https://launchpad.net/ubuntu/+source/libsemanage/3.0-1build2/+build/18768888 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos02-ppc64el-030 4.4.0-174-generic #204-Ubuntu SMP Wed Jan 29 06:41:38 UTC 2020 ppc64le Buildd toolchain package versions: launchpad-buildd_186 python-lpbuildd_186 sbuild_0.67.0-2ubuntu7.1 bzr-builder_0.7.3+bzr174~ppa13~ubuntu14.10.1 bzr_2.7.0-2ubuntu3.1 git-build-recipe_0.3.6~git201906051340.ff11471~ubuntu16.04.1 git_1:2.7.4-0ubuntu1.7 dpkg-dev_1.18.4ubuntu1.6 python-debian_0.1.27ubuntu2. Syncing the system clock with the buildd NTP service... 26 Feb 19:32:46 ntpdate[1868]: adjust time server 10.211.37.1 offset -0.004421 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=focal --arch=ppc64el PACKAGEBUILD-18768888 --image-type chroot /home/buildd/filecache-default/dc614fa4772464ee6d43f8f857199c7f024663c7 Creating target for build PACKAGEBUILD-18768888 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=focal --arch=ppc64el PACKAGEBUILD-18768888 Starting target for build PACKAGEBUILD-18768888 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=focal --arch=ppc64el PACKAGEBUILD-18768888 'deb http://ftpmaster.internal/ubuntu focal main universe' 'deb http://ftpmaster.internal/ubuntu focal-security main universe' 'deb http://ftpmaster.internal/ubuntu focal-updates main universe' 'deb http://ftpmaster.internal/ubuntu focal-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-18768888 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=focal --arch=ppc64el PACKAGEBUILD-18768888 Updating target for build PACKAGEBUILD-18768888 Get:1 http://ftpmaster.internal/ubuntu focal InRelease [255 kB] Get:2 http://ftpmaster.internal/ubuntu focal-security InRelease [79.7 kB] Get:3 http://ftpmaster.internal/ubuntu focal-updates InRelease [79.7 kB] Get:4 http://ftpmaster.internal/ubuntu focal-proposed InRelease [255 kB] Get:5 http://ftpmaster.internal/ubuntu focal/main ppc64el Packages [949 kB] Get:6 http://ftpmaster.internal/ubuntu focal/main Translation-en [506 kB] Get:7 http://ftpmaster.internal/ubuntu focal/universe ppc64el Packages [8398 kB] Get:8 http://ftpmaster.internal/ubuntu focal/universe Translation-en [5156 kB] Get:9 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el Packages [148 kB] Get:10 http://ftpmaster.internal/ubuntu focal-proposed/main Translation-en [71.3 kB] Get:11 http://ftpmaster.internal/ubuntu focal-proposed/universe ppc64el Packages [514 kB] Get:12 http://ftpmaster.internal/ubuntu focal-proposed/universe Translation-en [287 kB] Fetched 16.7 MB in 12s (1432 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libffi6 libhogweed4 libisl21 libnettle6 libperl5.28 perl-modules-5.28 Use 'sudo apt autoremove' to remove them. The following NEW packages will be installed: gcc-10-base libctf-nobfd0 libctf0 libffi7 libgcc-s1 libhogweed5 libisl22 libnettle7 libperl5.30 libprocps8 perl-modules-5.30 The following packages will be upgraded: apt base-files base-passwd bash binutils binutils-common binutils-powerpc64le-linux-gnu bsdutils bzip2 cpp-9 debianutils e2fsprogs fdisk findutils g++-9 gcc-9 gcc-9-base gpg gpg-agent gpgconf gpgv grep gzip hostname libacl1 libapparmor1 libapt-pkg5.90 libasan5 libassuan0 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcom-err2 libcryptsetup12 libdebconfclient0 libdevmapper1.02.1 libext2fs2 libfdisk1 libgcc-9-dev libgcc1 libgcrypt20 libgmp10 libgnutls30 libgomp1 libgpg-error0 libip4tc2 libitm1 libjson-c4 libkmod2 liblockfile-bin liblockfile1 liblsan0 liblz4-1 libmount1 libncurses6 libncursesw6 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libpng16-16 libquadmath0 libreadline8 libseccomp2 libselinux1 libsemanage-common libsemanage1 libsepol1 libsmartcols1 libsqlite3-0 libss2 libssl1.1 libstdc++-9-dev libstdc++6 libsystemd0 libtasn1-6 libtinfo6 libtsan0 libubsan1 libudev1 libuuid1 libzstd1 linux-libc-dev login logsave lsb-base mawk mount ncurses-base ncurses-bin openssl passwd perl perl-base procps readline-common sensible-utils systemd systemd-sysv sysvinit-utils ubuntu-keyring util-linux zlib1g 116 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Need to get 67.9 MB of archives. After this operation, 53.1 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu focal/main ppc64el libc6-dev ppc64el 2.30-0ubuntu3 [2556 kB] Get:2 http://ftpmaster.internal/ubuntu focal/main ppc64el libc-dev-bin ppc64el 2.30-0ubuntu3 [72.8 kB] Get:3 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el linux-libc-dev ppc64el 5.4.0-15.18 [1139 kB] Get:4 http://ftpmaster.internal/ubuntu focal/main ppc64el gcc-10-base ppc64el 10-20200222-1ubuntu1 [18.8 kB] Get:5 http://ftpmaster.internal/ubuntu focal/main ppc64el libgcc-s1 ppc64el 10-20200222-1ubuntu1 [30.3 kB] Get:6 http://ftpmaster.internal/ubuntu focal/main ppc64el libgcc1 ppc64el 1:10-20200222-1ubuntu1 [30.2 kB] Get:7 http://ftpmaster.internal/ubuntu focal/main ppc64el libc6 ppc64el 2.30-0ubuntu3 [2700 kB] Get:8 http://ftpmaster.internal/ubuntu focal/main ppc64el base-files ppc64el 11ubuntu2 [60.3 kB] Get:9 http://ftpmaster.internal/ubuntu focal/main ppc64el debianutils ppc64el 4.9.1 [86.6 kB] Get:10 http://ftpmaster.internal/ubuntu focal/main ppc64el bash ppc64el 5.0-6ubuntu1 [716 kB] Get:11 http://ftpmaster.internal/ubuntu focal/main ppc64el bsdutils ppc64el 1:2.34-0.1ubuntu7 [67.7 kB] Get:12 http://ftpmaster.internal/ubuntu focal/main ppc64el findutils ppc64el 4.7.0-1ubuntu1 [362 kB] Get:13 http://ftpmaster.internal/ubuntu focal/main ppc64el grep ppc64el 3.4-1 [155 kB] Get:14 http://ftpmaster.internal/ubuntu focal/main ppc64el gzip ppc64el 1.10-0ubuntu4 [104 kB] Get:15 http://ftpmaster.internal/ubuntu focal/main ppc64el hostname ppc64el 3.23 [11.8 kB] Get:16 http://ftpmaster.internal/ubuntu focal/main ppc64el login ppc64el 1:4.8.1-1ubuntu1 [224 kB] Get:17 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el libncurses6 ppc64el 6.2-0ubuntu2 [120 kB] Get:18 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el libtinfo6 ppc64el 6.2-0ubuntu2 [102 kB] Get:19 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el ncurses-bin ppc64el 6.2-0ubuntu2 [180 kB] Get:20 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el libncursesw6 ppc64el 6.2-0ubuntu2 [152 kB] Get:21 http://ftpmaster.internal/ubuntu focal/main ppc64el perl-modules-5.30 all 5.30.0-9 [2739 kB] Get:22 http://ftpmaster.internal/ubuntu focal/main ppc64el libperl5.30 ppc64el 5.30.0-9 [3914 kB] Get:23 http://ftpmaster.internal/ubuntu focal/main ppc64el perl ppc64el 5.30.0-9 [224 kB] Get:24 http://ftpmaster.internal/ubuntu focal/main ppc64el perl-base ppc64el 5.30.0-9 [1494 kB] Get:25 http://ftpmaster.internal/ubuntu focal/main ppc64el bzip2 ppc64el 1.0.8-2 [36.9 kB] Get:26 http://ftpmaster.internal/ubuntu focal/main ppc64el libbz2-1.0 ppc64el 1.0.8-2 [43.3 kB] Get:27 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el zlib1g ppc64el 1:1.2.11.dfsg-2ubuntu1 [62.0 kB] Get:28 http://ftpmaster.internal/ubuntu focal/main ppc64el libblkid1 ppc64el 2.34-0.1ubuntu7 [158 kB] Get:29 http://ftpmaster.internal/ubuntu focal/main ppc64el libuuid1 ppc64el 2.34-0.1ubuntu7 [21.7 kB] Get:30 http://ftpmaster.internal/ubuntu focal/main ppc64el libfdisk1 ppc64el 2.34-0.1ubuntu7 [193 kB] Get:31 http://ftpmaster.internal/ubuntu focal/main ppc64el libpcre2-8-0 ppc64el 10.34-7 [203 kB] Get:32 http://ftpmaster.internal/ubuntu focal/main ppc64el libselinux1 ppc64el 3.0-1build1 [81.0 kB] Get:33 http://ftpmaster.internal/ubuntu focal/main ppc64el libmount1 ppc64el 2.34-0.1ubuntu7 [170 kB] Get:34 http://ftpmaster.internal/ubuntu focal/main ppc64el libsmartcols1 ppc64el 2.34-0.1ubuntu7 [113 kB] Get:35 http://ftpmaster.internal/ubuntu focal/main ppc64el fdisk ppc64el 2.34-0.1ubuntu7 [128 kB] Get:36 http://ftpmaster.internal/ubuntu focal/main ppc64el util-linux ppc64el 2.34-0.1ubuntu7 [1064 kB] Get:37 http://ftpmaster.internal/ubuntu focal/main ppc64el libdebconfclient0 ppc64el 0.251ubuntu1 [6088 B] Get:38 http://ftpmaster.internal/ubuntu focal/main ppc64el base-passwd ppc64el 3.5.47 [50.2 kB] Get:39 http://ftpmaster.internal/ubuntu focal/main ppc64el libc-bin ppc64el 2.30-0ubuntu3 [626 kB] Get:40 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el ncurses-base all 6.2-0ubuntu2 [18.7 kB] Get:41 http://ftpmaster.internal/ubuntu focal/main ppc64el lsb-base all 11.1.0ubuntu2 [12.1 kB] Get:42 http://ftpmaster.internal/ubuntu focal/main ppc64el sysvinit-utils ppc64el 2.96-2.1ubuntu1 [22.8 kB] Get:43 http://ftpmaster.internal/ubuntu focal/main ppc64el libgpg-error0 ppc64el 1.37-1 [69.0 kB] Get:44 http://ftpmaster.internal/ubuntu focal/main ppc64el libgcrypt20 ppc64el 1.8.5-5ubuntu1 [439 kB] Get:45 http://ftpmaster.internal/ubuntu focal/main ppc64el liblz4-1 ppc64el 1.9.2-2 [62.0 kB] Get:46 http://ftpmaster.internal/ubuntu focal/main ppc64el libstdc++6 ppc64el 10-20200222-1ubuntu1 [546 kB] Get:47 http://ftpmaster.internal/ubuntu focal/main ppc64el systemd-sysv ppc64el 244.3-1ubuntu1 [9376 B] Get:48 http://ftpmaster.internal/ubuntu focal/main ppc64el libacl1 ppc64el 2.2.53-5ubuntu1 [20.3 kB] Get:49 http://ftpmaster.internal/ubuntu focal/main ppc64el libapparmor1 ppc64el 2.13.3-7ubuntu2 [37.9 kB] Get:50 http://ftpmaster.internal/ubuntu focal/main ppc64el libaudit-common all 1:2.8.5-2ubuntu6 [3936 B] Get:51 http://ftpmaster.internal/ubuntu focal/main ppc64el libcap-ng0 ppc64el 0.7.9-2.1build1 [11.7 kB] Get:52 http://ftpmaster.internal/ubuntu focal/main ppc64el libaudit1 ppc64el 1:2.8.5-2ubuntu6 [42.5 kB] Get:53 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el libcap2 ppc64el 1:2.32-1 [17.3 kB] Get:54 http://ftpmaster.internal/ubuntu focal/main ppc64el libudev1 ppc64el 244.3-1ubuntu1 [89.5 kB] Get:55 http://ftpmaster.internal/ubuntu focal/main ppc64el libdevmapper1.02.1 ppc64el 2:1.02.167-1ubuntu1 [154 kB] Get:56 http://ftpmaster.internal/ubuntu focal/main ppc64el libjson-c4 ppc64el 0.13.1+dfsg-7 [33.2 kB] Get:57 http://ftpmaster.internal/ubuntu focal/main ppc64el libssl1.1 ppc64el 1.1.1d-2ubuntu3 [1359 kB] Get:58 http://ftpmaster.internal/ubuntu focal/main ppc64el libcryptsetup12 ppc64el 2:2.2.2-3ubuntu1 [213 kB] Get:59 http://ftpmaster.internal/ubuntu focal/main ppc64el libnettle7 ppc64el 3.5.1+really3.5.1-2 [145 kB] Get:60 http://ftpmaster.internal/ubuntu focal/main ppc64el libgmp10 ppc64el 2:6.2.0+dfsg-4 [235 kB] Get:61 http://ftpmaster.internal/ubuntu focal/main ppc64el libhogweed5 ppc64el 3.5.1+really3.5.1-2 [140 kB] Get:62 http://ftpmaster.internal/ubuntu focal/main ppc64el libffi7 ppc64el 3.3-3 [21.8 kB] Get:63 http://ftpmaster.internal/ubuntu focal/main ppc64el libp11-kit0 ppc64el 0.23.20-1build1 [201 kB] Get:64 http://ftpmaster.internal/ubuntu focal/main ppc64el libtasn1-6 ppc64el 4.16.0-2 [45.3 kB] Get:65 http://ftpmaster.internal/ubuntu focal/main ppc64el libgnutls30 ppc64el 3.6.11.1-2ubuntu2 [774 kB] Get:66 http://ftpmaster.internal/ubuntu focal/main ppc64el libip4tc2 ppc64el 1.8.4-3ubuntu1 [21.7 kB] Get:67 http://ftpmaster.internal/ubuntu focal/main ppc64el libkmod2 ppc64el 27-1ubuntu1 [51.7 kB] Get:68 http://ftpmaster.internal/ubuntu focal/main ppc64el libpam0g ppc64el 1.3.1-5ubuntu4 [60.8 kB] Get:69 http://ftpmaster.internal/ubuntu focal/main ppc64el libseccomp2 ppc64el 2.4.2-2ubuntu3 [49.2 kB] Get:70 http://ftpmaster.internal/ubuntu focal/main ppc64el mount ppc64el 2.34-0.1ubuntu7 [122 kB] Get:71 http://ftpmaster.internal/ubuntu focal/main ppc64el systemd ppc64el 244.3-1ubuntu1 [4411 kB] Get:72 http://ftpmaster.internal/ubuntu focal/main ppc64el libsystemd0 ppc64el 244.3-1ubuntu1 [301 kB] Get:73 http://ftpmaster.internal/ubuntu focal/main ppc64el libzstd1 ppc64el 1.4.4+dfsg-3 [298 kB] Get:74 http://ftpmaster.internal/ubuntu focal/main ppc64el libapt-pkg5.90 ppc64el 1.9.10 [916 kB] Get:75 http://ftpmaster.internal/ubuntu focal/main ppc64el gpgv ppc64el 2.2.17-3ubuntu1 [232 kB] Get:76 http://ftpmaster.internal/ubuntu focal/main ppc64el ubuntu-keyring all 2020.02.11.1 [22.3 kB] Get:77 http://ftpmaster.internal/ubuntu focal/main ppc64el apt ppc64el 1.9.10 [1310 kB] Get:78 http://ftpmaster.internal/ubuntu focal/main ppc64el libpam-modules-bin ppc64el 1.3.1-5ubuntu4 [42.5 kB] Get:79 http://ftpmaster.internal/ubuntu focal/main ppc64el libpam-modules ppc64el 1.3.1-5ubuntu4 [282 kB] Get:80 http://ftpmaster.internal/ubuntu focal/main ppc64el logsave ppc64el 1.45.5-2ubuntu1 [10.7 kB] Get:81 http://ftpmaster.internal/ubuntu focal/main ppc64el libext2fs2 ppc64el 1.45.5-2ubuntu1 [214 kB] Get:82 http://ftpmaster.internal/ubuntu focal/main ppc64el e2fsprogs ppc64el 1.45.5-2ubuntu1 [556 kB] Get:83 http://ftpmaster.internal/ubuntu focal/main ppc64el libattr1 ppc64el 1:2.4.48-5 [13.6 kB] Get:84 http://ftpmaster.internal/ubuntu focal/main ppc64el libpam-runtime all 1.3.1-5ubuntu4 [37.3 kB] Get:85 http://ftpmaster.internal/ubuntu focal/main ppc64el libsepol1 ppc64el 3.0-1 [284 kB] Get:86 http://ftpmaster.internal/ubuntu focal/main ppc64el libsemanage-common all 3.0-1build1 [9876 B] Get:87 http://ftpmaster.internal/ubuntu focal/main ppc64el libsemanage1 ppc64el 3.0-1build1 [95.3 kB] Get:88 http://ftpmaster.internal/ubuntu focal/main ppc64el passwd ppc64el 1:4.8.1-1ubuntu1 [805 kB] Get:89 http://ftpmaster.internal/ubuntu focal/main ppc64el libgomp1 ppc64el 10-20200222-1ubuntu1 [107 kB] Get:90 http://ftpmaster.internal/ubuntu focal/main ppc64el libitm1 ppc64el 10-20200222-1ubuntu1 [28.7 kB] Get:91 http://ftpmaster.internal/ubuntu focal/main ppc64el libatomic1 ppc64el 10-20200222-1ubuntu1 [9876 B] Get:92 http://ftpmaster.internal/ubuntu focal/main ppc64el libasan5 ppc64el 9.2.1-30ubuntu1 [408 kB] Get:93 http://ftpmaster.internal/ubuntu focal/main ppc64el liblsan0 ppc64el 10-20200222-1ubuntu1 [157 kB] Get:94 http://ftpmaster.internal/ubuntu focal/main ppc64el libtsan0 ppc64el 10-20200222-1ubuntu1 [326 kB] Get:95 http://ftpmaster.internal/ubuntu focal/main ppc64el libubsan1 ppc64el 10-20200222-1ubuntu1 [149 kB] Get:96 http://ftpmaster.internal/ubuntu focal/main ppc64el libquadmath0 ppc64el 10-20200222-1ubuntu1 [153 kB] Get:97 http://ftpmaster.internal/ubuntu focal/main ppc64el g++-9 ppc64el 9.2.1-30ubuntu1 [7743 kB] Get:98 http://ftpmaster.internal/ubuntu focal/main ppc64el gcc-9 ppc64el 9.2.1-30ubuntu1 [7546 kB] Get:99 http://ftpmaster.internal/ubuntu focal/main ppc64el libstdc++-9-dev ppc64el 9.2.1-30ubuntu1 [1748 kB] Get:100 http://ftpmaster.internal/ubuntu focal/main ppc64el libgcc-9-dev ppc64el 9.2.1-30ubuntu1 [1261 kB] Get:101 http://ftpmaster.internal/ubuntu focal/main ppc64el libisl22 ppc64el 0.22.1-1 [691 kB] Get:102 http://ftpmaster.internal/ubuntu focal/main ppc64el libcc1-0 ppc64el 10-20200222-1ubuntu1 [41.8 kB] Get:103 http://ftpmaster.internal/ubuntu focal/main ppc64el binutils-powerpc64le-linux-gnu ppc64el 2.34-3ubuntu1 [1745 kB] Get:104 http://ftpmaster.internal/ubuntu focal/main ppc64el libbinutils ppc64el 2.34-3ubuntu1 [516 kB] Get:105 http://ftpmaster.internal/ubuntu focal/main ppc64el binutils ppc64el 2.34-3ubuntu1 [3368 B] Get:106 http://ftpmaster.internal/ubuntu focal/main ppc64el binutils-common ppc64el 2.34-3ubuntu1 [207 kB] Get:107 http://ftpmaster.internal/ubuntu focal/main ppc64el libctf-nobfd0 ppc64el 2.34-3ubuntu1 [53.2 kB] Get:108 http://ftpmaster.internal/ubuntu focal/main ppc64el libctf0 ppc64el 2.34-3ubuntu1 [52.8 kB] Get:109 http://ftpmaster.internal/ubuntu focal/main ppc64el cpp-9 ppc64el 9.2.1-30ubuntu1 [6833 kB] Get:110 http://ftpmaster.internal/ubuntu focal/main ppc64el gcc-9-base ppc64el 9.2.1-30ubuntu1 [19.1 kB] Get:111 http://ftpmaster.internal/ubuntu focal/main ppc64el libcom-err2 ppc64el 1.45.5-2ubuntu1 [9972 B] Get:112 http://ftpmaster.internal/ubuntu focal/main ppc64el libss2 ppc64el 1.45.5-2ubuntu1 [12.5 kB] Get:113 http://ftpmaster.internal/ubuntu focal/main ppc64el mawk ppc64el 1.3.4.20200120-2 [103 kB] Get:114 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el libprocps8 ppc64el 2:3.3.16-1ubuntu1 [36.3 kB] Get:115 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el procps ppc64el 2:3.3.16-1ubuntu1 [250 kB] Get:116 http://ftpmaster.internal/ubuntu focal/main ppc64el sensible-utils all 0.0.12+nmu1 [15.0 kB] Get:117 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el readline-common all 8.0-4 [53.5 kB] Get:118 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el libreadline8 ppc64el 8.0-4 [143 kB] Get:119 http://ftpmaster.internal/ubuntu focal/main ppc64el libsqlite3-0 ppc64el 3.31.1-1ubuntu1 [577 kB] Get:120 http://ftpmaster.internal/ubuntu focal/main ppc64el openssl ppc64el 1.1.1d-2ubuntu3 [618 kB] Get:121 http://ftpmaster.internal/ubuntu focal/main ppc64el libpng16-16 ppc64el 1.6.37-2 [208 kB] Get:122 http://ftpmaster.internal/ubuntu focal/main ppc64el libassuan0 ppc64el 2.5.3-7ubuntu2 [38.3 kB] Get:123 http://ftpmaster.internal/ubuntu focal/main ppc64el gpg ppc64el 2.2.17-3ubuntu1 [532 kB] Get:124 http://ftpmaster.internal/ubuntu focal/main ppc64el gpgconf ppc64el 2.2.17-3ubuntu1 [144 kB] Get:125 http://ftpmaster.internal/ubuntu focal/main ppc64el gpg-agent ppc64el 2.2.17-3ubuntu1 [267 kB] Get:126 http://ftpmaster.internal/ubuntu focal/main ppc64el liblockfile-bin ppc64el 1.16-1.1 [12.1 kB] Get:127 http://ftpmaster.internal/ubuntu focal/main ppc64el liblockfile1 ppc64el 1.16-1.1 [7236 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 67.9 MB in 41s (1661 kB/s) (Reading database ... 12684 files and directories currently installed.) Preparing to unpack .../libc6-dev_2.30-0ubuntu3_ppc64el.deb ... Unpacking libc6-dev:ppc64el (2.30-0ubuntu3) over (2.30-0ubuntu2) ... Preparing to unpack .../libc-dev-bin_2.30-0ubuntu3_ppc64el.deb ... Unpacking libc-dev-bin (2.30-0ubuntu3) over (2.30-0ubuntu2) ... Preparing to unpack .../linux-libc-dev_5.4.0-15.18_ppc64el.deb ... Unpacking linux-libc-dev:ppc64el (5.4.0-15.18) over (5.3.0-18.19) ... Selecting previously unselected package gcc-10-base:ppc64el. Preparing to unpack .../gcc-10-base_10-20200222-1ubuntu1_ppc64el.deb ... Unpacking gcc-10-base:ppc64el (10-20200222-1ubuntu1) ... Setting up gcc-10-base:ppc64el (10-20200222-1ubuntu1) ... Selecting previously unselected package libgcc-s1:ppc64el. (Reading database ... 12694 files and directories currently installed.) Preparing to unpack .../libgcc-s1_10-20200222-1ubuntu1_ppc64el.deb ... Unpacking libgcc-s1:ppc64el (10-20200222-1ubuntu1) ... Replacing files in old package libgcc1:ppc64el (1:9.2.1-9ubuntu2) ... Setting up libgcc-s1:ppc64el (10-20200222-1ubuntu1) ... (Reading database ... 12696 files and directories currently installed.) Preparing to unpack .../libgcc1_1%3a10-20200222-1ubuntu1_ppc64el.deb ... Unpacking libgcc1 (1:10-20200222-1ubuntu1) over (1:9.2.1-9ubuntu2) ... Setting up libgcc1 (1:10-20200222-1ubuntu1) ... (Reading database ... 12697 files and directories currently installed.) Preparing to unpack .../libc6_2.30-0ubuntu3_ppc64el.deb ... Unpacking libc6:ppc64el (2.30-0ubuntu3) over (2.30-0ubuntu2) ... Setting up libc6:ppc64el (2.30-0ubuntu3) ... (Reading database ... 12697 files and directories currently installed.) Preparing to unpack .../base-files_11ubuntu2_ppc64el.deb ... Unpacking base-files (11ubuntu2) over (10.2ubuntu7) ... Setting up base-files (11ubuntu2) ... Installing new version of config file /etc/debian_version ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Installing new version of config file /etc/update-motd.d/50-motd-news ... Updating /root/.profile to current default. (Reading database ... 12697 files and directories currently installed.) Preparing to unpack .../debianutils_4.9.1_ppc64el.deb ... Unpacking debianutils (4.9.1) over (4.8.6.3) ... Setting up debianutils (4.9.1) ... (Reading database ... 12697 files and directories currently installed.) Preparing to unpack .../bash_5.0-6ubuntu1_ppc64el.deb ... Unpacking bash (5.0-6ubuntu1) over (5.0-4ubuntu1) ... Setting up bash (5.0-6ubuntu1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 12697 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.34-0.1ubuntu7_ppc64el.deb ... Unpacking bsdutils (1:2.34-0.1ubuntu7) over (1:2.34-0.1ubuntu2) ... Setting up bsdutils (1:2.34-0.1ubuntu7) ... (Reading database ... 12697 files and directories currently installed.) Preparing to unpack .../findutils_4.7.0-1ubuntu1_ppc64el.deb ... Unpacking findutils (4.7.0-1ubuntu1) over (4.6.0+git+20190209-2ubuntu1) ... Setting up findutils (4.7.0-1ubuntu1) ... (Reading database ... 12697 files and directories currently installed.) Preparing to unpack .../grep_3.4-1_ppc64el.deb ... Unpacking grep (3.4-1) over (3.3-1build1) ... Setting up grep (3.4-1) ... (Reading database ... 12697 files and directories currently installed.) Preparing to unpack .../gzip_1.10-0ubuntu4_ppc64el.deb ... Unpacking gzip (1.10-0ubuntu4) over (1.10-0ubuntu3) ... Setting up gzip (1.10-0ubuntu4) ... (Reading database ... 12697 files and directories currently installed.) Preparing to unpack .../hostname_3.23_ppc64el.deb ... Unpacking hostname (3.23) over (3.22) ... Setting up hostname (3.23) ... (Reading database ... 12697 files and directories currently installed.) Preparing to unpack .../login_1%3a4.8.1-1ubuntu1_ppc64el.deb ... Unpacking login (1:4.8.1-1ubuntu1) over (1:4.5-1.1ubuntu4) ... Setting up login (1:4.8.1-1ubuntu1) ... Installing new version of config file /etc/pam.d/login ... Removing obsolete conffile /etc/securetty ... (Reading database ... 