) ... Setting up libfakeroot:i386 (1.31-1.2) ... Setting up libkrb5support0:i386 (1.20.1-2) ... Setting up gcc-12-base:i386 (12.3.0-5ubuntu1) ... Setting up tzdata (2023c-7ubuntu1) ... Current default time zone: 'Etc/UTC' Local time is now: Mon Jul 10 11:25:25 UTC 2023. Universal Time is now: Mon Jul 10 11:25:25 UTC 2023. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.31-1.2) ... Setting up perl-modules-5.36 (5.36.0-7ubuntu1) ... Setting up libmpfr6:i386 (4.2.0-1) ... Setting up libncurses6:i386 (6.4+20230625-1) ... Setting up xz-utils (5.4.1-0.2) ... Setting up libquadmath0:i386 (13.1.0-7ubuntu1) ... Setting up libproc2-0:i386 (2:4.0.3-1ubuntu1) ... Setting up libpng16-16:i386 (1.6.40-1) ... Setting up libatomic1:i386 (13.1.0-7ubuntu1) ... Setting up libss2:i386 (1.47.0-1ubuntu2) ... Setting up libncursesw6:i386 (6.4+20230625-1) ... Setting up libk5crypto3:i386 (1.20.1-2) ... Setting up logsave (1.47.0-1ubuntu2) ... Setting up libfdisk1:i386 (2.38.1-5ubuntu2) ... Setting up libubsan1:i386 (13.1.0-7ubuntu1) ... Setting up advancecomp (2.5-1) ... Setting up libdevmapper1.02.1:i386 (2:1.02.185-2ubuntu1) ... Setting up mount (2.38.1-5ubuntu2) ... Setting up sensible-utils (0.0.20) ... Setting up libcrypt-dev:i386 (1:4.4.35-1) ... Setting up libasan8:i386 (13.1.0-7ubuntu1) ... Setting up procps (2:4.0.3-1ubuntu1) ... Setting up libcryptsetup12:i386 (2:2.6.1-4ubuntu1) ... Setting up mawk (1.3.4.20230525-1) ... Setting up libkrb5-3:i386 (1.20.1-2) ... Setting up libbinutils:i386 (2.40.50.20230701-0ubuntu1) ... Setting up libisl23:i386 (0.26-3) ... Setting up libc-dev-bin (2.37-0ubuntu2) ... Setting up openssl (3.0.9-1ubuntu1) ... Installing new version of config file /etc/ssl/openssl.cnf ... Setting up readline-common (8.2-1.3) ... Setting up libcc1-0:i386 (13.1.0-7ubuntu1) ... Setting up libperl5.36:i386 (5.36.0-7ubuntu1) ... Setting up libitm1:i386 (13.1.0-7ubuntu1) ... Setting up libkmod2:i386 (30+20221128-1ubuntu1) ... Setting up libctf0:i386 (2.40.50.20230701-0ubuntu1) ... Setting up cpp-12 (12.3.0-5ubuntu1) ... Setting up pkgbinarymangler (153) ... Setting up libreadline8:i386 (8.2-1.3) ... Setting up e2fsprogs (1.47.0-1ubuntu2) ... Setting up ca-certificates (20230311ubuntu1) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 19 added, 6 removed; done. Setting up perl (5.36.0-7ubuntu1) ... Setting up libgprofng0:i386 (2.40.50.20230701-0ubuntu1) ... Setting up libgcc-12-dev:i386 (12.3.0-5ubuntu1) ... Setting up libgssapi-krb5-2:i386 (1.20.1-2) ... Setting up libsystemd-shared:i386 (252.5-2ubuntu3) ... Setting up libdpkg-perl (1.21.22ubuntu1) ... Setting up cpp (4:12.3.0-1ubuntu2) ... Setting up gpgconf (2.2.40-1.1ubuntu1) ... Setting up libc6-dev:i386 (2.37-0ubuntu2) ... Setting up gpg (2.2.40-1.1ubuntu1) ... Setting up gpg-agent (2.2.40-1.1ubuntu1) ... Setting up libstdc++-12-dev:i386 (12.3.0-5ubuntu1) ... Setting up binutils-i686-linux-gnu (2.40.50.20230701-0ubuntu1) ... Setting up systemd (252.5-2ubuntu3) ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/system.conf ... Installing new version of config file /etc/systemd/user.conf ... Initializing machine ID from random generator. Setting up binutils (2.40.50.20230701-0ubuntu1) ... Setting up dpkg-dev (1.21.22ubuntu1) ... Setting up gcc-12 (12.3.0-5ubuntu1) ... Setting up g++-12 (12.3.0-5ubuntu1) ... Setting up systemd-sysv (252.5-2ubuntu3) ... Setting up gcc (4:12.3.0-1ubuntu2) ... Setting up g++ (4:12.3.0-1ubuntu2) ... Setting up build-essential (12.10ubuntu1) ... Processing triggers for libc-bin (2.37-0ubuntu2) ... Processing triggers for debianutils (5.7-0.5) ... Processing triggers for ca-certificates (20230311ubuntu1) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-26405277 i386 mantic-proposed -c chroot:build-PACKAGEBUILD-26405277 --arch=i386 --dist=mantic-proposed --nolog libselinux_3.5-1.dsc Initiating build PACKAGEBUILD-26405277 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-153-generic #170-Ubuntu SMP Fri Jun 16 13:43:31 UTC 2023 i686 sbuild (Debian sbuild) 0.79.0 (05 February 2020) on bos03-amd64-010.buildd +==============================================================================+ | libselinux 3.5-1 (i386) Mon, 10 Jul 2023 11:25:27 +0000 | +==============================================================================+ Package: libselinux Version: 3.5-1 Source Version: 3.5-1 Distribution: mantic-proposed Machine Architecture: amd64 Host Architecture: i386 Build Architecture: i386 Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-26405277/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/libselinux-zrewrP/resolver-MCnghg' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- libselinux_3.5-1.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/libselinux-zrewrP/libselinux-3.5' with '<>' I: NOTICE: Log filtering will replace 'build/libselinux-zrewrP' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), dh-sequence-python3, dh-sequence-ruby, file, libsepol-dev (>= 3.5), libpcre2-dev, libpython3-all-dev, pkg-config, python3-all-dev:any, python3-pip, python3-setuptools, swig, build-essential, fakeroot Filtered Build-Depends: debhelper-compat (= 13), dh-sequence-python3, dh-sequence-ruby, file, libsepol-dev (>= 3.5), libpcre2-dev, libpython3-all-dev, pkg-config, python3-all-dev:any, python3-pip, python3-setuptools, swig, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [474 B] Get:5 copy:/<>/apt_archive ./ Packages [536 B] Fetched 1967 B in 0s (0 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils debhelper debugedit devscripts dh-autoreconf dh-python dh-strip-nondeterminism dirmngr dwz file gem2deb gem2deb-test-runner gettext gettext-base gnupg gnupg-l10n gnupg-utils gpg-wks-client gpg-wks-server gpgsm groff-base intltool-debian libarchive-zip-perl libb-hooks-op-check-perl libbsd0 libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libdebhelper-perl libdevel-callchecker-perl libdw1 libdynaloader-functions-perl libedit2 libelf1 libencode-locale-perl libexpat1 libexpat1-dev libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl libfile-stripnondeterminism-perl libfile-touch-perl libfile-which-perl libgmp-dev libgmpxx4ldbl libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl libhttp-cookiejar-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libicu72 libimport-into-perl libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libjs-jquery libjs-sphinxdoc libjs-underscore libksba8 libldap2 liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc libmagic1 libmodule-runtime-perl libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libpkgconf3 libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.11 libpython3.11-dev libpython3.11-minimal libpython3.11-stdlib librole-tiny-perl libruby libruby3.1 libsasl2-2 libsasl2-modules-db libsepol-dev libsub-override-perl libsub-quote-perl libtimedate-perl libtool libtry-tiny-perl libuchardet0 liburi-perl libwww-perl libwww-robotrules-perl libxml2 libyaml-0-2 m4 man-db media-types netbase patchutils perl-openssl-defaults pkg-config pkgconf pkgconf-bin po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3-pip python3-pkg-resources python3-setuptools python3-wheel python3.11 python3.11-dev python3.11-minimal rake ruby ruby-all-dev ruby-net-telnet ruby-rubygems ruby-sdbm ruby-webrick ruby-xmlrpc ruby3.1 ruby3.1-dev rubygems-integration swig swig4.0 wdiff zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc dh-make adequate at autopkgtest bls-standalone bsd-mailx | mailx check-all-the-things cvs-buildpackage diffoscope disorderfs dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl libterm-size-perl libyaml-syck-perl mmdebstrap mozilla-devscripts mutt piuparts postgresql-client pristine-lfs quilt ratt reprotest ssh-client svn-buildpackage w3m debian-keyring equivs libsoap-lite-perl pristine-tar flit python3-build python3-installer dbus-user-session libpam-systemd pinentry-gnome3 tor git-buildpackage gettext-doc libasprintf-dev libgettextpo-dev parcimonie xloadimage groff gmp-doc libgmp10-doc libmpfr-dev libdata-dump-perl libio-compress-brotli-perl libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libtool-doc gfortran | fortran95-compiler gcj-jdk libsub-name-perl libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl m4-doc apparmor less www-browser libmail-box-perl python3-doc python3-tk python3-venv python-setuptools-doc python3.11-venv python3.11-doc binfmt-support ri ruby-dev bundler swig-doc swig-examples swig4.0-examples swig4.0-doc wdiff-doc Recommended packages: dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl libgitlab-api-v4-perl liblist-compare-perl libstring-shellquote-perl licensecheck lintian python3-apt python3-debian python3-magic python3-requests python3-unidiff python3-xdg strace unzip wget | curl apt-file curl | wget | lynx libarchive-cpio-perl libhtml-format-perl javascript-common libldap-common libnamespace-clean-perl libsasl2-modules libltdl-dev libdata-dump-perl libhtml-form-perl libhttp-daemon-perl libmailtools-perl libmail-sendmail-perl zip fonts-lato ruby3.1-doc The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils debhelper debugedit devscripts dh-autoreconf dh-python dh-strip-nondeterminism dirmngr dwz file gem2deb gem2deb-test-runner gettext gettext-base gnupg gnupg-l10n gnupg-utils gpg-wks-client gpg-wks-server gpgsm groff-base intltool-debian libarchive-zip-perl libb-hooks-op-check-perl libbsd0 libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libdebhelper-perl libdevel-callchecker-perl libdw1 libdynaloader-functions-perl libedit2 libelf1 libencode-locale-perl libexpat1 libexpat1-dev libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl libfile-stripnondeterminism-perl libfile-touch-perl libfile-which-perl libgmp-dev libgmpxx4ldbl libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl libhttp-cookiejar-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libicu72 libimport-into-perl libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libjs-jquery libjs-sphinxdoc libjs-underscore libksba8 libldap2 liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc libmagic1 libmodule-runtime-perl libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libpkgconf3 libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.11 libpython3.11-dev libpython3.11-minimal libpython3.11-stdlib librole-tiny-perl libruby libruby3.1 libsasl2-2 libsasl2-modules-db libsepol-dev libsub-override-perl libsub-quote-perl libtimedate-perl libtool libtry-tiny-perl libuchardet0 liburi-perl libwww-perl libwww-robotrules-perl libxml2 libyaml-0-2 m4 man-db media-types netbase patchutils perl-openssl-defaults pkg-config pkgconf pkgconf-bin po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3-pip python3-pkg-resources python3-setuptools python3-wheel python3.11 python3.11-dev python3.11-minimal rake ruby ruby-all-dev ruby-net-telnet ruby-rubygems ruby-sdbm ruby-webrick ruby-xmlrpc ruby3.1 ruby3.1-dev rubygems-integration sbuild-build-depends-main-dummy swig swig4.0 wdiff zlib1g-dev 0 upgraded, 147 newly installed, 0 to remove and 0 not upgraded. Need to get 52.0 MB of archives. After this operation, 193 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [748 B] Get:2 http://ftpmaster.internal/ubuntu mantic/main i386 libpython3.11-minimal i386 3.11.4-1 [839 kB] Get:3 http://ftpmaster.internal/ubuntu mantic/main i386 libexpat1 i386 2.5.0-2 [90.5 kB] Get:4 http://ftpmaster.internal/ubuntu mantic/main i386 python3.11-minimal i386 3.11.4-1 [2321 kB] Get:5 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 python3-minimal i386 3.11.4-5 [26.8 kB] Get:6 http://ftpmaster.internal/ubuntu mantic/main i386 media-types all 10.0.0 [25.8 kB] Get:7 http://ftpmaster.internal/ubuntu mantic/main i386 libpython3.11-stdlib i386 3.11.4-1 [1916 kB] Get:8 http://ftpmaster.internal/ubuntu mantic/main i386 python3.11 i386 3.11.4-1 [572 kB] Get:9 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libpython3-stdlib i386 3.11.4-5 [9502 B] Get:10 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 python3 i386 3.11.4-5 [22.9 kB] Get:11 http://ftpmaster.internal/ubuntu mantic/main i386 libbsd0 i386 0.11.7-4 [45.5 kB] Get:12 http://ftpmaster.internal/ubuntu mantic/main i386 libelf1 i386 0.189-4 [60.1 kB] Get:13 http://ftpmaster.internal/ubuntu mantic/main i386 libicu72 i386 72.1-3ubuntu2 [11.0 MB] Get:14 http://ftpmaster.internal/ubuntu mantic/main i386 libxml2 i386 2.9.14+dfsg-1.2 [717 kB] Get:15 http://ftpmaster.internal/ubuntu mantic/main i386 libyaml-0-2 i386 0.2.5-1 [55.8 kB] Get:16 http://ftpmaster.internal/ubuntu mantic/main i386 netbase all 6.4 [13.1 kB] Get:17 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 python3-pkg-resources all 68.0.0-1 [167 kB] Get:18 http://ftpmaster.internal/ubuntu mantic/main i386 bsdextrautils i386 2.38.1-5ubuntu2 [88.0 kB] Get:19 http://ftpmaster.internal/ubuntu mantic/main i386 libmagic-mgc i386 1:5.44-3 [293 kB] Get:20 http://ftpmaster.internal/ubuntu mantic/main i386 libmagic1 i386 1:5.44-3 [97.8 kB] Get:21 http://ftpmaster.internal/ubuntu mantic/main i386 file i386 1:5.44-3 [22.0 kB] Get:22 http://ftpmaster.internal/ubuntu mantic/main i386 gettext-base i386 0.21-12 [43.1 kB] Get:23 http://ftpmaster.internal/ubuntu mantic/main i386 libuchardet0 i386 0.0.7-1build2 [79.3 kB] Get:24 http://ftpmaster.internal/ubuntu mantic/main i386 groff-base i386 1.22.4-10 [956 kB] Get:25 http://ftpmaster.internal/ubuntu mantic/main i386 libedit2 i386 3.1-20221030-2 [99.8 kB] Get:26 http://ftpmaster.internal/ubuntu mantic/main i386 libpipeline1 i386 1.5.7-1 [33.0 kB] Get:27 http://ftpmaster.internal/ubuntu mantic/main i386 man-db i386 2.11.2-2 [1229 kB] Get:28 http://ftpmaster.internal/ubuntu mantic/main i386 m4 i386 1.4.19-3 [266 kB] Get:29 http://ftpmaster.internal/ubuntu mantic/main i386 autoconf all 2.71-3 [339 kB] Get:30 http://ftpmaster.internal/ubuntu mantic/main i386 autotools-dev all 20220109.1 [44.9 kB] Get:31 http://ftpmaster.internal/ubuntu mantic/main i386 automake all 1:1.16.5-1.3 [558 kB] Get:32 http://ftpmaster.internal/ubuntu mantic/main i386 autopoint all 0.21-12 [422 kB] Get:33 http://ftpmaster.internal/ubuntu mantic/main i386 libdebhelper-perl all 13.11.4ubuntu3 [66.1 kB] Get:34 http://ftpmaster.internal/ubuntu mantic/main i386 libtool all 2.4.7-5 [166 kB] Get:35 http://ftpmaster.internal/ubuntu mantic/main i386 dh-autoreconf all 20 [16.1 kB] Get:36 http://ftpmaster.internal/ubuntu mantic/main i386 libarchive-zip-perl all 1.68-1 [90.2 kB] Get:37 http://ftpmaster.internal/ubuntu mantic/main i386 libsub-override-perl all 0.09-4 [8706 B] Get:38 http://ftpmaster.internal/ubuntu mantic/main i386 libfile-stripnondeterminism-perl all 1.13.1-1 [18.1 kB] Get:39 http://ftpmaster.internal/ubuntu mantic/main i386 dh-strip-nondeterminism all 1.13.1-1 [5362 B] Get:40 http://ftpmaster.internal/ubuntu mantic/main i386 libdw1 i386 0.189-4 [284 kB] Get:41 http://ftpmaster.internal/ubuntu mantic/main i386 debugedit i386 1:5.0-5 [46.8 kB] Get:42 http://ftpmaster.internal/ubuntu mantic/main i386 dwz i386 0.15-1 [126 kB] Get:43 http://ftpmaster.internal/ubuntu mantic/main i386 gettext i386 0.21-12 [881 kB] Get:44 http://ftpmaster.internal/ubuntu mantic/main i386 intltool-debian all 0.35.0+20060710.6 [23.2 kB] Get:45 http://ftpmaster.internal/ubuntu mantic/main i386 po-debconf all 1.0.21+nmu1 [233 kB] Get:46 http://ftpmaster.internal/ubuntu mantic/main i386 debhelper all 13.11.4ubuntu3 [925 kB] Get:47 http://ftpmaster.internal/ubuntu mantic/main i386 libksba8 i386 1.6.4-2 [129 kB] Get:48 http://ftpmaster.internal/ubuntu mantic/main i386 libsasl2-modules-db i386 2.1.28+dfsg1-1 [21.4 kB] Get:49 http://ftpmaster.internal/ubuntu mantic/main i386 libsasl2-2 i386 2.1.28+dfsg1-1 [63.0 kB] Get:50 http://ftpmaster.internal/ubuntu mantic/main i386 libldap2 i386 2.6.4+dfsg-1~exp1ubuntu1 [209 kB] Get:51 http://ftpmaster.internal/ubuntu mantic/main i386 dirmngr i386 2.2.40-1.1ubuntu1 [402 kB] Get:52 http://ftpmaster.internal/ubuntu mantic/main i386 gnupg-l10n all 2.2.40-1.1ubuntu1 [56.2 kB] Get:53 http://ftpmaster.internal/ubuntu mantic/main i386 gnupg-utils i386 2.2.40-1.1ubuntu1 [576 kB] Get:54 http://ftpmaster.internal/ubuntu mantic/main i386 gpg-wks-client i386 2.2.40-1.1ubuntu1 [117 kB] Get:55 http://ftpmaster.internal/ubuntu mantic/main i386 gpg-wks-server i386 2.2.40-1.1ubuntu1 [107 kB] Get:56 http://ftpmaster.internal/ubuntu mantic/main i386 gpgsm i386 2.2.40-1.1ubuntu1 [268 kB] Get:57 http://ftpmaster.internal/ubuntu mantic/main i386 gnupg all 2.2.40-1.1ubuntu1 [319 kB] Get:58 http://ftpmaster.internal/ubuntu mantic/main i386 libfile-dirlist-perl all 0.05-3 [7286 B] Get:59 http://ftpmaster.internal/ubuntu mantic/main i386 libfile-which-perl all 1.27-2 [12.5 kB] Get:60 http://ftpmaster.internal/ubuntu mantic/main i386 libfile-homedir-perl all 1.006-2 [37.0 kB] Get:61 http://ftpmaster.internal/ubuntu mantic/main i386 libfile-touch-perl all 0.12-2 [7498 B] Get:62 http://ftpmaster.internal/ubuntu mantic/main i386 libio-pty-perl i386 1:1.17-1 [33.9 kB] Get:63 http://ftpmaster.internal/ubuntu mantic/main i386 libipc-run-perl all 20220807.0-1 [92.6 kB] Get:64 http://ftpmaster.internal/ubuntu mantic/main i386 libclass-method-modifiers-perl all 2.15-1 [16.1 kB] Get:65 http://ftpmaster.internal/ubuntu mantic/main i386 libclass-xsaccessor-perl i386 1.19-4build1 [35.9 kB] Get:66 http://ftpmaster.internal/ubuntu mantic/main i386 libb-hooks-op-check-perl i386 0.22-2build1 [9648 B] Get:67 http://ftpmaster.internal/ubuntu mantic/main i386 libdynaloader-functions-perl all 0.003-3 [12.1 kB] Get:68 http://ftpmaster.internal/ubuntu mantic/main i386 libdevel-callchecker-perl i386 0.008-2 [13.9 kB] Get:69 http://ftpmaster.internal/ubuntu mantic/main i386 libparams-classify-perl i386 0.015-2build2 [21.5 kB] Get:70 http://ftpmaster.internal/ubuntu mantic/main i386 libmodule-runtime-perl all 0.016-2 [16.4 kB] Get:71 http://ftpmaster.internal/ubuntu mantic/main i386 libimport-into-perl all 1.002005-2 [10.7 kB] Get:72 http://ftpmaster.internal/ubuntu mantic/main i386 librole-tiny-perl all 2.002004-1 [16.3 kB] Get:73 http://ftpmaster.internal/ubuntu mantic/main i386 libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] Get:74 http://ftpmaster.internal/ubuntu mantic/main i386 libmoo-perl all 2.005005-1 [47.4 kB] Get:75 http://ftpmaster.internal/ubuntu mantic/main i386 libencode-locale-perl all 1.05-3 [11.6 kB] Get:76 http://ftpmaster.internal/ubuntu mantic/main i386 libtimedate-perl all 2.3300-2 [34.0 kB] Get:77 http://ftpmaster.internal/ubuntu mantic/main i386 libhttp-date-perl all 6.05-2 [9946 B] Get:78 http://ftpmaster.internal/ubuntu mantic/main i386 libfile-listing-perl all 6.15-1 [11.5 kB] Get:79 http://ftpmaster.internal/ubuntu mantic/main i386 libhtml-tagset-perl all 3.20-6 [11.3 kB] Get:80 http://ftpmaster.internal/ubuntu mantic/main i386 liburi-perl all 5.19-2 [81.0 kB] Get:81 http://ftpmaster.internal/ubuntu mantic/main i386 libhtml-parser-perl i386 3.81-1 [89.2 kB] Get:82 http://ftpmaster.internal/ubuntu mantic/main i386 libhtml-tree-perl all 5.07-3 [200 kB] Get:83 http://ftpmaster.internal/ubuntu mantic/main i386 libclone-perl i386 0.46-1 [11.0 kB] Get:84 http://ftpmaster.internal/ubuntu mantic/main i386 libio-html-perl all 1.004-3 [15.9 kB] Get:85 http://ftpmaster.internal/ubuntu mantic/main i386 liblwp-mediatypes-perl all 6.04-2 [20.1 kB] Get:86 http://ftpmaster.internal/ubuntu