https://launchpad.net/ubuntu/+source/policykit-1/124-1/+build/27666598 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos02-ppc64el-015 5.4.0-169-generic #187-Ubuntu SMP Thu Nov 23 14:52:15 UTC 2023 ppc64le Buildd toolchain package versions: launchpad-buildd_235~645~ubuntu20.04.1 python3-lpbuildd_235~645~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.11 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1.1. Syncing the system clock with the buildd NTP service... 21 Jan 17:13:50 ntpdate[1994]: adjust time server 10.211.37.1 offset -0.014506 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=noble --arch=ppc64el PACKAGEBUILD-27666598 --image-type chroot /home/buildd/filecache-default/d42c54d6e204d222772cc047f01d282d9c30a0e5 Creating target for build PACKAGEBUILD-27666598 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=noble --arch=ppc64el PACKAGEBUILD-27666598 Starting target for build PACKAGEBUILD-27666598 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=noble --arch=ppc64el PACKAGEBUILD-27666598 'deb http://ftpmaster.internal/ubuntu noble main universe' 'deb http://ftpmaster.internal/ubuntu noble-security main universe' 'deb http://ftpmaster.internal/ubuntu noble-updates main universe' 'deb http://ftpmaster.internal/ubuntu noble-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-27666598 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=noble --arch=ppc64el PACKAGEBUILD-27666598 Updating target for build PACKAGEBUILD-27666598 Get:1 http://ftpmaster.internal/ubuntu noble InRelease [256 kB] Get:2 http://ftpmaster.internal/ubuntu noble-security InRelease [90.7 kB] Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [90.7 kB] Get:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease [118 kB] Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el Packages [1352 kB] Get:6 http://ftpmaster.internal/ubuntu noble/main Translation-en [516 kB] Get:7 http://ftpmaster.internal/ubuntu noble/universe ppc64el Packages [15.1 MB] Get:8 http://ftpmaster.internal/ubuntu noble/universe Translation-en [6019 kB] Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [236 kB] Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main Translation-en [83.3 kB] Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [1109 kB] Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe Translation-en [440 kB] Fetched 25.4 MB in 5s (5212 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libperl5.36 libunistring2 perl-modules-5.36 Use 'sudo apt autoremove' to remove them. The following NEW packages will be installed: libperl5.38 libunistring5 perl-modules-5.38 The following packages will be upgraded: apt apt-utils base-files base-passwd bash bash-completion binutils binutils-common binutils-powerpc64le-linux-gnu bsdextrautils bsdutils coreutils cpp cpp-13 debconf debconf-i18n debianutils diffutils dpkg dpkg-dev fakeroot g++ g++-13 gcc gcc-13 gcc-13-base grep init init-system-helpers krb5-locales libacl1 libapparmor1 libapt-pkg6.0 libargon2-1 libasan8 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libblkid1 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcc1-0 libcrypt-dev libcrypt1 libcryptsetup12 libctf-nobfd0 libctf0 libdb5.3 libdebconfclient0 libdpkg-perl libfakeroot libfdisk1 libffi8 libgcc-13-dev libgcc-s1 libgcrypt20 libgdbm-compat4 libgdbm6 libgnutls30 libgomp1 libgpg-error-l10n libgpg-error0 libgssapi-krb5-2 libidn2-0 libitm1 libk5crypto3 libkmod2 libkrb5-3 libkrb5support0 liblocale-gettext-perl liblsan0 liblzma5 libmd0 libmount1 libncursesw6 libnsl-dev libnsl2 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libperl5.36 libpng16-16 libproc2-0 libquadmath0 libreadline8 libseccomp2 libselinux1 libsemanage-common libsemanage2 libsepol2 libsframe1 libsmartcols1 libsqlite3-0 libssl3 libstdc++-13-dev libstdc++6 libsystemd-shared libsystemd0 libtext-charwidth-perl libtext-iconv-perl libtinfo6 libtirpc-common libtirpc-dev libtirpc3 libtsan2 libubsan1 libudev1 libuuid1 libxxhash0 libzstd1 linux-libc-dev login lto-disabled-list mawk mount ncurses-base ncurses-bin openssl optipng passwd perl perl-base perl-modules-5.36 pinentry-curses procps psmisc readline-common sed systemd systemd-dev systemd-sysv sysvinit-utils tar tzdata ubuntu-keyring usrmerge util-linux uuid-runtime xz-utils zlib1g 148 upgraded, 3 newly installed, 0 to remove and 0 not upgraded. Need to get 120 MB of archives. After this operation, 58.1 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el libnsl-dev ppc64el 1.3.0-3 [79.2 kB] Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libcrypt-dev ppc64el 1:4.4.36-4 [167 kB] Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libc6-dev