12693 files and directories currently installed.) Preparing to unpack .../libncurses6_6.2-0ubuntu2_ppc64el.deb ... Unpacking libncurses6:ppc64el (6.2-0ubuntu2) over (6.1+20190803-1ubuntu1) ... Preparing to unpack .../libtinfo6_6.2-0ubuntu2_ppc64el.deb ... Unpacking libtinfo6:ppc64el (6.2-0ubuntu2) over (6.1+20190803-1ubuntu1) ... Setting up libtinfo6:ppc64el (6.2-0ubuntu2) ... (Reading database ... 12693 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.2-0ubuntu2_ppc64el.deb ... Unpacking ncurses-bin (6.2-0ubuntu2) over (6.1+20190803-1ubuntu1) ... Setting up ncurses-bin (6.2-0ubuntu2) ... (Reading database ... 12693 files and directories currently installed.) Preparing to unpack .../libncursesw6_6.2-0ubuntu2_ppc64el.deb ... Unpacking libncursesw6:ppc64el (6.2-0ubuntu2) over (6.1+20190803-1ubuntu1) ... Setting up libncursesw6:ppc64el (6.2-0ubuntu2) ... (Reading database ... 12693 files and directories currently installed.) Preparing to unpack .../perl_5.30.0-9_ppc64el.deb ... Unpacking perl (5.30.0-9) over (5.28.1-6build1) ... Replacing files in old package perl-base (5.28.1-6build1) ... Selecting previously unselected package perl-modules-5.30. Preparing to unpack .../perl-modules-5.30_5.30.0-9_all.deb ... Unpacking perl-modules-5.30 (5.30.0-9) ... Selecting previously unselected package libperl5.30:ppc64el. Preparing to unpack .../libperl5.30_5.30.0-9_ppc64el.deb ... Unpacking libperl5.30:ppc64el (5.30.0-9) ... Preparing to unpack .../perl-base_5.30.0-9_ppc64el.deb ... Unpacking perl-base (5.30.0-9) over (5.28.1-6build1) ... Setting up perl-base (5.30.0-9) ... (Reading database ... 14597 files and directories currently installed.) Preparing to unpack .../bzip2_1.0.8-2_ppc64el.deb ... Unpacking bzip2 (1.0.8-2) over (1.0.6-9.2) ... Preparing to unpack .../libbz2-1.0_1.0.8-2_ppc64el.deb ... Unpacking libbz2-1.0:ppc64el (1.0.8-2) over (1.0.6-9.2) ... Setting up libbz2-1.0:ppc64el (1.0.8-2) ... (Reading database ... 14597 files and directories currently installed.) Preparing to unpack .../zlib1g_1%3a1.2.11.dfsg-2ubuntu1_ppc64el.deb ... Unpacking zlib1g:ppc64el (1:1.2.11.dfsg-2ubuntu1) over (1:1.2.11.dfsg-1ubuntu3) ... Setting up zlib1g:ppc64el (1:1.2.11.dfsg-2ubuntu1) ... (Reading database ... 14597 files and directories currently installed.) Preparing to unpack .../libblkid1_2.34-0.1ubuntu7_ppc64el.deb ... Unpacking libblkid1:ppc64el (2.34-0.1ubuntu7) over (2.34-0.1ubuntu2) ... Setting up libblkid1:ppc64el (2.34-0.1ubuntu7) ... (Reading database ... 14597 files and directories currently installed.) Preparing to unpack .../libuuid1_2.34-0.1ubuntu7_ppc64el.deb ... Unpacking libuuid1:ppc64el (2.34-0.1ubuntu7) over (2.34-0.1ubuntu2) ... Setting up libuuid1:ppc64el (2.34-0.1ubuntu7) ... (Reading database ... 14597 files and directories currently installed.) Preparing to unpack .../libfdisk1_2.34-0.1ubuntu7_ppc64el.deb ... Unpacking libfdisk1:ppc64el (2.34-0.1ubuntu7) over (2.34-0.1ubuntu2) ... Setting up libfdisk1:ppc64el (2.34-0.1ubuntu7) ... (Reading database ... 14597 files and directories currently installed.) Preparing to unpack .../libpcre2-8-0_10.34-7_ppc64el.deb ... Unpacking libpcre2-8-0:ppc64el (10.34-7) over (10.32-5) ... Setting up libpcre2-8-0:ppc64el (10.34-7) ... (Reading database ... 14597 files and directories currently installed.) Preparing to unpack .../libselinux1_3.0-1build1_ppc64el.deb ... Unpacking libselinux1:ppc64el (3.0-1build1) over (2.9-2) ... Setting up libselinux1:ppc64el (3.0-1build1) ... (Reading database ... 14597 files and directories currently installed.) Preparing to unpack .../libmount1_2.34-0.1ubuntu7_ppc64el.deb ... Unpacking libmount1:ppc64el (2.34-0.1ubuntu7) over (2.34-0.1ubuntu2) ... Setting up libmount1:ppc64el (2.34-0.1ubuntu7) ... (Reading database ... 14597 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.34-0.1ubuntu7_ppc64el.deb ... Unpacking libsmartcols1:ppc64el (2.34-0.1ubuntu7) over (2.34-0.1ubuntu2) ... Setting up libsmartcols1:ppc64el (2.34-0.1ubuntu7) ... (Reading database ... 14597 files and directories currently installed.) Preparing to unpack .../fdisk_2.34-0.1ubuntu7_ppc64el.deb ... Unpacking fdisk (2.34-0.1ubuntu7) over (2.34-0.1ubuntu2) ... Setting up fdisk (2.34-0.1ubuntu7) ... (Reading database ... 14597 files and directories currently installed.) Preparing to unpack .../util-linux_2.34-0.1ubuntu7_ppc64el.deb ... Unpacking util-linux (2.34-0.1ubuntu7) over (2.34-0.1ubuntu2) ... Setting up util-linux (2.34-0.1ubuntu7) ... (Reading database ... 14597 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.251ubuntu1_ppc64el.deb ... Unpacking libdebconfclient0:ppc64el (0.251ubuntu1) over (0.249ubuntu1) ... Setting up libdebconfclient0:ppc64el (0.251ubuntu1) ... (Reading database ... 14597 files and directories currently installed.) Preparing to unpack .../base-passwd_3.5.47_ppc64el.deb ... Unpacking base-passwd (3.5.47) over (3.5.46) ... Setting up base-passwd (3.5.47) ... (Reading database ... 14597 files and directories currently installed.) Preparing to unpack .../libc-bin_2.30-0ubuntu3_ppc64el.deb ... Unpacking libc-bin (2.30-0ubuntu3) over (2.30-0ubuntu2) ... Setting up libc-bin (2.30-0ubuntu3) ... (Reading database ... 14597 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.2-0ubuntu2_all.deb ... Unpacking ncurses-base (6.2-0ubuntu2) over (6.1+20190803-1ubuntu1) ... Setting up ncurses-base (6.2-0ubuntu2) ... (Reading database ... 14597 files and directories currently installed.) Preparing to unpack .../lsb-base_11.1.0ubuntu2_all.deb ... Unpacking lsb-base (11.1.0ubuntu2) over (11.0.1ubuntu1) ... Setting up lsb-base (11.1.0ubuntu2) ... (Reading database ... 14596 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_2.96-2.1ubuntu1_ppc64el.deb ... Unpacking sysvinit-utils (2.96-2.1ubuntu1) over (2.95-5ubuntu2) ... Setting up sysvinit-utils (2.96-2.1ubuntu1) ... (Reading database ... 14596 files and directories currently installed.) Preparing to unpack .../libgpg-error0_1.37-1_ppc64el.deb ... Unpacking libgpg-error0:ppc64el (1.37-1) over (1.36-7) ... Setting up libgpg-error0:ppc64el (1.37-1) ... (Reading database ... 14596 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.8.5-5ubuntu1_ppc64el.deb ... Unpacking libgcrypt20:ppc64el (1.8.5-5ubuntu1) over (1.8.4-5ubuntu2) ... Setting up libgcrypt20:ppc64el (1.8.5-5ubuntu1) ... (Reading database ... 14596 files and directories currently installed.) Preparing to unpack .../liblz4-1_1.9.2-2_ppc64el.deb ... Unpacking liblz4-1:ppc64el (1.9.2-2) over (1.9.1-1) ... Setting up liblz4-1:ppc64el (1.9.2-2) ... (Reading database ... 14596 files and directories currently installed.) Preparing to unpack .../libstdc++6_10-20200222-1ubuntu1_ppc64el.deb ... Unpacking libstdc++6:ppc64el (10-20200222-1ubuntu1) over (9.2.1-9ubuntu2) ... Setting up libstdc++6:ppc64el (10-20200222-1ubuntu1) ... (Reading database ... 14596 files and directories currently installed.) Preparing to unpack .../systemd-sysv_244.3-1ubuntu1_ppc64el.deb ... Unpacking systemd-sysv (244.3-1ubuntu1) over (242-7ubuntu3) ... Preparing to unpack .../libacl1_2.2.53-5ubuntu1_ppc64el.deb ... Unpacking libacl1:ppc64el (2.2.53-5ubuntu1) over (2.2.53-4) ... Setting up libacl1:ppc64el (2.2.53-5ubuntu1) ... (Reading database ... 14596 files and directories currently installed.) Preparing to unpack .../libapparmor1_2.13.3-7ubuntu2_ppc64el.deb ... Unpacking libapparmor1:ppc64el (2.13.3-7ubuntu2) over (2.13.3-5ubuntu1) ... Preparing to unpack .../libaudit-common_1%3a2.8.5-2ubuntu6_all.deb ... Unpacking libaudit-common (1:2.8.5-2ubuntu6) over (1:2.8.5-2ubuntu1) ... Setting up libaudit-common (1:2.8.5-2ubuntu6) ... (Reading database ... 14596 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.7.9-2.1build1_ppc64el.deb ... Unpacking libcap-ng0:ppc64el (0.7.9-2.1build1) over (0.7.9-2) ... Setting up libcap-ng0:ppc64el (0.7.9-2.1build1) ... (Reading database ... 14596 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a2.8.5-2ubuntu6_ppc64el.deb ... Unpacking libaudit1:ppc64el (1:2.8.5-2ubuntu6) over (1:2.8.5-2ubuntu1) ... Setting up libaudit1:ppc64el (1:2.8.5-2ubuntu6) ... (Reading database ... 14596 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.32-1_ppc64el.deb ... Unpacking libcap2:ppc64el (1:2.32-1) over (1:2.25-2) ... Preparing to unpack .../libudev1_244.3-1ubuntu1_ppc64el.deb ... Unpacking libudev1:ppc64el (244.3-1ubuntu1) over (242-7ubuntu3) ... Setting up libudev1:ppc64el (244.3-1ubuntu1) ... (Reading database ... 14596 files and directories currently installed.) Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.167-1ubuntu1_ppc64el.deb ... Unpacking libdevmapper1.02.1:ppc64el (2:1.02.167-1ubuntu1) over (2:1.02.155-2ubuntu6) ... Preparing to unpack .../libjson-c4_0.13.1+dfsg-7_ppc64el.deb ... Unpacking libjson-c4:ppc64el (0.13.1+dfsg-7) over (0.13.1+dfsg-4) ... Preparing to unpack .../libssl1.1_1.1.1d-2ubuntu3_ppc64el.deb ... Unpacking libssl1.1:ppc64el (1.1.1d-2ubuntu3) over (1.1.1c-1ubuntu4) ... Preparing to unpack .../libcryptsetup12_2%3a2.2.2-3ubuntu1_ppc64el.deb ... Unpacking libcryptsetup12:ppc64el (2:2.2.2-3ubuntu1) over (2:2.2.0-3ubuntu1) ... Selecting previously unselected package libnettle7:ppc64el. Preparing to unpack .../libnettle7_3.5.1+really3.5.1-2_ppc64el.deb ... Unpacking libnettle7:ppc64el (3.5.1+really3.5.1-2) ... Setting up libnettle7:ppc64el (3.5.1+really3.5.1-2) ... (Reading database ... 14604 files and directories currently installed.) Preparing to unpack .../libgmp10_2%3a6.2.0+dfsg-4_ppc64el.deb ... Unpacking libgmp10:ppc64el (2:6.2.0+dfsg-4) over (2:6.1.2+dfsg-4) ... Setting up libgmp10:ppc64el (2:6.2.0+dfsg-4) ... Selecting previously unselected package libhogweed5:ppc64el. (Reading database ... 14604 files and directories currently installed.) Preparing to unpack .../libhogweed5_3.5.1+really3.5.1-2_ppc64el.deb ... Unpacking libhogweed5:ppc64el (3.5.1+really3.5.1-2) ... Setting up libhogweed5:ppc64el (3.5.1+really3.5.1-2) ... Selecting previously unselected package libffi7:ppc64el. (Reading database ... 14607 files and directories currently installed.) Preparing to unpack .../libffi7_3.3-3_ppc64el.deb ... Unpacking libffi7:ppc64el (3.3-3) ... Setting up libffi7:ppc64el (3.3-3) ... (Reading database ... 14612 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.23.20-1build1_ppc64el.deb ... Unpacking libp11-kit0:ppc64el (0.23.20-1build1) over (0.23.17-2) ... Setting up libp11-kit0:ppc64el (0.23.20-1build1) ... (Reading database ... 14612 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.16.0-2_ppc64el.deb ... Unpacking libtasn1-6:ppc64el (4.16.0-2) over (4.14-3) ... Setting up libtasn1-6:ppc64el (4.16.0-2) ... (Reading database ... 14612 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.6.11.1-2ubuntu2_ppc64el.deb ... Unpacking libgnutls30:ppc64el (3.6.11.1-2ubuntu2) over (3.6.9-5ubuntu1) ... Setting up libgnutls30:ppc64el (3.6.11.1-2ubuntu2) ... (Reading database ... 14611 files and directories currently installed.) Preparing to unpack .../libip4tc2_1.8.4-3ubuntu1_ppc64el.deb ... Unpacking libip4tc2:ppc64el (1.8.4-3ubuntu1) over (1.8.3-2ubuntu5) ... Preparing to unpack .../libkmod2_27-1ubuntu1_ppc64el.deb ... Unpacking libkmod2:ppc64el (27-1ubuntu1) over (26-1ubuntu1) ... Preparing to unpack .../libpam0g_1.3.1-5ubuntu4_ppc64el.deb ... Unpacking libpam0g:ppc64el (1.3.1-5ubuntu4) over (1.3.1-5ubuntu1) ... Setting up libpam0g:ppc64el (1.3.1-5ubuntu4) ... (Reading database ... 14611 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.4.2-2ubuntu3_ppc64el.deb ... Unpacking libseccomp2:ppc64el (2.4.2-2ubuntu3) over (2.4.1-0ubuntu0.19.10.3) ... Setting up libseccomp2:ppc64el (2.4.2-2ubuntu3) ... (Reading database ... 14611 files and directories currently installed.) Preparing to unpack .../mount_2.34-0.1ubuntu7_ppc64el.deb ... Unpacking mount (2.34-0.1ubuntu7) over (2.34-0.1ubuntu2) ... Preparing to unpack .../systemd_244.3-1ubuntu1_ppc64el.deb ... Unpacking systemd (244.3-1ubuntu1) over (242-7ubuntu3) ... Preparing to unpack .../libsystemd0_244.3-1ubuntu1_ppc64el.deb ... Unpacking libsystemd0:ppc64el (244.3-1ubuntu1) over (242-7ubuntu3) ... Setting up libsystemd0:ppc64el (244.3-1ubuntu1) ... (Reading database ... 14608 files and directories currently installed.) Preparing to unpack .../libzstd1_1.4.4+dfsg-3_ppc64el.deb ... Unpacking libzstd1:ppc64el (1.4.4+dfsg-3) over (1.4.3+dfsg-1) ... Setting up libzstd1:ppc64el (1.4.4+dfsg-3) ... (Reading database ... 14608 files and directories currently installed.) Preparing to unpack .../libapt-pkg5.90_1.9.10_ppc64el.deb ... Unpacking libapt-pkg5.90:ppc64el (1.9.10) over (1.9.4) ... Setting up libapt-pkg5.90:ppc64el (1.9.10) ... (Reading database ... 14608 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.17-3ubuntu1_ppc64el.deb ... Unpacking gpgv (2.2.17-3ubuntu1) over (2.2.12-1ubuntu3) ... Setting up gpgv (2.2.17-3ubuntu1) ... (Reading database ... 14608 files and directories currently installed.) Preparing to unpack .../ubuntu-keyring_2020.02.11.1_all.deb ... Unpacking ubuntu-keyring (2020.02.11.1) over (2018.09.18.1) ... Setting up ubuntu-keyring (2020.02.11.1) ... (Reading database ... 14608 files and directories currently installed.) Preparing to unpack .../apt_1.9.10_ppc64el.deb ... Unpacking apt (1.9.10) over (1.9.4) ... Setting up apt (1.9.10) ... Installing new version of config file /etc/apt/apt.conf.d/01autoremove ... (Reading database ... 14608 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.3.1-5ubuntu4_ppc64el.deb ... Unpacking libpam-modules-bin (1.3.1-5ubuntu4) over (1.3.1-5ubuntu1) ... Setting up libpam-modules-bin (1.3.1-5ubuntu4) ... (Reading database ... 14608 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.3.1-5ubuntu4_ppc64el.deb ... Unpacking libpam-modules:ppc64el (1.3.1-5ubuntu4) over (1.3.1-5ubuntu1) ... Setting up libpam-modules:ppc64el (1.3.1-5ubuntu4) ... (Reading database ... 14608 files and directories currently installed.) Preparing to unpack .../logsave_1.45.5-2ubuntu1_ppc64el.deb ... Unpacking logsave (1.45.5-2ubuntu1) over (1.45.3-4ubuntu2) ... Preparing to unpack .../libext2fs2_1.45.5-2ubuntu1_ppc64el.deb ... Unpacking libext2fs2:ppc64el (1.45.5-2ubuntu1) over (1.45.3-4ubuntu2) ... Setting up libext2fs2:ppc64el (1.45.5-2ubuntu1) ... (Reading database ... 14608 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.45.5-2ubuntu1_ppc64el.deb ... Unpacking e2fsprogs (1.45.5-2ubuntu1) over (1.45.3-4ubuntu2) ... Preparing to unpack .../libattr1_1%3a2.4.48-5_ppc64el.deb ... Unpacking libattr1:ppc64el (1:2.4.48-5) over (1:2.4.48-4) ... Setting up libattr1:ppc64el (1:2.4.48-5) ... (Reading database ... 14608 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.3.1-5ubuntu4_all.deb ... Unpacking libpam-runtime (1.3.1-5ubuntu4) over (1.3.1-5ubuntu1) ... Setting up libpam-runtime (1.3.1-5ubuntu4) ... (Reading database ... 14608 files and directories currently installed.) Preparing to unpack .../libsepol1_3.0-1_ppc64el.deb ... Unpacking libsepol1:ppc64el (3.0-1) over (2.9-2) ... Setting up libsepol1:ppc64el (3.0-1) ... (Reading database ... 14608 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.0-1build1_all.deb ... Unpacking libsemanage-common (3.0-1build1) over (2.9-3) ... Setting up libsemanage-common (3.0-1build1) ... (Reading database ... 14608 files and directories currently installed.) Preparing to unpack .../libsemanage1_3.0-1build1_ppc64el.deb ... Unpacking libsemanage1:ppc64el (3.0-1build1) over (2.9-3) ... Setting up libsemanage1:ppc64el (3.0-1build1) ... (Reading database ... 14608 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.8.1-1ubuntu1_ppc64el.deb ... Unpacking passwd (1:4.8.1-1ubuntu1) over (1:4.5-1.1ubuntu4) ... Setting up passwd (1:4.8.1-1ubuntu1) ... Installing new version of config file /etc/default/useradd ... Removing obsolete conffile /etc/cron.daily/passwd ... (Reading database ... 14601 files and directories currently installed.) Preparing to unpack .../00-libgomp1_10-20200222-1ubuntu1_ppc64el.deb ... Unpacking libgomp1:ppc64el (10-20200222-1ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../01-libitm1_10-20200222-1ubuntu1_ppc64el.deb ... Unpacking libitm1:ppc64el (10-20200222-1ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../02-libatomic1_10-20200222-1ubuntu1_ppc64el.deb ... Unpacking libatomic1:ppc64el (10-20200222-1ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../03-libasan5_9.2.1-30ubuntu1_ppc64el.deb ... Unpacking libasan5:ppc64el (9.2.1-30ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../04-liblsan0_10-20200222-1ubuntu1_ppc64el.deb ... Unpacking liblsan0:ppc64el (10-20200222-1ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../05-libtsan0_10-20200222-1ubuntu1_ppc64el.deb ... Unpacking libtsan0:ppc64el (10-20200222-1ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../06-libubsan1_10-20200222-1ubuntu1_ppc64el.deb ... Unpacking libubsan1:ppc64el (10-20200222-1ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../07-libquadmath0_10-20200222-1ubuntu1_ppc64el.deb ... Unpacking libquadmath0:ppc64el (10-20200222-1ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../08-g++-9_9.2.1-30ubuntu1_ppc64el.deb ... Unpacking g++-9 (9.2.1-30ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../09-gcc-9_9.2.1-30ubuntu1_ppc64el.deb ... Unpacking gcc-9 (9.2.1-30ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../10-libstdc++-9-dev_9.2.1-30ubuntu1_ppc64el.deb ... Unpacking libstdc++-9-dev:ppc64el (9.2.1-30ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../11-libgcc-9-dev_9.2.1-30ubuntu1_ppc64el.deb ... Unpacking libgcc-9-dev:ppc64el (9.2.1-30ubuntu1) over (9.2.1-9ubuntu2) ... Selecting previously unselected package libisl22:ppc64el. Preparing to unpack .../12-libisl22_0.22.1-1_ppc64el.deb ... Unpacking libisl22:ppc64el (0.22.1-1) ... Preparing to unpack .../13-libcc1-0_10-20200222-1ubuntu1_ppc64el.deb ... Unpacking libcc1-0:ppc64el (10-20200222-1ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../14-binutils-powerpc64le-linux-gnu_2.34-3ubuntu1_ppc64el.deb ... Unpacking binutils-powerpc64le-linux-gnu (2.34-3ubuntu1) over (2.33-2ubuntu1) ... Preparing to unpack .../15-libbinutils_2.34-3ubuntu1_ppc64el.deb ... Unpacking libbinutils:ppc64el (2.34-3ubuntu1) over (2.33-2ubuntu1) ... Preparing to unpack .../16-binutils_2.34-3ubuntu1_ppc64el.deb ... Unpacking binutils (2.34-3ubuntu1) over (2.33-2ubuntu1) ... Preparing to unpack .../17-binutils-common_2.34-3ubuntu1_ppc64el.deb ... Unpacking binutils-common:ppc64el (2.34-3ubuntu1) over (2.33-2ubuntu1) ... Selecting previously unselected package libctf-nobfd0:ppc64el. Preparing to unpack .../18-libctf-nobfd0_2.34-3ubuntu1_ppc64el.deb ... Unpacking libctf-nobfd0:ppc64el (2.34-3ubuntu1) ... Selecting previously unselected package libctf0:ppc64el. Preparing to unpack .../19-libctf0_2.34-3ubuntu1_ppc64el.deb ... Unpacking libctf0:ppc64el (2.34-3ubuntu1) ... Preparing to unpack .../20-cpp-9_9.2.1-30ubuntu1_ppc64el.deb ... Unpacking cpp-9 (9.2.1-30ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../21-gcc-9-base_9.2.1-30ubuntu1_ppc64el.deb ... Unpacking gcc-9-base:ppc64el (9.2.1-30ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../22-libcom-err2_1.45.5-2ubuntu1_ppc64el.deb ... Unpacking libcom-err2:ppc64el (1.45.5-2ubuntu1) over (1.45.3-4ubuntu2) ... Preparing to unpack .../23-libss2_1.45.5-2ubuntu1_ppc64el.deb ... Unpacking libss2:ppc64el (1.45.5-2ubuntu1) over (1.45.3-4ubuntu2) ... Preparing to unpack .../24-mawk_1.3.4.20200120-2_ppc64el.deb ... Unpacking mawk (1.3.4.20200120-2) over (1.3.3-17ubuntu3) ... Selecting previously unselected package libprocps8:ppc64el. Preparing to unpack .../25-libprocps8_2%3a3.3.16-1ubuntu1_ppc64el.deb ... Unpacking libprocps8:ppc64el (2:3.3.16-1ubuntu1) ... Preparing to unpack .../26-procps_2%3a3.3.16-1ubuntu1_ppc64el.deb ... Unpacking procps (2:3.3.16-1ubuntu1) over (2:3.3.15-2ubuntu3) ... Preparing to unpack .../27-sensible-utils_0.0.12+nmu1_all.deb ... Unpacking sensible-utils (0.0.12+nmu1) over (0.0.12) ... Preparing to unpack .../28-readline-common_8.0-4_all.deb ... Unpacking readline-common (8.0-4) over (8.0-3) ... Preparing to unpack .../29-libreadline8_8.0-4_ppc64el.deb ... Unpacking libreadline8:ppc64el (8.0-4) over (8.0-3) ... Preparing to unpack .../30-libsqlite3-0_3.31.1-1ubuntu1_ppc64el.deb ... Unpacking libsqlite3-0:ppc64el (3.31.1-1ubuntu1) over (3.29.0-2) ... Preparing to unpack .../31-openssl_1.1.1d-2ubuntu3_ppc64el.deb ... Unpacking openssl (1.1.1d-2ubuntu3) over (1.1.1c-1ubuntu4) ... Preparing to unpack .../32-libpng16-16_1.6.37-2_ppc64el.deb ... Unpacking libpng16-16:ppc64el (1.6.37-2) over (1.6.37-1) ... Preparing to unpack .../33-libassuan0_2.5.3-7ubuntu2_ppc64el.deb ... Unpacking libassuan0:ppc64el (2.5.3-7ubuntu2) over (2.5.3-7ubuntu1) ... Preparing to unpack .../34-gpg_2.2.17-3ubuntu1_ppc64el.deb ... Unpacking gpg (2.2.17-3ubuntu1) over (2.2.12-1ubuntu3) ... Preparing to unpack .../35-gpgconf_2.2.17-3ubuntu1_ppc64el.deb ... Unpacking gpgconf (2.2.17-3ubuntu1) over (2.2.12-1ubuntu3) ... Preparing to unpack .../36-gpg-agent_2.2.17-3ubuntu1_ppc64el.deb ... Unpacking gpg-agent (2.2.17-3ubuntu1) over (2.2.12-1ubuntu3) ... Preparing to unpack .../37-liblockfile-bin_1.16-1.1_ppc64el.deb ... Unpacking liblockfile-bin (1.16-1.1) over (1.15-1) ... Preparing to unpack .../38-liblockfile1_1.16-1.1_ppc64el.deb ... Unpacking liblockfile1:ppc64el (1.16-1.1) over (1.15-1) ... Setting up libip4tc2:ppc64el (1.8.4-3ubuntu1) ... Setting up libapparmor1:ppc64el (2.13.3-7ubuntu2) ... Setting up liblockfile-bin (1.16-1.1) ... Setting up perl-modules-5.30 (5.30.0-9) ... Setting up libssl1.1:ppc64el (1.1.1d-2ubuntu3) ... Setting up libsqlite3-0:ppc64el (3.31.1-1ubuntu1) ... Setting up binutils-common:ppc64el (2.34-3ubuntu1) ... Setting up linux-libc-dev:ppc64el (5.4.0-15.18) ... Setting up libctf-nobfd0:ppc64el (2.34-3ubuntu1) ... Setting up libcom-err2:ppc64el (1.45.5-2ubuntu1) ... Setting up libassuan0:ppc64el (2.5.3-7ubuntu2) ... Setting up libgomp1:ppc64el (10-20200222-1ubuntu1) ... Setting up bzip2 (1.0.8-2) ... Setting up libcap2:ppc64el (1:2.32-1) ... Setting up libncurses6:ppc64el (6.2-0ubuntu2) ... Setting up libquadmath0:ppc64el (10-20200222-1ubuntu1) ... Setting up libpng16-16:ppc64el (1.6.37-2) ... Setting up libatomic1:ppc64el (10-20200222-1ubuntu1) ... Setting up libss2:ppc64el (1.45.5-2ubuntu1) ... Setting up logsave (1.45.5-2ubuntu1) ... Setting up libubsan1:ppc64el (10-20200222-1ubuntu1) ... Setting up libdevmapper1.02.1:ppc64el (2:1.02.167-1ubuntu1) ... Setting up mount (2.34-0.1ubuntu7) ... Setting up sensible-utils (0.0.12+nmu1) ... Setting up libperl5.30:ppc64el (5.30.0-9) ... Setting up libisl22:ppc64el (0.22.1-1) ... Setting up mawk (1.3.4.20200120-2) ... Setting up liblockfile1:ppc64el (1.16-1.1) ... Setting up libjson-c4:ppc64el (0.13.1+dfsg-7) ... Setting up libbinutils:ppc64el (2.34-3ubuntu1) ... Setting up libc-dev-bin (2.30-0ubuntu3) ... Setting up openssl (1.1.1d-2ubuntu3) ... Setting up readline-common (8.0-4) ... Setting up libcc1-0:ppc64el (10-20200222-1ubuntu1) ... Setting up liblsan0:ppc64el (10-20200222-1ubuntu1) ... Setting up libprocps8:ppc64el (2:3.3.16-1ubuntu1) ... Setting up libitm1:ppc64el (10-20200222-1ubuntu1) ... Setting up libkmod2:ppc64el (27-1ubuntu1) ... Setting up gcc-9-base:ppc64el (9.2.1-30ubuntu1) ... Setting up libtsan0:ppc64el (10-20200222-1ubuntu1) ... Setting up libctf0:ppc64el (2.34-3ubuntu1) ... Setting up libreadline8:ppc64el (8.0-4) ... Setting up e2fsprogs (1.45.5-2ubuntu1) ... Setting up libasan5:ppc64el (9.2.1-30ubuntu1) ... Setting up perl (5.30.0-9) ... Setting up procps (2:3.3.16-1ubuntu1) ... Removing obsolete conffile /etc/sysctl.d/protect-links.conf ... Removing obsolete conffile /etc/sysctl.d/10-link-restrictions.conf ... Setting up gpgconf (2.2.17-3ubuntu1) ... Setting up cpp-9 (9.2.1-30ubuntu1) ... Setting up libc6-dev:ppc64el (2.30-0ubuntu3) ... Setting up libcryptsetup12:ppc64el (2:2.2.2-3ubuntu1) ... Setting up binutils-powerpc64le-linux-gnu (2.34-3ubuntu1) ... Setting up gpg (2.2.17-3ubuntu1) ... Setting up gpg-agent (2.2.17-3ubuntu1) ... Installing new version of config file /etc/logcheck/ignore.d.server/gpg-agent ... Created symlink /etc/systemd/user/sockets.target.wants/gpg-agent-browser.socket -> /usr/lib/systemd/user/gpg-agent-browser.socket. Created symlink /etc/systemd/user/sockets.target.wants/gpg-agent-extra.socket -> /usr/lib/systemd/user/gpg-agent-extra.socket. Created symlink /etc/systemd/user/sockets.target.wants/gpg-agent-ssh.socket -> /usr/lib/systemd/user/gpg-agent-ssh.socket. Created symlink /etc/systemd/user/sockets.target.wants/gpg-agent.socket -> /usr/lib/systemd/user/gpg-agent.socket. Setting up systemd (244.3-1ubuntu1) ... Installing new version of config file /etc/dhcp/dhclient-enter-hooks.d/resolved ... Installing new version of config file /etc/systemd/networkd.conf ... Installing new version of config file /etc/systemd/system.conf ... Installing new version of config file /etc/systemd/user.conf ... Initializing machine ID from random generator. Setting up binutils (2.34-3ubuntu1) ... Setting up libgcc-9-dev:ppc64el (9.2.1-30ubuntu1) ... Setting up gcc-9 (9.2.1-30ubuntu1) ... Setting up systemd-sysv (244.3-1ubuntu1) ... Setting up libstdc++-9-dev:ppc64el (9.2.1-30ubuntu1) ... Setting up g++-9 (9.2.1-30ubuntu1) ... Processing triggers for libc-bin (2.30-0ubuntu3) ... RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-18768888 ppc64el focal-proposed -c chroot:build-PACKAGEBUILD-18768888 --arch=ppc64el --dist=focal-proposed --nolog libsemanage_3.0-1build2.dsc Initiating build PACKAGEBUILD-18768888 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.4.0-174-generic #204-Ubuntu SMP Wed Jan 29 06:41:38 UTC 2020 ppc64le sbuild (Debian sbuild) 0.67.0 (26 Dec 2015) on bos02-ppc64el-030.buildd +==============================================================================+ | libsemanage 3.0-1build2 (ppc64el) 26 Feb 2020 19:34 | +==============================================================================+ Package: libsemanage Version: 3.0-1build2 Source Version: 3.0-1build2 Distribution: focal-proposed Machine Architecture: ppc64el Host Architecture: ppc64el Build Architecture: ppc64el I: NOTICE: Log filtering will replace 'build/libsemanage-RBp2LC/libsemanage-3.0' with '<>' I: NOTICE: Log filtering will replace 'build/libsemanage-RBp2LC' with '<>' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-18768888/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- libsemanage_3.0-1build2.dsc exists in .; copying to chroot Check architectures ------------------- Check dependencies ------------------ Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-whamZN/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign:1 copy:/<>/resolver-whamZN/apt_archive ./ InRelease Get:2 copy:/<>/resolver-whamZN/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-whamZN/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-whamZN/apt_archive ./ Sources [214 B] Get:5 copy:/<>/resolver-whamZN/apt_archive ./ Packages [529 B] Fetched 2862 B in 0s (139 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install core build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libffi6 libhogweed4 libisl21 libnettle6 libperl5.28 perl-modules-5.28 Use 'apt autoremove' to remove them. The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 856 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-whamZN/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [856 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 856 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 14620 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_ppc64el.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: bison, debhelper (>= 12), dh-python, file, flex, gem2deb (>= 0.5.0~), libaudit-dev, libbz2-dev, libcunit1-dev, libselinux1-dev (>= 3.0), libsepol1-dev (>= 3.0), pkg-config, python3-all-dev, secilc (>= 3.0), swig Filtered Build-Depends: bison, debhelper (>= 12), dh-python, file, flex, gem2deb (>= 0.5.0~), libaudit-dev, libbz2-dev, libcunit1-dev, libselinux1-dev (>= 3.0), libsepol1-dev (>= 3.0), pkg-config, python3-all-dev, secilc (>= 3.0), swig dpkg-deb: building package 'sbuild-build-depends-libsemanage-dummy' in '/<>/resolver-NtAQoL/apt_archive/sbuild-build-depends-libsemanage-dummy.deb'. Ign:1 copy:/<>/resolver-NtAQoL/apt_archive ./ InRelease Get:2 copy:/<>/resolver-NtAQoL/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-NtAQoL/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-NtAQoL/apt_archive ./ Sources [336 B] Get:5 copy:/<>/resolver-NtAQoL/apt_archive ./ Packages [633 B] Fetched 3088 B in 0s (123 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install libsemanage build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libffi6 libhogweed4 libisl21 libnettle6 libperl5.28 perl-modules-5.28 Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev bison bsdmainutils debhelper devscripts dh-autoreconf dh-python dh-strip-nondeterminism dirmngr dwz file flex gem2deb gem2deb-test-runner gettext gettext-base gnupg gnupg-l10n gnupg-utils gpg-wks-client gpg-wks-server gpgsm groff-base intltool-debian libarchive-zip-perl libasn1-8-heimdal libaudit-dev libb-hooks-op-check-perl libbsd0 libbz2-dev libcap-ng-dev libclass-method-modifiers-perl libcroco3 libcunit1 libcunit1-dev libdebhelper-perl libdevel-callchecker-perl libdynaloader-functions-perl libelf1 libencode-locale-perl libexpat1 libexpat1-dev libfile-homedir-perl libfile-listing-perl libfile-stripnondeterminism-perl libfile-which-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libhx509-5-heimdal libicu65 libimport-into-perl libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libkrb5-26-heimdal libksba8 libldap-2.4-2 libldap-common liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc libmagic1 libmodule-runtime-perl libmoo-perl libmpdec2 libnet-http-perl libnet-ssleay-perl libparams-classify-perl libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix2 libpipeline1 libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.8 libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib libroken18-heimdal librole-tiny-perl libruby2.7 libsasl2-2 libsasl2-modules-db libselinux1-dev libsepol1-dev libsigsegv2 libstrictures-perl libsub-override-perl libsub-quote-perl libtimedate-perl libtool libtry-tiny-perl libuchardet0 liburi-perl libwind0-heimdal libwww-perl libwww-robotrules-perl libxml2 libyaml-0-2 m4 man-db mime-support netbase patchutils perl-openssl-defaults pkg-config po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.8 python3.8-dev python3.8-minimal rake ruby ruby-all-dev ruby-did-you-mean ruby-minitest ruby-net-telnet ruby-power-assert ruby-setup ruby-test-unit ruby-xmlrpc ruby2.7 ruby2.7-dev rubygems-integration secilc swig swig4.0 wdiff zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc bison-doc wamerican | wordlist whois vacation dh-make adequate autopkgtest bls-standalone bsd-mailx | mailx check-all-the-things cvs-buildpackage devscripts-el diffoscope disorderfs dose-extra duck faketime gnuplot how-can-i-help libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl libnet-smtps-perl libterm-size-perl libyaml-syck-perl mozilla-devscripts mutt piuparts postgresql-client quilt ratt reprotest ssh-client svn-buildpackage w3m debian-keyring equivs libsoap-lite-perl dbus-user-session libpam-systemd pinentry-gnome3 tor flex-doc git-buildpackage pristine-tar gettext-doc libasprintf-dev libgettextpo-dev parcimonie xloadimage groff libcunit1-doc gmp-doc libgmp10-doc libmpfr-dev libdata-dump-perl libcrypt-ssleay-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libtool-doc gfortran | fortran95-compiler gcj-jdk libauthen-ntlm-perl m4-doc apparmor less www-browser libmail-box-perl python3-doc python3-tk python3-venv python3.8-venv python3.8-doc binfmt-support ri ruby-dev bundler swig-doc swig-examples swig4.0-examples swig4.0-doc wdiff-doc Recommended packages: at dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl libgitlab-api-v4-perl liblist-compare-perl libstring-shellquote-perl licensecheck lintian python3-apt python3-debian python3-magic python3-requests python3-unidiff python3-xdg strace unzip wget | curl libfl-dev apt-file curl | wget | lynx bzip2-doc libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libhtml-format-perl libclass-xsaccessor-perl libsub-name-perl libsasl2-modules libltdl-dev libdata-dump-perl libhtml-form-perl libhttp-daemon-perl libmailtools-perl libmail-sendmail-perl zip fonts-lato libjs-jquery ruby2.7-doc The following NEW packages will be installed: autoconf automake autopoint autotools-dev bison bsdmainutils debhelper devscripts dh-autoreconf dh-python dh-strip-nondeterminism dirmngr dwz file flex gem2deb gem2deb-test-runner gettext gettext-base gnupg gnupg-l10n gnupg-utils gpg-wks-client gpg-wks-server gpgsm groff-base intltool-debian libarchive-zip-perl libasn1-8-heimdal libaudit-dev libb-hooks-op-check-perl libbsd0 libbz2-dev libcap-ng-dev libclass-method-modifiers-perl libcroco3 libcunit1 libcunit1-dev libdebhelper-perl libdevel-callchecker-perl libdynaloader-functions-perl libelf1 libencode-locale-perl libexpat1 libexpat1-dev libfile-homedir-perl libfile-listing-perl libfile-stripnondeterminism-perl libfile-which-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libhx509-5-heimdal libicu65 libimport-into-perl libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libkrb5-26-heimdal libksba8 libldap-2.4-2 libldap-common liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc libmagic1 libmodule-runtime-perl libmoo-perl libmpdec2 libnet-http-perl libnet-ssleay-perl libparams-classify-perl libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix2 libpipeline1 libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.8 libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib libroken18-heimdal librole-tiny-perl libruby2.7 libsasl2-2 libsasl2-modules-db libselinux1-dev libsepol1-dev libsigsegv2 libstrictures-perl libsub-override-perl libsub-quote-perl libtimedate-perl libtool libtry-tiny-perl libuchardet0 liburi-perl libwind0-heimdal libwww-perl libwww-robotrules-perl libxml2 libyaml-0-2 m4 man-db mime-support netbase patchutils perl-openssl-defaults pkg-config po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.8 python3.8-dev python3.8-minimal rake ruby ruby-all-dev ruby-did-you-mean ruby-minitest ruby-net-telnet ruby-power-assert ruby-setup ruby-test-unit ruby-xmlrpc ruby2.7 ruby2.7-dev rubygems-integration sbuild-build-depends-libsemanage-dummy secilc swig swig4.0 wdiff zlib1g-dev 0 upgraded, 154 newly installed, 0 to remove and 0 not upgraded. Need to get 44.5 MB of archives. After this operation, 197 MB of additional disk space will be used. Get:1 copy:/<>/resolver-NtAQoL/apt_archive ./ sbuild-build-depends-libsemanage-dummy 0.invalid.0 [964 B] Get:2 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el libpython3.8-minimal ppc64el 3.8.2-1 [708 kB] Get:3 http://ftpmaster.internal/ubuntu focal/main ppc64el libexpat1 ppc64el 2.2.9-1 [77.4 kB] Get:4 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el python3.8-minimal ppc64el 3.8.2-1 [2148 kB] Get:5 http://ftpmaster.internal/ubuntu focal/main ppc64el python3-minimal ppc64el 3.8.0-3ubuntu1 [23.3 kB] Get:6 http://ftpmaster.internal/ubuntu focal/main ppc64el mime-support all 3.64ubuntu1 [30.6 kB] Get:7 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el libmpdec2 ppc64el 2.4.2-3 [98.0 kB] Get:8 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el libpython3.8-stdlib ppc64el 3.8.2-1 [1715 kB] Get:9 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el python3.8 ppc64el 3.8.2-1 [364 kB] Get:10 http://ftpmaster.internal/ubuntu focal/main ppc64el libpython3-stdlib ppc64el 3.8.0-3ubuntu1 [6872 B] Get:11 http://ftpmaster.internal/ubuntu focal/main ppc64el python3 ppc64el 3.8.0-3ubuntu1 [47.6 kB] Get:12 http://ftpmaster.internal/ubuntu focal/main ppc64el libbsd0 ppc64el 0.10.0-1 [55.1 kB] Get:13 http://ftpmaster.internal/ubuntu focal/main ppc64el bsdmainutils ppc64el 11.1.2ubuntu2 [185 kB] Get:14 http://ftpmaster.internal/ubuntu focal/main ppc64el libuchardet0 ppc64el 0.0.6-3 [67.7 kB] Get:15 http://ftpmaster.internal/ubuntu focal/main ppc64el groff-base ppc64el 1.22.4-4 [941 kB] Get:16 http://ftpmaster.internal/ubuntu focal/main ppc64el libpipeline1 ppc64el 1.5.2-2build1 [28.9 kB] Get:17 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el man-db ppc64el 2.9.1-1 [1143 kB] Get:18 http://ftpmaster.internal/ubuntu focal/main ppc64el libsigsegv2 ppc64el 2.12-2 [13.9 kB] Get:19 http://ftpmaster.internal/ubuntu focal/main ppc64el m4 ppc64el 1.4.18-4 [210 kB] Get:20 http://ftpmaster.internal/ubuntu focal/main ppc64el flex ppc64el 2.6.4-6.2 [325 kB] Get:21 http://ftpmaster.internal/ubuntu focal/main ppc64el libmagic-mgc ppc64el 1:5.38-4 [218 kB] Get:22 http://ftpmaster.internal/ubuntu focal/main ppc64el libmagic1 ppc64el 1:5.38-4 [93.1 kB] Get:23 http://ftpmaster.internal/ubuntu focal/main ppc64el file ppc64el 1:5.38-4 [24.2 kB] Get:24 http://ftpmaster.internal/ubuntu focal/main ppc64el libelf1 ppc64el 0.176-1.1build1 [53.4 kB] Get:25 http://ftpmaster.internal/ubuntu focal/main ppc64el libglib2.0-0 ppc64el 2.63.5-2 [1381 kB] Get:26 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el libicu65 ppc64el 65.1-1ubuntu2 [8695 kB] Get:27 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el libxml2 ppc64el 2.9.10+dfsg-1ubuntu3 [670 kB] Get:28 http://ftpmaster.internal/ubuntu focal/main ppc64el libyaml-0-2 ppc64el 0.2.2-1 [55.8 kB] Get:29 http://ftpmaster.internal/ubuntu focal/main ppc64el netbase all 6.1 [13.1 kB] Get:30 http://ftpmaster.internal/ubuntu focal/main ppc64el gettext-base ppc64el 0.19.8.1-10 [52.7 kB] Get:31 http://ftpmaster.internal/ubuntu focal/main ppc64el autoconf all 2.69-11.1 [321 kB] Get:32 http://ftpmaster.internal/ubuntu focal/main ppc64el autotools-dev all 20180224.1 [39.6 kB] Get:33 http://ftpmaster.internal/ubuntu focal/main ppc64el automake all 1:1.16.1-4ubuntu6 [522 kB] Get:34 http://ftpmaster.internal/ubuntu focal/main ppc64el autopoint all 0.19.8.1-10 [412 kB] Get:35 http://ftpmaster.internal/ubuntu focal/main ppc64el bison ppc64el 2:3.5.1+dfsg-1 [680 kB] Get:36 http://ftpmaster.internal/ubuntu focal/main ppc64el libtool all 2.4.6-13 [161 kB] Get:37 http://ftpmaster.internal/ubuntu focal/main ppc64el dh-autoreconf all 19 [16.1 kB] Get:38 http://ftpmaster.internal/ubuntu focal/main ppc64el libdebhelper-perl all 12.9ubuntu1 [62.0 kB] Get:39 http://ftpmaster.internal/ubuntu focal/main ppc64el libarchive-zip-perl all 1.67-1 [90.4 kB] Get:40 http://ftpmaster.internal/ubuntu focal/main ppc64el libsub-override-perl all 0.09-2 [9532 B] Get:41 http://ftpmaster.internal/ubuntu focal/main ppc64el libfile-stripnondeterminism-perl all 1.6.3-2 [16.0 kB] Get:42 http://ftpmaster.internal/ubuntu focal/main ppc64el dh-strip-nondeterminism all 1.6.3-2 [5228 B] Get:43 http://ftpmaster.internal/ubuntu focal/main ppc64el dwz ppc64el 0.13-5 [136 kB] Get:44 http://ftpmaster.internal/ubuntu focal/main ppc64el libcroco3 ppc64el 0.6.13-1 [92.1 kB] Get:45 http://ftpmaster.internal/ubuntu focal/main ppc64el gettext ppc64el 0.19.8.1-10 [959 kB] Get:46 http://ftpmaster.internal/ubuntu focal/main ppc64el intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:47 http://ftpmaster.internal/ubuntu focal/main ppc64el po-debconf all 1.0.21 [233 kB] Get:48 http://ftpmaster.internal/ubuntu focal/main ppc64el debhelper all 12.9ubuntu1 [869 kB] Get:49 http://ftpmaster.internal/ubuntu focal/main ppc64el libksba8 ppc64el 1.3.5-2 [90.7 kB] Get:50 http://ftpmaster.internal/ubuntu focal/main ppc64el libroken18-heimdal ppc64el 7.7.0+dfsg-1 [46.5 kB] Get:51 http://ftpmaster.internal/ubuntu focal/main ppc64el libasn1-8-heimdal ppc64el 7.7.0+dfsg-1 [176 kB] Get:52 http://ftpmaster.internal/ubuntu focal/main ppc64el libheimbase1-heimdal ppc64el 7.7.0+dfsg-1 [32.5 kB] Get:53 http://ftpmaster.internal/ubuntu focal/main ppc64el libhcrypto4-heimdal ppc64el 7.7.0+dfsg-1 [108 kB] Get:54 http://ftpmaster.internal/ubuntu focal/main ppc64el libwind0-heimdal ppc64el 7.7.0+dfsg-1 [49.0 kB] Get:55 http://ftpmaster.internal/ubuntu focal/main ppc64el libhx509-5-heimdal ppc64el 7.7.0+dfsg-1 [120 kB] Get:56 http://ftpmaster.internal/ubuntu focal/main ppc64el libkrb5-26-heimdal ppc64el 7.7.0+dfsg-1 [234 kB] Get:57 http://ftpmaster.internal/ubuntu focal/main ppc64el libheimntlm0-heimdal ppc64el 7.7.0+dfsg-1 [17.4 kB] Get:58 http://ftpmaster.internal/ubuntu focal/main ppc64el libgssapi3-heimdal ppc64el 7.7.0+dfsg-1 [105 kB] Get:59 http://ftpmaster.internal/ubuntu focal/main ppc64el libsasl2-modules-db ppc64el 2.1.27+dfsg-2 [16.9 kB] Get:60 http://ftpmaster.internal/ubuntu focal/main ppc64el libsasl2-2 ppc64el 2.1.27+dfsg-2 [60.2 kB] Get:61 http://ftpmaster.internal/ubuntu focal/main ppc64el libldap-common all 2.4.49+dfsg-1ubuntu1 [17.2 kB] Get:62 http://ftpmaster.internal/ubuntu focal/main ppc64el libldap-2.4-2 ppc64el 2.4.49+dfsg-1ubuntu1 [176 kB] Get:63 http://ftpmaster.internal/ubuntu focal/main ppc64el dirmngr ppc64el 2.2.17-3ubuntu1 [389 kB] Get:64 http://ftpmaster.internal/ubuntu focal/main ppc64el gnupg-l10n all 2.2.17-3ubuntu1 [51.7 kB] Get:65 http://ftpmaster.internal/ubuntu focal/main ppc64el gnupg-utils ppc64el 2.2.17-3ubuntu1 [546 kB] Get:66 http://ftpmaster.internal/ubuntu focal/main ppc64el gpg-wks-client ppc64el 2.2.17-3ubuntu1 [117 kB] Get:67 http://ftpmaster.internal/ubuntu focal/main ppc64el gpg-wks-server ppc64el 2.2.17-3ubuntu1 [109 kB] Get:68 http://ftpmaster.internal/ubuntu focal/main ppc64el gpgsm ppc64el 2.2.17-3ubuntu1 [253 kB] Get:69 http://ftpmaster.internal/ubuntu focal/main ppc64el gnupg all 2.2.17-3ubuntu1 [258 kB] Get:70 http://ftpmaster.internal/ubuntu focal/main ppc64el libfile-which-perl all 1.23-1 [13.8 kB] Get:71 http://ftpmaster.internal/ubuntu focal/main ppc64el libfile-homedir-perl all 1.004-1 [37.3 kB] Get:72 http://ftpmaster.internal/ubuntu focal/main ppc64el libio-pty-perl ppc64el 1:1.12-1 [32.5 kB] Get:73 http://ftpmaster.internal/ubuntu focal/main ppc64el libipc-run-perl all 20180523.0-2 [89.7 kB] Get:74 http://ftpmaster.internal/ubuntu focal/main ppc64el libclass-method-modifiers-perl all 2.13-1 [16.2 kB] Get:75 http://ftpmaster.internal/ubuntu focal/main ppc64el libb-hooks-op-check-perl ppc64el 0.22-1build2 [10.5 kB] Get:76 http://ftpmaster.internal/ubuntu focal/main ppc64el libdynaloader-functions-perl all 0.003-1 [11.9 kB] Get:77 http://ftpmaster.internal/ubuntu focal/main ppc64el libdevel-callchecker-perl ppc64el 0.008-1build1 [14.5 kB] Get:78 http://ftpmaster.internal/ubuntu focal/main ppc64el libparams-classify-perl ppc64el 0.015-1build2 [23.3 kB] Get:79 http://ftpmaster.internal/ubuntu focal/main ppc64el libmodule-runtime-perl all 0.016-1 [16.2 kB] Get:80 http://ftpmaster.internal/ubuntu focal/main