mantic/main i386 libhttp-message-perl all 6.44-2ubuntu1 [78.0 kB] Get:87 http://ftpmaster.internal/ubuntu mantic/main i386 libhttp-cookies-perl all 6.10-1 [18.4 kB] Get:88 http://ftpmaster.internal/ubuntu mantic/universe i386 libhttp-cookiejar-perl all 0.014-1 [16.5 kB] Get:89 http://ftpmaster.internal/ubuntu mantic/main i386 libhttp-negotiate-perl all 6.01-2 [12.4 kB] Get:90 http://ftpmaster.internal/ubuntu mantic/main i386 perl-openssl-defaults i386 7 [7534 B] Get:91 http://ftpmaster.internal/ubuntu mantic/main i386 libnet-ssleay-perl i386 1.92-2build2 [300 kB] Get:92 http://ftpmaster.internal/ubuntu mantic/main i386 libio-socket-ssl-perl all 2.083-1 [194 kB] Get:93 http://ftpmaster.internal/ubuntu mantic/main i386 libnet-http-perl all 6.22-1 [23.2 kB] Get:94 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 liblwp-protocol-https-perl all 6.11-1 [8992 B] Get:95 http://ftpmaster.internal/ubuntu mantic/main i386 libtry-tiny-perl all 0.31-2 [20.8 kB] Get:96 http://ftpmaster.internal/ubuntu mantic/main i386 libwww-robotrules-perl all 6.02-1 [12.6 kB] Get:97 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libwww-perl all 6.71-2 [142 kB] Get:98 http://ftpmaster.internal/ubuntu mantic/main i386 patchutils i386 0.4.2-1build2 [81.7 kB] Get:99 http://ftpmaster.internal/ubuntu mantic/main i386 wdiff i386 1.2.2-5 [30.5 kB] Get:100 http://ftpmaster.internal/ubuntu mantic/main i386 devscripts all 2.23.5 [1067 kB] Get:101 http://ftpmaster.internal/ubuntu mantic/main i386 python3-lib2to3 all 3.11.4-1 [79.0 kB] Get:102 http://ftpmaster.internal/ubuntu mantic/main i386 python3-distutils all 3.11.4-1 [131 kB] Get:103 http://ftpmaster.internal/ubuntu mantic-proposed/universe i386 dh-python all 6.20230603 [107 kB] Get:104 http://ftpmaster.internal/ubuntu mantic/main i386 rubygems-integration all 1.18 [5336 B] Get:105 http://ftpmaster.internal/ubuntu mantic/main i386 ruby-net-telnet all 0.2.0-1 [13.3 kB] Get:106 http://ftpmaster.internal/ubuntu mantic/main i386 ruby-webrick all 1.8.1-1 [52.3 kB] Get:107 http://ftpmaster.internal/ubuntu mantic/main i386 ruby-xmlrpc all 0.3.2-2 [24.8 kB] Get:108 http://ftpmaster.internal/ubuntu mantic/main i386 libruby i386 1:3.1 [3938 B] Get:109 http://ftpmaster.internal/ubuntu mantic/main i386 ruby-sdbm i386 1.0.0-5build2 [17.7 kB] Get:110 http://ftpmaster.internal/ubuntu mantic/main i386 libruby3.1 i386 3.1.2-7ubuntu1 [5237 kB] Get:111 http://ftpmaster.internal/ubuntu mantic/main i386 ruby3.1 i386 3.1.2-7ubuntu1 [49.0 kB] Get:112 http://ftpmaster.internal/ubuntu mantic/main i386 ruby-rubygems all 3.3.15-2 [231 kB] Get:113 http://ftpmaster.internal/ubuntu mantic/main i386 ruby i386 1:3.1 [3470 B] Get:114 http://ftpmaster.internal/ubuntu mantic/main i386 rake all 13.0.6-3 [61.6 kB] Get:115 http://ftpmaster.internal/ubuntu mantic/universe i386 gem2deb-test-runner i386 2.1 [14.8 kB] Get:116 http://ftpmaster.internal/ubuntu mantic/main i386 libgmpxx4ldbl i386 2:6.2.1+dfsg1-1.1ubuntu1 [10.7 kB] Get:117 http://ftpmaster.internal/ubuntu mantic/main i386 libgmp-dev i386 2:6.2.1+dfsg1-1.1ubuntu1 [361 kB] Get:118 http://ftpmaster.internal/ubuntu mantic/main i386 ruby3.1-dev i386 3.1.2-7ubuntu1 [395 kB] Get:119 http://ftpmaster.internal/ubuntu mantic/main i386 ruby-all-dev i386 1:3.1 [4968 B] Get:120 http://ftpmaster.internal/ubuntu mantic/universe i386 gem2deb i386 2.1 [49.2 kB] Get:121 http://ftpmaster.internal/ubuntu mantic/main i386 libexpat1-dev i386 2.5.0-2 [148 kB] Get:122 http://ftpmaster.internal/ubuntu mantic/main i386 libjs-jquery all 3.6.1+dfsg+~3.5.14-1 [328 kB] Get:123 http://ftpmaster.internal/ubuntu mantic/main i386 libjs-underscore all 1.13.4~dfsg+~1.11.4-3 [118 kB] Get:124 http://ftpmaster.internal/ubuntu mantic/main i386 libjs-sphinxdoc all 5.3.0-4 [130 kB] Get:125 http://ftpmaster.internal/ubuntu mantic/main i386 libpcre2-16-0 i386 10.42-1 [209 kB] Get:126 http://ftpmaster.internal/ubuntu mantic/main i386 libpcre2-32-0 i386 10.42-1 [198 kB] Get:127 http://ftpmaster.internal/ubuntu mantic/main i386 libpcre2-posix3 i386 10.42-1 [6728 B] Get:128 http://ftpmaster.internal/ubuntu mantic/main i386 libpcre2-dev i386 10.42-1 [753 kB] Get:129 http://ftpmaster.internal/ubuntu mantic/main i386 libpkgconf3 i386 1.8.1-2 [33.8 kB] Get:130 http://ftpmaster.internal/ubuntu mantic/main i386 libpython3.11 i386 3.11.4-1 [2229 kB] Get:131 http://ftpmaster.internal/ubuntu mantic/main i386 zlib1g-dev i386 1:1.2.13.dfsg-1ubuntu4 [891 kB] Get:132 http://ftpmaster.internal/ubuntu mantic/main i386 libpython3.11-dev i386 3.11.4-1 [5540 kB] Get:133 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libpython3-dev i386 3.11.4-5 [9776 B] Get:134 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libpython3-all-dev i386 3.11.4-5 [906 B] Get:135 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libsepol-dev i386 3.5-1 [427 kB] Get:136 http://ftpmaster.internal/ubuntu mantic/main i386 pkgconf-bin i386 1.8.1-2 [21.8 kB] Get:137 http://ftpmaster.internal/ubuntu mantic/main i386 pkgconf i386 1.8.1-2 [16.8 kB] Get:138 http://ftpmaster.internal/ubuntu mantic/main i386 pkg-config i386 1.8.1-2 [7170 B] Get:139 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 python3-all i386 3.11.4-5 [896 B] Get:140 http://ftpmaster.internal/ubuntu mantic/main i386 python3.11-dev i386 3.11.4-1 [618 kB] Get:141 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 python3-dev i386 3.11.4-5 [26.8 kB] Get:142 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 python3-all-dev i386 3.11.4-5 [904 B] Get:143 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 python3-setuptools all 68.0.0-1 [396 kB] Get:144 http://ftpmaster.internal/ubuntu mantic/universe i386 python3-wheel all 0.40.0-2 [54.2 kB] Get:145 http://ftpmaster.internal/ubuntu mantic/universe i386 python3-pip all 23.1.2+dfsg-2 [1314 kB] Get:146 http://ftpmaster.internal/ubuntu mantic/universe i386 swig4.0 i386 4.1.0-0.3 [1188 kB] Get:147 http://ftpmaster.internal/ubuntu mantic/universe i386 swig all 4.1.0-0.3 [5990 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 52.0 MB in 4s (13.5 MB/s) Selecting previously unselected package libpython3.11-minimal:i386. (Reading database ... 12585 files and directories currently installed.) Preparing to unpack .../libpython3.11-minimal_3.11.4-1_i386.deb ... Unpacking libpython3.11-minimal:i386 (3.11.4-1) ... Selecting previously unselected package libexpat1:i386. Preparing to unpack .../libexpat1_2.5.0-2_i386.deb ... Unpacking libexpat1:i386 (2.5.0-2) ... Selecting previously unselected package python3.11-minimal. Preparing to unpack .../python3.11-minimal_3.11.4-1_i386.deb ... Unpacking python3.11-minimal (3.11.4-1) ... Setting up libpython3.11-minimal:i386 (3.11.4-1) ... Setting up libexpat1:i386 (2.5.0-2) ... Setting up python3.11-minimal (3.11.4-1) ... Selecting previously unselected package python3-minimal. (Reading database ... 12899 files and directories currently installed.) Preparing to unpack .../python3-minimal_3.11.4-5_i386.deb ... Unpacking python3-minimal (3.11.4-5) ... Selecting previously unselected package media-types. Preparing to unpack .../media-types_10.0.0_all.deb ... Unpacking media-types (10.0.0) ... Selecting previously unselected package libpython3.11-stdlib:i386. Preparing to unpack .../libpython3.11-stdlib_3.11.4-1_i386.deb ... Unpacking libpython3.11-stdlib:i386 (3.11.4-1) ... Selecting previously unselected package python3.11. Preparing to unpack .../python3.11_3.11.4-1_i386.deb ... Unpacking python3.11 (3.11.4-1) ... Selecting previously unselected package libpython3-stdlib:i386. Preparing to unpack .../libpython3-stdlib_3.11.4-5_i386.deb ... Unpacking libpython3-stdlib:i386 (3.11.4-5) ... Setting up python3-minimal (3.11.4-5) ... Selecting previously unselected package python3. (Reading database ... 13307 files and directories currently installed.) Preparing to unpack .../000-python3_3.11.4-5_i386.deb ... Unpacking python3 (3.11.4-5) ... Selecting previously unselected package libbsd0:i386. Preparing to unpack .../001-libbsd0_0.11.7-4_i386.deb ... Unpacking libbsd0:i386 (0.11.7-4) ... Selecting previously unselected package libelf1:i386. Preparing to unpack .../002-libelf1_0.189-4_i386.deb ... Unpacking libelf1:i386 (0.189-4) ... Selecting previously unselected package libicu72:i386. Preparing to unpack .../003-libicu72_72.1-3ubuntu2_i386.deb ... Unpacking libicu72:i386 (72.1-3ubuntu2) ... Selecting previously unselected package libxml2:i386. Preparing to unpack .../004-libxml2_2.9.14+dfsg-1.2_i386.deb ... Unpacking libxml2:i386 (2.9.14+dfsg-1.2) ... Selecting previously unselected package libyaml-0-2:i386. Preparing to unpack .../005-libyaml-0-2_0.2.5-1_i386.deb ... Unpacking libyaml-0-2:i386 (0.2.5-1) ... Selecting previously unselected package netbase. Preparing to unpack .../006-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package python3-pkg-resources. Preparing to unpack .../007-python3-pkg-resources_68.0.0-1_all.deb ... Unpacking python3-pkg-resources (68.0.0-1) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../008-bsdextrautils_2.38.1-5ubuntu2_i386.deb ... Unpacking bsdextrautils (2.38.1-5ubuntu2) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../009-libmagic-mgc_1%3a5.44-3_i386.deb ... Unpacking libmagic-mgc (1:5.44-3) ... Selecting previously unselected package libmagic1:i386. Preparing to unpack .../010-libmagic1_1%3a5.44-3_i386.deb ... Unpacking libmagic1:i386 (1:5.44-3) ... Selecting previously unselected package file. Preparing to unpack .../011-file_1%3a5.44-3_i386.deb ... Unpacking file (1:5.44-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../012-gettext-base_0.21-12_i386.deb ... Unpacking gettext-base (0.21-12) ... Selecting previously unselected package libuchardet0:i386. Preparing to unpack .../013-libuchardet0_0.0.7-1build2_i386.deb ... Unpacking libuchardet0:i386 (0.0.7-1build2) ... Selecting previously unselected package groff-base. Preparing to unpack .../014-groff-base_1.22.4-10_i386.deb ... Unpacking groff-base (1.22.4-10) ... Selecting previously unselected package libedit2:i386. Preparing to unpack .../015-libedit2_3.1-20221030-2_i386.deb ... Unpacking libedit2:i386 (3.1-20221030-2) ... Selecting previously unselected package libpipeline1:i386. Preparing to unpack .../016-libpipeline1_1.5.7-1_i386.deb ... Unpacking libpipeline1:i386 (1.5.7-1) ... Selecting previously unselected package man-db. Preparing to unpack .../017-man-db_2.11.2-2_i386.deb ... Unpacking man-db (2.11.2-2) ... Selecting previously unselected package m4. Preparing to unpack .../018-m4_1.4.19-3_i386.deb ... Unpacking m4 (1.4.19-3) ... Selecting previously unselected package autoconf. Preparing to unpack .../019-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../020-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../021-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../022-autopoint_0.21-12_all.deb ... Unpacking autopoint (0.21-12) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../023-libdebhelper-perl_13.11.4ubuntu3_all.deb ... Unpacking libdebhelper-perl (13.11.4ubuntu3) ... Selecting previously unselected package libtool. Preparing to unpack .../024-libtool_2.4.7-5_all.deb ... Unpacking libtool (2.4.7-5) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../025-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../026-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../027-libsub-override-perl_0.09-4_all.deb ... Unpacking libsub-override-perl (0.09-4) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../028-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../029-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libdw1:i386. Preparing to unpack .../030-libdw1_0.189-4_i386.deb ... Unpacking libdw1:i386 (0.189-4) ... Selecting previously unselected package debugedit. Preparing to unpack .../031-debugedit_1%3a5.0-5_i386.deb ... Unpacking debugedit (1:5.0-5) ... Selecting previously unselected package dwz. Preparing to unpack .../032-dwz_0.15-1_i386.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package gettext. Preparing to unpack .../033-gettext_0.21-12_i386.deb ... Unpacking gettext (0.21-12) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../034-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../035-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../036-debhelper_13.11.4ubuntu3_all.deb ... Unpacking debhelper (13.11.4ubuntu3) ... Selecting previously unselected package libksba8:i386. Preparing to unpack .../037-libksba8_1.6.4-2_i386.deb ... Unpacking libksba8:i386 (1.6.4-2) ... Selecting previously unselected package libsasl2-modules-db:i386. Preparing to unpack .../038-libsasl2-modules-db_2.1.28+dfsg1-1_i386.deb ... Unpacking libsasl2-modules-db:i386 (2.1.28+dfsg1-1) ... Selecting previously unselected package libsasl2-2:i386. Preparing to unpack .../039-libsasl2-2_2.1.28+dfsg1-1_i386.deb ... Unpacking libsasl2-2:i386 (2.1.28+dfsg1-1) ... Selecting previously unselected package libldap2:i386. Preparing to unpack .../040-libldap2_2.6.4+dfsg-1~exp1ubuntu1_i386.deb ... Unpacking libldap2:i386 (2.6.4+dfsg-1~exp1ubuntu1) ... Selecting previously unselected package dirmngr. Preparing to unpack .../041-dirmngr_2.2.40-1.1ubuntu1_i386.deb ... Unpacking dirmngr (2.2.40-1.1ubuntu1) ... Selecting previously unselected package gnupg-l10n. Preparing to unpack .../042-gnupg-l10n_2.2.40-1.1ubuntu1_all.deb ... Unpacking gnupg-l10n (2.2.40-1.1ubuntu1) ... Selecting previously unselected package gnupg-utils. Preparing to unpack .../043-gnupg-utils_2.2.40-1.1ubuntu1_i386.deb ... Unpacking gnupg-utils (2.2.40-1.1ubuntu1) ... Selecting previously unselected package gpg-wks-client. Preparing to unpack .../044-gpg-wks-client_2.2.40-1.1ubuntu1_i386.deb ... Unpacking gpg-wks-client (2.2.40-1.1ubuntu1) ... Selecting previously unselected package gpg-wks-server. Preparing to unpack .../045-gpg-wks-server_2.2.40-1.1ubuntu1_i386.deb ... Unpacking gpg-wks-server (2.2.40-1.1ubuntu1) ... Selecting previously unselected package gpgsm. Preparing to unpack .../046-gpgsm_2.2.40-1.1ubuntu1_i386.deb ... Unpacking gpgsm (2.2.40-1.1ubuntu1) ... Selecting previously unselected package gnupg. Preparing to unpack .../047-gnupg_2.2.40-1.1ubuntu1_all.deb ... Unpacking gnupg (2.2.40-1.1ubuntu1) ... Selecting previously unselected package libfile-dirlist-perl. Preparing to unpack .../048-libfile-dirlist-perl_0.05-3_all.deb ... Unpacking libfile-dirlist-perl (0.05-3) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../049-libfile-which-perl_1.27-2_all.deb ... Unpacking libfile-which-perl (1.27-2) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../050-libfile-homedir-perl_1.006-2_all.deb ... Unpacking libfile-homedir-perl (1.006-2) ... Selecting previously unselected package libfile-touch-perl. Preparing to unpack .../051-libfile-touch-perl_0.12-2_all.deb ... Unpacking libfile-touch-perl (0.12-2) ... Selecting previously unselected package libio-pty-perl. Preparing to unpack .../052-libio-pty-perl_1%3a1.17-1_i386.deb ... Unpacking libio-pty-perl (1:1.17-1) ... Selecting previously unselected package libipc-run-perl. Preparing to unpack .../053-libipc-run-perl_20220807.0-1_all.deb ... Unpacking libipc-run-perl (20220807.0-1) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../054-libclass-method-modifiers-perl_2.15-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.15-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../055-libclass-xsaccessor-perl_1.19-4build1_i386.deb ... Unpacking libclass-xsaccessor-perl (1.19-4build1) ... Selecting previously unselected package libb-hooks-op-check-perl:i386. Preparing to unpack .../056-libb-hooks-op-check-perl_0.22-2build1_i386.deb ... Unpacking libb-hooks-op-check-perl:i386 (0.22-2build1) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../057-libdynaloader-functions-perl_0.003-3_all.deb ... Unpacking libdynaloader-functions-perl (0.003-3) ... Selecting previously unselected package libdevel-callchecker-perl:i386. Preparing to unpack .../058-libdevel-callchecker-perl_0.008-2_i386.deb ... Unpacking libdevel-callchecker-perl:i386 (0.008-2) ... Selecting previously unselected package libparams-classify-perl:i386. Preparing to unpack .../059-libparams-classify-perl_0.015-2build2_i386.deb ... Unpacking libparams-classify-perl:i386 (0.015-2build2) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../060-libmodule-runtime-perl_0.016-2_all.deb ... Unpacking libmodule-runtime-perl (0.016-2) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../061-libimport-into-perl_1.002005-2_all.deb ... Unpacking libimport-into-perl (1.002005-2) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../062-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../063-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../064-libmoo-perl_2.005005-1_all.deb ... Unpacking libmoo-perl (2.005005-1) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../065-libencode-locale-perl_1.05-3_all.deb ... Unpacking libencode-locale-perl (1.05-3) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../066-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../067-libhttp-date-perl_6.05-2_all.deb ... Unpacking libhttp-date-perl (6.05-2) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../068-libfile-listing-perl_6.15-1_all.deb ... Unpacking libfile-listing-perl (6.15-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../069-libhtml-tagset-perl_3.20-6_all.deb ... Unpacking libhtml-tagset-perl (3.20-6) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../070-liburi-perl_5.19-2_all.deb ... Unpacking liburi-perl (5.19-2) ... Selecting previously unselected package libhtml-parser-perl:i386. Preparing to unpack .../071-libhtml-parser-perl_3.81-1_i386.deb ... Unpacking libhtml-parser-perl:i386 (3.81-1) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../072-libhtml-tree-perl_5.07-3_all.deb ... Unpacking libhtml-tree-perl (5.07-3) ... Selecting previously unselected package libclone-perl:i386. Preparing to unpack .../073-libclone-perl_0.46-1_i386.deb ... Unpacking libclone-perl:i386 (0.46-1) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../074-libio-html-perl_1.004-3_all.deb ... Unpacking libio-html-perl (1.004-3) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../075-liblwp-mediatypes-perl_6.04-2_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-2) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../076-libhttp-message-perl_6.44-2ubuntu1_all.deb ... Unpacking libhttp-message-perl (6.44-2ubuntu1) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../077-libhttp-cookies-perl_6.10-1_all.deb ... Unpacking libhttp-cookies-perl (6.10-1) ... Selecting previously unselected package libhttp-cookiejar-perl. Preparing to unpack .../078-libhttp-cookiejar-perl_0.014-1_all.deb ... Unpacking libhttp-cookiejar-perl (0.014-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../079-libhttp-negotiate-perl_6.01-2_all.deb ... Unpacking libhttp-negotiate-perl (6.01-2) ... Selecting previously unselected package perl-openssl-defaults:i386. Preparing to unpack .../080-perl-openssl-defaults_7_i386.deb ... Unpacking perl-openssl-defaults:i386 (7) ... Selecting previously unselected package libnet-ssleay-perl:i386. Preparing to unpack .../081-libnet-ssleay-perl_1.92-2build2_i386.deb ... Unpacking libnet-ssleay-perl:i386 (1.92-2build2) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../082-libio-socket-ssl-perl_2.083-1_all.deb ... Unpacking libio-socket-ssl-perl (2.083-1) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../083-libnet-http-perl_6.22-1_all.deb ... Unpacking libnet-http-perl (6.22-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../084-liblwp-protocol-https-perl_6.11-1_all.deb ... Unpacking liblwp-protocol-https-perl (6.11-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../085-libtry-tiny-perl_0.31-2_all.deb ... Unpacking libtry-tiny-perl (0.31-2) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../086-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../087-libwww-perl_6.71-2_all.deb ... Unpacking libwww-perl (6.71-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../088-patchutils_0.4.2-1build2_i386.deb ... Unpacking patchutils (0.4.2-1build2) ... Selecting previously unselected package wdiff. Preparing to unpack .../089-wdiff_1.2.2-5_i386.deb ... Unpacking wdiff (1.2.2-5) ... Selecting previously unselected package devscripts. Preparing to unpack .../090-devscripts_2.23.5_all.deb ... Unpacking devscripts (2.23.5) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../091-python3-lib2to3_3.11.4-1_all.deb ... Unpacking python3-lib2to3 (3.11.4-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../092-python3-distutils_3.11.4-1_all.deb ... Unpacking python3-distutils (3.11.4-1) ... Selecting previously unselected package dh-python. Preparing to unpack .../093-dh-python_6.20230603_all.deb ... Unpacking dh-python (6.20230603) ... Selecting previously unselected package rubygems-integration. Preparing to unpack .../094-rubygems-integration_1.18_all.deb ... Unpacking rubygems-integration (1.18) ... Selecting previously unselected package ruby-net-telnet. Preparing to unpack .../095-ruby-net-telnet_0.2.0-1_all.deb ... Unpacking ruby-net-telnet (0.2.0-1) ... Selecting previously unselected package ruby-webrick. Preparing to unpack .../096-ruby-webrick_1.8.1-1_all.deb ... Unpacking ruby-webrick (1.8.1-1) ... Selecting previously unselected package ruby-xmlrpc. Preparing to unpack .../097-ruby-xmlrpc_0.3.2-2_all.deb ... Unpacking ruby-xmlrpc (0.3.2-2) ... Selecting previously unselected package libruby:i386. Preparing to unpack .../098-libruby_1%3a3.1_i386.deb ... Unpacking libruby:i386 (1:3.1) ... Selecting previously unselected package ruby-sdbm:i386. Preparing to unpack .../099-ruby-sdbm_1.0.0-5build2_i386.deb ... Unpacking ruby-sdbm:i386 (1.0.0-5build2) ... Selecting previously unselected package libruby3.1:i386. Preparing to unpack .../100-libruby3.1_3.1.2-7ubuntu1_i386.deb ... Unpacking libruby3.1:i386 (3.1.2-7ubuntu1) ... Selecting previously unselected package ruby3.1. Preparing to unpack .../101-ruby3.1_3.1.2-7ubuntu1_i386.deb ... Unpacking ruby3.1 (3.1.2-7ubuntu1) ... Selecting previously unselected package ruby-rubygems. Preparing to unpack .../102-ruby-rubygems_3.3.15-2_all.deb ... Unpacking ruby-rubygems (3.3.15-2) ... Selecting previously unselected package ruby. Preparing to unpack .../103-ruby_1%3a3.1_i386.deb ... Unpacking ruby (1:3.1) ... Selecting previously unselected package rake. Preparing to unpack .../104-rake_13.0.6-3_all.deb ... Unpacking rake (13.0.6-3) ... Selecting previously unselected package gem2deb-test-runner. Preparing to unpack .../105-gem2deb-test-runner_2.1_i386.deb ... Unpacking gem2deb-test-runner (2.1) ... Selecting previously unselected package libgmpxx4ldbl:i386. Preparing to unpack .../106-libgmpxx4ldbl_2%3a6.2.1+dfsg1-1.1ubuntu1_i386.deb ... Unpacking libgmpxx4ldbl:i386 (2:6.2.1+dfsg1-1.1ubuntu1) ... Selecting previously unselected package libgmp-dev:i386. Preparing to unpack .../107-libgmp-dev_2%3a6.2.1+dfsg1-1.1ubuntu1_i386.deb ... Unpacking libgmp-dev:i386 (2:6.2.1+dfsg1-1.1ubuntu1) ... Selecting previously unselected package ruby3.1-dev:i386. Preparing to unpack .../108-ruby3.1-dev_3.1.2-7ubuntu1_i386.deb ... Unpacking ruby3.1-dev:i386 (3.1.2-7ubuntu1) ... Selecting previously unselected package ruby-all-dev:i386. Preparing to unpack .../109-ruby-all-dev_1%3a3.1_i386.deb ... Unpacking ruby-all-dev:i386 (1:3.1) ... Selecting previously unselected package gem2deb. Preparing to unpack .../110-gem2deb_2.1_i386.deb ... Unpacking gem2deb (2.1) ... Selecting previously unselected package libexpat1-dev:i386. Preparing to unpack .../111-libexpat1-dev_2.5.0-2_i386.deb ... Unpacking libexpat1-dev:i386 (2.5.0-2) ... Selecting previously unselected package libjs-jquery. Preparing to unpack .../112-libjs-jquery_3.6.1+dfsg+~3.5.14-1_all.deb ... Unpacking libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... Selecting previously unselected package libjs-underscore. Preparing to unpack .../113-libjs-underscore_1.13.4~dfsg+~1.11.4-3_all.deb ... Unpacking libjs-underscore (1.13.4~dfsg+~1.11.4-3) ... Selecting previously unselected package libjs-sphinxdoc. Preparing to unpack .../114-libjs-sphinxdoc_5.3.0-4_all.deb ... Unpacking libjs-sphinxdoc (5.3.0-4) ... Selecting previously unselected package libpcre2-16-0:i386. Preparing to unpack .../115-libpcre2-16-0_10.42-1_i386.deb ... Unpacking libpcre2-16-0:i386 (10.42-1) ... Selecting previously unselected package libpcre2-32-0:i386. Preparing to unpack .../116-libpcre2-32-0_10.42-1_i386.deb ... Unpacking libpcre2-32-0:i386 (10.42-1) ... Selecting previously unselected package libpcre2-posix3:i386. Preparing to unpack .../117-libpcre2-posix3_10.42-1_i386.deb ... Unpacking libpcre2-posix3:i386 (10.42-1) ... Selecting previously unselected package libpcre2-dev:i386. Preparing to unpack .../118-libpcre2-dev_10.42-1_i386.deb ... Unpacking libpcre2-dev:i386 (10.42-1) ... Selecting previously unselected package libpkgconf3:i386. Preparing to unpack .../119-libpkgconf3_1.8.1-2_i386.deb ... Unpacking libpkgconf3:i386 (1.8.1-2) ... Selecting previously unselected package libpython3.11:i386. Preparing to unpack .../120-libpython3.11_3.11.4-1_i386.deb ... Unpacking libpython3.11:i386 (3.11.4-1) ... Selecting previously unselected package zlib1g-dev:i386. Preparing to unpack .../121-zlib1g-dev_1%3a1.2.13.dfsg-1ubuntu4_i386.deb ... Unpacking zlib1g-dev:i386 (1:1.2.13.dfsg-1ubuntu4) ... Selecting previously unselected package libpython3.11-dev:i386. Preparing to unpack .../122-libpython3.11-dev_3.11.4-1_i386.deb ... Unpacking libpython3.11-dev:i386 (3.11.4-1) ... Selecting previously unselected package libpython3-dev:i386. Preparing to unpack .../123-libpython3-dev_3.11.4-5_i386.deb ... Unpacking libpython3-dev:i386 (3.11.4-5) ... Selecting previously unselected package libpython3-all-dev:i386. Preparing to unpack .../124-libpython3-all-dev_3.11.4-5_i386.deb ... Unpacking libpython3-all-dev:i386 (3.11.4-5) ... Selecting previously unselected package libsepol-dev:i386. Preparing to unpack .../125-libsepol-dev_3.5-1_i386.deb ... Unpacking libsepol-dev:i386 (3.5-1) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../126-pkgconf-bin_1.8.1-2_i386.deb ... Unpacking pkgconf-bin (1.8.1-2) ... Selecting previously unselected package pkgconf:i386. Preparing to unpack .../127-pkgconf_1.8.1-2_i386.deb ... Unpacking pkgconf:i386 (1.8.1-2) ... Selecting previously unselected package pkg-config:i386. Preparing to unpack .../128-pkg-config_1.8.1-2_i386.deb ... Unpacking pkg-config:i386 (1.8.1-2) ... Selecting previously unselected package python3-all. Preparing to unpack .../129-python3-all_3.11.4-5_i386.deb ... Unpacking python3-all (3.11.4-5) ... Selecting previously unselected package python3.11-dev. Preparing to unpack .../130-python3.11-dev_3.11.4-1_i386.deb ... Unpacking python3.11-dev (3.11.4-1) ... Selecting previously unselected package python3-dev. Preparing to unpack .../131-python3-dev_3.11.4-5_i386.deb ... Unpacking python3-dev (3.11.4-5) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../132-python3-all-dev_3.11.4-5_i386.deb ... Unpacking python3-all-dev (3.11.4-5) ... Selecting previously unselected package python3-setuptools. Preparing to unpack .../133-python3-setuptools_68.0.0-1_all.deb ... Unpacking python3-setuptools (68.0.0-1) ... Selecting previously unselected package python3-wheel. Preparing to unpack .../134-python3-wheel_0.40.0-2_all.deb ... Unpacking python3-wheel (0.40.0-2) ... Selecting previously unselected package python3-pip. Preparing to unpack .../135-python3-pip_23.1.2+dfsg-2_all.deb ... Unpacking python3-pip (23.1.2+dfsg-2) ... Selecting previously unselected package swig4.0. Preparing to unpack .../136-swig4.0_4.1.0-0.3_i386.deb ... Unpacking swig4.0 (4.1.0-0.3) ... Selecting previously unselected package swig. Preparing to unpack .../137-swig_4.1.0-0.3_all.deb ... Unpacking swig (4.1.0-0.3) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../138-sbuild-build-depends-main-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libksba8:i386 (1.6.4-2) ... Setting up media-types (10.0.0) ... Setting up libpipeline1:i386 (1.5.7-1) ... Setting up wdiff (1.2.2-5) ... Setting up libfile-which-perl (1.27-2) ... Setting up libicu72:i386 (72.1-3ubuntu2) ... Setting up bsdextrautils (2.38.1-5ubuntu2) ... Setting up libdynaloader-functions-perl (0.003-3) ... Setting up libclass-method-modifiers-perl (2.15-1) ... Setting up libio-pty-perl (1:1.17-1) ... Setting up libmagic-mgc (1:5.44-3) ... Setting up libclone-perl:i386 (0.46-1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libyaml-0-2:i386 (0.2.5-1) ... Setting up libhtml-tagset-perl (3.20-6) ... Setting up libpython3.11-stdlib:i386 (3.11.4-1) ... Setting up libdebhelper-perl (13.11.4ubuntu3) ... Setting up gpgsm (2.2.40-1.1ubuntu1) ... Setting up liblwp-mediatypes-perl (6.04-2) ... Setting up libtry-tiny-perl (0.31-2) ... Setting up libmagic1:i386 (1:5.44-3) ... Setting up perl-openssl-defaults:i386 (7) ... Setting up gettext-base (0.21-12) ... Setting up m4 (1.4.19-3) ... Setting up libencode-locale-perl (1.05-3) ... Setting up rubygems-integration (1.18) ... Setting up file (1:5.44-3) ... Setting up libpcre2-16-0:i386 (10.42-1) ... Setting up libsasl2-modules-db:i386 (2.1.28+dfsg1-1) ... Setting up patchutils (0.4.2-1build2) ... Setting up autotools-dev (20220109.1) ... Setting up libpcre2-32-0:i386 (10.42-1) ... Setting up libpkgconf3:i386 (1.8.1-2) ... Setting up libgmpxx4ldbl:i386 (2:6.2.1+dfsg1-1.1ubuntu1) ... Setting up libexpat1-dev:i386 (2.5.0-2) ... Setting up gnupg-l10n (2.2.40-1.1ubuntu1) ... Setting up ruby-net-telnet (0.2.0-1) ... Setting up libio-html-perl (1.004-3) ... Setting up autopoint (0.21-12) ... Setting up libb-hooks-op-check-perl:i386 (0.22-2build1) ... Setting up libipc-run-perl (20220807.0-1) ... Setting up libsepol-dev:i386 (3.5-1) ... Setting up pkgconf-bin (1.8.1-2) ... Setting up libsasl2-2:i386 (2.1.28+dfsg1-1) ... Setting up autoconf (2.71-3) ... Setting up libtimedate-perl (2.3300-2) ... Setting up ruby-webrick (1.8.1-1) ... Setting up gpg-wks-server (2.2.40-1.1ubuntu1) ... Setting up zlib1g-dev:i386 (1:1.2.13.dfsg-1ubuntu4) ... Setting up libpcre2-posix3:i386 (10.42-1) ... Setting up libuchardet0:i386 (0.0.7-1build2) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libsub-override-perl (0.09-4) ... Setting up netbase (6.4) ... Setting up libsub-quote-perl (2.006008-1ubuntu1) ... Setting up libclass-xsaccessor-perl (1.19-4build1) ... Setting up libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... Setting up libfile-dirlist-perl (0.05-3) ... Setting up swig4.0 (4.1.0-0.3) ... Setting up libfile-homedir-perl (1.006-2) ... Setting up libbsd0:i386 (0.11.7-4) ... Setting up libelf1:i386 (0.189-4) ... Setting up ruby-xmlrpc (0.3.2-2) ... Setting up libxml2:i386 (2.9.14+dfsg-1.2) ... Setting up libldap2:i386 (2.6.4+dfsg-1~exp1ubuntu1) ... Setting up liburi-perl (5.19-2) ... Setting up libfile-touch-perl (0.12-2) ... Setting up libpython3-stdlib:i386 (3.11.4-5) ... Setting up libjs-underscore (1.13.4~dfsg+~1.11.4-3) ... Setting up gnupg-utils (2.2.40-1.1ubuntu1) ... Setting up libnet-ssleay-perl:i386 (1.92-2build2) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up python3.11 (3.11.4-1) ... Setting up libhttp-date-perl (6.05-2) ... Setting up libdw1:i386 (0.189-4) ... Setting up libhttp-cookiejar-perl (0.014-1) ... Setting up gettext (0.21-12) ... Setting up swig (4.1.0-0.3) ... Setting up libgmp-dev:i386 (2:6.2.1+dfsg1-1.1ubuntu1) ... Setting up libfile-listing-perl (6.15-1) ... Setting up libpython3.11:i386 (3.11.4-1) ... Setting up libpcre2-dev:i386 (10.42-1) ... Setting up libtool (2.4.7-5) ... Setting up libedit2:i386 (3.1-20221030-2) ... Setting up libnet-http-perl (6.22-1) ... Setting up python3 (3.11.4-5) ... Setting up libdevel-callchecker-perl:i386 (0.008-2) ... Setting up pkgconf:i386 (1.8.1-2) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up dirmngr (2.2.40-1.1ubuntu1) ... Created symlink /etc/systemd/user/sockets.target.wants/dirmngr.socket → /usr/lib/systemd/user/dirmngr.socket. Setting up libpython3.11-dev:i386 (3.11.4-1) ... Setting up pkg-config:i386 (1.8.1-2) ... Setting up libjs-sphinxdoc (5.3.0-4) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up dwz (0.15-1) ... Setting up groff-base (1.22.4-10) ... Setting up libhtml-parser-perl:i386 (3.81-1) ... Setting up debugedit (1:5.0-5) ... Setting up python3-lib2to3 (3.11.4-1) ... Setting up libio-socket-ssl-perl (2.083-1) ... Setting up libhttp-message-perl (6.44-2ubuntu1) ... Setting up python3-pkg-resources (68.0.0-1) ... Setting up python3-distutils (3.11.4-1) ... Setting up dh-python (6.20230603) ... Setting up libhttp-negotiate-perl (6.01-2) ... Setting up libpython3-dev:i386 (3.11.4-5) ... Setting up python3-setuptools (68.0.0-1) ... Setting up gpg-wks-client (2.2.40-1.1ubuntu1) ... Setting up libhttp-cookies-perl (6.10-1) ... Setting up python3.11-dev (3.11.4-1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libhtml-tree-perl (5.07-3) ... Setting up libparams-classify-perl:i386 (0.015-2build2) ... Setting up python3-all (3.11.4-5) ... Setting up man-db (2.11.2-2) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up python3-wheel (0.40.0-2) ... Setting up libmodule-runtime-perl (0.016-2) ... Setting up libpython3-all-dev:i386 (3.11.4-5) ... Setting up python3-dev (3.11.4-5) ... Setting up python3-pip (23.1.2+dfsg-2) ... Setting up gnupg (2.2.40-1.1ubuntu1) ... Setting up python3-all-dev (3.11.4-5) ... Setting up libimport-into-perl (1.002005-2) ... Setting up libmoo-perl (2.005005-1) ... Setting up debhelper (13.11.4ubuntu3) ... Setting up rake (13.0.6-3) ... Setting up liblwp-protocol-https-perl (6.11-1) ... Setting up libruby:i386 (1:3.1) ... Setting up libwww-perl (6.71-2) ... Setting up ruby-rubygems (3.3.15-2) ... Setting up ruby (1:3.1) ... Setting up devscripts (2.23.5) ... Setting up ruby-sdbm:i386 (1.0.0-5build2) ... Setting up libruby3.1:i386 (3.1.2-7ubuntu1) ... Setting up gem2deb-test-runner (2.1) ... Setting up ruby3.1 (3.1.2-7ubuntu1) ... Setting up ruby3.1-dev:i386 (3.1.2-7ubuntu1) ... Setting up ruby-all-dev:i386 (1:3.1) ... Setting up gem2deb (2.1) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.37-0ubuntu2) ... Processing triggers for systemd (252.5-2ubuntu3) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (i386 included in linux-any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-153-generic #170-Ubuntu SMP Fri Jun 16 13:43:31 UTC 2023 amd64 (i686) Toolchain package versions: binutils_2.40.50.20230701-0ubuntu1 dpkg-dev_1.21.22ubuntu1 g++-12_12.3.0-5ubuntu1 gcc-12_12.3.0-5ubuntu1 libc6-dev_2.37-0ubuntu2 libstdc++-12-dev_12.3.0-5ubuntu1 libstdc++6_13.1.0-7ubuntu1 linux-libc-dev_6.3.0-7.7 Package versions: adduser_3.134ubuntu1 advancecomp_2.5-1 apt_2.7.1 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-12 autotools-dev_20220109.1 base-files_13ubuntu1 base-passwd_3.6.1 bash_5.2.15-2ubuntu1 binutils_2.40.50.20230701-0ubuntu1 binutils-common_2.40.50.20230701-0ubuntu1 binutils-i686-linux-gnu_2.40.50.20230701-0ubuntu1 bsdextrautils_2.38.1-5ubuntu2 bsdutils_1:2.38.1-5ubuntu2 build-essential_12.10ubuntu1 bzip2_1.0.8-5build1 ca-certificates_20230311ubuntu1 coreutils_9.1-1ubuntu2 cpp_4:12.3.0-1ubuntu2 cpp-12_12.3.0-5ubuntu1 dash_0.5.12-2ubuntu1 debconf_1.5.82 debhelper_13.11.4ubuntu3 debianutils_5.7-0.5 debugedit_1:5.0-5 devscripts_2.23.5 dh-autoreconf_20 dh-python_6.20230603 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.8-4 dirmngr_2.2.40-1.1ubuntu1 dpkg_1.21.22ubuntu1 dpkg-dev_1.21.22ubuntu1 dwz_0.15-1 e2fsprogs_1.47.0-1ubuntu2 fakeroot_1.31-1.2 file_1:5.44-3 findutils_4.9.0-5 g++_4:12.3.0-1ubuntu2 g++-12_12.3.0-5ubuntu1 gcc_4:12.3.0-1ubuntu2 gcc-12_12.3.0-5ubuntu1 gcc-12-base_12.3.0-5ubuntu1 gcc-13-base_13.1.0-7ubuntu1 gem2deb_2.1 gem2deb-test-runner_2.1 gettext_0.21-12 gettext-base_0.21-12 gnupg_2.2.40-1.1ubuntu1 gnupg-l10n_2.2.40-1.1ubuntu1 gnupg-utils_2.2.40-1.1ubuntu1 gpg_2.2.40-1.1ubuntu1 gpg-agent_2.2.40-1.1ubuntu1 gpg-wks-client_2.2.40-1.1ubuntu1 gpg-wks-server_2.2.40-1.1ubuntu1 gpgconf_2.2.40-1.1ubuntu1 gpgsm_2.2.40-1.1ubuntu1 gpgv_2.2.40-1.1ubuntu1 grep_3.8-5 groff-base_1.22.4-10 gzip_1.12-1ubuntu1 hostname_3.23+nmu1ubuntu1 init_1.65.2 init-system-helpers_1.65.2 intltool-debian_0.35.0+20060710.6 libacl1_2.3.1-3 libapparmor1_3.0.8-1ubuntu4 libapt-pkg6.0_2.7.1 libarchive-zip-perl_1.68-1 libargon2-1_0~20190702+dfsg-3 libasan8_13.1.0-7ubuntu1 libassuan0_2.5.5-5 libatomic1_13.1.0-7ubuntu1 libattr1_1:2.5.1-4 libaudit-common_1:3.0.9-1 libaudit1_1:3.0.9-1 libb-hooks-op-check-perl_0.22-2build1 libbinutils_2.40.50.20230701-0ubuntu1 libblkid1_2.38.1-5ubuntu2 libbsd0_0.11.7-4 libbz2-1.0_1.0.8-5build1 libc-bin_2.37-0ubuntu2 libc-dev-bin_2.37-0ubuntu2 libc6_2.37-0ubuntu2 libc6-dev_2.37-0ubuntu2 libcap-ng0_0.8.3-1build2 libcap2_1:2.66-4ubuntu1 libcc1-0_13.1.0-7ubuntu1 libclass-method-modifiers-perl_2.15-1 libclass-xsaccessor-perl_1.19-4build1 libclone-perl_0.46-1 libcom-err2_1.47.0-1ubuntu2 libcrypt-dev_1:4.4.35-1 libcrypt1_1:4.4.35-1 libcryptsetup12_2:2.6.1-4ubuntu1 libctf-nobfd0_2.40.50.20230701-0ubuntu1 libctf0_2.40.50.20230701-0ubuntu1 libdb5.3_5.3.28+dfsg2-1 libdebconfclient0_0.267ubuntu1 libdebhelper-perl_13.11.4ubuntu3 libdevel-callchecker-perl_0.008-2 libdevmapper1.02.1_2:1.02.185-2ubuntu1 libdpkg-perl_1.21.22ubuntu1 libdw1_0.189-4 libdynaloader-functions-perl_0.003-3 libedit2_3.1-20221030-2 libelf1_0.189-4 libencode-locale-perl_1.05-3 libexpat1_2.5.0-2 libexpat1-dev_2.5.0-2 libext2fs2_1.47.0-1ubuntu2 libfakeroot_1.31-1.2 libfdisk1_2.38.1-5ubuntu2 libffi8_3.4.4-1 libfile-dirlist-perl_0.05-3 libfile-homedir-perl_1.006-2 libfile-listing-perl_6.15-1 libfile-stripnondeterminism-perl_1.13.1-1 libfile-touch-perl_0.12-2 libfile-which-perl_1.27-2 libgcc-12-dev_12.3.0-5ubuntu1 libgcc-s1_13.1.0-7ubuntu1 libgcrypt20_1.10.1-3ubuntu1 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libgmp-dev_2:6.2.1+dfsg1-1.1ubuntu1 libgmp10_2:6.2.1+dfsg1-1.1ubuntu1 libgmpxx4ldbl_2:6.2.1+dfsg1-1.1ubuntu1 libgnutls30_3.7.9-2ubuntu1 libgomp1_13.1.0-7ubuntu1 libgpg-error0_1.46-1 libgprofng0_2.40.50.20230701-0ubuntu1 libgssapi-krb5-2_1.20.1-2 libhogweed6_3.8.1-2 libhtml-parser-perl_3.81-1 libhtml-tagset-perl_3.20-6 libhtml-tree-perl_5.07-3 libhttp-cookiejar-perl_0.014-1 libhttp-cookies-perl_6.10-1 libhttp-date-perl_6.05-2 libhttp-message-perl_6.44-2ubuntu1 libhttp-negotiate-perl_6.01-2 libicu72_72.1-3ubuntu2 libidn2-0_2.3.3-1build1 libimport-into-perl_1.002005-2 libio-html-perl_1.004-3 libio-pty-perl_1:1.17-1 libio-socket-ssl-perl_2.083-1 libip4tc2_1.8.7-1ubuntu7 libipc-run-perl_20220807.0-1 libisl23_0.26-3 libitm1_13.1.0-7ubuntu1 libjansson4_2.14-2 