ppc64el 2.38-3ubuntu1 [2083 kB] Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libc-dev-bin ppc64el 2.38-3ubuntu1 [21.0 kB] Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el libtirpc-common all 1.3.4+ds-1build1 [8566 B] Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libtirpc-dev ppc64el 1.3.4+ds-1build1 [262 kB] Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libgssapi-krb5-2 ppc64el 1.20.1-5build1 [180 kB] Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libkrb5-3 ppc64el 1.20.1-5build1 [426 kB] Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libk5crypto3 ppc64el 1.20.1-5build1 [106 kB] Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libkrb5support0 ppc64el 1.20.1-5build1 [37.5 kB] Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libssl3 ppc64el 3.0.10-1ubuntu3 [2130 kB] Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libtirpc3 ppc64el 1.3.4+ds-1build1 [119 kB] Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libnsl2 ppc64el 1.3.0-3 [47.3 kB] Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libcrypt1 ppc64el 1:4.4.36-4 [125 kB] Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el linux-libc-dev ppc64el 6.6.0-14.14 [1569 kB] Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libcc1-0 ppc64el 13.2.0-10ubuntu1 [48.7 kB] Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libctf0 ppc64el 2.41.90.20240115-1ubuntu1 [112 kB] Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libctf-nobfd0 ppc64el 2.41.90.20240115-1ubuntu1 [112 kB] Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el binutils-powerpc64le-linux-gnu ppc64el 2.41.90.20240115-1ubuntu1 [2476 kB] Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libbinutils ppc64el 2.41.90.20240115-1ubuntu1 [700 kB] Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el binutils-common ppc64el 2.41.90.20240115-1ubuntu1 [216 kB] Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el binutils ppc64el 2.41.90.20240115-1ubuntu1 [3094 B] Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gcc-13-base ppc64el 13.2.0-10ubuntu1 [46.2 kB] Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgcc-s1 ppc64el 13.2.0-10ubuntu1 [38.6 kB] Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgomp1 ppc64el 13.2.0-10ubuntu1 [154 kB] Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libitm1 ppc64el 13.2.0-10ubuntu1 [32.6 kB] Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libatomic1 ppc64el 13.2.0-10ubuntu1 [10.7 kB] Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libasan8 ppc64el 13.2.0-10ubuntu1 [2837 kB] Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el liblsan0 ppc64el 13.2.0-10ubuntu1 [1232 kB] Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libtsan2 ppc64el 13.2.0-10ubuntu1 [2657 kB] Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libubsan1 ppc64el 13.2.0-10ubuntu1 [1134 kB] Get:32 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libquadmath0 ppc64el 13.2.0-10ubuntu1 [156 kB] Get:33 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el g++-13 ppc64el 13.2.0-10ubuntu1 [11.2 MB] Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libstdc++-13-dev ppc64el 13.2.0-10ubuntu1 [2442 kB] Get:35 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgcc-13-dev ppc64el 13.2.0-10ubuntu1 [1582 kB] Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gcc-13 ppc64el 13.2.0-10ubuntu1 [19.5 MB] Get:37 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el cpp-13 ppc64el 13.2.0-10ubuntu1 [9745 kB] Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libstdc++6 ppc64el 13.2.0-10ubuntu1 [873 kB] Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el zlib1g ppc64el 1:1.3.dfsg-3ubuntu1 [72.1 kB] Get:40 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsframe1 ppc64el 2.41.90.20240115-1ubuntu1 [15.8 kB] Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el libzstd1 ppc64el 1.5.5+dfsg2-2 [390 kB] Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el libc6 ppc64el 2.38-3ubuntu1 [3245 kB] Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el base-files ppc64el 13ubuntu6 [84.2 kB] Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el debianutils ppc64el 5.16 [93.8 kB] Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el bash ppc64el 5.2.21-2ubuntu1 [959 kB] Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdutils ppc64el 1:2.39.2-6ubuntu1 [97.0 kB] Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el coreutils ppc64el 9.4-2ubuntu2 [1973 kB] Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el diffutils ppc64el 1:3.10-1 [200 kB] Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el libgpg-error-l10n all 1.47-3build1 [8024 B] Get:50 