ppc64el libimport-into-perl all 1.002005-1 [11.0 kB] Get:81 http://ftpmaster.internal/ubuntu focal/main ppc64el librole-tiny-perl all 2.001004-1 [16.5 kB] Get:82 http://ftpmaster.internal/ubuntu focal/main ppc64el libstrictures-perl all 2.000006-1 [16.3 kB] Get:83 http://ftpmaster.internal/ubuntu focal/main ppc64el libsub-quote-perl all 2.006006-1 [19.5 kB] Get:84 http://ftpmaster.internal/ubuntu focal/main ppc64el libmoo-perl all 2.003006-1 [46.3 kB] Get:85 http://ftpmaster.internal/ubuntu focal/main ppc64el libencode-locale-perl all 1.05-1 [12.3 kB] Get:86 http://ftpmaster.internal/ubuntu focal/main ppc64el libtimedate-perl all 2.3100-1 [33.9 kB] Get:87 http://ftpmaster.internal/ubuntu focal/main ppc64el libhttp-date-perl all 6.05-1 [9920 B] Get:88 http://ftpmaster.internal/ubuntu focal/main ppc64el libfile-listing-perl all 6.04-1 [9774 B] Get:89 http://ftpmaster.internal/ubuntu focal/main ppc64el libhtml-tagset-perl all 3.20-4 [12.5 kB] Get:90 http://ftpmaster.internal/ubuntu focal/main ppc64el liburi-perl all 1.76-2 [77.5 kB] Get:91 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el libhtml-parser-perl ppc64el 3.72-5 [89.8 kB] Get:92 http://ftpmaster.internal/ubuntu focal/main ppc64el libhtml-tree-perl all 5.07-2 [200 kB] Get:93 http://ftpmaster.internal/ubuntu focal/main ppc64el libio-html-perl all 1.001-1 [14.9 kB] Get:94 http://ftpmaster.internal/ubuntu focal/main ppc64el liblwp-mediatypes-perl all 6.04-1 [19.5 kB] Get:95 http://ftpmaster.internal/ubuntu focal/main ppc64el libhttp-message-perl all 6.18-1 [75.3 kB] Get:96 http://ftpmaster.internal/ubuntu focal/main ppc64el libhttp-cookies-perl all 6.08-1 [18.3 kB] Get:97 http://ftpmaster.internal/ubuntu focal/main ppc64el libhttp-negotiate-perl all 6.01-1 [12.5 kB] Get:98 http://ftpmaster.internal/ubuntu focal/main ppc64el perl-openssl-defaults ppc64el 4 [7188 B] Get:99 http://ftpmaster.internal/ubuntu focal/main ppc64el libnet-ssleay-perl ppc64el 1.88-2ubuntu1 [290 kB] Get:100 http://ftpmaster.internal/ubuntu focal/main ppc64el libio-socket-ssl-perl all 2.067-1 [176 kB] Get:101 http://ftpmaster.internal/ubuntu focal/main ppc64el libnet-http-perl all 6.19-1 [22.8 kB] Get:102 http://ftpmaster.internal/ubuntu focal/main ppc64el liblwp-protocol-https-perl all 6.07-2ubuntu2 [8560 B] Get:103 http://ftpmaster.internal/ubuntu focal/main ppc64el libtry-tiny-perl all 0.30-1 [20.5 kB] Get:104 http://ftpmaster.internal/ubuntu focal/main ppc64el libwww-robotrules-perl all 6.02-1 [12.6 kB] Get:105 http://ftpmaster.internal/ubuntu focal/main ppc64el libwww-perl all 6.43-1 [140 kB] Get:106 http://ftpmaster.internal/ubuntu focal/main ppc64el patchutils ppc64el 0.3.4-2 [71.1 kB] Get:107 http://ftpmaster.internal/ubuntu focal/main ppc64el wdiff ppc64el 1.2.2-2build1 [29.2 kB] Get:108 http://ftpmaster.internal/ubuntu focal/main ppc64el devscripts ppc64el 2.20.2ubuntu2 [940 kB] Get:109 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el python3-lib2to3 all 3.8.0-1ubuntu1 [74.1 kB] Get:110 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el python3-distutils all 3.8.0-1ubuntu1 [140 kB] Get:111 http://ftpmaster.internal/ubuntu focal/main ppc64el dh-python all 4.20191017ubuntu7 [87.1 kB] Get:112 http://ftpmaster.internal/ubuntu focal/main ppc64el rubygems-integration all 1.16 [5092 B] Get:113 http://ftpmaster.internal/ubuntu focal/main ppc64el ruby-did-you-mean all 1.2.1-1 [9828 B] Get:114 http://ftpmaster.internal/ubuntu focal/main ppc64el ruby-minitest all 5.13.0-1 [40.9 kB] Get:115 http://ftpmaster.internal/ubuntu focal/main ppc64el ruby-net-telnet all 0.1.1-2 [12.6 kB] Get:116 http://ftpmaster.internal/ubuntu focal/main ppc64el ruby-power-assert all 1.1.5-1 [11.3 kB] Get:117 http://ftpmaster.internal/ubuntu focal/main ppc64el ruby-test-unit all 3.3.4-1 [73.1 kB] Get:118 http://ftpmaster.internal/ubuntu focal/main ppc64el ruby-xmlrpc all 0.3.0-2 [23.8 kB] Get:119 http://ftpmaster.internal/ubuntu focal/main ppc64el libruby2.7 ppc64el 2.7.0-4 [3766 kB] Get:120 http://ftpmaster.internal/ubuntu focal/main ppc64el ruby2.7 ppc64el 2.7.0-4 [95.7 kB] Get:121 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el ruby ppc64el 1:2.7~0 [5512 B] Get:122 http://ftpmaster.internal/ubuntu focal/main ppc64el rake all 13.0.1-2 [45.2 kB] Get:123 http://ftpmaster.internal/ubuntu focal-proposed/universe ppc64el gem2deb-test-runner ppc64el 1.0.5 [13.6 kB] Get:124 http://ftpmaster.internal/ubuntu focal/main ppc64el libgmpxx4ldbl ppc64el 2:6.2.0+dfsg-4 [9284 B] Get:125 http://ftpmaster.internal/ubuntu focal/main ppc64el libgmp-dev ppc64el 2:6.2.0+dfsg-4 [319 kB] Get:126 http://ftpmaster.internal/ubuntu focal/main ppc64el ruby2.7-dev ppc64el 2.7.0-4 [184 kB] Get:127 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el ruby-all-dev ppc64el 1:2.7~0 [5508 B] Get:128 http://ftpmaster.internal/ubuntu focal/universe ppc64el ruby-setup all 3.4.1-9 [32.2 kB] Get:129 http://ftpmaster.internal/ubuntu focal-proposed/universe ppc64el gem2deb ppc64el 1.0.5 [48.1 kB] Get:130 http://ftpmaster.internal/ubuntu focal/main ppc64el libbz2-dev ppc64el 1.0.8-2 [43.2 kB] Get:131 http://ftpmaster.internal/ubuntu focal/main ppc64el libcap-ng-dev ppc64el 0.7.9-2.1build1 [23.5 kB] Get:132 http://ftpmaster.internal/ubuntu focal/universe ppc64el libcunit1 ppc64el 2.1-3-dfsg-2build1 [26.8 kB] Get:133 http://ftpmaster.internal/ubuntu focal/universe ppc64el libcunit1-dev ppc64el 2.1-3-dfsg-2build1 [59.4 kB] Get:134 http://ftpmaster.internal/ubuntu focal/main ppc64el libexpat1-dev ppc64el 2.2.9-1 [121 kB] Get:135 http://ftpmaster.internal/ubuntu focal/main ppc64el libpcre2-16-0 ppc64el 10.34-7 [188 kB] Get:136 http://ftpmaster.internal/ubuntu focal/main ppc64el libpcre2-32-0 ppc64el 10.34-7 [177 kB] Get:137 http://ftpmaster.internal/ubuntu focal/main ppc64el libpcre2-posix2 ppc64el 10.34-7 [6212 B] Get:138 http://ftpmaster.internal/ubuntu focal/main ppc64el libpcre2-dev ppc64el 10.34-7 [669 kB] Get:139 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el libpython3.8 ppc64el 3.8.2-1 [1688 kB] Get:140 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el libpython3.8-dev ppc64el 3.8.2-1 [4324 kB] Get:141 http://ftpmaster.internal/ubuntu focal/main ppc64el libpython3-dev ppc64el 3.8.0-3ubuntu1 [7032 B] Get:142 http://ftpmaster.internal/ubuntu focal/main ppc64el libpython3-all-dev ppc64el 3.8.0-3ubuntu1 [1116 B] Get:143 http://ftpmaster.internal/ubuntu focal/main ppc64el libsepol1-dev ppc64el 3.0-1 [373 kB] Get:144 http://ftpmaster.internal/ubuntu focal/main ppc64el libselinux1-dev ppc64el 3.0-1build1 [171 kB] Get:145 http://ftpmaster.internal/ubuntu focal/main ppc64el pkg-config ppc64el 0.29.1-0ubuntu4 [48.8 kB] Get:146 http://ftpmaster.internal/ubuntu focal/main ppc64el python3-all ppc64el 3.8.0-3ubuntu1 [1104 B] Get:147 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el zlib1g-dev ppc64el 1:1.2.11.dfsg-2ubuntu1 [165 kB] Get:148 http://ftpmaster.internal/ubuntu focal-proposed/main ppc64el python3.8-dev ppc64el 3.8.2-1 [518 kB] Get:149 http://ftpmaster.internal/ubuntu focal/main ppc64el python3-dev ppc64el 3.8.0-3ubuntu1 [1212 B] Get:150 http://ftpmaster.internal/ubuntu focal/main ppc64el python3-all-dev ppc64el 3.8.0-3ubuntu1 [1116 B] Get:151 http://ftpmaster.internal/ubuntu focal/universe ppc64el secilc ppc64el 3.0-1build1 [14.3 kB] Get:152 http://ftpmaster.internal/ubuntu focal/universe ppc64el swig4.0 ppc64el 4.0.1-5 [1093 kB] Get:153 http://ftpmaster.internal/ubuntu focal/universe ppc64el swig all 4.0.1-5 [5612 B] Get:154 http://ftpmaster.internal/ubuntu focal/main ppc64el libaudit-dev ppc64el 1:2.8.5-2ubuntu6 [72.5 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 44.5 MB in 16s (2755 kB/s) Selecting previously unselected package libpython3.8-minimal:ppc64el. (Reading database ... 14620 files and directories currently installed.) Preparing to unpack .../libpython3.8-minimal_3.8.2-1_ppc64el.deb ... Unpacking libpython3.8-minimal:ppc64el (3.8.2-1) ... Selecting previously unselected package libexpat1:ppc64el. Preparing to unpack .../libexpat1_2.2.9-1_ppc64el.deb ... Unpacking libexpat1:ppc64el (2.2.9-1) ... Selecting previously unselected package python3.8-minimal. Preparing to unpack .../python3.8-minimal_3.8.2-1_ppc64el.deb ... Unpacking python3.8-minimal (3.8.2-1) ... Setting up libpython3.8-minimal:ppc64el (3.8.2-1) ... Setting up libexpat1:ppc64el (2.2.9-1) ... Setting up python3.8-minimal (3.8.2-1) ... Selecting previously unselected package python3-minimal. (Reading database ... 14911 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.8.0-3ubuntu1_ppc64el.deb ... Unpacking python3-minimal (3.8.0-3ubuntu1) ... Selecting previously unselected package mime-support. Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Unpacking mime-support (3.64ubuntu1) ... Selecting previously unselected package libmpdec2:ppc64el. Preparing to unpack .../2-libmpdec2_2.4.2-3_ppc64el.deb ... Unpacking libmpdec2:ppc64el (2.4.2-3) ... Selecting previously unselected package libpython3.8-stdlib:ppc64el. Preparing to unpack .../3-libpython3.8-stdlib_3.8.2-1_ppc64el.deb ... Unpacking libpython3.8-stdlib:ppc64el (3.8.2-1) ... Selecting previously unselected package python3.8. Preparing to unpack .../4-python3.8_3.8.2-1_ppc64el.deb ... Unpacking python3.8 (3.8.2-1) ... Selecting previously unselected package libpython3-stdlib:ppc64el. Preparing to unpack .../5-libpython3-stdlib_3.8.0-3ubuntu1_ppc64el.deb ... Unpacking libpython3-stdlib:ppc64el (3.8.0-3ubuntu1) ... Setting up python3-minimal (3.8.0-3ubuntu1) ... /usr/lib/python3.8/subprocess.py:838: RuntimeWarning: line buffering (buffering=1) isn't supported in binary mode, the default buffer size will be used self.stdin = io.open(p2cwrite, 'wb', bufsize) Selecting previously unselected package python3. (Reading database ... 15313 files and directories currently installed.) Preparing to unpack .../000-python3_3.8.0-3ubuntu1_ppc64el.deb ... Unpacking python3 (3.8.0-3ubuntu1) ... Selecting previously unselected package libbsd0:ppc64el. Preparing to unpack .../001-libbsd0_0.10.0-1_ppc64el.deb ... Unpacking libbsd0:ppc64el (0.10.0-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../002-bsdmainutils_11.1.2ubuntu2_ppc64el.deb ... Unpacking bsdmainutils (11.1.2ubuntu2) ... Selecting previously unselected package libuchardet0:ppc64el. Preparing to unpack .../003-libuchardet0_0.0.6-3_ppc64el.deb ... Unpacking libuchardet0:ppc64el (0.0.6-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../004-groff-base_1.22.4-4_ppc64el.deb ... Unpacking groff-base (1.22.4-4) ... Selecting previously unselected package libpipeline1:ppc64el. Preparing to unpack .../005-libpipeline1_1.5.2-2build1_ppc64el.deb ... Unpacking libpipeline1:ppc64el (1.5.2-2build1) ... Selecting previously unselected package man-db. Preparing to unpack .../006-man-db_2.9.1-1_ppc64el.deb ... Unpacking man-db (2.9.1-1) ... Selecting previously unselected package libsigsegv2:ppc64el. Preparing to unpack .../007-libsigsegv2_2.12-2_ppc64el.deb ... Unpacking libsigsegv2:ppc64el (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../008-m4_1.4.18-4_ppc64el.deb ... Unpacking m4 (1.4.18-4) ... Selecting previously unselected package flex. Preparing to unpack .../009-flex_2.6.4-6.2_ppc64el.deb ... Unpacking flex (2.6.4-6.2) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../010-libmagic-mgc_1%3a5.38-4_ppc64el.deb ... Unpacking libmagic-mgc (1:5.38-4) ... Selecting previously unselected package libmagic1:ppc64el. Preparing to unpack .../011-libmagic1_1%3a5.38-4_ppc64el.deb ... Unpacking libmagic1:ppc64el (1:5.38-4) ... Selecting previously unselected package file. Preparing to unpack .../012-file_1%3a5.38-4_ppc64el.deb ... Unpacking file (1:5.38-4) ... Selecting previously unselected package libelf1:ppc64el. Preparing to unpack .../013-libelf1_0.176-1.1build1_ppc64el.deb ... Unpacking libelf1:ppc64el (0.176-1.1build1) ... Selecting previously unselected package libglib2.0-0:ppc64el. Preparing to unpack .../014-libglib2.0-0_2.63.5-2_ppc64el.deb ... Unpacking libglib2.0-0:ppc64el (2.63.5-2) ... Selecting previously unselected package libicu65:ppc64el. Preparing to unpack .../015-libicu65_65.1-1ubuntu2_ppc64el.deb ... Unpacking libicu65:ppc64el (65.1-1ubuntu2) ... Selecting previously unselected package libxml2:ppc64el. Preparing to unpack .../016-libxml2_2.9.10+dfsg-1ubuntu3_ppc64el.deb ... Unpacking libxml2:ppc64el (2.9.10+dfsg-1ubuntu3) ... Selecting previously unselected package libyaml-0-2:ppc64el. Preparing to unpack .../017-libyaml-0-2_0.2.2-1_ppc64el.deb ... Unpacking libyaml-0-2:ppc64el (0.2.2-1) ... Selecting previously unselected package netbase. Preparing to unpack .../018-netbase_6.1_all.deb ... Unpacking netbase (6.1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../019-gettext-base_0.19.8.1-10_ppc64el.deb ... Unpacking gettext-base (0.19.8.1-10) ... Selecting previously unselected package autoconf. Preparing to unpack .../020-autoconf_2.69-11.1_all.deb ... Unpacking autoconf (2.69-11.1) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../021-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../022-automake_1%3a1.16.1-4ubuntu6_all.deb ... Unpacking automake (1:1.16.1-4ubuntu6) ... Selecting previously unselected package autopoint. Preparing to unpack .../023-autopoint_0.19.8.1-10_all.deb ... Unpacking autopoint (0.19.8.1-10) ... Selecting previously unselected package bison. Preparing to unpack .../024-bison_2%3a3.5.1+dfsg-1_ppc64el.deb ... Unpacking bison (2:3.5.1+dfsg-1) ... Selecting previously unselected package libtool. Preparing to unpack .../025-libtool_2.4.6-13_all.deb ... Unpacking libtool (2.4.6-13) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../026-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../027-libdebhelper-perl_12.9ubuntu1_all.deb ... Unpacking libdebhelper-perl (12.9ubuntu1) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../028-libarchive-zip-perl_1.67-1_all.deb ... Unpacking libarchive-zip-perl (1.67-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../029-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../030-libfile-stripnondeterminism-perl_1.6.3-2_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.6.3-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../031-dh-strip-nondeterminism_1.6.3-2_all.deb ... Unpacking dh-strip-nondeterminism (1.6.3-2) ... Selecting previously unselected package dwz. Preparing to unpack .../032-dwz_0.13-5_ppc64el.deb ... Unpacking dwz (0.13-5) ... Selecting previously unselected package libcroco3:ppc64el. Preparing to unpack .../033-libcroco3_0.6.13-1_ppc64el.deb ... Unpacking libcroco3:ppc64el (0.6.13-1) ... Selecting previously unselected package gettext. Preparing to unpack .../034-gettext_0.19.8.1-10_ppc64el.deb ... Unpacking gettext (0.19.8.1-10) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../035-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../036-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../037-debhelper_12.9ubuntu1_all.deb ... Unpacking debhelper (12.9ubuntu1) ... Selecting previously unselected package libksba8:ppc64el. Preparing to unpack .../038-libksba8_1.3.5-2_ppc64el.deb ... Unpacking libksba8:ppc64el (1.3.5-2) ... Selecting previously unselected package libroken18-heimdal:ppc64el. Preparing to unpack .../039-libroken18-heimdal_7.7.0+dfsg-1_ppc64el.deb ... Unpacking libroken18-heimdal:ppc64el (7.7.0+dfsg-1) ... Selecting previously unselected package libasn1-8-heimdal:ppc64el. Preparing to unpack .../040-libasn1-8-heimdal_7.7.0+dfsg-1_ppc64el.deb ... Unpacking libasn1-8-heimdal:ppc64el (7.7.0+dfsg-1) ... Selecting previously unselected package libheimbase1-heimdal:ppc64el. Preparing to unpack .../041-libheimbase1-heimdal_7.7.0+dfsg-1_ppc64el.deb ... Unpacking libheimbase1-heimdal:ppc64el (7.7.0+dfsg-1) ... Selecting previously unselected package libhcrypto4-heimdal:ppc64el. Preparing to unpack .../042-libhcrypto4-heimdal_7.7.0+dfsg-1_ppc64el.deb ... Unpacking libhcrypto4-heimdal:ppc64el (7.7.0+dfsg-1) ... Selecting previously unselected package libwind0-heimdal:ppc64el. Preparing to unpack .../043-libwind0-heimdal_7.7.0+dfsg-1_ppc64el.deb ... Unpacking libwind0-heimdal:ppc64el (7.7.0+dfsg-1) ... Selecting previously unselected package libhx509-5-heimdal:ppc64el. Preparing to unpack .../044-libhx509-5-heimdal_7.7.0+dfsg-1_ppc64el.deb ... Unpacking libhx509-5-heimdal:ppc64el (7.7.0+dfsg-1) ... Selecting previously unselected package libkrb5-26-heimdal:ppc64el. Preparing to unpack .../045-libkrb5-26-heimdal_7.7.0+dfsg-1_ppc64el.deb ... Unpacking libkrb5-26-heimdal:ppc64el (7.7.0+dfsg-1) ... Selecting previously unselected package libheimntlm0-heimdal:ppc64el. Preparing to unpack .../046-libheimntlm0-heimdal_7.7.0+dfsg-1_ppc64el.deb ... Unpacking libheimntlm0-heimdal:ppc64el (7.7.0+dfsg-1) ... Selecting previously unselected package libgssapi3-heimdal:ppc64el. Preparing to unpack .../047-libgssapi3-heimdal_7.7.0+dfsg-1_ppc64el.deb ... Unpacking libgssapi3-heimdal:ppc64el (7.7.0+dfsg-1) ... Selecting previously unselected package libsasl2-modules-db:ppc64el. Preparing to unpack .../048-libsasl2-modules-db_2.1.27+dfsg-2_ppc64el.deb ... Unpacking libsasl2-modules-db:ppc64el (2.1.27+dfsg-2) ... Selecting previously unselected package libsasl2-2:ppc64el. Preparing to unpack .../049-libsasl2-2_2.1.27+dfsg-2_ppc64el.deb ... Unpacking libsasl2-2:ppc64el (2.1.27+dfsg-2) ... Selecting previously unselected package libldap-common. Preparing to unpack .../050-libldap-common_2.4.49+dfsg-1ubuntu1_all.deb ... Unpacking libldap-common (2.4.49+dfsg-1ubuntu1) ... Selecting previously unselected package libldap-2.4-2:ppc64el. Preparing to unpack .../051-libldap-2.4-2_2.4.49+dfsg-1ubuntu1_ppc64el.deb ... Unpacking libldap-2.4-2:ppc64el (2.4.49+dfsg-1ubuntu1) ... Selecting previously unselected package dirmngr. Preparing to unpack .../052-dirmngr_2.2.17-3ubuntu1_ppc64el.deb ... Unpacking dirmngr (2.2.17-3ubuntu1) ... Selecting previously unselected package gnupg-l10n. Preparing to unpack .../053-gnupg-l10n_2.2.17-3ubuntu1_all.deb ... Unpacking gnupg-l10n (2.2.17-3ubuntu1) ... Selecting previously unselected package gnupg-utils. Preparing to unpack .../054-gnupg-utils_2.2.17-3ubuntu1_ppc64el.deb ... Unpacking gnupg-utils (2.2.17-3ubuntu1) ... Selecting previously unselected package gpg-wks-client. Preparing to unpack .../055-gpg-wks-client_2.2.17-3ubuntu1_ppc64el.deb ... Unpacking gpg-wks-client (2.2.17-3ubuntu1) ... Selecting previously unselected package gpg-wks-server. Preparing to unpack .../056-gpg-wks-server_2.2.17-3ubuntu1_ppc64el.deb ... Unpacking gpg-wks-server (2.2.17-3ubuntu1) ... Selecting previously unselected package gpgsm. Preparing to unpack .../057-gpgsm_2.2.17-3ubuntu1_ppc64el.deb ... Unpacking gpgsm (2.2.17-3ubuntu1) ... Selecting previously unselected package gnupg. Preparing to unpack .../058-gnupg_2.2.17-3ubuntu1_all.deb ... Unpacking gnupg (2.2.17-3ubuntu1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../059-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../060-libfile-homedir-perl_1.004-1_all.deb ... Unpacking libfile-homedir-perl (1.004-1) ... Selecting previously unselected package libio-pty-perl. Preparing to unpack .../061-libio-pty-perl_1%3a1.12-1_ppc64el.deb ... Unpacking libio-pty-perl (1:1.12-1) ... Selecting previously unselected package libipc-run-perl. Preparing to unpack .../062-libipc-run-perl_20180523.0-2_all.deb ... Unpacking libipc-run-perl (20180523.0-2) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../063-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../064-libb-hooks-op-check-perl_0.22-1build2_ppc64el.deb ... Unpacking libb-hooks-op-check-perl (0.22-1build2) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../065-libdynaloader-functions-perl_0.003-1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../066-libdevel-callchecker-perl_0.008-1build1_ppc64el.deb ... Unpacking libdevel-callchecker-perl (0.008-1build1) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../067-libparams-classify-perl_0.015-1build2_ppc64el.deb ... Unpacking libparams-classify-perl (0.015-1build2) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../068-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../069-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../070-librole-tiny-perl_2.001004-1_all.deb ... Unpacking librole-tiny-perl (2.001004-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../071-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../072-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../073-libmoo-perl_2.003006-1_all.deb ... Unpacking libmoo-perl (2.003006-1) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../074-libencode-locale-perl_1.05-1_all.deb ... Unpacking libencode-locale-perl (1.05-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../075-libtimedate-perl_2.3100-1_all.deb ... Unpacking libtimedate-perl (2.3100-1) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../076-libhttp-date-perl_6.05-1_all.deb ... Unpacking libhttp-date-perl (6.05-1) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../077-libfile-listing-perl_6.04-1_all.deb ... Unpacking libfile-listing-perl (6.04-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../078-libhtml-tagset-perl_3.20-4_all.deb ... Unpacking libhtml-tagset-perl (3.20-4) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../079-liburi-perl_1.76-2_all.deb ... Unpacking liburi-perl (1.76-2) ... Selecting previously unselected package libhtml-parser-perl. Preparing to unpack .../080-libhtml-parser-perl_3.72-5_ppc64el.deb ... Unpacking libhtml-parser-perl (3.72-5) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../081-libhtml-tree-perl_5.07-2_all.deb ... Unpacking libhtml-tree-perl (5.07-2) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../082-libio-html-perl_1.001-1_all.deb ... Unpacking libio-html-perl (1.001-1) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../083-liblwp-mediatypes-perl_6.04-1_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-1) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../084-libhttp-message-perl_6.18-1_all.deb ... Unpacking libhttp-message-perl (6.18-1) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../085-libhttp-cookies-perl_6.08-1_all.deb ... Unpacking libhttp-cookies-perl (6.08-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../086-libhttp-negotiate-perl_6.01-1_all.deb ... Unpacking libhttp-negotiate-perl (6.01-1) ... Selecting previously unselected package perl-openssl-defaults:ppc64el. Preparing to unpack .../087-perl-openssl-defaults_4_ppc64el.deb ... Unpacking perl-openssl-defaults:ppc64el (4) ... Selecting previously unselected package libnet-ssleay-perl. Preparing to unpack .../088-libnet-ssleay-perl_1.88-2ubuntu1_ppc64el.deb ... Unpacking libnet-ssleay-perl (1.88-2ubuntu1) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../089-libio-socket-ssl-perl_2.067-1_all.deb ... Unpacking libio-socket-ssl-perl (2.067-1) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../090-libnet-http-perl_6.19-1_all.deb ... Unpacking libnet-http-perl (6.19-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../091-liblwp-protocol-https-perl_6.07-2ubuntu2_all.deb ... Unpacking liblwp-protocol-https-perl (6.07-2ubuntu2) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../092-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../093-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../094-libwww-perl_6.43-1_all.deb ... Unpacking libwww-perl (6.43-1) ... Selecting previously unselected package patchutils. Preparing to unpack .../095-patchutils_0.3.4-2_ppc64el.deb ... Unpacking patchutils (0.3.4-2) ... Selecting previously unselected package wdiff. Preparing to unpack .../096-wdiff_1.2.2-2build1_ppc64el.deb ... Unpacking wdiff (1.2.2-2build1) ... Selecting previously unselected package devscripts. Preparing to unpack .../097-devscripts_2.20.2ubuntu2_ppc64el.deb ... Unpacking devscripts (2.20.2ubuntu2) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../098-python3-lib2to3_3.8.0-1ubuntu1_all.deb ... Unpacking python3-lib2to3 (3.8.0-1ubuntu1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../099-python3-distutils_3.8.0-1ubuntu1_all.deb ... Unpacking python3-distutils (3.8.0-1ubuntu1) ... Selecting previously unselected package dh-python. Preparing to unpack .../100-dh-python_4.20191017ubuntu7_all.deb ... Unpacking dh-python (4.20191017ubuntu7) ... Selecting previously unselected package rubygems-integration. Preparing to unpack .../101-rubygems-integration_1.16_all.deb ... Unpacking rubygems-integration (1.16) ... Selecting previously unselected package ruby-did-you-mean. Preparing to unpack .../102-ruby-did-you-mean_1.2.1-1_all.deb ... Unpacking ruby-did-you-mean (1.2.1-1) ... Selecting previously unselected package ruby-minitest. Preparing to unpack .../103-ruby-minitest_5.13.0-1_all.deb ... Unpacking ruby-minitest (5.13.0-1) ... Selecting previously unselected package ruby-net-telnet. Preparing to unpack .../104-ruby-net-telnet_0.1.1-2_all.deb ... Unpacking ruby-net-telnet (0.1.1-2) ... Selecting previously unselected package ruby-power-assert. Preparing to unpack .../105-ruby-power-assert_1.1.5-1_all.deb ... Unpacking ruby-power-assert (1.1.5-1) ... Selecting previously unselected package ruby-test-unit. Preparing to unpack .../106-ruby-test-unit_3.3.4-1_all.deb ... Unpacking ruby-test-unit (3.3.4-1) ... Selecting previously unselected package ruby-xmlrpc. Preparing to unpack .../107-ruby-xmlrpc_0.3.0-2_all.deb ... Unpacking ruby-xmlrpc (0.3.0-2) ... Selecting previously unselected package libruby2.7:ppc64el. Preparing to unpack .../108-libruby2.7_2.7.0-4_ppc64el.deb ... Unpacking libruby2.7:ppc64el (2.7.0-4) ... Selecting previously unselected package ruby2.7. Preparing to unpack .../109-ruby2.7_2.7.0-4_ppc64el.deb ... Unpacking ruby2.7 (2.7.0-4) ... Selecting previously unselected package ruby. Preparing to unpack .../110-ruby_1%3a2.7~0_ppc64el.deb ... Unpacking ruby (1:2.7~0) ... Selecting previously unselected package rake. Preparing to unpack .../111-rake_13.0.1-2_all.deb ... Unpacking rake (13.0.1-2) ... Selecting previously unselected package gem2deb-test-runner. Preparing to unpack .../112-gem2deb-test-runner_1.0.5_ppc64el.deb ... Unpacking gem2deb-test-runner (1.0.5) ... Selecting previously unselected package libgmpxx4ldbl:ppc64el. Preparing to unpack .../113-libgmpxx4ldbl_2%3a6.2.0+dfsg-4_ppc64el.deb ... Unpacking libgmpxx4ldbl:ppc64el (2:6.2.0+dfsg-4) ... Selecting previously unselected package libgmp-dev:ppc64el. Preparing to unpack .../114-libgmp-dev_2%3a6.2.0+dfsg-4_ppc64el.deb ... Unpacking libgmp-dev:ppc64el (2:6.2.0+dfsg-4) ... Selecting previously unselected package ruby2.7-dev:ppc64el. Preparing to unpack .../115-ruby2.7-dev_2.7.0-4_ppc64el.deb ... Unpacking ruby2.7-dev:ppc64el (2.7.0-4) ... Selecting previously unselected package ruby-all-dev:ppc64el. Preparing to unpack .../116-ruby-all-dev_1%3a2.7~0_ppc64el.deb ... Unpacking ruby-all-dev:ppc64el (1:2.7~0) ... Selecting previously unselected package ruby-setup. Preparing to unpack .../117-ruby-setup_3.4.1-9_all.deb ... Unpacking ruby-setup (3.4.1-9) ... Selecting previously unselected package gem2deb. Preparing to unpack .../118-gem2deb_1.0.5_ppc64el.deb ... Unpacking gem2deb (1.0.5) ... Selecting previously unselected package libbz2-dev:ppc64el. Preparing to unpack .../119-libbz2-dev_1.0.8-2_ppc64el.deb ... Unpacking libbz2-dev:ppc64el (1.0.8-2) ... Selecting previously unselected package libcap-ng-dev. Preparing to unpack .../120-libcap-ng-dev_0.7.9-2.1build1_ppc64el.deb ... Unpacking libcap-ng-dev (0.7.9-2.1build1) ... Selecting previously unselected package libcunit1:ppc64el. Preparing to unpack .../121-libcunit1_2.1-3-dfsg-2build1_ppc64el.deb ... Unpacking libcunit1:ppc64el (2.1-3-dfsg-2build1) ... Selecting previously unselected package libcunit1-dev. Preparing to unpack .../122-libcunit1-dev_2.1-3-dfsg-2build1_ppc64el.deb ... Unpacking libcunit1-dev (2.1-3-dfsg-2build1) ... Selecting previously unselected package libexpat1-dev:ppc64el. Preparing to unpack .../123-libexpat1-dev_2.2.9-1_ppc64el.deb ... Unpacking libexpat1-dev:ppc64el (2.2.9-1) ... Selecting previously unselected package libpcre2-16-0:ppc64el. Preparing to unpack .../124-libpcre2-16-0_10.34-7_ppc64el.deb ... Unpacking libpcre2-16-0:ppc64el (10.34-7) ... Selecting previously unselected package libpcre2-32-0:ppc64el. Preparing to unpack .../125-libpcre2-32-0_10.34-7_ppc64el.deb ... Unpacking libpcre2-32-0:ppc64el (10.34-7) ... Selecting previously unselected package libpcre2-posix2:ppc64el. Preparing to unpack .../126-libpcre2-posix2_10.34-7_ppc64el.deb ... Unpacking libpcre2-posix2:ppc64el (10.34-7) ... Selecting previously unselected package libpcre2-dev:ppc64el. Preparing to unpack .../127-libpcre2-dev_10.34-7_ppc64el.deb ... Unpacking libpcre2-dev:ppc64el (10.34-7) ... Selecting previously unselected package libpython3.8:ppc64el. Preparing to unpack .../128-libpython3.8_3.8.2-1_ppc64el.deb ... Unpacking libpython3.8:ppc64el (3.8.2-1) ... Selecting previously unselected package libpython3.8-dev:ppc64el. Preparing to unpack .../129-libpython3.8-dev_3.8.2-1_ppc64el.deb ... Unpacking libpython3.8-dev:ppc64el (3.8.2-1) ... Selecting previously unselected package libpython3-dev:ppc64el. Preparing to unpack .../130-libpython3-dev_3.8.0-3ubuntu1_ppc64el.deb ... Unpacking libpython3-dev:ppc64el (3.8.0-3ubuntu1) ... Selecting previously unselected package libpython3-all-dev:ppc64el. Preparing to unpack .../131-libpython3-all-dev_3.8.0-3ubuntu1_ppc64el.deb ... Unpacking libpython3-all-dev:ppc64el (3.8.0-3ubuntu1) ... Selecting previously unselected package libsepol1-dev:ppc64el. Preparing to unpack .../132-libsepol1-dev_3.0-1_ppc64el.deb ... Unpacking libsepol1-dev:ppc64el (3.0-1) ... Selecting previously unselected package libselinux1-dev:ppc64el. Preparing to unpack .../133-libselinux1-dev_3.0-1build1_ppc64el.deb ... Unpacking libselinux1-dev:ppc64el (3.0-1build1) ... Selecting previously unselected package pkg-config. Preparing to unpack .../134-pkg-config_0.29.1-0ubuntu4_ppc64el.deb ... Unpacking pkg-config (0.29.1-0ubuntu4) ... Selecting previously unselected package python3-all. Preparing to unpack .../135-python3-all_3.8.0-3ubuntu1_ppc64el.deb ... Unpacking python3-all (3.8.0-3ubuntu1) ... Selecting previously unselected package zlib1g-dev:ppc64el. Preparing to unpack .../136-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1_ppc64el.deb ... Unpacking zlib1g-dev:ppc64el (1:1.2.11.dfsg-2ubuntu1) ... Selecting previously unselected package python3.8-dev. Preparing to unpack .../137-python3.8-dev_3.8.2-1_ppc64el.deb ... Unpacking python3.8-dev (3.8.2-1) ... Selecting previously unselected package python3-dev. Preparing to unpack .../138-python3-dev_3.8.0-3ubuntu1_ppc64el.deb ... Unpacking python3-dev (3.8.0-3ubuntu1) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../139-python3-all-dev_3.8.0-3ubuntu1_ppc64el.deb ... Unpacking python3-all-dev (3.8.0-3ubuntu1) ... Selecting previously unselected package secilc. Preparing to unpack .../140-secilc_3.0-1build1_ppc64el.deb ... Unpacking secilc (3.0-1build1) ... Selecting previously unselected package swig4.0. Preparing to unpack .../141-swig4.0_4.0.1-5_ppc64el.deb ... Unpacking swig4.0 (4.0.1-5) ... Selecting previously unselected package swig. Preparing to unpack .../142-swig_4.0.1-5_all.deb ... Unpacking swig (4.0.1-5) ... Selecting previously unselected package libaudit-dev:ppc64el. Preparing to unpack .../143-libaudit-dev_1%3a2.8.5-2ubuntu6_ppc64el.deb ... Unpacking libaudit-dev:ppc64el (1:2.8.5-2ubuntu6) ... Selecting previously unselected package sbuild-build-depends-libsemanage-dummy. Preparing to unpack .../144-sbuild-build-depends-libsemanage-dummy_0.invalid.0_ppc64el.deb ... Unpacking sbuild-build-depends-libsemanage-dummy (0.invalid.0) ... Setting up libksba8:ppc64el (1.3.5-2) ... Setting up libpipeline1:ppc64el (1.5.2-2build1) ... Setting up wdiff (1.2.2-2build1) ... Setting up libfile-which-perl (1.23-1) ... Setting up mime-support (3.64ubuntu1) ... Setting up libdynaloader-functions-perl (0.003-1) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up ruby-power-assert (1.1.5-1) ... Setting up libio-pty-perl (1:1.12-1) ... Setting up libmagic-mgc (1:5.38-4) ... Setting up libarchive-zip-perl (1.67-1) ... Setting up libyaml-0-2:ppc64el (0.2.2-1) ... Setting up libglib2.0-0:ppc64el (2.63.5-2) ... No schema files found: doing nothing. Setting up libhtml-tagset-perl (3.20-4) ... Setting up libdebhelper-perl (12.9ubuntu1) ... Setting up gpgsm (2.2.17-3ubuntu1) ... Setting up liblwp-mediatypes-perl (6.04-1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up libicu65:ppc64el (65.1-1ubuntu2) ... Setting up libmagic1:ppc64el (1:5.38-4) ... Setting up libsepol1-dev:ppc64el (3.0-1) ... Setting up perl-openssl-defaults:ppc64el (4) ... Setting up gettext-base (0.19.8.1-10) ... Setting up libencode-locale-perl (1.05-1) ... Setting up rubygems-integration (1.16) ... Setting up file (1:5.38-4) ... Setting up libldap-common (2.4.49+dfsg-1ubuntu1) ... Setting up libpcre2-16-0:ppc64el (10.34-7) ... Setting up libsasl2-modules-db:ppc64el (2.1.27+dfsg-2) ... Setting up ruby-minitest (5.13.0-1) ... Setting up patchutils (0.3.4-2) ... Setting up autotools-dev (20180224.1) ... Setting up libpcre2-32-0:ppc64el (10.34-7) ... Setting up libgmpxx4ldbl:ppc64el (2:6.2.0+dfsg-4) ... Setting up libexpat1-dev:ppc64el (2.2.9-1) ... Setting up ruby-test-unit (3.3.4-1) ... Setting up gnupg-l10n (2.2.17-3ubuntu1) ... Setting up ruby-net-telnet (0.1.1-2) ... Setting up libsigsegv2:ppc64el (2.12-2) ... Setting up libio-html-perl (1.001-1) ... Setting up autopoint (0.19.8.1-10) ... Setting up libb-hooks-op-check-perl (0.22-1build2) ... Setting up pkg-config (0.29.1-0ubuntu4) ... Setting up libipc-run-perl (20180523.0-2) ... Setting up libpcre2-posix2:ppc64el (10.34-7) ... Setting up libsasl2-2:ppc64el (2.1.27+dfsg-2) ... Setting up libroken18-heimdal:ppc64el (7.7.0+dfsg-1) ... Setting up libtimedate-perl (2.3100-1) ... Setting up gpg-wks-server (2.2.17-3ubuntu1) ... Setting up zlib1g-dev:ppc64el (1:1.2.11.dfsg-2ubuntu1) ... Setting up secilc (3.0-1build1) ... Setting up libuchardet0:ppc64el (0.0.6-3) ... Setting up libcap-ng-dev (0.7.9-2.1build1) ... Setting up librole-tiny-perl (2.001004-1) ... Setting up libsub-override-perl (0.09-2) ... Setting up libcunit1:ppc64el (2.1-3-dfsg-2build1) ... Setting up netbase (6.1) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libmpdec2:ppc64el (2.4.2-3) ... Setting up ruby-did-you-mean (1.2.1-1) ... Setting up swig4.0 (4.0.1-5) ... Setting up libpython3.8-stdlib:ppc64el (3.8.2-1) ... Setting up python3.8 (3.8.2-1) ... Setting up libfile-homedir-perl (1.004-1) ... Setting up libbsd0:ppc64el (0.10.0-1) ... Setting up libelf1:ppc64el (0.176-1.1build1) ... Setting up ruby-xmlrpc (0.3.0-2) ... Setting up libxml2:ppc64el (2.9.10+dfsg-1ubuntu3) ... Setting up liburi-perl (1.76-2) ... Setting up libpython3-stdlib:ppc64el (3.8.0-3ubuntu1) ... Setting up libheimbase1-heimdal:ppc64el (7.7.0+dfsg-1) ... Setting up gnupg-utils (2.2.17-3ubuntu1) ... Setting up libbz2-dev:ppc64el (1.0.8-2) ... Setting up libnet-ssleay-perl (1.88-2ubuntu1) ... Setting up libfile-stripnondeterminism-perl (1.6.3-2) ... Setting up libhttp-date-perl (6.05-1) ... Setting up swig (4.0.1-5) ... Setting up libgmp-dev:ppc64el (2:6.2.0+dfsg-4) ... Setting up libfile-listing-perl (6.04-1) ... Setting up libpcre2-dev:ppc64el (10.34-7) ... Setting up libtool (2.4.6-13) ... Setting up libselinux1-dev:ppc64el (3.0-1build1) ... Setting up libaudit-dev:ppc64el (1:2.8.5-2ubuntu6) ... Setting up libasn1-8-heimdal:ppc64el (7.7.0+dfsg-1) ... Setting up libnet-http-perl (6.19-1) ... Setting up m4 (1.4.18-4) ... Setting up python3 (3.8.0-3ubuntu1) ... /usr/lib/python3.8/subprocess.py:838: RuntimeWarning: line buffering (buffering=1) isn't supported in binary mode, the default buffer size will be used self.stdin = io.open(p2cwrite, 'wb', bufsize) /usr/lib/python3.8/subprocess.py:838: RuntimeWarning: line buffering (buffering=1) isn't supported in binary mode, the default buffer size will be used self.stdin = io.open(p2cwrite, 'wb', bufsize) Setting up libdevel-callchecker-perl (0.008-1build1) ... Setting up libhcrypto4-heimdal:ppc64el (7.7.0+dfsg-1) ... Setting up libwind0-heimdal:ppc64el (7.7.0+dfsg-1) ... Setting up libpython3.8:ppc64el (3.8.2-1) ... Setting up libcunit1-dev (2.1-3-dfsg-2build1) ... Setting up bsdmainutils (11.1.2ubuntu2) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libcroco3:ppc64el (0.6.13-1) ... Setting up autoconf (2.69-11.1) ... Setting up dh-strip-nondeterminism (1.6.3-2) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up dwz (0.13-5) ... Setting up groff-base (1.22.4-4) ... Setting up libhtml-parser-perl (3.72-5) ... Setting up bison (2:3.5.1+dfsg-1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up python3-lib2to3 (3.8.0-1ubuntu1) ... Setting up libio-socket-ssl-perl (2.067-1) ... Setting up libhttp-message-perl (6.18-1) ... Setting up automake (1:1.16.1-4ubuntu6) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up python3-distutils (3.8.0-1ubuntu1) ... Setting up dh-python (4.20191017ubuntu7) ... /usr/lib/python3.8/subprocess.py:838: RuntimeWarning: line buffering (buffering=1) isn't supported in binary mode, the default buffer size will be used self.stdin = io.open(p2cwrite, 'wb', bufsize) Setting up libhttp-negotiate-perl (6.01-1) ... Setting up flex (2.6.4-6.2) ... Setting up gettext (0.19.8.1-10) ... Setting up libhttp-cookies-perl (6.08-1) ... Setting up libhx509-5-heimdal:ppc64el (7.7.0+dfsg-1) ... Setting up libhtml-tree-perl (5.07-2) ... Setting up libparams-classify-perl (0.015-1build2) ... Setting up python3-all (3.8.0-3ubuntu1) ... Setting up man-db (2.9.1-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libpython3.8-dev:ppc64el (3.8.2-1) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up python3.8-dev (3.8.2-1) ... Setting up libkrb5-26-heimdal:ppc64el (7.7.0+dfsg-1) ... Setting up libpython3-dev:ppc64el (3.8.0-3ubuntu1) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.003006-1) ... Setting up po-debconf (1.0.21) ... Setting up libheimntlm0-heimdal:ppc64el (7.7.0+dfsg-1) ... Setting up libgssapi3-heimdal:ppc64el (7.7.0+dfsg-1) ... Setting up libpython3-all-dev:ppc64el (3.8.0-3ubuntu1) ... Setting up python3-dev (3.8.0-3ubuntu1) ... Setting up python3-all-dev (3.8.0-3ubuntu1) ... Setting up libldap-2.4-2:ppc64el (2.4.49+dfsg-1ubuntu1) ... Setting up dirmngr (2.2.17-3ubuntu1) ... Created symlink /etc/systemd/user/sockets.target.wants/dirmngr.socket → /usr/lib/systemd/user/dirmngr.socket. Setting up gpg-wks-client (2.2.17-3ubuntu1) ... Setting up gnupg (2.2.17-3ubuntu1) ... Setting up libwww-perl (6.43-1) ... Setting up dh-autoreconf (19) ... Setting up ruby (1:2.7~0) ... Setting up ruby-setup (3.4.1-9) ... Setting up devscripts (2.20.2ubuntu2) ... /usr/lib/python3.8/subprocess.py:838: RuntimeWarning: line buffering (buffering=1) isn't supported in binary mode, the default buffer size will be used self.stdin = io.open(p2cwrite, 'wb', bufsize) Setting up rake (13.0.1-2) ... Setting up liblwp-protocol-https-perl (6.07-2ubuntu2) ... Setting up debhelper (12.9ubuntu1) ... Setting up libruby2.7:ppc64el (2.7.0-4) ... Setting up gem2deb-test-runner (1.0.5) ... Setting up ruby2.7-dev:ppc64el (2.7.0-4) ... Setting up ruby2.7 (2.7.0-4) ... Setting up ruby-all-dev:ppc64el (1:2.7~0) ... Setting up gem2deb (1.0.5) ... Setting up sbuild-build-depends-libsemanage-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.30-0ubuntu3) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.4.0-174-generic ppc64el (ppc64le) Toolchain package versions: binutils_2.34-3ubuntu1 dpkg-dev_1.19.7ubuntu2 g++-9_9.2.1-30ubuntu1 gcc-9_9.2.1-30ubuntu1 libc6-dev_2.30-0ubuntu3 libstdc++-9-dev_9.2.1-30ubuntu1 libstdc++6_10-20200222-1ubuntu1 linux-libc-dev_5.4.0-15.18 Package versions: adduser_3.118ubuntu1 advancecomp_2.1-2.1 apt_1.9.10 autoconf_2.69-11.1 automake_1:1.16.1-4ubuntu6 autopoint_0.19.8.1-10 autotools-dev_20180224.1 base-files_11ubuntu2 base-passwd_3.5.47 bash_5.0-6ubuntu1 binutils_2.34-3ubuntu1 binutils-common_2.34-3ubuntu1 binutils-powerpc64le-linux-gnu_2.34-3ubuntu1 bison_2:3.5.1+dfsg-1 bsdmainutils_11.1.2ubuntu2 bsdutils_1:2.34-0.1ubuntu7 build-essential_12.8ubuntu1 bzip2_1.0.8-2 ca-certificates_20190110 coreutils_8.30-3ubuntu2 cpp_4:9.2.1-3.1ubuntu1 cpp-9_9.2.1-30ubuntu1 dash_0.5.10.2-6 debconf_1.5.73 debhelper_12.9ubuntu1 debianutils_4.9.1 devscripts_2.20.2ubuntu2 dh-autoreconf_19 dh-python_4.20191017ubuntu7 dh-strip-nondeterminism_1.6.3-2 diffutils_1:3.7-3 dirmngr_2.2.17-3ubuntu1 dpkg_1.19.7ubuntu2 dpkg-dev_1.19.7ubuntu2 dwz_0.13-5 e2fsprogs_1.45.5-2ubuntu1 fakeroot_1.24-1 fdisk_2.34-0.1ubuntu7 file_1:5.38-4 findutils_4.7.0-1ubuntu1 flex_2.6.4-6.2 g++_4:9.2.1-3.1ubuntu1 g++-9_9.2.1-30ubuntu1 gcc_4:9.2.1-3.1ubuntu1 gcc-10-base_10-20200222-1ubuntu1 gcc-9_9.2.1-30ubuntu1 gcc-9-base_9.2.1-30ubuntu1 gem2deb_1.0.5 gem2deb-test-runner_1.0.5 gettext_0.19.8.1-10 gettext-base_0.19.8.1-10 gnupg_2.2.17-3ubuntu1 gnupg-l10n_2.2.17-3ubuntu1 gnupg-utils_2.2.17-3ubuntu1 gpg_2.2.17-3ubuntu1 gpg-agent_2.2.17-3ubuntu1 gpg-wks-client_2.2.17-3ubuntu1 gpg-wks-server_2.2.17-3ubuntu1 gpgconf_2.2.17-3ubuntu1 gpgsm_2.2.17-3ubuntu1 gpgv_2.2.17-3ubuntu1 grep_3.4-1 groff-base_1.22.4-4 gzip_1.10-0ubuntu4 hostname_3.23 init_1.57 init-system-helpers_1.57 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-5ubuntu1 libapparmor1_2.13.3-7ubuntu2 libapt-pkg5.90_1.9.10 libarchive-zip-perl_1.67-1 libargon2-1_0~20171227-0.2 libasan5_9.2.1-30ubuntu1 libasn1-8-heimdal_7.7.0+dfsg-1 libassuan0_2.5.3-7ubuntu2 libatomic1_10-20200222-1ubuntu1 libattr1_1:2.4.48-5 libaudit-common_1:2.8.5-2ubuntu6 libaudit-dev_1:2.8.5-2ubuntu6 libaudit1_1:2.8.5-2ubuntu6 libb-hooks-op-check-perl_0.22-1build2 libbinutils_2.34-3ubuntu1 libblkid1_2.34-0.1ubuntu7 libbsd0_0.10.0-1 libbz2-1.0_1.0.8-2 libbz2-dev_1.0.8-2 libc-bin_2.30-0ubuntu3 libc-dev-bin_2.30-0ubuntu3 libc6_2.30-0ubuntu3 libc6-dev_2.30-0ubuntu3 libcap-ng-dev_0.7.9-2.1build1 libcap-ng0_0.7.9-2.1build1 libcap2_1:2.32-1 libcc1-0_10-20200222-1ubuntu1 libclass-method-modifiers-perl_2.13-1 libcom-err2_1.45.5-2ubuntu1 libcroco3_0.6.13-1 libcryptsetup12_2:2.2.2-3ubuntu1 libctf-nobfd0_2.34-3ubuntu1 libctf0_2.34-3ubuntu1 libcunit1_2.1-3-dfsg-2build1 libcunit1-dev_2.1-3-dfsg-2build1 libdb5.3_5.3.28+dfsg1-0.6ubuntu1 libdebconfclient0_0.251ubuntu1 libdebhelper-perl_12.9ubuntu1 libdevel-callchecker-perl_0.008-1build1 libdevmapper1.02.1_2:1.02.167-1ubuntu1 libdpkg-perl_1.19.7ubuntu2 libdynaloader-functions-perl_0.003-1 libelf1_0.176-1.1build1 libencode-locale-perl_1.05-1 libexpat1_2.2.9-1 