libjs-jquery_3.6.1+dfsg+~3.5.14-1 libjs-sphinxdoc_5.3.0-4 libjs-underscore_1.13.4~dfsg+~1.11.4-3 libjson-c5_0.16-2 libk5crypto3_1.20.1-2 libkeyutils1_1.6.3-2 libkmod2_30+20221128-1ubuntu1 libkrb5-3_1.20.1-2 libkrb5support0_1.20.1-2 libksba8_1.6.4-2 libldap2_2.6.4+dfsg-1~exp1ubuntu1 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblwp-mediatypes-perl_6.04-2 liblwp-protocol-https-perl_6.11-1 liblz4-1_1.9.4-1 liblzma5_5.4.1-0.2 libmagic-mgc_1:5.44-3 libmagic1_1:5.44-3 libmd0_1.1.0-1 libmodule-runtime-perl_0.016-2 libmoo-perl_2.005005-1 libmount1_2.38.1-5ubuntu2 libmpc3_1.3.1-1 libmpfr6_4.2.0-1 libncurses6_6.4+20230625-1 libncursesw6_6.4+20230625-1 libnet-http-perl_6.22-1 libnet-ssleay-perl_1.92-2build2 libnettle8_3.8.1-2 libnpth0_1.6-3build2 libnsl-dev_1.3.0-2build2 libnsl2_1.3.0-2build2 libp11-kit0_0.24.1-2ubuntu1 libpam-modules_1.5.2-6ubuntu1 libpam-modules-bin_1.5.2-6ubuntu1 libpam-runtime_1.5.2-6ubuntu1 libpam0g_1.5.2-6ubuntu1 libparams-classify-perl_0.015-2build2 libpcre2-16-0_10.42-1 libpcre2-32-0_10.42-1 libpcre2-8-0_10.42-1 libpcre2-dev_10.42-1 libpcre2-posix3_10.42-1 libperl5.36_5.36.0-7ubuntu1 libpipeline1_1.5.7-1 libpkgconf3_1.8.1-2 libpng16-16_1.6.40-1 libproc2-0_2:4.0.3-1ubuntu1 libprocps8_2:3.3.17-7ubuntu1 libpython3-all-dev_3.11.4-5 libpython3-dev_3.11.4-5 libpython3-stdlib_3.11.4-5 libpython3.11_3.11.4-1 libpython3.11-dev_3.11.4-1 libpython3.11-minimal_3.11.4-1 libpython3.11-stdlib_3.11.4-1 libquadmath0_13.1.0-7ubuntu1 libreadline8_8.2-1.3 librole-tiny-perl_2.002004-1 libruby_1:3.1 libruby3.1_3.1.2-7ubuntu1 libsasl2-2_2.1.28+dfsg1-1 libsasl2-modules-db_2.1.28+dfsg1-1 libseccomp2_2.5.4-1ubuntu3 libselinux1_3.4-1build4 libsemanage-common_3.4-1build4 libsemanage2_3.4-1build4 libsepol-dev_3.5-1 libsepol2_3.5-1 libsframe1_2.40.50.20230701-0ubuntu1 libsmartcols1_2.38.1-5ubuntu2 libsqlite3-0_3.42.0-1 libss2_1.47.0-1ubuntu2 libssl3_3.0.9-1ubuntu1 libstdc++-12-dev_12.3.0-5ubuntu1 libstdc++6_13.1.0-7ubuntu1 libsub-override-perl_0.09-4 libsub-quote-perl_2.006008-1ubuntu1 libsystemd-shared_252.5-2ubuntu3 libsystemd0_252.5-2ubuntu3 libtasn1-6_4.19.0-3 libtimedate-perl_2.3300-2 libtinfo6_6.4+20230625-1 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-5 libtry-tiny-perl_0.31-2 libubsan1_13.1.0-7ubuntu1 libuchardet0_0.0.7-1build2 libudev1_252.5-2ubuntu3 libunistring2_1.0-2 liburi-perl_5.19-2 libuuid1_2.38.1-5ubuntu2 libwww-perl_6.71-2 libwww-robotrules-perl_6.02-1 libxml2_2.9.14+dfsg-1.2 libxxhash0_0.8.1-1 libyaml-0-2_0.2.5-1 libzstd1_1.5.5+dfsg2-1ubuntu2 linux-libc-dev_6.3.0-7.7 lockfile-progs_0.1.19build1 login_1:4.13+dfsg1-1ubuntu1 logsave_1.47.0-1ubuntu2 lsb-base_11.6 lto-disabled-list_41 m4_1.4.19-3 make_4.3-4.1build1 man-db_2.11.2-2 mawk_1.3.4.20230525-1 media-types_10.0.0 mount_2.38.1-5ubuntu2 ncurses-base_6.4+20230625-1 ncurses-bin_6.4+20230625-1 netbase_6.4 openssl_3.0.9-1ubuntu1 optipng_0.7.7-2build1 passwd_1:4.13+dfsg1-1ubuntu1 patch_2.7.6-7build2 patchutils_0.4.2-1build2 perl_5.36.0-7ubuntu1 perl-base_5.36.0-7ubuntu1 perl-modules-5.36_5.36.0-7ubuntu1 perl-openssl-defaults_7 pinentry-curses_1.2.1-1ubuntu1 pkg-config_1.8.1-2 pkgbinarymangler_153 pkgconf_1.8.1-2 pkgconf-bin_1.8.1-2 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3.1 procps_2:4.0.3-1ubuntu1 python3_3.11.4-5 python3-all_3.11.4-5 python3-all-dev_3.11.4-5 python3-dev_3.11.4-5 python3-distutils_3.11.4-1 python3-lib2to3_3.11.4-1 python3-minimal_3.11.4-5 python3-pip_23.1.2+dfsg-2 python3-pkg-resources_68.0.0-1 python3-setuptools_68.0.0-1 python3-wheel_0.40.0-2 python3.11_3.11.4-1 python3.11-dev_3.11.4-1 python3.11-minimal_3.11.4-1 rake_13.0.6-3 readline-common_8.2-1.3 rpcsvc-proto_1.4.2-0ubuntu6 ruby_1:3.1 ruby-all-dev_1:3.1 ruby-net-telnet_0.2.0-1 ruby-rubygems_3.3.15-2 ruby-sdbm_1.0.0-5build2 ruby-webrick_1.8.1-1 ruby-xmlrpc_0.3.2-2 ruby3.1_3.1.2-7ubuntu1 ruby3.1-dev_3.1.2-7ubuntu1 rubygems-integration_1.18 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.20 swig_4.1.0-0.3 swig4.0_4.1.0-0.3 systemd_252.5-2ubuntu3 systemd-sysv_252.5-2ubuntu3 sysvinit-utils_3.06-4ubuntu1 tar_1.34+dfsg-1.2ubuntu1 tzdata_2023c-7ubuntu1 ubuntu-keyring_2021.03.26 usrmerge_35ubuntu1 util-linux_2.38.1-5ubuntu2 util-linux-extra_2.38.1-5ubuntu2 wdiff_1.2.2-5 xz-utils_5.4.1-0.2 zlib1g_1:1.2.13.dfsg-1ubuntu4 zlib1g-dev_1:1.2.13.dfsg-1ubuntu4 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 3.0 (quilt) Source: libselinux Binary: selinux-utils, libselinux1, libselinux1-dev, libselinux1-udeb, ruby-selinux, python3-selinux Architecture: linux-any Version: 3.5-1 Maintainer: Debian SELinux maintainers Uploaders: Laurent Bigonville , Russell Coker Homepage: https://selinuxproject.org Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/selinux-team/libselinux Vcs-Git: https://salsa.debian.org/selinux-team/libselinux.git Testsuite: autopkgtest Testsuite-Triggers: build-essential, pkg-config, python3-all Build-Depends: debhelper-compat (= 13), dh-sequence-python3 , dh-sequence-ruby , file, libsepol-dev (>= 3.5), libpcre2-dev, libpython3-all-dev , pkg-config, python3-all-dev:any , python3-pip , python3-setuptools , swig Package-List: libselinux1 deb libs optional arch=linux-any libselinux1-dev deb libdevel optional arch=linux-any libselinux1-udeb udeb debian-installer optional arch=linux-any profile=!noudeb python3-selinux deb python optional arch=linux-any profile=!nopython ruby-selinux deb ruby optional arch=linux-any profile=!noruby selinux-utils deb admin optional arch=linux-any Checksums-Sha1: 9f1ca79a767b2a69e63e01b82d13cff9bc712f4a 211453 libselinux_3.5.orig.tar.gz 4129bdce451ef166f7e85321727d515b056d7d3c 981 libselinux_3.5.orig.tar.gz.asc 9fa1887a4cb6086a2f359d41045b8eefc93b2226 35804 libselinux_3.5-1.debian.tar.xz Checksums-Sha256: 9a3a3705ac13a2ccca2de6d652b6356fead10f36fb33115c185c5ccdf29eec19 211453 libselinux_3.5.orig.tar.gz fd37d441e0c08cabe9ac8f7815f52355bab2011549ec5792424fe18be9e1e015 981 libselinux_3.5.orig.tar.gz.asc 7e78f55b93bdbc8b991b24ec708e312604a6c39784abcf9cc6b83cd9eae3db0e 35804 libselinux_3.5-1.debian.tar.xz Files: 8a52354fd7f8c85e9ed394e78f02201b 211453 libselinux_3.5.orig.tar.gz 498b3b26ced1b9aab39cd74b812cff37 981 libselinux_3.5.orig.tar.gz.asc 01586f0d39431a20f72d031b782c8647 35804 libselinux_3.5-1.debian.tar.xz Ruby-Versions: all -----BEGIN PGP SIGNATURE----- iQFFBAEBCAAvFiEEmRrdqQAhuF2x31DwH8WJHrqwQ9UFAmSrLGIRHGJpZ29uQGRl Ymlhbi5vcmcACgkQH8WJHrqwQ9UCoQf/SLvMA/zLQVK2RQE3F9UYmfFLlBRp09so 0yAMvBjFCHZO3ckjKo1FQPU6IyBaq+XXS8ES5UDFvjA2x6kb+F0GdiC45AdXDyNu 1RSeYhKGKDB+jcxNEuAVlm4DT3LAs2m5Vzds3PD9dEHAq1y4K8DlOqyUuPM/e/hF QoMNfnEZ2p3ldHIyLARJtV1fHzabyqOPSvHMZR2KPT/dYmcb2UZU4IM8UQVYAGY8 wITi2Hm3JM6SxQpMsxnZSUd44pu+NKuRD8FLZ7zJ4o5OGC/t3Z9b6a6jePqFApbY srHEkB+GGyQLJpkLtJKhHsNj95ctOzTSpKukEwY5oRPbhXp+svyyxA== =v+Mw -----END PGP SIGNATURE----- gpgv: Signature made Sun Jul 9 21:53:38 2023 UTC gpgv: using RSA key 991ADDA90021B85DB1DF50F01FC5891EBAB043D5 gpgv: issuer "bigon@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./libselinux_3.5-1.dsc: no acceptable signature found dpkg-source: info: extracting libselinux in /<> dpkg-source: info: unpacking libselinux_3.5.orig.tar.gz dpkg-source: info: unpacking libselinux_3.5-1.debian.tar.xz Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-26405277 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-26405277 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-26405277 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package libselinux dpkg-buildpackage: info: source version 3.5-1 dpkg-buildpackage: info: source distribution unstable dpkg-source --before-build . dpkg-buildpackage: info: host architecture i386 debian/rules clean debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions /usr/bin/make distclean ARCH=i386 USE_PCRE2=y PYTHON=true make[2]: Entering directory '/<>' make[3]: Entering directory '/<>/include' rm -f selinux/*~ make[3]: Leaving directory '/<>/include' make[3]: Entering directory '/<>/src' rm -f selinuxswig_python_wrap.lo _selinux.so audit2why.lo audit2why.so rm -f selinuxswig_ruby_wrap.lo ruby_selinux.so true setup.py clean rm -rf build *~ \#* *pyc .#* selinux.egg-info/ rm -f libselinux.pc avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_internal.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o validatetrans.o avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_internal.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo validatetrans.lo libselinux.a libselinux.so.1 libselinux.so *.o *.lo *~ rm -f selinuxswig_python_wrap.c selinuxswig_ruby_wrap.c selinuxswig_python_wrap.c selinuxswig_python_exception.i _selinux.so selinux.py make[3]: Leaving directory '/<>/src' make[3]: Entering directory '/<>/utils' rm -f avcstat compute_av compute_create compute_member compute_relabel getconlist getdefaultcon getenforce getfilecon getpidcon getpidprevcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_get_digests_all_partial_matches selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool validatetrans *.o *~ make[3]: Leaving directory '/<>/utils' make[3]: Entering directory '/<>/man' make[3]: Nothing to be done for 'distclean'. make[3]: Leaving directory '/<>/man' make[2]: Leaving directory '/<>' set -e; for version in 3.11; do \ /usr/bin/make clean-pywrap ARCH=i386 USE_PCRE2=y PYTHON=python$version; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src clean-pywrap make[3]: Entering directory '/<>/src' rm -f python-3.11selinuxswig_python_wrap.lo python-3.11_selinux.so python-3.11audit2why.lo python-3.11audit2why.so python3.11 setup.py clean running clean rm -rf build *~ \#* *pyc .#* selinux.egg-info/ make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' set -e; for version in ruby3.1; do \ \ /usr/bin/make clean-rubywrap ARCH=i386 USE_PCRE2=y RUBY=$version; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src clean-rubywrap make[3]: Entering directory '/<>/src' rm -f selinuxswig_ruby_wrap.lo ruby3.1_selinux.so make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_clean debian/rules binary-arch dh_update_autotools_config -a dh_autoreconf -a dh_auto_configure -a debian/rules override_dh_auto_build make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions /usr/bin/make all ARCH=i386 USE_PCRE2=y make[2]: Entering directory '/<>' make[3]: Entering directory '/<>/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/include' make[3]: Entering directory '/<>/src' cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o avc.o avc.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o avc_internal.o avc_internal.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o avc_sidtab.o avc_sidtab.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o booleans.o booleans.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o callbacks.o callbacks.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o canonicalize_context.o canonicalize_context.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o checkAccess.o checkAccess.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o check_context.o check_context.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o checkreqprot.o checkreqprot.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o compute_av.o compute_av.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o compute_create.o compute_create.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o compute_member.o compute_member.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o compute_relabel.o compute_relabel.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o compute_user.o compute_user.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o context.o context.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o deny_unknown.o deny_unknown.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o disable.o disable.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o enabled.o enabled.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o fgetfilecon.o fgetfilecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o freecon.o freecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o freeconary.o freeconary.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o fsetfilecon.o fsetfilecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o get_context_list.o get_context_list.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o get_default_type.o get_default_type.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o get_initial_context.o get_initial_context.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o getenforce.o getenforce.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o getfilecon.o getfilecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o getpeercon.o getpeercon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o init.o init.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o is_customizable_type.o is_customizable_type.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o label.o label.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o label_db.o label_db.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o label_file.o label_file.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o label_media.o label_media.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o label_support.o label_support.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o label_x.o label_x.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o lgetfilecon.o lgetfilecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o load_policy.o load_policy.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o lsetfilecon.o lsetfilecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o mapping.o mapping.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o matchmediacon.o matchmediacon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o matchpathcon.o matchpathcon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o policyvers.o policyvers.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o procattr.o procattr.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o query_user_context.o query_user_context.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o regex.o regex.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o reject_unknown.o reject_unknown.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o selinux_config.o selinux_config.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o selinux_internal.o selinux_internal.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o selinux_restorecon.o selinux_restorecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o sestatus.o sestatus.c selinux_restorecon.c: In function ‘selinux_restorecon_common’: selinux_restorecon.c:1193:31: warning: comparison of integer expressions of different signedness: ‘__fsword_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare] 1193 | if (state.sfsb.f_type == RAMFS_MAGIC || state.sfsb.f_type == TMPFS_MAGIC || | ^~ selinux_restorecon.c: In function ‘selinux_restorecon_xattr’: selinux_restorecon.c:1492:41: warning: comparison of integer expressions of different signedness: ‘__fsword_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare] 1492 | if (sfsb.f_type == RAMFS_MAGIC || | ^~ selinux_restorecon.c:1527:49: warning: comparison of integer expressions of different signedness: ‘__fsword_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare] 1527 | if (sfsb.f_type == RAMFS_MAGIC || | ^~ cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o setenforce.o setenforce.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o setexecfilecon.o setexecfilecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o setfilecon.o setfilecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o setrans_client.o setrans_client.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o seusers.o seusers.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o sha1.o sha1.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o stringrep.o stringrep.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -mno-tls-direct-seg-refs -c -o validatetrans.o validatetrans.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc.lo avc.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o booleans.lo booleans.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o callbacks.lo callbacks.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o check_context.lo check_context.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o checkreqprot.lo checkreqprot.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_av.lo compute_av.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_create.lo compute_create.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_member.lo compute_member.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_user.lo compute_user.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o context.lo context.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o disable.lo disable.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o enabled.lo enabled.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o freecon.lo freecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o freeconary.lo freeconary.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getenforce.lo getenforce.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o init.lo init.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label.lo label.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_db.lo label_db.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_file.lo label_file.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_media.lo label_media.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_support.lo label_support.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_x.lo label_x.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o load_policy.lo load_policy.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o mapping.lo mapping.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o policyvers.lo policyvers.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o procattr.lo procattr.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o regex.lo regex.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o reject_unknown.lo reject_unknown.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_internal.lo selinux_internal.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_restorecon.lo selinux_restorecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o sestatus.lo sestatus.c selinux_restorecon.c: In function ‘selinux_restorecon_common’: selinux_restorecon.c:1193:31: warning: comparison of integer expressions of different signedness: ‘__fsword_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare] 1193 | if (state.sfsb.f_type == RAMFS_MAGIC || state.sfsb.f_type == TMPFS_MAGIC || | ^~ selinux_restorecon.c: In function ‘selinux_restorecon_xattr’: selinux_restorecon.c:1492:41: warning: comparison of integer expressions of different signedness: ‘__fsword_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare] 1492 | if (sfsb.f_type == RAMFS_MAGIC || | ^~ selinux_restorecon.c:1527:49: warning: comparison of integer expressions of different signedness: ‘__fsword_t’ {aka ‘int’} and ‘unsigned int’ [-Wsign-compare] 1527 | if (sfsb.f_type == RAMFS_MAGIC || | ^~ cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setenforce.lo setenforce.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setexecfilecon.lo setexecfilecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o seusers.lo seusers.