libexpat1-dev_2.2.9-1 libext2fs2_1.45.5-2ubuntu1 libfakeroot_1.24-1 libfdisk1_2.34-0.1ubuntu7 libffi6_3.2.1-9 libffi7_3.3-3 libfile-homedir-perl_1.004-1 libfile-listing-perl_6.04-1 libfile-stripnondeterminism-perl_1.6.3-2 libfile-which-perl_1.23-1 libgcc-9-dev_9.2.1-30ubuntu1 libgcc-s1_10-20200222-1ubuntu1 libgcc1_1:10-20200222-1ubuntu1 libgcrypt20_1.8.5-5ubuntu1 libgdbm-compat4_1.18.1-5 libgdbm6_1.18.1-5 libglib2.0-0_2.63.5-2 libgmp-dev_2:6.2.0+dfsg-4 libgmp10_2:6.2.0+dfsg-4 libgmpxx4ldbl_2:6.2.0+dfsg-4 libgnutls30_3.6.11.1-2ubuntu2 libgomp1_10-20200222-1ubuntu1 libgpg-error0_1.37-1 libgssapi3-heimdal_7.7.0+dfsg-1 libhcrypto4-heimdal_7.7.0+dfsg-1 libheimbase1-heimdal_7.7.0+dfsg-1 libheimntlm0-heimdal_7.7.0+dfsg-1 libhogweed4_3.4.1-1 libhogweed5_3.5.1+really3.5.1-2 libhtml-parser-perl_3.72-5 libhtml-tagset-perl_3.20-4 libhtml-tree-perl_5.07-2 libhttp-cookies-perl_6.08-1 libhttp-date-perl_6.05-1 libhttp-message-perl_6.18-1 libhttp-negotiate-perl_6.01-1 libhx509-5-heimdal_7.7.0+dfsg-1 libicu65_65.1-1ubuntu2 libidn2-0_2.2.0-2 libimport-into-perl_1.002005-1 libio-html-perl_1.001-1 libio-pty-perl_1:1.12-1 libio-socket-ssl-perl_2.067-1 libip4tc2_1.8.4-3ubuntu1 libipc-run-perl_20180523.0-2 libisl21_0.21-2 libisl22_0.22.1-1 libitm1_10-20200222-1ubuntu1 libjson-c4_0.13.1+dfsg-7 libkmod2_27-1ubuntu1 libkrb5-26-heimdal_7.7.0+dfsg-1 libksba8_1.3.5-2 libldap-2.4-2_2.4.49+dfsg-1ubuntu1 libldap-common_2.4.49+dfsg-1ubuntu1 liblockfile-bin_1.16-1.1 liblockfile1_1.16-1.1 liblsan0_10-20200222-1ubuntu1 liblwp-mediatypes-perl_6.04-1 liblwp-protocol-https-perl_6.07-2ubuntu2 liblz4-1_1.9.2-2 liblzma5_5.2.4-1 libmagic-mgc_1:5.38-4 libmagic1_1:5.38-4 libmodule-runtime-perl_0.016-1 libmoo-perl_2.003006-1 libmount1_2.34-0.1ubuntu7 libmpc3_1.1.0-1 libmpdec2_2.4.2-3 libmpfr6_4.0.2-1 libncurses6_6.2-0ubuntu2 libncursesw6_6.2-0ubuntu2 libnet-http-perl_6.19-1 libnet-ssleay-perl_1.88-2ubuntu1 libnettle6_3.4.1-1 libnettle7_3.5.1+really3.5.1-2 libnpth0_1.6-1 libp11-kit0_0.23.20-1build1 libpam-modules_1.3.1-5ubuntu4 libpam-modules-bin_1.3.1-5ubuntu4 libpam-runtime_1.3.1-5ubuntu4 libpam0g_1.3.1-5ubuntu4 libparams-classify-perl_0.015-1build2 libpcre2-16-0_10.34-7 libpcre2-32-0_10.34-7 libpcre2-8-0_10.34-7 libpcre2-dev_10.34-7 libpcre2-posix2_10.34-7 libpcre3_2:8.39-12 libperl5.28_5.28.1-6build1 libperl5.30_5.30.0-9 libpipeline1_1.5.2-2build1 libpng16-16_1.6.37-2 libprocps7_2:3.3.15-2ubuntu3 libprocps8_2:3.3.16-1ubuntu1 libpython3-all-dev_3.8.0-3ubuntu1 libpython3-dev_3.8.0-3ubuntu1 libpython3-stdlib_3.8.0-3ubuntu1 libpython3.8_3.8.2-1 libpython3.8-dev_3.8.2-1 libpython3.8-minimal_3.8.2-1 libpython3.8-stdlib_3.8.2-1 libquadmath0_10-20200222-1ubuntu1 libreadline8_8.0-4 libroken18-heimdal_7.7.0+dfsg-1 librole-tiny-perl_2.001004-1 libruby2.7_2.7.0-4 libsasl2-2_2.1.27+dfsg-2 libsasl2-modules-db_2.1.27+dfsg-2 libseccomp2_2.4.2-2ubuntu3 libselinux1_3.0-1build1 libselinux1-dev_3.0-1build1 libsemanage-common_3.0-1build1 libsemanage1_3.0-1build1 libsepol1_3.0-1 libsepol1-dev_3.0-1 libsigsegv2_2.12-2 libsmartcols1_2.34-0.1ubuntu7 libsqlite3-0_3.31.1-1ubuntu1 libss2_1.45.5-2ubuntu1 libssl1.1_1.1.1d-2ubuntu3 libstdc++-9-dev_9.2.1-30ubuntu1 libstdc++6_10-20200222-1ubuntu1 libstrictures-perl_2.000006-1 libsub-override-perl_0.09-2 libsub-quote-perl_2.006006-1 libsystemd0_244.3-1ubuntu1 libtasn1-6_4.16.0-2 libtimedate-perl_2.3100-1 libtinfo6_6.2-0ubuntu2 libtool_2.4.6-13 libtry-tiny-perl_0.30-1 libtsan0_10-20200222-1ubuntu1 libubsan1_10-20200222-1ubuntu1 libuchardet0_0.0.6-3 libudev1_244.3-1ubuntu1 libunistring2_0.9.10-2 liburi-perl_1.76-2 libuuid1_2.34-0.1ubuntu7 libwind0-heimdal_7.7.0+dfsg-1 libwww-perl_6.43-1 libwww-robotrules-perl_6.02-1 libxml2_2.9.10+dfsg-1ubuntu3 libyaml-0-2_0.2.2-1 libzstd1_1.4.4+dfsg-3 linux-libc-dev_5.4.0-15.18 lockfile-progs_0.1.18 login_1:4.8.1-1ubuntu1 logsave_1.45.5-2ubuntu1 lsb-base_11.1.0ubuntu2 m4_1.4.18-4 make_4.2.1-1.2 man-db_2.9.1-1 mawk_1.3.4.20200120-2 mime-support_3.64ubuntu1 mount_2.34-0.1ubuntu7 ncurses-base_6.2-0ubuntu2 ncurses-bin_6.2-0ubuntu2 netbase_6.1 openssl_1.1.1d-2ubuntu3 optipng_0.7.7-1 passwd_1:4.8.1-1ubuntu1 patch_2.7.6-6 patchutils_0.3.4-2 perl_5.30.0-9 perl-base_5.30.0-9 perl-modules-5.28_5.28.1-6build1 perl-modules-5.30_5.30.0-9 perl-openssl-defaults_4 pinentry-curses_1.1.0-3 pkg-config_0.29.1-0ubuntu4 pkgbinarymangler_144 po-debconf_1.0.21 policyrcd-script-zg2_0.1-3 procps_2:3.3.16-1ubuntu1 python3_3.8.0-3ubuntu1 python3-all_3.8.0-3ubuntu1 python3-all-dev_3.8.0-3ubuntu1 python3-dev_3.8.0-3ubuntu1 python3-distutils_3.8.0-1ubuntu1 python3-lib2to3_3.8.0-1ubuntu1 python3-minimal_3.8.0-3ubuntu1 python3.8_3.8.2-1 python3.8-dev_3.8.2-1 python3.8-minimal_3.8.2-1 rake_13.0.1-2 readline-common_8.0-4 ruby_1:2.7~0 ruby-all-dev_1:2.7~0 ruby-did-you-mean_1.2.1-1 ruby-minitest_5.13.0-1 ruby-net-telnet_0.1.1-2 ruby-power-assert_1.1.5-1 ruby-setup_3.4.1-9 ruby-test-unit_3.3.4-1 ruby-xmlrpc_0.3.0-2 ruby2.7_2.7.0-4 ruby2.7-dev_2.7.0-4 rubygems-integration_1.16 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-libsemanage-dummy_0.invalid.0 secilc_3.0-1build1 sed_4.7-1 sensible-utils_0.0.12+nmu1 swig_4.0.1-5 swig4.0_4.0.1-5 systemd_244.3-1ubuntu1 systemd-sysv_244.3-1ubuntu1 sysvinit-utils_2.96-2.1ubuntu1 tar_1.30+dfsg-6 tzdata_2019c-3 ubuntu-keyring_2020.02.11.1 util-linux_2.34-0.1ubuntu7 wdiff_1.2.2-2build1 xz-utils_5.2.4-1 zlib1g_1:1.2.11.dfsg-2ubuntu1 zlib1g-dev_1:1.2.11.dfsg-2ubuntu1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Wed Feb 26 17:34:00 2020 UTC gpgv: using RSA key F7F10EE108D16BBC92F78212A93E0E0AD83C0D0F gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./libsemanage_3.0-1build2.dsc dpkg-source: info: extracting libsemanage in libsemanage-3.0 dpkg-source: info: unpacking libsemanage_3.0.orig.tar.gz dpkg-source: info: unpacking libsemanage_3.0-1build2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying disable-expand-check.patch dpkg-source: info: applying semigrate-store.patch dpkg-source: info: applying fix_tests.patch Check disc space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-18768888 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-18768888 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-18768888 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package libsemanage dpkg-buildpackage: info: source version 3.0-1build2 dpkg-buildpackage: info: source distribution focal dpkg-source --before-build . dpkg-buildpackage: info: host architecture ppc64el fakeroot debian/rules clean dh clean --with=python3 --with=ruby debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions set -e; for version in 3.8; do \ /usr/bin/make clean PYTHON=python$version; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src clean make[3]: Entering directory '/<>/src' rm -f libsemanage.pc boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo libsemanage.a libsemanage.so.1 python-3.8semanageswig_wrap.lo python-3.8_semanage.so ruby_semanage.so libsemanage.so conf-parse.c conf-parse.h conf-scan.c *.o *.lo *~ make[3]: Leaving directory '/<>/src' /usr/bin/make -C tests clean make[3]: Entering directory '/<>/tests' rm -rf libsemanage-tests.o test_bool.o test_fcontext.o test_handle.o test_ibendport.o test_iface.o test_node.o test_other.o test_port.o test_semanage_store.o test_user.o test_utilities.o utilities.o test_bool.policy test_fcontext.policy test_handle.policy test_ibendport.policy test_iface.policy test_node.policy test_port.policy test_user.policy libsemanage-tests make[3]: Leaving directory '/<>/tests' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_clean debian/rules build-arch dh build-arch --with=python3 --with=ruby dh_update_autotools_config -a dh_autoreconf -a dh_auto_configure -a debian/rules override_dh_auto_build make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions /usr/bin/make all make[2]: Entering directory '/<>' /usr/bin/make -C src all make[3]: Entering directory '/<>/src' powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o boolean_record.o boolean_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_active.o booleans_active.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_activedb.o booleans_activedb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_file.o booleans_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_local.o booleans_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_policy.o booleans_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_policydb.o booleans_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o context_record.o context_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database.o database.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_activedb.o database_activedb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_file.o database_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_join.o database_join.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_llist.o database_llist.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_policydb.o database_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o debug.o debug.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o direct_api.o direct_api.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o fcontext_record.o fcontext_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o fcontexts_file.o fcontexts_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o fcontexts_local.o fcontexts_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o fcontexts_policy.o fcontexts_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o genhomedircon.o genhomedircon.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o handle.o handle.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendport_record.o ibendport_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendports_file.o ibendports_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendports_local.o ibendports_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendports_policy.o ibendports_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendports_policydb.o ibendports_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkey_record.o ibpkey_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkeys_file.o ibpkeys_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkeys_local.o ibpkeys_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkeys_policy.o ibpkeys_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkeys_policydb.o ibpkeys_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o iface_record.o iface_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o interfaces_file.o interfaces_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o interfaces_local.o interfaces_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o interfaces_policy.o interfaces_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o interfaces_policydb.o interfaces_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o modules.o modules.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o node_record.o node_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o nodes_file.o nodes_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o nodes_local.o nodes_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o nodes_policy.o nodes_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o nodes_policydb.o nodes_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o parse_utils.o parse_utils.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o policy_components.o policy_components.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o port_record.o port_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ports_file.o ports_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ports_local.o ports_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ports_policy.o ports_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ports_policydb.o ports_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o semanage_store.o semanage_store.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o seuser_record.o seuser_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o seusers_file.o seusers_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o seusers_local.o seusers_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o seusers_policy.o seusers_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o user_base_record.o user_base_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o user_extra_record.o user_extra_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o user_record.o user_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_base_file.o users_base_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_base_policydb.o users_base_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_extra_file.o users_extra_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_join.o users_join.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_local.o users_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_policy.o users_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o utilities.o utilities.c bison -d -o conf-parse.c conf-parse.y conf-parse.y:55.1-24: warning: deprecated directive: ‘%name-prefix "semanage_"’, use ‘%define api.prefix {semanage_}’ [-Wdeprecated] 55 | %name-prefix "semanage_" | ^~~~~~~~~~~~~~~~~~~~~~~~ | %define api.prefix {semanage_} conf-parse.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] flex -s -o conf-scan.c conf-scan.l powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o conf-scan.o conf-scan.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o conf-parse.o conf-parse.c ar rcs libsemanage.a boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o ranlib libsemanage.a powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o boolean_record.lo boolean_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_active.lo booleans_active.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_activedb.lo booleans_activedb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_file.lo booleans_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_local.lo booleans_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policy.lo booleans_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policydb.lo booleans_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o context_record.lo context_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database.lo database.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_activedb.lo database_activedb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_file.lo database_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_join.lo database_join.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_llist.lo database_llist.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_policydb.lo database_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o debug.lo debug.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o direct_api.lo direct_api.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontext_record.lo fcontext_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_file.lo fcontexts_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_local.lo fcontexts_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_policy.lo fcontexts_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o genhomedircon.lo genhomedircon.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o handle.lo handle.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendport_record.lo ibendport_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_file.lo ibendports_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_local.lo ibendports_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policy.lo ibendports_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policydb.lo ibendports_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkey_record.lo ibpkey_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_file.lo ibpkeys_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_local.lo ibpkeys_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policy.lo ibpkeys_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policydb.lo ibpkeys_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o iface_record.lo iface_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_file.lo interfaces_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_local.lo interfaces_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policy.lo interfaces_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policydb.lo interfaces_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o modules.lo modules.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o node_record.lo node_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_file.lo nodes_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_local.lo nodes_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policy.lo nodes_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policydb.lo nodes_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o parse_utils.lo parse_utils.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o policy_components.lo policy_components.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o port_record.lo port_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_file.lo ports_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_local.lo ports_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policy.lo ports_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policydb.lo ports_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o semanage_store.lo semanage_store.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seuser_record.lo seuser_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_file.lo seusers_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_local.lo seusers_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_policy.lo seusers_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_base_record.lo user_base_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_extra_record.lo user_extra_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_record.lo user_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_file.lo users_base_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_policydb.lo users_base_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_extra_file.lo users_extra_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_join.lo users_join.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_local.lo users_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_policy.lo users_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o utilities.lo utilities.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-scan.lo conf-scan.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-parse.lo conf-parse.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -shared -o libsemanage.so.1 boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo -lsepol -laudit -lselinux -lbz2 -Wl,-soname,libsemanage.so.1,--version-script=libsemanage.map,-z,defs ln -sf libsemanage.so.1 libsemanage.so sed -e 's/@VERSION@/3.0/; s:@prefix@:/usr:; s:@libdir@:/usr/lib:; s:@includedir@:/usr/include:' < libsemanage.pc.in > libsemanage.pc make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' set -e; for version in 3.8; do \ /usr/bin/make pywrap PYTHON=python$version PYLIBS=; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src pywrap make[3]: Entering directory '/<>/src' bash -e exception.sh > semanageswig_python_exception.i || (rm -f semanageswig_python_exception.i ; false) swig -Wall -python -o semanageswig_wrap.c -outdir ./ semanageswig_python.i powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -I/usr/include/python3.8 -I/usr/include/powerpc64le-linux-gnu/python3.8 -fPIC -DSHARED -c -o python-3.8semanageswig_wrap.lo semanageswig_wrap.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o python-3.8_semanage.so python-3.8semanageswig_wrap.lo -lsemanage make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' set -e; for version in ruby2.7; do \ /usr/bin/make -C src rubywrap RUBY=$version; \ done; make[2]: Entering directory '/<>/src' swig -Wall -ruby -o semanageswig_ruby_wrap.c -outdir ./ semanageswig_ruby.i powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -I/usr/include/powerpc64le-linux-gnu/ruby-2.7.0 -I/usr/include/ruby-2.7.0 -fPIC -DSHARED -c -o ruby2.7semanageswig_ruby_wrap.lo semanageswig_ruby_wrap.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o ruby2.7_semanage.so ruby2.7semanageswig_ruby_wrap.lo -lsemanage -L/usr/lib -L/usr/lib/powerpc64le-linux-gnu -lruby-2.7 make[2]: Leaving directory '/<>/src' make[1]: Leaving directory '/<>' dh_auto_test -a make -j4 test make[1]: Entering directory '/<>' make -C src all make[2]: Entering directory '/<>/src' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/<>/src' make -C tests test make[2]: Entering directory '/<>/tests' powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -c -o libsemanage-tests.o libsemanage-tests.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -c -o test_bool.o test_bool.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -c -o test_fcontext.o test_fcontext.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -c -o test_handle.o test_handle.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -c -o test_ibendport.o test_ibendport.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -c -o test_iface.o test_iface.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -c -o test_node.o test_node.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -c -o test_other.o test_other.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -c -o test_port.o test_port.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -c -o test_semanage_store.o test_semanage_store.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -c -o test_user.o test_user.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -c -o test_utilities.o test_utilities.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -c -o utilities.o utilities.c secilc test_bool.cil -o test_bool.policy -f /dev/null secilc test_fcontext.cil -o test_fcontext.policy -f /dev/null secilc test_handle.cil -o test_handle.policy -f /dev/null secilc test_ibendport.cil -o test_ibendport.policy -f /dev/null secilc test_iface.cil -o test_iface.policy -f /dev/null secilc test_node.cil -o test_node.policy -f /dev/null secilc test_port.cil -o test_port.policy -f /dev/null secilc test_user.cil -o test_user.policy -f /dev/null powerpc64le-linux-gnu-gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -o libsemanage-tests libsemanage-tests.o test_bool.o test_fcontext.o test_handle.o test_ibendport.o test_iface.o test_node.o test_other.o test_port.o test_semanage_store.o test_user.o test_utilities.o utilities.o ../src/libsemanage.a -lcunit -lbz2 -laudit -lselinux -lsepol ./libsemanage-tests CUnit - A unit testing framework for C - Version 2.1-3 http://cunit.sourceforge.net/ Suite: semanage_store Test: semanage_store_access_check ...passed Test: semanage_get_lock ...passed Test: semanage_nc_sort ...passed Suite: semanage_utilities Test: semanage_is_prefix ...passed Test: semanage_split_on_space ...passed Test: semanage_split ...passed Test: semanage_list ...passed Test: semanage_str_count ...passed Test: semanage_rtrim ...passed Test: semanage_str_replace ...passed Test: semanage_findval ...passed Test: slurp_file_filter ...passed Suite: handle Test: test_handle_create ...passed Test: test_connect ...passed Test: test_disconnect ...passed Test: test_transaction ...passed Test: test_commit ...passed Test: test_is_connected ...passed Test: test_access_check ...passed Test: test_is_managed ...passed Test: test_mls_enabled ...passed Test: msg_set_callback ...passed Test: test_root ...passed Test: test_select_store ...passed Suite: bool Test: bool_key_create ...passed Test: bool_key_extract ...passed Test: bool_compare ...passed Test: bool_compare2 ...passed Test: bool_get_set_name ...passed Test: bool_get_set_value ...passed Test: bool_create ...passed Test: bool_clone ...passed Test: bool_query ...passed Test: bool_exists ...passed Test: bool_count ...passed Test: bool_iterate ...passed Test: bool_list ...passed Test: bool_modify_del_local ...passed Test: bool_query_local ...passed Test: bool_exists_local ...passed Test: bool_count_local ...passed Test: bool_iterate_local ...passed Test: bool_list_local ...passed Suite: fcontext Test: test_fcontext_compare ...passed Test: test_fcontext_compare2 ...passed Test: test_fcontext_key_create ...passed Test: test_fcontext_key_extract ...passed Test: test_fcontext_get_set_expr ...passed Test: test_fcontext_get_set_type ...passed Test: test_fcontext_get_type_str ...passed Test: test_fcontext_get_set_con ...passed Test: test_fcontext_create ...passed Test: test_fcontext_clone ...passed Test: test_fcontext_query ...passed Test: test_fcontext_exists ...passed Test: test_fcontext_count ...passed Test: test_fcontext_iterate ...passed Test: test_fcontext_list ...passed Test: test_fcontext_modify_del_local ...passed Test: test_fcontext_query_local ...passed Test: test_fcontext_exists_local ...passed Test: test_fcontext_count_local ...passed Test: test_fcontext_iterate_local ...passed Test: test_fcontext_list_local ...passed Suite: iface Test: iface_compare ...passed Test: iface_compare2 ...passed Test: iface_key_create ...passed Test: iface_key_extract ...passed Test: iface_get_set_name ...passed Test: iface_get_set_ifcon ...passed Test: iface_get_set_msgcon ...passed Test: iface_create) ...passed Test: iface_clone); ...passed Test: iface_query ...passed Test: iface_exists ...passed Test: iface_count ...passed Test: iface_iterate ...passed Test: iface_list ...passed Test: iface_modify_del_query_local ...passed Test: iface_exists_local ...passed Test: iface_count_local ...passed Test: iface_iterate_local ...passed Test: iface_list_local ...passed Suite: ibendport Test: ibendport_query ...passed Test: ibendport_exists ...passed Test: ibendport_count ...passed Test: ibendport_iterate ...passed Test: ibendport_list ...passed Test: ibendport_modify_del_query_local ...passed Test: ibendport_exists_local ...passed Test: ibendport_count_local ...passed Test: ibendport_iterate_local ...passed Test: ibendport_list_local ...passed Suite: node Test: node_compare ...passed Test: node_compare2 ...passed Test: node_key_create ...passed Test: node_key_extract ...passed Test: node_get_set_addr ...passed Test: node_get_set_addr_bytes ...passed Test: node_get_set_mask ...passed Test: node_get_set_mask_bytes ...passed Test: node_get_set_proto ...passed Test: node_get_proto_str ...passed Test: node_get_set_con ...passed Test: node_create ...passed Test: node_clone ...passed Test: node_query ...passed Test: node_exists ...passed Test: node_count ...passed Test: node_iterate ...passed Test: node_list ...passed Test: node_modify_del_query_local ...passed Test: node_exists_local ...passed Test: node_count_local ...passed Test: node_iterate_local ...passed Test: node_list_local ...passed Suite: port Test: port_compare ...passed Test: port_compare2 ...passed Test: port_key_create ...passed Test: port_key_extract ...passed Test: port_get_set_proto ...passed Test: port_get_proto_str ...passed Test: port_get_set_port ...passed Test: port_get_set_con ...passed Test: port_create ...passed Test: port_clone ...passed Test: port_query ...passed Test: port_exists ...passed Test: port_count ...passed Test: port_iterate ...passed Test: port_list ...passed Test: port_modify_del_local ...passed Test: port_query_local ...passed Test: port_exists_local ...passed Test: port_count_local ...passed Test: port_iterate_local ...passed Test: port_list_local ...passed Test: port_validate_local ...passed Suite: user Test: user_compare ...passed Test: user_compare2 ...passed Test: user_key_create ...passed Test: user_key_extract ...passed Test: user_get_set_name ...passed Test: user_get_set_prefix ...passed Test: user_get_set_mlslevel ...passed Test: user_get_set_mlsrange ...passed Test: user_roles ...passed Test: user_create ...passed Test: user_clone ...passed Test: user_query ...passed Test: user_exists ...passed Test: user_count ...passed Test: user_iterate ...passed Test: user_list ...passed Test: user_modify_del_query_local ...passed Test: user_exists_local ...passed Test: user_count_local ...passed Test: user_iterate_local ...passed Test: user_list_local ...passed Suite: other Test: semanage_context ...passed Test: debug ...libsemanage.semanage_module_info_set_priority: Priority 65494 is invalid. passed Run Summary: Type Total Ran Passed Failed Inactive suites 11 11 n/a 0 0 tests 161 161 161 0 0 asserts 3233 3233 3233 0 n/a Elapsed time = 0.063 seconds make[2]: Leaving directory '/<>/tests' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch --with=python3 --with=ruby dh_testroot -a dh_prep -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions /usr/bin/make install DESTDIR="/<>/debian/tmp" \ LIBDIR="/usr/lib/powerpc64le-linux-gnu" \ SHLIBDIR="/usr/lib/powerpc64le-linux-gnu" \ SELINUXEXECDIR="/usr/lib/selinux" make[2]: Entering directory '/<>' /usr/bin/make -C include install make[3]: Entering directory '/<>/include' test -d /<>/debian/tmp/usr/include/semanage || install -m 755 -d /<>/debian/tmp/usr/include/semanage install -m 644 semanage/interfaces_local.h semanage/seusers_policy.h semanage/booleans_local.h semanage/interfaces_policy.h semanage/semanage.h semanage/fcontexts_local.h semanage/ibpkeys_local.h semanage/seusers_local.h semanage/users_local.h semanage/ibendports_local.h semanage/booleans_policy.h semanage/user_record.h semanage/boolean_record.h semanage/fcontexts_policy.h semanage/nodes_local.h semanage/ibpkeys_policy.h semanage/debug.h semanage/users_policy.h semanage/fcontext_record.h semanage/seuser_record.h semanage/ibendports_policy.h semanage/ibendport_record.h semanage/nodes_policy.h semanage/node_record.h semanage/ports_local.h semanage/handle.h semanage/iface_record.h semanage/booleans_active.h semanage/ibpkey_record.h semanage/ports_policy.h semanage/context_record.h semanage/port_record.h semanage/modules.h /<>/debian/tmp/usr/include/semanage make[3]: Leaving directory '/<>/include' /usr/bin/make -C src install make[3]: Entering directory '/<>/src' test -d /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu || install -m 755 -d /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu install -m 644 libsemanage.a /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu install -m 755 libsemanage.so.1 /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu test -d /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/pkgconfig || install -m 755 -d /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/pkgconfig install -m 644 libsemanage.pc /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/pkgconfig test -f /<>/debian/tmp/etc/selinux/semanage.conf || install -m 644 -D semanage.conf /<>/debian/tmp/etc/selinux/semanage.conf cd /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu && ln -sf libsemanage.so.1 libsemanage.so make[3]: Leaving directory '/<>/src' /usr/bin/make -C man install make[3]: Entering directory '/<>/man' mkdir -p /<>/debian/tmp/usr/share/man/man3 mkdir -p /<>/debian/tmp/usr/share/man/man5 install -m 644 man3/*.3 /<>/debian/tmp/usr/share/man/man3 install -m 644 man5/*.5 /<>/debian/tmp/usr/share/man/man5 for lang in ru ; do \ if [ -e ${lang}/man3 ] ; then \ mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man3 ; \ install -m 644 ${lang}/man3/*.3 /<>/debian/tmp/usr/share/man/${lang}/man3 ; \ fi ; \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /<>/debian/tmp/usr/share/man/${lang}/man5 ; \ fi ; \ done make[3]: Leaving directory '/<>/man' /usr/bin/make -C utils install make[3]: Entering directory '/<>/utils' mkdir -p /<>/debian/tmp/usr/lib/selinux install -m 755 semanage_migrate_store /<>/debian/tmp/usr/lib/selinux make[3]: Leaving directory '/<>/utils' make[2]: Leaving directory '/<>' set -e; for version in 3.8; do \ /usr/bin/make install-pywrap PYTHON=python$version DESTDIR="/<>/debian/tmp"; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src install-pywrap make[3]: Entering directory '/<>/src' :1: DeprecationWarning: the imp module is deprecated in favour of importlib; see the module's documentation for alternative uses test -d /<>/debian/tmp/usr/lib/python3/dist-packages || install -m 755 -d /<>/debian/tmp/usr/lib/python3/dist-packages install -m 755 python-3.8_semanage.so /<>/debian/tmp/usr/lib/python3/dist-packages/_semanage.cpython-38-powerpc64le-linux-gnu.so install -m 644 semanage.py /<>/debian/tmp/usr/lib/python3/dist-packages make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' set -e; for version in ruby2.7; do \ /usr/bin/make -C src install-rubywrap RUBY=$version DESTDIR="/<>/debian/tmp"; \ done; make[2]: Entering directory '/<>/src' test -d /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/ruby/vendor_ruby/2.7.0 || install -m 755 -d /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/ruby/vendor_ruby/2.7.0 install -m 755 ruby2.7_semanage.so /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/ruby/vendor_ruby/2.7.0/semanage.so make[2]: Leaving directory '/<>/src' make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a dh_ruby_fixdocs -a dh_installchangelogs -a dh_installexamples -a dh_installman -a dh_python3 -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -X.rb -a debian/rules override_dh_fixperms make[1]: Entering directory '/<>' dh_fixperms chmod -x /<>/debian/python3-semanage/usr/lib/python*/*-packages/semanage.py make[1]: Leaving directory '/<>' debian/rules override_dh_missing make[1]: Entering directory '/<>' dh_missing --list-missing make[1]: Leaving directory '/<>' dh_dwz -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_ruby_fixdepends -a dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: Depends field of package semanage-utils: substitution variable ${python3:Depends} used, but is not defined dpkg-gencontrol: warning: package ruby-semanage: substitution variable ${ruby:Versions} used, but is not defined dpkg-gencontrol: warning: package ruby-semanage: substitution variable ${ruby:Versions} used, but is not defined dpkg-gencontrol: warning: package python3-semanage: substitution variable ${python3:Provides} unused, but is defined dpkg-gencontrol: warning: package python3-semanage: substitution variable ${python3:Versions} unused, but is defined dpkg-gencontrol: warning: Depends field of package libsemanage1-dev: substitution variable ${shlibs:Depends} used, but is not defined dpkg-gencontrol: warning: package python3-semanage: substitution variable ${python3:Provides} unused, but is defined dpkg-gencontrol: warning: package python3-semanage: substitution variable ${python3:Versions} unused, but is defined dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libsemanage1-dev (in debian/libsemanage1-dev); do_strip: 1, oemstrip: pkgstriptranslations: processing libsemanage1 (in debian/libsemanage1); do_strip: 1, oemstrip: pkgstriptranslations: processing ruby-semanage-dbgsym (in debian/.debhelper/ruby-semanage/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing python3-semanage-dbgsym (in debian/.debhelper/python3-semanage/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: libsemanage1-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libsemanage1-dev/DEBIAN/control, package libsemanage1-dev, directory debian/libsemanage1-dev INFO: pkgstripfiles: waiting for lock (libsemanage1-dev) ... INFO: pkgstripfiles: waiting for lock (libsemanage1-dev) ... INFO: pkgstripfiles: waiting for lock (libsemanage1-dev) ... INFO: pkgstripfiles: waiting for lock (libsemanage1-dev) ... INFO: pkgstripfiles: waiting for lock (libsemanage1-dev) ... pkgstriptranslations: libsemanage1 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: ruby-semanage-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " INFO: pkgstripfiles: waiting for lock (libsemanage1-dev) ... pkgstripfiles: processing control file: debian/libsemanage1/DEBIAN/control, package libsemanage1, directory debian/libsemanage1 pkgstripfiles: processing control file: debian/.debhelper/ruby-semanage/dbgsym-root/DEBIAN/control, package ruby-semanage-dbgsym, directory debian/.debhelper/ruby-semanage/dbgsym-root dpkg-deb: building package 'ruby-semanage-dbgsym' in 'debian/.debhelper/scratch-space/build-ruby-semanage/ruby-semanage-dbgsym_3.0-1build2_ppc64el.deb'. pkgstripfiles: Truncating usr/share/doc/libsemanage1/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libsemanage1 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libsemanage1' in '../libsemanage1_3.0-1build2_ppc64el.deb'. Renaming ruby-semanage-dbgsym_3.0-1build2_ppc64el.deb to ruby-semanage-dbgsym_3.0-1build2_ppc64el.ddeb INFO: pkgstriptranslations version 144 pkgstriptranslations: processing python3-semanage (in debian/python3-semanage); do_strip: 1, oemstrip: INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libsemanage1-dbgsym (in debian/.debhelper/libsemanage1/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: python3-semanage does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: libsemanage1-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " Searching for duplicated docs in dependency libsemanage1... pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " symlinking changelog.Debian.gz in libsemanage1-dev to file in libsemanage1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libsemanage1-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libsemanage1-dev' in '../libsemanage1-dev_3.0-1build2_ppc64el.deb'. pkgstripfiles: processing control file: debian/python3-semanage/DEBIAN/control, package python3-semanage, directory debian/python3-semanage INFO: pkgstripfiles: waiting for lock (python3-semanage) ... pkgstripfiles: processing control file: debian/.debhelper/libsemanage1/dbgsym-root/DEBIAN/control, package libsemanage1-dbgsym, directory debian/.debhelper/libsemanage1/dbgsym-root dpkg-deb: building package 'libsemanage1-dbgsym' in 'debian/.debhelper/scratch-space/build-libsemanage1/libsemanage1-dbgsym_3.0-1build2_ppc64el.deb'. Renaming libsemanage1-dbgsym_3.0-1build2_ppc64el.deb to libsemanage1-dbgsym_3.0-1build2_ppc64el.ddeb INFO: pkgstriptranslations version 144 pkgstriptranslations: processing ruby-semanage (in debian/ruby-semanage); do_strip: 1, oemstrip: pkgstriptranslations: ruby-semanage does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (python3-semanage) ... pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/ruby-semanage/DEBIAN/control, package ruby-semanage, directory debian/ruby-semanage Searching for duplicated docs in dependency libsemanage1... symlinking changelog.Debian.gz in ruby-semanage to file in libsemanage1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package ruby-semanage ... pkgstripfiles: No PNG files. dpkg-deb: building package 'ruby-semanage' in '../ruby-semanage_3.0-1build2_ppc64el.deb'. Searching for duplicated docs in dependency libsemanage1... symlinking changelog.Debian.gz in python3-semanage to file in libsemanage1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package python3-semanage ... pkgstripfiles: No PNG files. dpkg-deb: building package 'python3-semanage' in '../python3-semanage_3.0-1build2_ppc64el.deb'. pkgstriptranslations: python3-semanage-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/python3-semanage/dbgsym-root/DEBIAN/control, package python3-semanage-dbgsym, directory debian/.debhelper/python3-semanage/dbgsym-root dpkg-deb: building package 'python3-semanage-dbgsym' in 'debian/.debhelper/scratch-space/build-python3-semanage/python3-semanage-dbgsym_3.0-1build2_ppc64el.deb'. Renaming python3-semanage-dbgsym_3.0-1build2_ppc64el.deb to python3-semanage-dbgsym_3.0-1build2_ppc64el.ddeb INFO: pkgstriptranslations version 144 pkgstriptranslations: processing semanage-utils (in debian/semanage-utils); do_strip: 1, oemstrip: pkgstriptranslations: semanage-utils does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/semanage-utils/DEBIAN/control, package semanage-utils, directory debian/semanage-utils Searching for duplicated docs in dependency python3-semanage... symlinking changelog.Debian.gz in semanage-utils to file in libsemanage1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package semanage-utils ... pkgstripfiles: No PNG files. dpkg-deb: building package 'semanage-utils' in '../semanage-utils_3.0-1build2_ppc64el.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any -mLaunchpad Build Daemon >../libsemanage_3.0-1build2_ppc64el.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 20200226-1935 Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ libsemanage_3.0-1build2_ppc64el.changes: ---------------------------------------- Format: 1.8 Date: Wed, 26 Feb 2020 17:10:50 +0000 Source: libsemanage Binary: libsemanage1 libsemanage1-dev python3-semanage ruby-semanage semanage-utils Architecture: ppc64el Version: 3.0-1build2 Distribution: focal-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Rafael David Tinoco Description: libsemanage1 - SELinux policy management library libsemanage1-dev - Header files and libraries for SELinux policy manipulation python3-semanage - Python3 bindings for SELinux policy management ruby-semanage - Ruby bindings to for SELinux policy management semanage-utils - SELinux policy management utilities Changes: libsemanage (3.0-1build2) focal; urgency=medium . [ Rafael David Tinoco ] * Sponsoring ruby2.7 transitions . [ Lucas Kanashiro ] * No-change rebuild for ruby2.7 Checksums-Sha1: fe5e2e2d887a98725b7f9821292f981f04e36130 305136 libsemanage1-dbgsym_3.0-1build2_ppc64el.ddeb c08972f892fd460e087c3e91750e511375029424 137172 libsemanage1-dev_3.0-1build2_ppc64el.deb 041a2b9f74cc9f0aa9a2780fdd4d409be86705d1 95196 libsemanage1_3.0-1build2_ppc64el.deb 570a4bddd4107d96baf5d6aa5ab7fa935559c19e 11677 libsemanage_3.0-1build2_ppc64el.buildinfo 037c506385a77cbe4910cc1199129125704d5c25 357188 python3-semanage-dbgsym_3.0-1build2_ppc64el.ddeb 89f3ab09a585ce8e634041b93e610691eef019ef 57172 python3-semanage_3.0-1build2_ppc64el.deb 60e15890b0dbcbb2043e78eacedb1bbf9b2f0700 237776 ruby-semanage-dbgsym_3.0-1build2_ppc64el.ddeb d6f8958e76599f4edcf10ebc7dcb89b7988e9c69 37820 ruby-semanage_3.0-1build2_ppc64el.deb eaac4f09926ad5831d11adb5a9cec2ef1415ba1a 4832 semanage-utils_3.0-1build2_ppc64el.deb Checksums-Sha256: 4c0717e352e589c1eb1c8a07c84fd3293fd96fe87dd17fc345c8e6e9bb12cb1f 305136 libsemanage1-dbgsym_3.0-1build2_ppc64el.ddeb 95fc5481c12ea317cf231a8fa38dd37bfbfc1c52234d11c5c691ee05ca86a295 137172 libsemanage1-dev_3.0-1build2_ppc64el.deb 34606ed8c8fa74bd168b741cc480e9002b47e04ecb00160e4b39b0fca7917438 95196 libsemanage1_3.0-1build2_ppc64el.deb 7cb4d1db9ebaadfe4e9ba1714df496658a2260cb91f1d36379dee30f1ca713b7 11677 libsemanage_3.0-1build2_ppc64el.buildinfo fa403534372d16f2a2b34e253657f91aaa6a9b93d73408e1cacfce2f2bae7ba6 357188 python3-semanage-dbgsym_3.0-1build2_ppc64el.ddeb 874ed87665afcf6402de504f954a1a49281751370bb048ac3b4dbf8980b893dc 57172 python3-semanage_3.0-1build2_ppc64el.deb cdeeec980d2152302feb1c856b77914016d3b3c7d33937d59fd2b2ae193fbde5 237776 ruby-semanage-dbgsym_3.0-1build2_ppc64el.ddeb 83a7dc107d733eb4f1cce1f74f9377d062353c585e071b6c2558d2490add2e1d 37820 ruby-semanage_3.0-1build2_ppc64el.deb 0f8ce5401f79ad6344bc51d92f701dd8e24a5a58ec9d6daa896c172254af6b76 4832 semanage-utils_3.0-1build2_ppc64el.deb Files: 565aba4f73868f95de78d62b0c4a64ce 305136 debug optional libsemanage1-dbgsym_3.0-1build2_ppc64el.ddeb 6ced112772e0e834159a5f72e5d2efc5 137172 libdevel optional libsemanage1-dev_3.0-1build2_ppc64el.deb d14ad93f87889ffa7f471036d62aa014 95196 libs optional libsemanage1_3.0-1build2_ppc64el.deb ffcac4b39956b83ee8cf9f16c89715e8 11677 libdevel optional libsemanage_3.0-1build2_ppc64el.buildinfo a27bcb13b7eb8febf7ab6c3a32e21159 357188 debug optional python3-semanage-dbgsym_3.0-1build2_ppc64el.ddeb dd0da4eb3a3882c991ba563422e1994c 57172 python optional python3-semanage_3.0-1build2_ppc64el.deb ba5d8657fa0c7ecc06d90d98dc611323 237776 debug optional ruby-semanage-dbgsym_3.0-1build2_ppc64el.ddeb 323de7bac6d5424963901b96d4b2b981 37820 ruby optional ruby-semanage_3.0-1build2_ppc64el.deb 649b612e72a687a92d803d88ae93a15e 4832 admin optional semanage-utils_3.0-1build2_ppc64el.deb +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libsemanage1-dev_3.0-1build2_ppc64el.deb ---------------------------------------- new debian package, version 2.0. size 137172 bytes: control archive=2320 bytes. 