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o sha1.lo sha1.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o stringrep.lo stringrep.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o validatetrans.lo validatetrans.c sed -e 's/@VERSION@/3.5/; s:@prefix@:/usr:; s:@libdir@:/usr/lib:; s:@includedir@:/usr/include:; s:@PCRE_MODULE@:libpcre2-8:' < libselinux.pc.in > libselinux.pc ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_internal.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o validatetrans.o ranlib libselinux.a cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_internal.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo validatetrans.lo -lpcre2-8 -ldl -Wl,-soname,libselinux.so.1,--version-script=libselinux.map,-z,defs,-z,relro ln -sf libselinux.so.1 libselinux.so make[3]: Leaving directory '/<>/src' make[3]: Entering directory '/<>/utils' cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src avcstat.c -lselinux -o avcstat cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src compute_av.c -lselinux -o compute_av cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src compute_create.c -lselinux -o compute_create cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src compute_member.c -lselinux -o compute_member cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src compute_relabel.c -lselinux -o compute_relabel cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src getconlist.c -lselinux -o getconlist cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src getdefaultcon.c -lselinux -o getdefaultcon cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src getenforce.c -lselinux -o getenforce cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src getfilecon.c -lselinux -o getfilecon cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src getpidcon.c -lselinux -o getpidcon cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src getpidprevcon.c -lselinux -o getpidprevcon cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src getsebool.c -lselinux -o getsebool cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src getseuser.c -lselinux -o getseuser cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src matchpathcon.c -lselinux -o matchpathcon cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src policyvers.c -lselinux -o policyvers cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src sefcontext_compile.c -lselinux ../src/libselinux.a -lpcre2-8 -lsepol -o sefcontext_compile cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src selabel_digest.c -lselinux -o selabel_digest cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src selabel_get_digests_all_partial_matches.c -lselinux -o selabel_get_digests_all_partial_matches cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src selabel_lookup.c -lselinux -o selabel_lookup cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src selabel_lookup_best_match.c -lselinux -o selabel_lookup_best_match cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src selabel_partial_match.c -lselinux -o selabel_partial_match cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src selinux_check_access.c -lselinux -o selinux_check_access cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src selinux_check_securetty_context.c -lselinux -o selinux_check_securetty_context cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src selinuxenabled.c -lselinux -o selinuxenabled cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src selinuxexeccon.c -lselinux -o selinuxexeccon cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src setenforce.c -lselinux -o setenforce cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src setfilecon.c -lselinux -o setfilecon cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src togglesebool.c -lselinux -o togglesebool cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../src validatetrans.c -lselinux -o validatetrans make[3]: Leaving directory '/<>/utils' make[3]: Entering directory '/<>/man' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/man' make[2]: Leaving directory '/<>' set -e; for version in 3.11; do \ /usr/bin/make pywrap ARCH=i386 USE_PCRE2=y PYTHON=python$version; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src pywrap make[3]: Entering directory '/<>/src' bash -e exception.sh > selinuxswig_python_exception.i || (rm -f selinuxswig_python_exception.i ; false) CFLAGS="-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" python3.11 setup.py build_ext running build_ext building 'selinux._selinux' extension swigging selinuxswig_python.i to selinuxswig_python_wrap.c swig -python -o selinuxswig_python_wrap.c selinuxswig_python.i ../include/selinux/avc.h:426: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/selinux.h:152: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:393: Warning 451: Setting a const char * variable may leak memory. creating build creating build/temp.linux-i686-cpython-311 i686-linux-gnu-gcc -Wsign-compare -DNDEBUG -g -fwrapv -O2 -Wall -g -fstack-protector-strong -Wformat -Werror=format-security -g -fwrapv -O2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I../include -I/usr/include/python3.11 -c selinuxswig_python_wrap.c -o build/temp.linux-i686-cpython-311/selinuxswig_python_wrap.o creating build/lib.linux-i686-cpython-311 creating build/lib.linux-i686-cpython-311/selinux i686-linux-gnu-gcc -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-Bsymbolic-functions -g -fwrapv -O2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-i686-cpython-311/selinuxswig_python_wrap.o -L. -L/usr/lib/i386-linux-gnu -lselinux -o build/lib.linux-i686-cpython-311/selinux/_selinux.cpython-311-i386-linux-gnu.so building 'selinux.audit2why' extension i686-linux-gnu-gcc -Wsign-compare -DNDEBUG -g -fwrapv -O2 -Wall -g -fstack-protector-strong -Wformat -Werror=format-security -g -fwrapv -O2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I../include -I/usr/include/python3.11 -c audit2why.c -o build/temp.linux-i686-cpython-311/audit2why.o i686-linux-gnu-gcc -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-Bsymbolic-functions -g -fwrapv -O2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-i686-cpython-311/audit2why.o -L. -L/usr/lib/i386-linux-gnu -lselinux -o build/lib.linux-i686-cpython-311/selinux/audit2why.cpython-311-i386-linux-gnu.so -l:libsepol.a -Wl,--version-script=audit2why.map make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' set -e; for version in ruby3.1; do \ \ /usr/bin/make rubywrap ARCH=i386 USE_PCRE2=y RUBY=$version; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src rubywrap make[3]: Entering directory '/<>/src' swig -Wall -ruby -o selinuxswig_ruby_wrap.c -outdir ./ -DNO_ANDROID_BACKEND selinuxswig_ruby.i ../include/selinux/avc.h:426: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:104: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:104: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:130: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:130: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:139: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:139: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:160: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:160: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:406: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/avc.h:406: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/restorecon.h:190: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/restorecon.h:190: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/selinux.h:137: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:137: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:150: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:150: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:152: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:156: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:156: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:392: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:392: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:393: Warning 451: Setting a const char * variable may leak memory. cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -I/usr/include/i386-linux-gnu/ruby-3.1.0 -I/usr/include/ruby-3.1.0 -fPIC -DSHARED -c -o selinuxswig_ruby_wrap.lo selinuxswig_ruby_wrap.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L. -shared -o ruby3.1_selinux.so selinuxswig_ruby_wrap.lo -lselinux -L/usr/lib -L/usr/lib/i386-linux-gnu -lruby-3.1 make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_auto_test -a create-stamp debian/debhelper-build-stamp dh_prep -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions /usr/bin/make install ARCH=i386 USE_PCRE2=y DESTDIR="/<>/debian/tmp" \ LIBDIR=/usr/lib/i386-linux-gnu \ SHLIBDIR=/lib/i386-linux-gnu make[2]: Entering directory '/<>' make[3]: Entering directory '/<>/include' test -d /<>/debian/tmp/usr/include/selinux || install -m 755 -d /<>/debian/tmp/usr/include/selinux install -m 644 selinux/avc.h selinux/context.h selinux/get_context_list.h selinux/get_default_type.h selinux/label.h selinux/restorecon.h selinux/selinux.h /<>/debian/tmp/usr/include/selinux make[3]: Leaving directory '/<>/include' make[3]: Entering directory '/<>/src' test -d /<>/debian/tmp/usr/lib/i386-linux-gnu || install -m 755 -d /<>/debian/tmp/usr/lib/i386-linux-gnu install -m 644 libselinux.a /<>/debian/tmp/usr/lib/i386-linux-gnu test -d /<>/debian/tmp/lib/i386-linux-gnu || install -m 755 -d /<>/debian/tmp/lib/i386-linux-gnu install -m 755 libselinux.so.1 /<>/debian/tmp/lib/i386-linux-gnu test -d /<>/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig || install -m 755 -d /<>/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig install -m 644 libselinux.pc /<>/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig ln -sf --relative /<>/debian/tmp/lib/i386-linux-gnu/libselinux.so.1 /<>/debian/tmp/usr/lib/i386-linux-gnu/libselinux.so make[3]: Leaving directory '/<>/src' make[3]: Entering directory '/<>/utils' mkdir -p /<>/debian/tmp/usr/sbin install -m 755 avcstat compute_av compute_create compute_member compute_relabel getconlist getdefaultcon getenforce getfilecon getpidcon getpidprevcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_get_digests_all_partial_matches selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool validatetrans /<>/debian/tmp/usr/sbin make[3]: Leaving directory '/<>/utils' make[3]: Entering directory '/<>/man' mkdir -p /<>/debian/tmp/usr/share/man/man3 mkdir -p /<>/debian/tmp/usr/share/man/man5 mkdir -p /<>/debian/tmp/usr/share/man/man8 install -m 644 man3/*.3 /<>/debian/tmp/usr/share/man/man3 install -m 644 man5/*.5 /<>/debian/tmp/usr/share/man/man5 install -m 644 man8/*.8 /<>/debian/tmp/usr/share/man/man8 for lang in ru ; do \ if [ -e ${lang}/man3 ] ; then \ mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man3 ; \ install -m 644 ${lang}/man3/*.3 /<>/debian/tmp/usr/share/man/${lang}/man3 ; \ fi ; \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /<>/debian/tmp/usr/share/man/${lang}/man5 ; \ fi ; \ if [ -e ${lang}/man8 ] ; then \ mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/man8/*.8 /<>/debian/tmp/usr/share/man/${lang}/man8 ; \ fi ; \ done make[3]: Leaving directory '/<>/man' make[2]: Leaving directory '/<>' set -e; for version in 3.11; do \ /usr/bin/make install-pywrap ARCH=i386 USE_PCRE2=y PYTHON=python$version DESTDIR="/<>/debian/tmp" DEB_PYTHON_INSTALL_LAYOUT=deb; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src install-pywrap make[3]: Entering directory '/<>/src' CFLAGS="-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/libselinux-3.5-1 -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" python3.11 setup.py build_ext running build_ext python3.11 -m pip install --prefix=/usr `test -n "/<>/debian/tmp" && echo --root /<>/debian/tmp --ignore-installed --no-deps` . WARNING: The directory '/sbuild-nonexistent/.cache/pip' or its parent directory is not owned or is not writable by the current user. The cache has been disabled. Check the permissions and owner of that directory. If executing pip with sudo, you should use sudo's -H flag. Processing /<>/src Preparing metadata (setup.py): started Preparing metadata (setup.py): finished with status 'done' Building wheels for collected packages: selinux Building wheel for selinux (setup.py): started Building wheel for selinux (setup.py): finished with status 'done' Created wheel for selinux: filename=selinux-3.5-cp311-cp311-linux_i686.whl size=435659 sha256=9370e54ee98be8cc999cb641ba345662f5f0a40ffc56c369f27708846fb498f2 Stored in directory: /tmp/pip-ephem-wheel-cache-oquxt6zy/wheels/f7/67/b2/f55ae0e68602dae0e49f5f9e49138e185c45ec3cac033e4c39 Successfully built selinux Installing collected packages: selinux Successfully installed selinux-3.5 install -m 644 selinux.py /<>/debian/tmp/usr/lib/python3/dist-packages/selinux/__init__.py ln -sf --relative /<>/debian/tmp/usr/lib/python3/dist-packages/selinux/_selinux.cpython-311-i386-linux-gnu.so /<>/debian/tmp/usr/lib/python3/dist-packages/_selinux.cpython-311-i386-linux-gnu.so make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' set -e; for version in ruby3.1; do \ \ /usr/bin/make install-rubywrap ARCH=i386 USE_PCRE2=y RUBY=$version DESTDIR="/<>/debian/tmp"; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src install-rubywrap make[3]: Entering directory '/<>/src' test -d /<>/debian/tmp/usr/lib/i386-linux-gnu/ruby/vendor_ruby/3.1.0 || install -m 755 -d /<>/debian/tmp/usr/lib/i386-linux-gnu/ruby/vendor_ruby/3.1.0 install -m 755 ruby3.1_selinux.so /<>/debian/tmp/usr/lib/i386-linux-gnu/ruby/vendor_ruby/3.1.0/selinux.so make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a dh_ruby_fixdocs -a dh_installchangelogs -a dh_installman -a dh_python3 -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -X.rb -a dh_fixperms -a dh_missing -a dh_dwz -a dwz: debian/python3-selinux/usr/lib/python3/dist-packages/selinux/_selinux.cpython-311-i386-linux-gnu.so: DWARF compression not beneficial - old size 225930 new size 233453 dh_strip -a debugedit: debian/selinux-utils/usr/sbin/compute_member: Unknown DWARF DW_FORM_0x1f20 fc89bdc1de43b3c38b7717f3f5851b70f925b71f e9bd7ca06277991a7f6e7cf2bee68da37fecf94d debugedit: debian/selinux-utils/usr/sbin/selinux_check_access: Unknown DWARF DW_FORM_0x1f20 155ffd097c9c1130602dd3d35c6361af9e315710 9f5cc230a49feb622e007a0fcb8115372004a396 debugedit: debian/selinux-utils/usr/sbin/sefcontext_compile: Unknown DWARF DW_FORM_0x1f21 ccc1c0f4d2d360a7668181cd87dc2735d2018f92 debugedit: debian/python3-selinux/usr/lib/python3/dist-packages/selinux/audit2why.cpython-311-i386-linux-gnu.so: Unknown DWARF DW_FORM_0x1f20 0bb1df09a3e1a0c916a443eb97c907d2dc1e03a3 debugedit: debian/selinux-utils/usr/sbin/getpidcon: Unknown DWARF DW_FORM_0x1f20 f10992054ea96c085f419761cb9766747be67def debugedit: debian/selinux-utils/usr/sbin/selinuxenabled: Unknown DWARF DW_FORM_0x1f20 82f6cb56f0c4ae3a564ca3376ac9db88849a31cf debugedit: debian/selinux-utils/usr/sbin/compute_av: Unknown DWARF DW_FORM_0x1f20 be8587315340634625fc9eb8739178ec6504de67 debugedit: debian/selinux-utils/usr/sbin/getpidprevcon: Unknown DWARF DW_FORM_0x1f20 acb74260df4df0c63c82fd6f25f85b1ee2533b26 debugedit: debian/selinux-utils/usr/sbin/matchpathcon: Unknown DWARF DW_FORM_0x1f20 aabf3b070e8b9b54ada9c942861a134f5e5ff714 debugedit: debian/selinux-utils/usr/sbin/getseuser: Unknown DWARF DW_FORM_0x1f20 be4f74633722c2646b1e6a261c5ed48c39afb941 debugedit: debian/selinux-utils/usr/sbin/setfilecon: Unknown DWARF DW_FORM_0x1f20 28ee90e34d0e462e057c35f6bc85d27385148656 debugedit: debian/selinux-utils/usr/sbin/selabel_lookup_best_match: Unknown DWARF DW_FORM_0x1f20 976831694412fcf71a6e0b771d42963aa03c0817 debugedit: debian/selinux-utils/usr/sbin/getenforce: Unknown DWARF DW_FORM_0x1f21 b9f5a6ceb1d71c4539c3f09a09233c378648cd41 debugedit: debian/selinux-utils/usr/sbin/selinuxexeccon: Unknown DWARF DW_FORM_0x1f20 0dc714f73c828d70deddd292b4193aadec039ccf debugedit: debian/selinux-utils/usr/sbin/validatetrans: Unknown DWARF DW_FORM_0x1f20 124d2a73348f30f64da8747ff42b834c36aa6916 debugedit: debian/selinux-utils/usr/sbin/setenforce: Unknown DWARF DW_FORM_0x1f20 c39c6179e7ec1ccd3df99e2c7f3469a82fd451ca debugedit: debian/selinux-utils/usr/sbin/getsebool: Unknown DWARF DW_FORM_0x1f20 3511b5e7b586a28197297af922d076ba9547f662 debugedit: debian/selinux-utils/usr/sbin/compute_create: Unknown DWARF DW_FORM_0x1f20 07561ff9fb3faeeae2db34d362a05736d7a97053 debugedit: debian/selinux-utils/usr/sbin/selabel_partial_match: Unknown DWARF DW_FORM_0x1f20 9b2eede9cd11fe65a3873df852300f70e58c501d debugedit: debian/selinux-utils/usr/sbin/avcstat: Unknown DWARF DW_FORM_0x1f20 1cbcb308f541f33834530c441c145da0eb279114 debugedit: debian/selinux-utils/usr/sbin/selabel_get_digests_all_partial_matches: Unknown DWARF DW_FORM_0x1f21 c187ab2f5f15cf3910b8b2a0291b5d9b4e265a9f debugedit: debian/selinux-utils/usr/sbin/getfilecon: Unknown DWARF DW_FORM_0x1f20 ef7a64cfb9e8dc5f816466aab0152f9ab17ff3b8 debugedit: debian/selinux-utils/usr/sbin/compute_relabel: Unknown DWARF DW_FORM_0x1f20 ed8cb1ce51f676010b282eca91215bce048af7b5 debugedit: debian/selinux-utils/usr/sbin/selinux_check_securetty_context: Unknown DWARF DW_FORM_0x1f20 98c27b6576c68e908ca92d41a8d065d91a8eaaf7 debugedit: debian/selinux-utils/usr/sbin/policyvers: Unknown DWARF DW_FORM_0x1f21 30dacfc0fd5cc924ae465456f6b2b21c55a85f4d debugedit: debian/selinux-utils/usr/sbin/selabel_lookup: Unknown DWARF DW_FORM_0x1f20 473f98fb97f132782d8bb33126d14653b1069dd9 debugedit: debian/selinux-utils/usr/sbin/getdefaultcon: Unknown DWARF DW_FORM_0x1f20 8a9e93a40c65dc45ee286c45a95e0af8ee629e0d debugedit: debian/selinux-utils/usr/sbin/togglesebool: Unknown DWARF DW_FORM_0x1f20 84a7930df67e86a0a63e103ecd4274fc893a8e0e debugedit: debian/selinux-utils/usr/sbin/getconlist: Unknown DWARF DW_FORM_0x1f21 9a117ec7e9fb642fa1f312f65023f82a3a1e9d6c debugedit: debian/selinux-utils/usr/sbin/selabel_digest: Unknown DWARF DW_FORM_0x1f21 e06d1e6acf57daa512680995117e198d6c7be4d8 2926750b7407b796ad6311961ccaa53a715d0159 debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -plibselinux1 --add-udeb="libselinux1-udeb" -V dh_makeshlibs --remaining-packages make[1]: Leaving directory '/<>' dh_shlibdeps -a dh_ruby_fixdepends -a dh_installdeb -a debian/rules override_dh_gencontrol make[1]: Entering directory '/<>' dh_gencontrol -- -VBuilt-Using="libsepol (= 3.5-1), " dpkg-gencontrol: warning: Provides field of package python3-selinux: substitution variable ${python3:Provides} used, but is not defined dpkg-gencontrol: warning: Depends field of package ruby-selinux: substitution variable ${ruby:Depends} used, but is not defined dpkg-gencontrol: warning: Provides field of package python3-selinux: substitution variable ${python3:Provides} used, but is not defined dpkg-gencontrol: warning: Depends field of package ruby-selinux: substitution variable ${ruby:Depends} used, but is not defined make[1]: Leaving directory '/<>' dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 153 INFO: pkgstriptranslations version 153 INFO: pkgstriptranslations version 153 pkgstriptranslations: processing selinux-utils (in debian/selinux-utils); do_strip: 1, oemstrip: pkgstriptranslations: processing libselinux1-dbgsym (in debian/.debhelper/libselinux1/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing ruby-selinux-dbgsym (in debian/.debhelper/ruby-selinux/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: selinux-utils does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: ruby-selinux-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/selinux-utils/DEBIAN/control, package selinux-utils, directory debian/selinux-utils pkgstripfiles: processing control file: debian/.debhelper/ruby-selinux/dbgsym-root/DEBIAN/control, package ruby-selinux-dbgsym, directory debian/.debhelper/ruby-selinux/dbgsym-root dpkg-deb: building package 'ruby-selinux-dbgsym' in 'debian/.debhelper/scratch-space/build-ruby-selinux/ruby-selinux-dbgsym_3.5-1_i386.deb'. Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in selinux-utils to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package selinux-utils ... pkgstripfiles: No PNG files. dpkg-deb: building package 'selinux-utils' in '../selinux-utils_3.5-1_i386.deb'. Renaming ruby-selinux-dbgsym_3.5-1_i386.deb to ruby-selinux-dbgsym_3.5-1_i386.ddeb INFO: pkgstriptranslations version 153 pkgstriptranslations: processing python3-selinux (in debian/python3-selinux); do_strip: 1, oemstrip: pkgstriptranslations: python3-selinux does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstriptranslations version 153 pkgstriptranslations: processing selinux-utils-dbgsym (in debian/.debhelper/selinux-utils/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: selinux-utils-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/python3-selinux/DEBIAN/control, package python3-selinux, directory debian/python3-selinux INFO: pkgstripfiles: waiting for lock (python3-selinux) ... pkgstripfiles: processing control file: debian/.debhelper/selinux-utils/dbgsym-root/DEBIAN/control, package selinux-utils-dbgsym, directory debian/.debhelper/selinux-utils/dbgsym-root dpkg-deb: building package 'selinux-utils-dbgsym' in 'debian/.debhelper/scratch-space/build-selinux-utils/selinux-utils-dbgsym_3.5-1_i386.deb'. Renaming selinux-utils-dbgsym_3.5-1_i386.deb to selinux-utils-dbgsym_3.5-1_i386.ddeb INFO: pkgstriptranslations version 153 pkgstriptranslations: processing libselinux1 (in debian/libselinux1); do_strip: 1, oemstrip: pkgstriptranslations: libselinux1 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libselinux1/DEBIAN/control, package libselinux1, directory debian/libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libselinux1 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libselinux1' in '../libselinux1_3.5-1_i386.deb'. INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... pkgstriptranslations: libselinux1-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/libselinux1/dbgsym-root/DEBIAN/control, package libselinux1-dbgsym, directory debian/.debhelper/libselinux1/dbgsym-root dpkg-deb: building package 'libselinux1-dbgsym' in 'debian/.debhelper/scratch-space/build-libselinux1/libselinux1-dbgsym_3.5-1_i386.deb'. Renaming libselinux1-dbgsym_3.5-1_i386.deb to libselinux1-dbgsym_3.5-1_i386.ddeb INFO: pkgstriptranslations version 153 pkgstriptranslations: processing libselinux1-dev (in debian/libselinux1-dev); do_strip: 1, oemstrip: pkgstriptranslations: libselinux1-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libselinux1-dev/DEBIAN/control, package libselinux1-dev, directory debian/libselinux1-dev INFO: pkgstripfiles: waiting for lock (python3-selinux) ... Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in libselinux1-dev to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libselinux1-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libselinux1-dev' in '../libselinux1-dev_3.5-1_i386.deb'. INFO: pkgstriptranslations version 153 pkgstriptranslations: processing ruby-selinux (in debian/ruby-selinux); do_strip: 1, oemstrip: pkgstriptranslations: ruby-selinux does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/ruby-selinux/DEBIAN/control, package ruby-selinux, directory debian/ruby-selinux Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in ruby-selinux to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package ruby-selinux ... pkgstripfiles: No PNG files. dpkg-deb: building package 'ruby-selinux' in '../ruby-selinux_3.5-1_i386.deb'. Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in python3-selinux to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package python3-selinux ... pkgstripfiles: No PNG files. dpkg-deb: building package 'python3-selinux' in '../python3-selinux_3.5-1_i386.deb'. INFO: pkgstriptranslations version 153 pkgstriptranslations: processing python3-selinux-dbgsym (in debian/.debhelper/python3-selinux/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: python3-selinux-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/python3-selinux/dbgsym-root/DEBIAN/control, package python3-selinux-dbgsym, directory debian/.debhelper/python3-selinux/dbgsym-root dpkg-deb: building package 'python3-selinux-dbgsym' in 'debian/.debhelper/scratch-space/build-python3-selinux/python3-selinux-dbgsym_3.5-1_i386.deb'. Renaming python3-selinux-dbgsym_3.5-1_i386.deb to python3-selinux-dbgsym_3.5-1_i386.ddeb dpkg-genbuildinfo --build=any -O../libselinux_3.5-1_i386.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../libselinux_3.5-1_i386.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2023-07-10T11:26:10Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ libselinux_3.5-1_i386.changes: ------------------------------ Format: 1.8 Date: Sun, 09 Jul 2023 23:50:22 +0200 Source: libselinux Binary: libselinux1 libselinux1-dev python3-selinux ruby-selinux selinux-utils Built-For-Profiles: noudeb Architecture: i386 Version: 3.5-1 Distribution: mantic-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Laurent Bigonville Description: libselinux1 - SELinux runtime shared libraries libselinux1-dev - SELinux development headers python3-selinux - Python3 bindings to SELinux shared libraries ruby-selinux - Ruby bindings to SELinux shared libraries selinux-utils - SELinux utility programs Closes: 1022964 1024948 1031678 Changes: libselinux (3.5-1) unstable; urgency=medium . [ Laurent Bigonville ] * New upstream release - debian/control: Add python3-setuptools and python3-pip to the BD - Bump libsepol-dev (build-)dependency to >= 3.5 to match the release - debian/libselinux1.symbols: Add newly exported symbols * debian/upstream/signing-key.asc: Add public key of Jason Zaman * debian/rules: Properly set the install layout for the python module * debian/control: Bump Standards-Version to 4.6.2 (no further changes) * debian/control: Drop dependency against ruby | ruby-interpreter, to please lintian . [ Helmut Grohne ] * Fix FTCBFS: Support cross building python and ruby extensions. (Closes: #1022964) * Support the noudeb build profile. (Closes: #1024948) . [ Bastian Germann ] * Fix "Inaccurate copyright file" (Closes: #1031678) Checksums-Sha1: 92af31520ab33f83c5816e8c4da4d2f22231672c 187728 libselinux1-dbgsym_3.5-1_i386.ddeb 4de880e8c91e2bdc7f8b436b564e1f1b810fc604 172540 libselinux1-dev_3.5-1_i386.deb a3f8411e0ea5a533337d7995fe97bc109915fb0f 83260 libselinux1_3.5-1_i386.deb eb06175aa5946a48d8faa66e1858de0de935e700 12126 libselinux_3.5-1_i386.buildinfo 668511a0ce2885f6fda51aa48f1a7fa99b434b15 240058 python3-selinux-dbgsym_3.5-1_i386.ddeb 8f729a0f543e53a0fd05fa4233305406361be809 169934 python3-selinux_3.5-1_i386.deb accd69c04334768374e22b73687314bfe9e386ab 154622 ruby-selinux-dbgsym_3.5-1_i386.ddeb 8c9a4a5e62453090775b2697805632aff8beea91 46748 ruby-selinux_3.5-1_i386.deb 3f481ba477a72a1f466bafb7d26a964c29b4ce67 151464 selinux-utils-dbgsym_3.5-1_i386.ddeb cbb8fbfa45e6054cc5b6ab74d8aa5390578d89fa 129880 selinux-utils_3.5-1_i386.deb Checksums-Sha256: aa724875beb7976d9d2697297ceb7cb752cd56f6616b094435cb4eb9384eaa9c 187728 libselinux1-dbgsym_3.5-1_i386.ddeb e851a9172f90ed6bd03070d59f0fab165868ef77ad0fe4c407cb71f940233209 172540 libselinux1-dev_3.5-1_i386.deb fb7631ded81bd05f7a94ab65c738e9f5788196f38b0f6af2963e6577575ff82c 83260 libselinux1_3.5-1_i386.deb b004b93f52d78d13066977e1727490d2b115accbff763d5f58bccc41c791cbe2 12126 libselinux_3.5-1_i386.buildinfo 60d24cb5ef795ce9327f0ee197e53e9f9f0aaa2eaf308bfae5b4d814670093ac 240058 python3-selinux-dbgsym_3.5-1_i386.ddeb 245d0cd5a1a463d865c976d95a401244a5c14893cdf322104a760093457f00ad 169934 python3-selinux_3.5-1_i386.deb 52e4defb4e3d7aba2e82db613b7d396ade765e7035c8c11e48389e8f67952669 154622 ruby-selinux-dbgsym_3.5-1_i386.ddeb a65d64c7837e217b330395b574636382358ea9ac1c009d7a475c82d2801912a2 46748 ruby-selinux_3.5-1_i386.deb 6015850ec6bebd048f71e0dc9c8fc2e5847a95dc2f1ae4ad0c47ce0d3a537018 151464 selinux-utils-dbgsym_3.5-1_i386.ddeb 5e4f81956e950efaba3c1fb3b94142a79613e1e5b2a8177a3749ed311cb64909 129880 selinux-utils_3.5-1_i386.deb Files: 640da1e42ee43058f6deb8a36c2618b2 187728 debug optional libselinux1-dbgsym_3.5-1_i386.ddeb 2aaccaf3a89d1c22386f3b53ff6665d7 172540 libdevel optional libselinux1-dev_3.5-1_i386.deb c804f05ddeb3f2e7ceb4568906a6a752 83260 libs optional libselinux1_3.5-1_i386.deb 82a76295221b39cc331ac8c026e63415 12126 libs optional libselinux_3.5-1_i386.buildinfo 7632c549b405801ef92b5bc227921ddf 240058 debug optional python3-selinux-dbgsym_3.5-1_i386.ddeb e584f2046b50db87c50c97a91ae547ee 169934 python optional python3-selinux_3.5-1_i386.deb 9c62be73fc98634e24f37b886a5d6eda 154622 debug optional ruby-selinux-dbgsym_3.5-1_i386.ddeb bbf9f8b857659bf477044f3079686577 46748 ruby optional ruby-selinux_3.5-1_i386.deb 5fe2a7f03e8b2c33db86242611fd2426 151464 debug optional selinux-utils-dbgsym_3.5-1_i386.ddeb 8e4c9f54a769f023129b1fae0dad4bf7 129880 admin optional selinux-utils_3.5-1_i386.deb /<>/libselinux_3.5-1_i386.changes.new could not be renamed to /<>/libselinux_3.5-1_i386.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: libselinux Binary: libselinux1 libselinux1-dbgsym libselinux1-dev python3-selinux python3-selinux-dbgsym ruby-selinux ruby-selinux-dbgsym selinux-utils selinux-utils-dbgsym Architecture: i386 Version: 3.5-1 Checksums-Md5: 640da1e42ee43058f6deb8a36c2618b2 187728 libselinux1-dbgsym_3.5-1_i386.ddeb 2aaccaf3a89d1c22386f3b53ff6665d7 172540 libselinux1-dev_3.5-1_i386.deb c804f05ddeb3f2e7ceb4568906a6a752 83260 libselinux1_3.5-1_i386.deb 7632c549b405801ef92b5bc227921ddf 240058 python3-selinux-dbgsym_3.5-1_i386.ddeb e584f2046b50db87c50c97a91ae547ee 169934 python3-selinux_3.5-1_i386.deb 9c62be73fc98634e24f37b886a5d6eda 154622 ruby-selinux-dbgsym_3.5-1_i386.ddeb bbf9f8b857659bf477044f3079686577 46748 ruby-selinux_3.5-1_i386.deb 5fe2a7f03e8b2c33db86242611fd2426 151464 selinux-utils-dbgsym_3.5-1_i386.ddeb 8e4c9f54a769f023129b1fae0dad4bf7 129880 selinux-utils_3.5-1_i386.deb Checksums-Sha1: 92af31520ab33f83c5816e8c4da4d2f22231672c 187728 libselinux1-dbgsym_3.5-1_i386.ddeb 4de880e8c91e2bdc7f8b436b564e1f1b810fc604 172540 libselinux1-dev_3.5-1_i386.deb a3f8411e0ea5a533337d7995fe97bc109915fb0f 83260 libselinux1_3.5-1_i386.deb 668511a0ce2885f6fda51aa48f1a7fa99b434b15 240058 python3-selinux-dbgsym_3.5-1_i386.ddeb 8f729a0f543e53a0fd05fa4233305406361be809 169934 python3-selinux_3.5-1_i386.deb accd69c04334768374e22b73687314bfe9e386ab 154622 ruby-selinux-dbgsym_3.5-1_i386.ddeb 8c9a4a5e62453090775b2697805632aff8beea91 46748 ruby-selinux_3.5-1_i386.deb 3f481ba477a72a1f466bafb7d26a964c29b4ce67 151464 selinux-utils-dbgsym_3.5-1_i386.ddeb cbb8fbfa45e6054cc5b6ab74d8aa5390578d89fa 129880 selinux-utils_3.5-1_i386.deb Checksums-Sha256: aa724875beb7976d9d2697297ceb7cb752cd56f6616b094435cb4eb9384eaa9c 187728 libselinux1-dbgsym_3.5-1_i386.ddeb e851a9172f90ed6bd03070d59f0fab165868ef77ad0fe4c407cb71f940233209 172540 libselinux1-dev_3.5-1_i386.deb fb7631ded81bd05f7a94ab65c738e9f5788196f38b0f6af2963e6577575ff82c 83260 libselinux1_3.5-1_i386.deb 60d24cb5ef795ce9327f0ee197e53e9f9f0aaa2eaf308bfae5b4d814670093ac 240058 python3-selinux-dbgsym_3.5-1_i386.ddeb 245d0cd5a1a463d865c976d95a401244a5c14893cdf322104a760093457f00ad 169934 python3-selinux_3.5-1_i386.deb 52e4defb4e3d7aba2e82db613b7d396ade765e7035c8c11e48389e8f67952669 154622 ruby-selinux-dbgsym_3.5-1_i386.ddeb a65d64c7837e217b330395b574636382358ea9ac1c009d7a475c82d2801912a2 46748 ruby-selinux_3.5-1_i386.deb 6015850ec6bebd048f71e0dc9c8fc2e5847a95dc2f1ae4ad0c47ce0d3a537018 151464 selinux-utils-dbgsym_3.5-1_i386.ddeb 5e4f81956e950efaba3c1fb3b94142a79613e1e5b2a8177a3749ed311cb64909 129880 selinux-utils_3.5-1_i386.deb Build-Origin: Ubuntu Build-Architecture: i386 Build-Date: Mon, 10 Jul 2023 11:26:10 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: adduser (= 3.134ubuntu1), autoconf (= 2.71-3), automake (= 1:1.16.5-1.3), autopoint (= 0.21-12), autotools-dev (= 20220109.1), base-files (= 13ubuntu1), base-passwd (= 3.6.1), bash (= 5.2.15-2ubuntu1), binutils (= 2.40.50.20230701-0ubuntu1), binutils-common (= 2.40.50.20230701-0ubuntu1), binutils-i686-linux-gnu (= 2.40.50.20230701-0ubuntu1), bsdextrautils (= 2.38.1-5ubuntu2), bsdutils (= 1:2.38.1-5ubuntu2), build-essential (= 12.10ubuntu1), bzip2 (= 1.0.8-5build1), ca-certificates (= 20230311ubuntu1), coreutils (= 9.1-1ubuntu2), cpp (= 4:12.3.0-1ubuntu2), cpp-12 (= 12.3.0-5ubuntu1), dash (= 0.5.12-2ubuntu1), debconf (= 1.5.82), debhelper (= 13.11.4ubuntu3), debianutils (= 5.7-0.5), debugedit (= 1:5.0-5), devscripts (= 2.23.5), dh-autoreconf (= 20), dh-python (= 6.20230603), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.8-4), dirmngr (= 2.2.40-1.1ubuntu1), dpkg (= 1.21.22ubuntu1), dpkg-dev (= 1.21.22ubuntu1), dwz (= 0.15-1), fakeroot (= 1.31-1.2), file (= 1:5.44-3), findutils (= 4.9.0-5), g++ (= 4:12.3.0-1ubuntu2), g++-12 (= 12.3.0-5ubuntu1), gcc (= 4:12.3.0-1ubuntu2), gcc-12 (= 12.3.0-5ubuntu1), gcc-12-base (= 12.3.0-5ubuntu1), gcc-13-base (= 13.1.0-7ubuntu1), gem2deb (= 2.1), gem2deb-test-runner (= 2.1), gettext (= 0.21-12), gettext-base (= 0.21-12), gnupg (= 2.2.40-1.1ubuntu1), gnupg-l10n (= 2.2.40-1.1ubuntu1), gnupg-utils (= 2.2.40-1.1ubuntu1), gpg (= 2.2.40-1.1ubuntu1), gpg-agent (= 2.2.40-1.1ubuntu1), gpg-wks-client (= 2.2.40-1.1ubuntu1), gpg-wks-server (= 2.2.40-1.1ubuntu1), gpgconf (= 2.2.40-1.1ubuntu1), gpgsm (= 2.2.40-1.1ubuntu1), gpgv (= 2.2.40-1.1ubuntu1), grep (= 3.8-5), groff-base (= 1.22.4-10), gzip (= 1.12-1ubuntu1), hostname (= 3.23+nmu1ubuntu1), init-system-helpers (= 1.65.2), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.1-3), libarchive-zip-perl (= 1.68-1), libasan8 (= 13.1.0-7ubuntu1), libassuan0 (= 2.5.5-5), libatomic1 (= 13.1.0-7ubuntu1), libattr1 (= 1:2.5.1-4), libaudit-common (= 1:3.0.9-1), libaudit1 (= 1:3.0.9-1), libb-hooks-op-check-perl (= 0.22-2build1), libbinutils (= 2.40.50.20230701-0ubuntu1), libblkid1 (= 2.38.1-5ubuntu2), libbsd0 (= 0.11.7-4), libbz2-1.0 (= 1.0.8-5build1), libc-bin (= 2.37-0ubuntu2), libc-dev-bin (= 2.37-0ubuntu2), libc6 (= 2.37-0ubuntu2), libc6-dev (= 2.37-0ubuntu2), libcap-ng0 (= 0.8.3-1build2), libcap2 (= 1:2.66-4ubuntu1), libcc1-0 (= 13.1.0-7ubuntu1), libclass-method-modifiers-perl (= 2.15-1), libclass-xsaccessor-perl (= 1.19-4build1), libclone-perl (= 0.46-1), libcom-err2 (= 1.47.0-1ubuntu2), libcrypt-dev (= 1:4.4.35-1), libcrypt1 (= 1:4.4.35-1), libctf-nobfd0 (= 2.40.50.20230701-0ubuntu1), libctf0 (= 2.40.50.20230701-0ubuntu1), libdb5.3 (= 5.3.28+dfsg2-1), libdebconfclient0 (= 0.267ubuntu1), libdebhelper-perl (= 13.11.4ubuntu3), libdevel-callchecker-perl (= 0.008-2), libdpkg-perl (= 1.21.22ubuntu1), libdw1 (= 0.189-4), libdynaloader-functions-perl (= 0.003-3), libedit2 (= 3.1-20221030-2), libelf1 (= 0.189-4), libencode-locale-perl (= 1.05-3), libexpat1 (= 2.5.0-2), libexpat1-dev (= 2.5.0-2), libfakeroot (= 1.31-1.2), libffi8 (= 3.4.4-1), libfile-dirlist-perl (= 0.05-3), libfile-homedir-perl (= 1.006-2), libfile-listing-perl (= 6.15-1), libfile-stripnondeterminism-perl (= 1.13.1-1), libfile-touch-perl (= 0.12-2), libfile-which-perl (= 1.27-2), libgcc-12-dev (= 12.3.0-5ubuntu1), libgcc-s1 (= 13.1.0-7ubuntu1), libgcrypt20 (= 1.10.1-3ubuntu1), libgdbm-compat4 (= 1.23-3), libgdbm6 (= 1.23-3), libgmp-dev (= 2:6.2.1+dfsg1-1.1ubuntu1), libgmp10 (= 2:6.2.1+dfsg1-1.1ubuntu1), libgmpxx4ldbl (= 2:6.2.1+dfsg1-1.1ubuntu1), libgnutls30 (= 3.7.9-2ubuntu1), libgomp1 (= 13.1.0-7ubuntu1), libgpg-error0 (= 1.46-1), libgprofng0 (= 2.40.50.20230701-0ubuntu1), libgssapi-krb5-2 (= 1.20.1-2), libhogweed6 (= 3.8.1-2), libhtml-parser-perl (= 3.81-1), libhtml-tagset-perl (= 3.20-6), libhtml-tree-perl (= 5.07-3), libhttp-cookiejar-perl (= 0.014-1), libhttp-cookies-perl (= 6.10-1), libhttp-date-perl (= 6.05-2), libhttp-message-perl (= 6.44-2ubuntu1), libhttp-negotiate-perl (= 6.01-2), libicu72 (= 72.1-3ubuntu2), libidn2-0 (= 2.3.3-1build1), libimport-into-perl (= 1.002005-2), libio-html-perl (= 1.004-3), libio-pty-perl (= 1:1.17-1), libio-socket-ssl-perl (= 2.083-1), libipc-run-perl (= 20220807.0-1), libisl23 (= 0.26-3), libitm1 (= 13.1.0-7ubuntu1), libjansson4 (= 2.14-2), libjs-jquery (= 3.6.1+dfsg+~3.5.14-1), libjs-sphinxdoc (= 5.3.0-4), libjs-underscore (= 1.13.4~dfsg+~1.11.4-3), libk5crypto3 (= 1.20.1-2), libkeyutils1 (= 1.6.3-2), libkrb5-3 (= 1.20.1-2), libkrb5support0 (= 1.20.1-2), libksba8 (= 1.6.4-2), libldap2 (= 2.6.4+dfsg-1~exp1ubuntu1), liblwp-mediatypes-perl (= 6.04-2), liblwp-protocol-https-perl (= 6.11-1), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.4.1-0.2), libmagic-mgc (= 1:5.44-3), libmagic1 (= 1:5.44-3), libmd0 (= 1.1.0-1), libmodule-runtime-perl (= 0.016-2), libmoo-perl (= 2.005005-1), libmount1 (= 2.38.1-5ubuntu2), libmpc3 (= 1.3.1-1), libmpfr6 (= 4.2.0-1), libncurses6 (= 6.4+20230625-1), libncursesw6 (= 6.4+20230625-1), libnet-http-perl (= 6.22-1), libnet-ssleay-perl (= 1.92-2build2), libnettle8 (= 3.8.1-2), libnpth0 (= 1.6-3build2), libnsl-dev (= 1.3.0-2build2), libnsl2 (= 1.3.0-2build2), libp11-kit0 (= 0.24.1-2ubuntu1), libpam-modules (= 1.5.2-6ubuntu1), libpam-modules-bin (= 1.5.2-6ubuntu1), libpam-runtime (= 1.5.2-6ubuntu1), libpam0g (= 1.5.2-6ubuntu1), libparams-classify-perl (= 0.015-2build2), libpcre2-16-0 (= 10.42-1), libpcre2-32-0 (= 10.42-1), libpcre2-8-0 (= 10.42-1), libpcre2-dev (= 10.42-1), libpcre2-posix3 (= 10.42-1), libperl5.36 (= 5.36.0-7ubuntu1), libpipeline1 (= 1.5.7-1), libpkgconf3 (= 1.8.1-2), libpython3-all-dev (= 3.11.4-5), libpython3-dev (= 3.11.4-5), libpython3-stdlib (= 3.11.4-5), libpython3.11 (= 3.11.4-1), libpython3.11-dev (= 3.11.4-1), libpython3.11-minimal (= 3.11.4-1), libpython3.11-stdlib (= 3.11.4-1), libquadmath0 (= 13.1.0-7ubuntu1), libreadline8 (= 8.2-1.3), librole-tiny-perl (= 2.002004-1), libruby (= 1:3.1), libruby3.1 (= 3.1.2-7ubuntu1), libsasl2-2 (= 2.1.28+dfsg1-1), libsasl2-modules-db (= 2.1.28+dfsg1-1), libseccomp2 (= 2.5.4-1ubuntu3), libselinux1 (= 3.4-1build4), libsemanage-common (= 3.4-1build4), libsemanage2 (= 3.4-1build4), libsepol-dev (= 3.5-1), libsepol2 (= 3.5-1), libsframe1 (= 2.40.50.20230701-0ubuntu1), libsmartcols1 (= 2.38.1-5ubuntu2), libsqlite3-0 (= 3.42.0-1), libssl3 (= 3.0.9-1ubuntu1), libstdc++-12-dev (= 12.3.0-5ubuntu1), libstdc++6 (= 13.1.0-7ubuntu1), libsub-override-perl (= 0.09-4), libsub-quote-perl (= 2.006008-1ubuntu1), libsystemd0 (= 252.5-2ubuntu3), libtasn1-6 (= 4.19.0-3), libtimedate-perl (= 2.3300-2), libtinfo6 (= 6.4+20230625-1), libtirpc-common (= 1.3.3+ds-1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-5), libtry-tiny-perl (= 0.31-2), libubsan1 (= 13.1.0-7ubuntu1), libuchardet0 (= 0.0.7-1build2), libudev1 (= 252.5-2ubuntu3), libunistring2 (= 1.0-2), liburi-perl (= 5.19-2), libuuid1 (= 2.38.1-5ubuntu2), libwww-perl (= 6.71-2), libwww-robotrules-perl (= 6.02-1), libxml2 (= 2.9.14+dfsg-1.2), libyaml-0-2 (= 0.2.5-1), libzstd1 (= 1.5.5+dfsg2-1ubuntu2), linux-libc-dev (= 6.3.0-7.7), login (= 1:4.13+dfsg1-1ubuntu1), lsb-base (= 11.6), lto-disabled-list (= 41), m4 (= 1.4.19-3), make (= 4.3-4.1build1), man-db (= 2.11.2-2), mawk (= 1.3.4.20230525-1), media-types (= 10.0.0), ncurses-base (= 6.4+20230625-1), ncurses-bin (= 6.4+20230625-1), netbase (= 6.4), openssl (= 3.0.9-1ubuntu1), passwd (= 1:4.13+dfsg1-1ubuntu1), patch (= 2.7.6-7build2), patchutils (= 0.4.2-1build2), perl (= 5.36.0-7ubuntu1), perl-base (= 5.36.0-7ubuntu1), perl-modules-5.36 (= 5.36.0-7ubuntu1), perl-openssl-defaults (= 7), pinentry-curses (= 1.2.1-1ubuntu1), pkg-config (= 1.8.1-2), pkgconf (= 1.8.1-2), pkgconf-bin (= 1.8.1-2), po-debconf (= 1.0.21+nmu1), python3 (= 3.11.4-5), python3-all (= 3.11.4-5), python3-all-dev (= 3.11.4-5), python3-dev (= 3.11.4-5), python3-distutils (= 3.11.4-1), python3-lib2to3 (= 3.11.4-1), python3-minimal (= 3.11.4-5), python3-pip (= 23.1.2+dfsg-2), python3-pkg-resources (= 68.0.0-1), python3-setuptools (= 68.0.0-1), python3-wheel (= 0.40.0-2), python3.11 (= 3.11.4-1), python3.11-dev (= 3.11.4-1), python3.11-minimal (= 3.11.4-1), rake (= 13.0.6-3), readline-common (= 8.2-1.3), rpcsvc-proto (= 1.4.2-0ubuntu6), ruby (= 1:3.1), ruby-all-dev (= 1:3.1), ruby-net-telnet (= 0.2.0-1), ruby-rubygems (= 3.3.15-2), ruby-sdbm (= 1.0.0-5build2), ruby-webrick (= 1.8.1-1), ruby-xmlrpc (= 0.3.2-2), ruby3.1 (= 3.1.2-7ubuntu1), ruby3.1-dev (= 3.1.2-7ubuntu1), rubygems-integration (= 1.18), sed (= 4.9-1), sensible-utils (= 0.0.20), swig (= 4.1.0-0.3), swig4.0 (= 4.1.0-0.3), sysvinit-utils (= 3.06-4ubuntu1), tar (= 1.34+dfsg-1.2ubuntu1), usrmerge (= 35ubuntu1), util-linux (= 2.38.1-5ubuntu2), util-linux-extra (= 2.38.1-5ubuntu2), wdiff (= 1.2.2-5), xz-utils (= 5.4.1-0.2), zlib1g (= 1:1.2.13.dfsg-1ubuntu4), zlib1g-dev (= 1:1.2.13.dfsg-1ubuntu4) Environment: DEB_BUILD_OPTIONS="parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1688939422" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libselinux1-dev_3.5-1_i386.deb ------------------------------ new Debian package, version 2.0. size 172540 bytes: control archive=2856 bytes. 