1351 bytes, 28 lines control 3846 bytes, 53 lines md5sums Package: libsemanage1-dev Source: libsemanage Version: 3.0-1build2 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 941 Depends: libbz2-dev, libselinux1-dev (>= 3.0), libsemanage1 (= 3.0-1build2), libsepol1-dev (>= 3.0) Conflicts: libsemanage-dev Provides: libsemanage-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: http://userspace.selinuxproject.org/ Description: Header files and libraries for SELinux policy manipulation This package provides an API for the management of SELinux policies. It contains the static libraries and header files needed for developing applications that manage SELinux policies. . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2020-02-26 17:10 ./ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/include/ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/include/semanage/ -rw-r--r-- root/root 1619 2020-02-26 17:10 ./usr/include/semanage/boolean_record.h -rw-r--r-- root/root 1027 2020-02-26 17:10 ./usr/include/semanage/booleans_active.h -rw-r--r-- root/root 1142 2020-02-26 17:10 ./usr/include/semanage/booleans_local.h -rw-r--r-- root/root 820 2020-02-26 17:10 ./usr/include/semanage/booleans_policy.h -rw-r--r-- root/root 1799 2020-02-26 17:10 ./usr/include/semanage/context_record.h -rw-r--r-- root/root 1885 2020-02-26 17:10 ./usr/include/semanage/debug.h -rw-r--r-- root/root 2467 2020-02-26 17:10 ./usr/include/semanage/fcontext_record.h -rw-r--r-- root/root 1183 2020-02-26 17:10 ./usr/include/semanage/fcontexts_local.h -rw-r--r-- root/root 1020 2020-02-26 17:10 ./usr/include/semanage/fcontexts_policy.h -rw-r--r-- root/root 7262 2020-02-26 17:10 ./usr/include/semanage/handle.h -rw-r--r-- root/root 2172 2020-02-26 17:10 ./usr/include/semanage/ibendport_record.h -rw-r--r-- root/root 1192 2020-02-26 17:10 ./usr/include/semanage/ibendports_local.h -rw-r--r-- root/root 896 2020-02-26 17:10 ./usr/include/semanage/ibendports_policy.h -rw-r--r-- root/root 2426 2020-02-26 17:10 ./usr/include/semanage/ibpkey_record.h -rw-r--r-- root/root 1142 2020-02-26 17:10 ./usr/include/semanage/ibpkeys_local.h -rw-r--r-- root/root 829 2020-02-26 17:10 ./usr/include/semanage/ibpkeys_policy.h -rw-r--r-- root/root 1995 2020-02-26 17:10 ./usr/include/semanage/iface_record.h -rw-r--r-- root/root 1151 2020-02-26 17:10 ./usr/include/semanage/interfaces_local.h -rw-r--r-- root/root 834 2020-02-26 17:10 ./usr/include/semanage/interfaces_policy.h -rw-r--r-- root/root 8945 2020-02-26 17:10 ./usr/include/semanage/modules.h -rw-r--r-- root/root 2898 2020-02-26 17:10 ./usr/include/semanage/node_record.h -rw-r--r-- root/root 1133 2020-02-26 17:10 ./usr/include/semanage/nodes_local.h -rw-r--r-- root/root 811 2020-02-26 17:10 ./usr/include/semanage/nodes_policy.h -rw-r--r-- root/root 2141 2020-02-26 17:10 ./usr/include/semanage/port_record.h -rw-r--r-- root/root 1133 2020-02-26 17:10 ./usr/include/semanage/ports_local.h -rw-r--r-- root/root 811 2020-02-26 17:10 ./usr/include/semanage/ports_policy.h -rw-r--r-- root/root 2139 2020-02-26 17:10 ./usr/include/semanage/semanage.h -rw-r--r-- root/root 1925 2020-02-26 17:10 ./usr/include/semanage/seuser_record.h -rw-r--r-- root/root 1146 2020-02-26 17:10 ./usr/include/semanage/seusers_local.h -rw-r--r-- root/root 835 2020-02-26 17:10 ./usr/include/semanage/seusers_policy.h -rw-r--r-- root/root 2807 2020-02-26 17:10 ./usr/include/semanage/user_record.h -rw-r--r-- root/root 1133 2020-02-26 17:10 ./usr/include/semanage/users_local.h -rw-r--r-- root/root 811 2020-02-26 17:10 ./usr/include/semanage/users_policy.h drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/lib/powerpc64le-linux-gnu/ -rw-r--r-- root/root 741626 2020-02-26 17:10 ./usr/lib/powerpc64le-linux-gnu/libsemanage.a lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/lib/powerpc64le-linux-gnu/libsemanage.so -> libsemanage.so.1 drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/lib/powerpc64le-linux-gnu/pkgconfig/ -rw-r--r-- root/root 299 2020-02-26 17:10 ./usr/lib/powerpc64le-linux-gnu/pkgconfig/libsemanage.pc drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/share/ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/share/doc/libsemanage1-dev/ lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/doc/libsemanage1-dev/changelog.Debian.gz -> ../libsemanage1/changelog.Debian.gz -rw-r--r-- root/root 1830 2019-12-12 10:47 ./usr/share/doc/libsemanage1-dev/copyright drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/share/doc/libsemanage1-dev/examples/ -rw-r--r-- root/root 2041 2020-02-26 17:10 ./usr/share/doc/libsemanage1-dev/examples/semanage.conf drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/share/man/ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/share/man/man3/ -rw-r--r-- root/root 802 2020-02-26 17:10 ./usr/share/man/man3/semanage_bool.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_bool_count.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_bool_count_active.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_bool_count_local.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_bool_del_local.3.gz -> semanage_del.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_bool_exists.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_bool_exists_active.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_bool_exists_local.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_bool_iterate.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_bool_iterate_active.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_bool_iterate_local.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_bool_list.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_bool_list_active.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_bool_list_local.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_bool_modify_local.3.gz -> semanage_modify.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_bool_query.3.gz -> semanage_query.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_bool_query_active.3.gz -> semanage_query.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_bool_query_local.3.gz -> semanage_query.3.gz -rw-r--r-- root/root 787 2020-02-26 17:10 ./usr/share/man/man3/semanage_bool_set_active.3.gz -rw-r--r-- root/root 655 2020-02-26 17:10 ./usr/share/man/man3/semanage_count.3.gz -rw-r--r-- root/root 810 2020-02-26 17:10 ./usr/share/man/man3/semanage_del.3.gz -rw-r--r-- root/root 746 2020-02-26 17:10 ./usr/share/man/man3/semanage_exists.3.gz -rw-r--r-- root/root 790 2020-02-26 17:10 ./usr/share/man/man3/semanage_fcontext.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_fcontext_count.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_fcontext_count_local.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_fcontext_del_local.3.gz -> semanage_del.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_fcontext_exists.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_fcontext_exists_local.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_fcontext_iterate.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_fcontext_iterate_local.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_fcontext_list.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_fcontext_list_local.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_fcontext_modify_local.3.gz -> semanage_modify.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_fcontext_query.3.gz -> semanage_query.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_fcontext_query_local.3.gz -> semanage_query.3.gz -rw-r--r-- root/root 779 2020-02-26 17:10 ./usr/share/man/man3/semanage_iface.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_iface_count.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_iface_count_local.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_iface_del_local.3.gz -> semanage_del.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_iface_exists.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_iface_exists_local.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_iface_iterate.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_iface_iterate_local.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_iface_list.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_iface_list_local.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_iface_modify_local.3.gz -> semanage_modify.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_iface_query.3.gz -> semanage_query.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_iface_query_local.3.gz -> semanage_query.3.gz -rw-r--r-- root/root 1025 2020-02-26 17:10 ./usr/share/man/man3/semanage_iterate.3.gz -rw-r--r-- root/root 770 2020-02-26 17:10 ./usr/share/man/man3/semanage_list.3.gz -rw-r--r-- root/root 874 2020-02-26 17:10 ./usr/share/man/man3/semanage_modify.3.gz -rw-r--r-- root/root 896 2020-02-26 17:10 ./usr/share/man/man3/semanage_node.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_node_count.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_node_count_local.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_node_del_local.3.gz -> semanage_del.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_node_exists.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_node_exists_local.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_node_iterate.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_node_iterate_local.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_node_list.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_node_list_local.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_node_modify_local.3.gz -> semanage_modify.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_node_query.3.gz -> semanage_query.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_node_query_local.3.gz -> semanage_query.3.gz -rw-r--r-- root/root 824 2020-02-26 17:10 ./usr/share/man/man3/semanage_port.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_port_count.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_port_count_local.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_port_del_local.3.gz -> semanage_del.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_port_exists.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_port_exists_local.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_port_iterate.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_port_iterate_local.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_port_list.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_port_list_local.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_port_modify_local.3.gz -> semanage_modify.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_port_query.3.gz -> semanage_query.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_port_query_local.3.gz -> semanage_query.3.gz -rw-r--r-- root/root 777 2020-02-26 17:10 ./usr/share/man/man3/semanage_query.3.gz -rw-r--r-- root/root 434 2020-02-26 17:10 ./usr/share/man/man3/semanage_set_root.3.gz -rw-r--r-- root/root 849 2020-02-26 17:10 ./usr/share/man/man3/semanage_seuser.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_seuser_count.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_seuser_count_local.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_seuser_del_local.3.gz -> semanage_del.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_seuser_exists.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_seuser_exists_local.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_seuser_iterate.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_seuser_iterate_local.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_seuser_list.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_seuser_list_local.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_seuser_modify_local.3.gz -> semanage_modify.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_seuser_query.3.gz -> semanage_query.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_seuser_query_local.3.gz -> semanage_query.3.gz -rw-r--r-- root/root 986 2020-02-26 17:10 ./usr/share/man/man3/semanage_user.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_user_count.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_user_count_local.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_user_del_local.3.gz -> semanage_del.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_user_exists.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_user_exists_local.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_user_iterate.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_user_iterate_local.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_user_list.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_user_list_local.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_user_modify_local.3.gz -> semanage_modify.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_user_query.3.gz -> semanage_query.3.gz lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/man/man3/semanage_user_query_local.3.gz -> semanage_query.3.gz libsemanage1_3.0-1build2_ppc64el.deb ------------------------------------ new debian package, version 2.0. size 95196 bytes: control archive=2856 bytes. 1660 bytes, 31 lines control 233 bytes, 3 lines md5sums 36 bytes, 1 lines shlibs 17016 bytes, 350 lines symbols 72 bytes, 2 lines triggers Package: libsemanage1 Source: libsemanage Version: 3.0-1build2 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 433 Depends: libsemanage-common (= 3.0-1build2), libaudit1 (>= 1:2.2.1), libbz2-1.0, libc6 (>= 2.17), libselinux1 (>= 3.0), libsepol1 (>= 3.0) Breaks: policycoreutils (<< 3.0), selinux-policy-default (<< 2:2.20140421-10~), selinux-policy-mls (<< 2:2.20140421-10~) Section: libs Priority: optional Multi-Arch: same Homepage: http://userspace.selinuxproject.org/ Description: SELinux policy management library This package provides the shared libraries for SELinux policy management. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2020-02-26 17:10 ./ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/lib/powerpc64le-linux-gnu/ -rw-r--r-- root/root 399472 2020-02-26 17:10 ./usr/lib/powerpc64le-linux-gnu/libsemanage.so.1 drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/share/ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/share/doc/libsemanage1/ -rw-r--r-- root/root 1551 2020-02-26 17:10 ./usr/share/doc/libsemanage1/changelog.Debian.gz -rw-r--r-- root/root 1830 2019-12-12 10:47 ./usr/share/doc/libsemanage1/copyright python3-semanage_3.0-1build2_ppc64el.deb ---------------------------------------- new debian package, version 2.0. size 57172 bytes: control archive=1312 bytes. 1159 bytes, 24 lines control 261 bytes, 3 lines md5sums 258 bytes, 12 lines * postinst #!/bin/sh 407 bytes, 12 lines * prerm #!/bin/sh Package: python3-semanage Source: libsemanage Version: 3.0-1build2 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 475 Depends: python3 (<< 3.9), python3 (>= 3.8~), python3:any, libc6 (>= 2.17), libsemanage1 (>= 2.8) Section: python Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: Python3 bindings for SELinux policy management This package provides Python3 bindings for the management of SELinux policies. . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2020-02-26 17:10 ./ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/lib/python3/ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/lib/python3/dist-packages/ -rw-r--r-- root/root 419496 2020-02-26 17:10 ./usr/lib/python3/dist-packages/_semanage.cpython-38-powerpc64le-linux-gnu.so -rw-r--r-- root/root 39123 2020-02-26 17:10 ./usr/lib/python3/dist-packages/semanage.py drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/share/ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/share/doc/python3-semanage/ lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/doc/python3-semanage/changelog.Debian.gz -> ../libsemanage1/changelog.Debian.gz -rw-r--r-- root/root 1830 2019-12-12 10:47 ./usr/share/doc/python3-semanage/copyright ruby-semanage_3.0-1build2_ppc64el.deb ------------------------------------- new debian package, version 2.0. size 37820 bytes: control archive=1012 bytes. 1221 bytes, 25 lines control 171 bytes, 2 lines md5sums Package: ruby-semanage Source: libsemanage Version: 3.0-1build2 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 296 Depends: ruby (>= 1:2.7~0), libc6 (>= 2.17), libsemanage1 (>= 2.8), libruby2.7 (>= 2.7.0~preview2), ruby (<< 1:2.8~) Section: ruby Priority: optional Multi-Arch: same Homepage: http://userspace.selinuxproject.org/ Description: Ruby bindings to for SELinux policy management This package provides the Ruby bindings needed for developing Ruby applications that manage SELinux policies. . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2020-02-26 17:10 ./ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/lib/powerpc64le-linux-gnu/ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/lib/powerpc64le-linux-gnu/ruby/ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/lib/powerpc64le-linux-gnu/ruby/vendor_ruby/ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/lib/powerpc64le-linux-gnu/ruby/vendor_ruby/2.7.0/ -rw-r--r-- root/root 276264 2020-02-26 17:10 ./usr/lib/powerpc64le-linux-gnu/ruby/vendor_ruby/2.7.0/semanage.so drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/share/ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/share/doc/ruby-semanage/ lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/doc/ruby-semanage/changelog.Debian.gz -> ../libsemanage1/changelog.Debian.gz -rw-r--r-- root/root 1830 2019-12-12 10:47 ./usr/share/doc/ruby-semanage/copyright semanage-utils_3.0-1build2_ppc64el.deb -------------------------------------- new debian package, version 2.0. size 4832 bytes: control archive=1000 bytes. 1241 bytes, 25 lines control 146 bytes, 2 lines md5sums Package: semanage-utils Source: libsemanage Version: 3.0-1build2 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 32 Depends: libsepol1 (>= 3.0), python3 (>= 3.2), python3-selinux (>= 3.0), python3-semanage (>= 3.0) Section: admin Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: SELinux policy management utilities This package contains an utility that can be used to migrate from the old policy store format (HLL, stored in /etc/selinux) to the new one (CLI, stored in /var/lib/selinux). . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2020-02-26 17:10 ./ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/lib/ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/lib/selinux/ -rwxr-xr-x root/root 9207 2020-02-26 17:10 ./usr/lib/selinux/semanage_migrate_store drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/share/ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-02-26 17:10 ./usr/share/doc/semanage-utils/ lrwxrwxrwx root/root 0 2020-02-26 17:10 ./usr/share/doc/semanage-utils/changelog.Debian.gz -> ../libsemanage1/changelog.Debian.gz -rw-r--r-- root/root 1830 2019-12-12 10:47 ./usr/share/doc/semanage-utils/copyright +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: ppc64el Build-Space: 39068 Build-Time: 73 Distribution: focal-proposed Host Architecture: ppc64el Install-Time: 33 Job: libsemanage_3.0-1build2.dsc Machine Architecture: ppc64el Package: libsemanage Package-Time: 107 Source-Version: 3.0-1build2 Space: 39068 Status: successful Version: 3.0-1build2 -------------------------------------------------------------------------------- Finished at 20200226-1935 Build needed 00:01:47, 39068k disc space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=focal --arch=ppc64el PACKAGEBUILD-18768888 Scanning for processes to kill in build PACKAGEBUILD-18768888