1182 bytes, 25 lines control 5490 bytes, 71 lines md5sums Package: libselinux1-dev Source: libselinux Version: 3.5-1 Architecture: i386 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 660 Depends: libselinux1 (= 3.5-1), libsepol-dev (>= 3.5), libpcre2-dev Conflicts: libselinux-dev Provides: libselinux-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: https://selinuxproject.org Description: SELinux development headers This package provides the static libraries and header files needed for developing SELinux applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2023-07-09 21:50 ./ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/include/ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/include/selinux/ -rw-r--r-- root/root 16880 2023-07-09 21:50 ./usr/include/selinux/avc.h -rw-r--r-- root/root 1275 2023-07-09 21:50 ./usr/include/selinux/context.h -rw-r--r-- root/root 3000 2023-07-09 21:50 ./usr/include/selinux/get_context_list.h -rw-r--r-- root/root 643 2023-07-09 21:50 ./usr/include/selinux/get_default_type.h -rw-r--r-- root/root 6391 2023-07-09 21:50 ./usr/include/selinux/label.h -rw-r--r-- root/root 7448 2023-07-09 21:50 ./usr/include/selinux/restorecon.h -rw-r--r-- root/root 29155 2023-07-09 21:50 ./usr/include/selinux/selinux.h drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/lib/ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/lib/i386-linux-gnu/ -rw-r--r-- root/root 344828 2023-07-09 21:50 ./usr/lib/i386-linux-gnu/libselinux.a lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/lib/i386-linux-gnu/libselinux.so -> /lib/i386-linux-gnu/libselinux.so.1 drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/lib/i386-linux-gnu/pkgconfig/ -rw-r--r-- root/root 274 2023-07-09 21:50 ./usr/lib/i386-linux-gnu/pkgconfig/libselinux.pc drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/share/ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/share/doc/libselinux1-dev/ lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/doc/libselinux1-dev/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 1957 2023-07-09 21:50 ./usr/share/doc/libselinux1-dev/copyright drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/share/man/ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/share/man/man3/ -rw-r--r-- root/root 1877 2023-07-09 21:50 ./usr/share/man/man3/avc_add_callback.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/avc_audit.3.gz -> avc_has_perm.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/avc_av_stats.3.gz -> avc_cache_stats.3.gz -rw-r--r-- root/root 982 2023-07-09 21:50 ./usr/share/man/man3/avc_cache_stats.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/avc_cleanup.3.gz -> avc_open.3.gz -rw-r--r-- root/root 787 2023-07-09 21:50 ./usr/share/man/man3/avc_compute_create.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/avc_compute_member.3.gz -> avc_compute_create.3.gz -rw-r--r-- root/root 892 2023-07-09 21:50 ./usr/share/man/man3/avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/avc_destroy.3.gz -> avc_open.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/avc_entry_ref_init.3.gz -> avc_has_perm.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/avc_get_initial_context.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/avc_get_initial_sid.3.gz -> avc_context_to_sid.3.gz -rw-r--r-- root/root 2132 2023-07-09 21:50 ./usr/share/man/man3/avc_has_perm.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/avc_has_perm_noaudit.3.gz -> avc_has_perm.3.gz -rw-r--r-- root/root 2535 2023-07-09 21:50 ./usr/share/man/man3/avc_init.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/avc_netlink_acquire_fd.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/avc_netlink_check_nb.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/avc_netlink_close.3.gz -> avc_netlink_loop.3.gz -rw-r--r-- root/root 1220 2023-07-09 21:50 ./usr/share/man/man3/avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/avc_netlink_open.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/avc_netlink_release_fd.3.gz -> avc_netlink_loop.3.gz -rw-r--r-- root/root 1470 2023-07-09 21:50 ./usr/share/man/man3/avc_open.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/avc_reset.3.gz -> avc_open.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/avc_sid_stats.3.gz -> avc_cache_stats.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/avc_sid_to_context.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/checkPasswdAccess.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/context_free.3.gz -> context_new.3.gz -rw-r--r-- root/root 755 2023-07-09 21:50 ./usr/share/man/man3/context_new.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/context_range_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/context_range_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/context_role_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/context_role_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/context_str.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/context_type_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/context_type_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/context_user_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/context_user_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/fgetfilecon.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/fgetfilecon_raw.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/fini_selinuxmnt.3.gz -> init_selinuxmnt.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/freecon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/freeconary.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/fsetfilecon.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/fsetfilecon_raw.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/get_default_context.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/get_default_context_with_level.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/get_default_context_with_role.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/get_default_context_with_rolelevel.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/get_default_type.3.gz -> get_ordered_context_list.3.gz -rw-r--r-- root/root 1326 2023-07-09 21:50 ./usr/share/man/man3/get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/get_ordered_context_list_with_level.3.gz -> get_ordered_context_list.3.gz -rw-r--r-- root/root 1548 2023-07-09 21:50 ./usr/share/man/man3/getcon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/getcon_raw.3.gz -> getcon.3.gz -rw-r--r-- root/root 1216 2023-07-09 21:50 ./usr/share/man/man3/getexeccon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/getexeccon_raw.3.gz -> getexeccon.3.gz -rw-r--r-- root/root 856 2023-07-09 21:50 ./usr/share/man/man3/getfilecon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/getfilecon_raw.3.gz -> getfilecon.3.gz -rw-r--r-- root/root 780 2023-07-09 21:50 ./usr/share/man/man3/getfscreatecon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/getfscreatecon_raw.3.gz -> getfscreatecon.3.gz -rw-r--r-- root/root 779 2023-07-09 21:50 ./usr/share/man/man3/getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/getkeycreatecon_raw.3.gz -> getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/getpeercon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/getpeercon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/getpidcon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/getpidcon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/getpidprevcon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/getpidprevcon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/getprevcon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/getprevcon_raw.3.gz -> getcon.3.gz -rw-r--r-- root/root 523 2023-07-09 21:50 ./usr/share/man/man3/getseuserbyname.3.gz -rw-r--r-- root/root 786 2023-07-09 21:50 ./usr/share/man/man3/getsockcreatecon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/getsockcreatecon_raw.3.gz -> getsockcreatecon.3.gz -rw-r--r-- root/root 355 2023-07-09 21:50 ./usr/share/man/man3/init_selinuxmnt.3.gz -rw-r--r-- root/root 474 2023-07-09 21:50 ./usr/share/man/man3/is_context_customizable.3.gz -rw-r--r-- root/root 358 2023-07-09 21:50 ./usr/share/man/man3/is_selinux_enabled.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/is_selinux_mls_enabled.3.gz -> is_selinux_enabled.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/lgetfilecon.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/lgetfilecon_raw.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/lsetfilecon.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/lsetfilecon_raw.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/manual_user_enter_context.3.gz -> get_ordered_context_list.3.gz -rw-r--r-- root/root 453 2023-07-09 21:50 ./usr/share/man/man3/matchmediacon.3.gz -rw-r--r-- root/root 1514 2023-07-09 21:50 ./usr/share/man/man3/matchpathcon.3.gz -rw-r--r-- root/root 761 2023-07-09 21:50 ./usr/share/man/man3/matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/matchpathcon_filespec_add.3.gz -> matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/matchpathcon_filespec_destroy.3.gz -> matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/matchpathcon_filespec_eval.3.gz -> matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/matchpathcon_fini.3.gz -> matchpathcon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/matchpathcon_index.3.gz -> matchpathcon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/matchpathcon_init.3.gz -> matchpathcon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/mode_to_security_class.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/print_access_vector.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/query_user_context.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/rpm_execcon.3.gz -> getexeccon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/security_av_perm_to_string.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/security_av_string.3.gz -> security_class_to_string.3.gz -rw-r--r-- root/root 350 2023-07-09 21:50 ./usr/share/man/man3/security_check_context.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/security_check_context_raw.3.gz -> security_check_context.3.gz -rw-r--r-- root/root 1029 2023-07-09 21:50 ./usr/share/man/man3/security_class_to_string.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/security_commit_booleans.3.gz -> security_load_booleans.3.gz -rw-r--r-- root/root 2189 2023-07-09 21:50 ./usr/share/man/man3/security_compute_av.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/security_compute_av_flags.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/security_compute_av_flags_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/security_compute_av_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/security_compute_create.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/security_compute_create_name.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/security_compute_create_name_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/security_compute_create_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/security_compute_member.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/security_compute_member_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/security_compute_relabel.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/security_compute_relabel_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/security_compute_user.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/security_compute_user_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/security_deny_unknown.3.gz -> security_getenforce.3.gz -rw-r--r-- root/root 495 2023-07-09 21:50 ./usr/share/man/man3/security_disable.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/security_get_boolean_active.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/security_get_boolean_names.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/security_get_boolean_pending.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/security_get_checkreqprot.3.gz -> security_getenforce.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/security_get_initial_context.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/security_get_initial_context_raw.3.gz -> security_compute_av.3.gz -rw-r--r-- root/root 849 2023-07-09 21:50 ./usr/share/man/man3/security_getenforce.3.gz -rw-r--r-- root/root 851 2023-07-09 21:50 ./usr/share/man/man3/security_load_booleans.3.gz -rw-r--r-- root/root 1049 2023-07-09 21:50 ./usr/share/man/man3/security_load_policy.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/security_mkload_policy.3.gz -> security_load_policy.3.gz -rw-r--r-- root/root 273 2023-07-09 21:50 ./usr/share/man/man3/security_policyvers.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/security_reject_unknown.3.gz -> security_getenforce.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/security_set_boolean.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/security_set_boolean_list.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/security_setenforce.3.gz -> security_getenforce.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selabel_close.3.gz -> selabel_open.3.gz -rw-r--r-- root/root 660 2023-07-09 21:50 ./usr/share/man/man3/selabel_digest.3.gz -rw-r--r-- root/root 709 2023-07-09 21:50 ./usr/share/man/man3/selabel_get_digests_all_partial_matches.3.gz -rw-r--r-- root/root 805 2023-07-09 21:50 ./usr/share/man/man3/selabel_lookup.3.gz -rw-r--r-- root/root 1162 2023-07-09 21:50 ./usr/share/man/man3/selabel_lookup_best_match.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selabel_lookup_best_match_raw.3.gz -> selabel_lookup_best_match.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selabel_lookup_raw.3.gz -> selabel_lookup.3.gz -rw-r--r-- root/root 1325 2023-07-09 21:50 ./usr/share/man/man3/selabel_open.3.gz -rw-r--r-- root/root 486 2023-07-09 21:50 ./usr/share/man/man3/selabel_partial_match.3.gz -rw-r--r-- root/root 536 2023-07-09 21:50 ./usr/share/man/man3/selabel_stats.3.gz -rw-r--r-- root/root 892 2023-07-09 21:50 ./usr/share/man/man3/selinux_binary_policy_path.3.gz -rw-r--r-- root/root 452 2023-07-09 21:50 ./usr/share/man/man3/selinux_boolean_sub.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selinux_check_access.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selinux_check_passwd_access.3.gz -> security_compute_av.3.gz -rw-r--r-- root/root 289 2023-07-09 21:50 ./usr/share/man/man3/selinux_check_securetty_context.3.gz -rw-r--r-- root/root 533 2023-07-09 21:50 ./usr/share/man/man3/selinux_colors_path.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selinux_contexts_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selinux_current_policy_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selinux_default_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selinux_default_type_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selinux_failsafe_context_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 595 2023-07-09 21:50 ./usr/share/man/man3/selinux_file_context_cmp.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selinux_file_context_homedir_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selinux_file_context_local_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selinux_file_context_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 1050 2023-07-09 21:50 ./usr/share/man/man3/selinux_file_context_verify.3.gz -rw-r--r-- root/root 407 2023-07-09 21:50 ./usr/share/man/man3/selinux_getenforcemode.3.gz -rw-r--r-- root/root 379 2023-07-09 21:50 ./usr/share/man/man3/selinux_getpolicytype.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selinux_homedir_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selinux_init_load_policy.3.gz -> security_load_policy.3.gz -rw-r--r-- root/root 357 2023-07-09 21:50 ./usr/share/man/man3/selinux_lsetfilecon_default.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selinux_media_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selinux_mkload_policy.3.gz -> security_load_policy.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selinux_netfilter_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selinux_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 468 2023-07-09 21:50 ./usr/share/man/man3/selinux_policy_root.3.gz -rw-r--r-- root/root 1300 2023-07-09 21:50 ./usr/share/man/man3/selinux_raw_context_to_color.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selinux_removable_context_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 2904 2023-07-09 21:50 ./usr/share/man/man3/selinux_restorecon.3.gz -rw-r--r-- root/root 655 2023-07-09 21:50 ./usr/share/man/man3/selinux_restorecon_default_handle.3.gz -rw-r--r-- root/root 405 2023-07-09 21:50 ./usr/share/man/man3/selinux_restorecon_get_skipped_errors.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selinux_restorecon_parallel.3.gz -> selinux_restorecon.3.gz -rw-r--r-- root/root 423 2023-07-09 21:50 ./usr/share/man/man3/selinux_restorecon_set_alt_rootpath.3.gz -rw-r--r-- root/root 404 2023-07-09 21:50 ./usr/share/man/man3/selinux_restorecon_set_exclude_list.3.gz -rw-r--r-- root/root 418 2023-07-09 21:50 ./usr/share/man/man3/selinux_restorecon_set_sehandle.3.gz -rw-r--r-- root/root 1422 2023-07-09 21:50 ./usr/share/man/man3/selinux_restorecon_xattr.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selinux_securetty_types_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selinux_sepgsql_context_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 1386 2023-07-09 21:50 ./usr/share/man/man3/selinux_set_callback.3.gz -rw-r--r-- root/root 1388 2023-07-09 21:50 ./usr/share/man/man3/selinux_set_mapping.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selinux_set_policy_root.3.gz -> selinux_policy_root.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selinux_status_close.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selinux_status_deny_unknown.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selinux_status_getenforce.3.gz -> selinux_status_open.3.gz -rw-r--r-- root/root 1540 2023-07-09 21:50 ./usr/share/man/man3/selinux_status_open.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selinux_status_policyload.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selinux_status_updated.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selinux_user_contexts_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selinux_usersconf_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/selinux_x_context_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 933 2023-07-09 21:50 ./usr/share/man/man3/set_matchpathcon_flags.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/set_matchpathcon_invalidcon.3.gz -> set_matchpathcon_flags.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/set_matchpathcon_printf.3.gz -> set_matchpathcon_flags.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/set_selinuxmnt.3.gz -> init_selinuxmnt.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/setcon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/setcon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/setexeccon.3.gz -> getexeccon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/setexeccon_raw.3.gz -> getexeccon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/setexecfilecon.3.gz -> getexeccon.3.gz -rw-r--r-- root/root 813 2023-07-09 21:50 ./usr/share/man/man3/setfilecon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/setfilecon_raw.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/setfscreatecon.3.gz -> getfscreatecon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/setfscreatecon_raw.3.gz -> getfscreatecon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/setkeycreatecon.3.gz -> getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/setkeycreatecon_raw.3.gz -> getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/setsockcreatecon.3.gz -> getsockcreatecon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/setsockcreatecon_raw.3.gz -> getsockcreatecon.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/sidget.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/sidput.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/string_to_av_perm.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man3/string_to_security_class.3.gz -> security_class_to_string.3.gz libselinux1_3.5-1_i386.deb -------------------------- new Debian package, version 2.0. size 83260 bytes: control archive=2684 bytes. 1645 bytes, 32 lines control 219 bytes, 3 lines md5sums 79 bytes, 2 lines shlibs 10419 bytes, 246 lines symbols 75 bytes, 2 lines triggers Package: libselinux1 Source: libselinux Version: 3.5-1 Architecture: i386 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 219 Depends: libc6 (>= 2.34), libpcre2-8-0 (>= 10.22) Section: libs Priority: optional Multi-Arch: same Homepage: https://selinuxproject.org Description: SELinux runtime shared libraries This package provides the shared libraries for Security-enhanced Linux that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. . libselinux1 provides an API for SELinux applications to get and set process and file security contexts and to obtain security policy decisions. Required for any applications that use the SELinux API. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. drwxr-xr-x root/root 0 2023-07-09 21:50 ./ drwxr-xr-x root/root 0 2023-07-09 21:50 ./lib/ drwxr-xr-x root/root 0 2023-07-09 21:50 ./lib/i386-linux-gnu/ -rw-r--r-- root/root 198248 2023-07-09 21:50 ./lib/i386-linux-gnu/libselinux.so.1 drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/share/ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/share/doc/libselinux1/ -rw-r--r-- root/root 1895 2023-07-09 21:50 ./usr/share/doc/libselinux1/changelog.Debian.gz -rw-r--r-- root/root 1957 2023-07-09 21:50 ./usr/share/doc/libselinux1/copyright python3-selinux_3.5-1_i386.deb ------------------------------ new Debian package, version 2.0. size 169934 bytes: control archive=1499 bytes. 1182 bytes, 24 lines control 1055 bytes, 11 lines md5sums 275 bytes, 12 lines * postinst #!/bin/sh 388 bytes, 12 lines * prerm #!/bin/sh Package: python3-selinux Source: libselinux Version: 3.5-1 Architecture: i386 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 596 Depends: python3 (<< 3.12), python3 (>= 3.11~), python3:any, libc6 (>= 2.26), libselinux1 (>= 3.5) Built-Using: libsepol (= 3.5-1) Section: python Priority: optional Homepage: https://selinuxproject.org Description: Python3 bindings to SELinux shared libraries This package provides the Python3 bindings needed for developing Python SELinux applications. . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2023-07-09 21:50 ./ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/lib/ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/lib/python3/ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/lib/python3/dist-packages/ lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/lib/python3/dist-packages/_selinux.cpython-311-i386-linux-gnu.so -> selinux/_selinux.cpython-311-i386-linux-gnu.so drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/lib/python3/dist-packages/selinux-3.5.dist-info/ -rw-r--r-- root/root 7 2023-07-09 21:50 ./usr/lib/python3/dist-packages/selinux-3.5.dist-info/INSTALLER -rw-r--r-- root/root 147 2023-07-09 21:50 ./usr/lib/python3/dist-packages/selinux-3.5.dist-info/METADATA -rw-r--r-- root/root 771 2023-07-09 21:50 ./usr/lib/python3/dist-packages/selinux-3.5.dist-info/RECORD -rw-r--r-- root/root 0 2023-07-09 21:50 ./usr/lib/python3/dist-packages/selinux-3.5.dist-info/REQUESTED -rw-r--r-- root/root 103 2023-07-09 21:50 ./usr/lib/python3/dist-packages/selinux-3.5.dist-info/WHEEL -rw-r--r-- root/root 77 2023-07-09 21:50 ./usr/lib/python3/dist-packages/selinux-3.5.dist-info/direct_url.json -rw-r--r-- root/root 8 2023-07-09 21:50 ./usr/lib/python3/dist-packages/selinux-3.5.dist-info/top_level.txt drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/lib/python3/dist-packages/selinux/ -rw-r--r-- root/root 39069 2023-07-09 21:50 ./usr/lib/python3/dist-packages/selinux/__init__.py -rw-r--r-- root/root 264404 2023-07-09 21:50 ./usr/lib/python3/dist-packages/selinux/_selinux.cpython-311-i386-linux-gnu.so -rw-r--r-- root/root 280356 2023-07-09 21:50 ./usr/lib/python3/dist-packages/selinux/audit2why.cpython-311-i386-linux-gnu.so drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/share/ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/share/doc/python3-selinux/ lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/doc/python3-selinux/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 1957 2023-07-09 21:50 ./usr/share/doc/python3-selinux/copyright ruby-selinux_3.5-1_i386.deb --------------------------- new Debian package, version 2.0. size 46748 bytes: control archive=868 bytes. 1165 bytes, 23 lines control 162 bytes, 2 lines md5sums Package: ruby-selinux Source: libselinux Version: 3.5-1 Architecture: i386 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 227 Depends: libc6 (>= 2.4), libselinux1 (>= 3.5), libruby3.1 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Section: ruby Priority: optional Multi-Arch: same Homepage: https://selinuxproject.org Description: Ruby bindings to SELinux shared libraries This package provides the Ruby bindings needed for developing Ruby SELinux applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2023-07-09 21:50 ./ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/lib/ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/lib/i386-linux-gnu/ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/lib/i386-linux-gnu/ruby/ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/lib/i386-linux-gnu/ruby/vendor_ruby/ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/lib/i386-linux-gnu/ruby/vendor_ruby/3.1.0/ -rw-r--r-- root/root 216988 2023-07-09 21:50 ./usr/lib/i386-linux-gnu/ruby/vendor_ruby/3.1.0/selinux.so drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/share/ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/share/doc/ruby-selinux/ lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/doc/ruby-selinux/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 1957 2023-07-09 21:50 ./usr/share/doc/ruby-selinux/copyright selinux-utils_3.5-1_i386.deb ---------------------------- new Debian package, version 2.0. size 129880 bytes: control archive=2792 bytes. 846 bytes, 18 lines control 5733 bytes, 84 lines md5sums Package: selinux-utils Source: libselinux Version: 3.5-1 Architecture: i386 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 588 Depends: libc6 (>= 2.34), libpcre2-8-0 (>= 10.22), libselinux1 (>= 3.5), libsepol2 (>= 3.5) Section: admin Priority: optional Homepage: https://selinuxproject.org Description: SELinux utility programs This package provides various utility programs for a Security-enhanced Linux system. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. This package provides utility programs to get and set process and file security contexts and to obtain security policy decisions. drwxr-xr-x root/root 0 2023-07-09 21:50 ./ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/sbin/ -rwxr-xr-x root/root 13912 2023-07-09 21:50 ./usr/sbin/avcstat -rwxr-xr-x root/root 13912 2023-07-09 21:50 ./usr/sbin/compute_av -rwxr-xr-x root/root 13912 2023-07-09 21:50 ./usr/sbin/compute_create -rwxr-xr-x root/root 13912 2023-07-09 21:50 ./usr/sbin/compute_member -rwxr-xr-x root/root 13912 2023-07-09 21:50 ./usr/sbin/compute_relabel -rwxr-xr-x root/root 13912 2023-07-09 21:50 ./usr/sbin/getconlist -rwxr-xr-x root/root 13912 2023-07-09 21:50 ./usr/sbin/getdefaultcon -rwxr-xr-x root/root 13912 2023-07-09 21:50 ./usr/sbin/getenforce -rwxr-xr-x root/root 13912 2023-07-09 21:50 ./usr/sbin/getfilecon -rwxr-xr-x root/root 13912 2023-07-09 21:50 ./usr/sbin/getpidcon -rwxr-xr-x root/root 13912 2023-07-09 21:50 ./usr/sbin/getpidprevcon -rwxr-xr-x root/root 13912 2023-07-09 21:50 ./usr/sbin/getsebool -rwxr-xr-x root/root 13912 2023-07-09 21:50 ./usr/sbin/getseuser -rwxr-xr-x root/root 13912 2023-07-09 21:50 ./usr/sbin/matchpathcon -rwxr-xr-x root/root 13912 2023-07-09 21:50 ./usr/sbin/policyvers -rwxr-xr-x root/root 75480 2023-07-09 21:50 ./usr/sbin/sefcontext_compile -rwxr-xr-x root/root 13912 2023-07-09 21:50 ./usr/sbin/selabel_digest -rwxr-xr-x root/root 13912 2023-07-09 21:50 ./usr/sbin/selabel_get_digests_all_partial_matches -rwxr-xr-x root/root 13912 2023-07-09 21:50 ./usr/sbin/selabel_lookup -rwxr-xr-x root/root 13912 2023-07-09 21:50 ./usr/sbin/selabel_lookup_best_match -rwxr-xr-x root/root 13912 2023-07-09 21:50 ./usr/sbin/selabel_partial_match -rwxr-xr-x root/root 13912 2023-07-09 21:50 ./usr/sbin/selinux_check_access -rwxr-xr-x root/root 13912 2023-07-09 21:50 ./usr/sbin/selinux_check_securetty_context -rwxr-xr-x root/root 13912 2023-07-09 21:50 ./usr/sbin/selinuxenabled -rwxr-xr-x root/root 13912 2023-07-09 21:50 ./usr/sbin/selinuxexeccon -rwxr-xr-x root/root 13912 2023-07-09 21:50 ./usr/sbin/setenforce -rwxr-xr-x root/root 13912 2023-07-09 21:50 ./usr/sbin/setfilecon -rwxr-xr-x root/root 13912 2023-07-09 21:50 ./usr/sbin/togglesebool -rwxr-xr-x root/root 13912 2023-07-09 21:50 ./usr/sbin/validatetrans drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/share/ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/share/doc/selinux-utils/ lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/doc/selinux-utils/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 1957 2023-07-09 21:50 ./usr/share/doc/selinux-utils/copyright drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/share/man/ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/share/man/man5/ -rw-r--r-- root/root 795 2023-07-09 21:50 ./usr/share/man/man5/customizable_types.5.gz -rw-r--r-- root/root 819 2023-07-09 21:50 ./usr/share/man/man5/default_contexts.5.gz -rw-r--r-- root/root 590 2023-07-09 21:50 ./usr/share/man/man5/default_type.5.gz -rw-r--r-- root/root 790 2023-07-09 21:50 ./usr/share/man/man5/failsafe_context.5.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man5/file_contexts.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man5/file_contexts.homedirs.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man5/file_contexts.local.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man5/file_contexts.subs.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man5/file_contexts.subs_dist.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man5/media.5.gz -> selabel_media.5.gz -rw-r--r-- root/root 562 2023-07-09 21:50 ./usr/share/man/man5/removable_context.5.gz -rw-r--r-- root/root 1142 2023-07-09 21:50 ./usr/share/man/man5/secolor.conf.5.gz -rw-r--r-- root/root 626 2023-07-09 21:50 ./usr/share/man/man5/securetty_types.5.gz -rw-r--r-- root/root 2864 2023-07-09 21:50 ./usr/share/man/man5/selabel_db.5.gz -rw-r--r-- root/root 3240 2023-07-09 21:50 ./usr/share/man/man5/selabel_file.5.gz -rw-r--r-- root/root 1434 2023-07-09 21:50 ./usr/share/man/man5/selabel_media.5.gz -rw-r--r-- root/root 2490 2023-07-09 21:50 ./usr/share/man/man5/selabel_x.5.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man5/sepgsql_contexts.5.gz -> selabel_db.5.gz -rw-r--r-- root/root 800 2023-07-09 21:50 ./usr/share/man/man5/service_seusers.5.gz -rw-r--r-- root/root 773 2023-07-09 21:50 ./usr/share/man/man5/seusers.5.gz -rw-r--r-- root/root 939 2023-07-09 21:50 ./usr/share/man/man5/user_contexts.5.gz -rw-r--r-- root/root 620 2023-07-09 21:50 ./usr/share/man/man5/virtual_domain_context.5.gz -rw-r--r-- root/root 615 2023-07-09 21:50 ./usr/share/man/man5/virtual_image_context.5.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/man5/x_contexts.5.gz -> selabel_x.5.gz drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/share/man/man8/ -rw-r--r-- root/root 457 2023-07-09 21:50 ./usr/share/man/man8/avcstat.8.gz -rw-r--r-- root/root 874 2023-07-09 21:50 ./usr/share/man/man8/booleans.8.gz -rw-r--r-- root/root 268 2023-07-09 21:50 ./usr/share/man/man8/getenforce.8.gz -rw-r--r-- root/root 585 2023-07-09 21:50 ./usr/share/man/man8/getsebool.8.gz -rw-r--r-- root/root 726 2023-07-09 21:50 ./usr/share/man/man8/matchpathcon.8.gz -rw-r--r-- root/root 700 2023-07-09 21:50 ./usr/share/man/man8/sefcontext_compile.8.gz -rw-r--r-- root/root 2338 2023-07-09 21:50 ./usr/share/man/man8/selinux.8.gz -rw-r--r-- root/root 314 2023-07-09 21:50 ./usr/share/man/man8/selinuxenabled.8.gz -rw-r--r-- root/root 397 2023-07-09 21:50 ./usr/share/man/man8/selinuxexeccon.8.gz -rw-r--r-- root/root 347 2023-07-09 21:50 ./usr/share/man/man8/setenforce.8.gz -rw-r--r-- root/root 370 2023-07-09 21:50 ./usr/share/man/man8/togglesebool.8.gz drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/share/man/ru/ drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/share/man/ru/man5/ -rw-r--r-- root/root 1251 2023-07-09 21:50 ./usr/share/man/ru/man5/customizable_types.5.gz -rw-r--r-- root/root 1237 2023-07-09 21:50 ./usr/share/man/ru/man5/default_contexts.5.gz -rw-r--r-- root/root 904 2023-07-09 21:50 ./usr/share/man/ru/man5/default_type.5.gz -rw-r--r-- root/root 1179 2023-07-09 21:50 ./usr/share/man/ru/man5/failsafe_context.5.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/ru/man5/file_contexts.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/ru/man5/file_contexts.homedirs.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/ru/man5/file_contexts.local.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/ru/man5/file_contexts.subs.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/ru/man5/file_contexts.subs_dist.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/ru/man5/media.5.gz -> selabel_media.5.gz -rw-r--r-- root/root 866 2023-07-09 21:50 ./usr/share/man/ru/man5/removable_context.5.gz -rw-r--r-- root/root 1625 2023-07-09 21:50 ./usr/share/man/ru/man5/secolor.conf.5.gz -rw-r--r-- root/root 988 2023-07-09 21:50 ./usr/share/man/ru/man5/securetty_types.5.gz -rw-r--r-- root/root 3886 2023-07-09 21:50 ./usr/share/man/ru/man5/selabel_db.5.gz -rw-r--r-- root/root 4192 2023-07-09 21:50 ./usr/share/man/ru/man5/selabel_file.5.gz -rw-r--r-- root/root 2110 2023-07-09 21:50 ./usr/share/man/ru/man5/selabel_media.5.gz -rw-r--r-- root/root 3481 2023-07-09 21:50 ./usr/share/man/ru/man5/selabel_x.5.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/ru/man5/sepgsql_contexts.5.gz -> selabel_db.5.gz -rw-r--r-- root/root 1217 2023-07-09 21:50 ./usr/share/man/ru/man5/service_seusers.5.gz -rw-r--r-- root/root 1171 2023-07-09 21:50 ./usr/share/man/ru/man5/seusers.5.gz -rw-r--r-- root/root 1386 2023-07-09 21:50 ./usr/share/man/ru/man5/user_contexts.5.gz -rw-r--r-- root/root 959 2023-07-09 21:50 ./usr/share/man/ru/man5/virtual_domain_context.5.gz -rw-r--r-- root/root 948 2023-07-09 21:50 ./usr/share/man/ru/man5/virtual_image_context.5.gz lrwxrwxrwx root/root 0 2023-07-09 21:50 ./usr/share/man/ru/man5/x_contexts.5.gz -> selabel_x.5.gz drwxr-xr-x root/root 0 2023-07-09 21:50 ./usr/share/man/ru/man8/ -rw-r--r-- root/root 740 2023-07-09 21:50 ./usr/share/man/ru/man8/avcstat.8.gz -rw-r--r-- root/root 1341 2023-07-09 21:50 ./usr/share/man/ru/man8/booleans.8.gz -rw-r--r-- root/root 451 2023-07-09 21:50 ./usr/share/man/ru/man8/getenforce.8.gz -rw-r--r-- root/root 962 2023-07-09 21:50 ./usr/share/man/ru/man8/getsebool.8.gz -rw-r--r-- root/root 1110 2023-07-09 21:50 ./usr/share/man/ru/man8/matchpathcon.8.gz -rw-r--r-- root/root 1089 2023-07-09 21:50 ./usr/share/man/ru/man8/sefcontext_compile.8.gz -rw-r--r-- root/root 2926 2023-07-09 21:50 ./usr/share/man/ru/man8/selinux.8.gz -rw-r--r-- root/root 532 2023-07-09 21:50 ./usr/share/man/ru/man8/selinuxenabled.8.gz -rw-r--r-- root/root 611 2023-07-09 21:50 ./usr/share/man/ru/man8/selinuxexeccon.8.gz -rw-r--r-- root/root 600 2023-07-09 21:50 ./usr/share/man/ru/man8/setenforce.8.gz -rw-r--r-- root/root 605 2023-07-09 21:50 ./usr/share/man/ru/man8/togglesebool.8.gz +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: i386 Build Type: any Build-Space: 23668 Build-Time: 29 Distribution: mantic-proposed Host Architecture: i386 Install-Time: 13 Job: libselinux_3.5-1.dsc Machine Architecture: amd64 Package: libselinux Package-Time: 43 Source-Version: 3.5-1 Space: 23668 Status: successful Version: 3.5-1 -------------------------------------------------------------------------------- Finished at 2023-07-10T11:26:10Z Build needed 00:00:43, 23668k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=mantic --arch=i386 PACKAGEBUILD-26405277 Scanning for processes to kill in build PACKAGEBUILD-26405277