http://ftpmaster.internal/ubuntu noble/main ppc64el libgpg-error0 ppc64el 1.47-3build1 [87.6 kB] Get:51 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgcrypt20 ppc64el 1.10.3-2 [745 kB] Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el liblzma5 ppc64el 5.4.5-0.3 [181 kB] Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el libacl1 ppc64el 2.3.1-4ubuntu1 [24.1 kB] Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el libapparmor1 ppc64el 4.0.0~alpha2-0ubuntu7 [53.6 kB] Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el libaudit-common all 1:3.1.2-1 [5512 B] Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el libcap-ng0 ppc64el 0.8.4-1 [17.9 kB] Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el libaudit1 ppc64el 1:3.1.2-1 [51.6 kB] Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el libblkid1 ppc64el 2.39.2-6ubuntu1 [152 kB] Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el libkmod2 ppc64el 30+20230601-2ubuntu1 [62.4 kB] Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el libpcre2-8-0 ppc64el 10.42-4ubuntu1 [263 kB] Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el libselinux1 ppc64el 3.5-1build2 [97.3 kB] Get:62 http://ftpmaster.internal/ubuntu noble/main ppc64el libmount1 ppc64el 2.39.2-6ubuntu1 [166 kB] Get:63 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libtext-iconv-perl ppc64el 1.7-8build1 [13.5 kB] Get:64 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libtext-charwidth-perl ppc64el 0.04-11build1 [9434 B] Get:65 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el perl-modules-5.38 all 5.38.2-3 [3110 kB] Get:66 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libperl5.38 ppc64el 5.38.2-3 [4950 kB] Get:67 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el perl ppc64el 5.38.2-3 [231 kB] Get:68 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el perl-base ppc64el 5.38.2-3 [1909 kB] Get:69 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el liblocale-gettext-perl ppc64el 1.07-6build1 [15.7 kB] Get:70 http://ftpmaster.internal/ubuntu noble/main ppc64el perl-modules-5.36 all 5.36.0-10ubuntu1 [2984 kB] Get:71 http://ftpmaster.internal/ubuntu noble/main ppc64el libperl5.36 ppc64el 5.36.0-10ubuntu1 [4849 kB] Get:72 http://ftpmaster.internal/ubuntu noble/main ppc64el libdb5.3 ppc64el 5.3.28+dfsg2-4 [853 kB] Get:73 http://ftpmaster.internal/ubuntu noble/main ppc64el libgdbm6 ppc64el 1.23-5 [40.6 kB] Get:74 http://ftpmaster.internal/ubuntu noble/main ppc64el libgdbm-compat4 ppc64el 1.23-5 [6620 B] Get:75 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el debconf-i18n all 1.5.83 [238 kB] Get:76 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el debconf all 1.5.83 [147 kB] Get:77 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam0g ppc64el 1.5.2-9.1ubuntu2 [73.8 kB] Get:78 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libseccomp2 ppc64el 2.5.4-2ubuntu1 [61.9 kB] Get:79 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-sysv ppc64el 255.2-3ubuntu1 [12.5 kB] Get:80 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-dev all 255.2-3ubuntu1 [107 kB] Get:81 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd ppc64el 255.2-3ubuntu1 [4442 kB] Get:82 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd-shared ppc64el 255.2-3ubuntu1 [2900 kB] Get:83 http://ftpmaster.internal/ubuntu noble/main ppc64el libargon2-1 ppc64el 0~20190702+dfsg-4 [27.1 kB] Get:84 http://ftpmaster.internal/ubuntu noble/main ppc64el libuuid1 ppc64el 2.39.2-6ubuntu1 [37.8 kB] Get:85 http://ftpmaster.internal/ubuntu noble/main ppc64el libcryptsetup12 ppc64el 2:2.6.1-6ubuntu1 [347 kB] Get:86 http://ftpmaster.internal/ubuntu noble/main ppc64el libfdisk1 ppc64el 2.39.2-6ubuntu1 [168 kB] Get:87 http://ftpmaster.internal/ubuntu noble/main ppc64el mount ppc64el 2.39.2-6ubuntu1 [124 kB] Get:88 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd0 ppc64el 255.2-3ubuntu1 [612 kB] Get:89 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libudev1 ppc64el 255.2-3ubuntu1 [220 kB] Get:90 http://ftpmaster.internal/ubuntu noble/main ppc64el libxxhash0 ppc64el 0.8.2-2 [30.4 kB] Get:91 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libapt-pkg6.0 ppc64el 2.7.10 [1052 kB] Get:92 http://ftpmaster.internal/ubuntu noble/main ppc64el tar ppc64el 1.35+dfsg-3 [307 kB] Get:93 http://ftpmaster.internal/ubuntu noble/main ppc64el dpkg ppc64el 1.22.2ubuntu2 [1364 kB] Get:94 http://ftpmaster.internal/ubuntu noble/main ppc64el grep ppc64el 3.11-4 [189 kB] Get:95 http://ftpmaster.internal/ubuntu noble/main ppc64el login ppc64el 1:4.13+dfsg1-3ubuntu1 [204 kB] Get:96 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el ncurses-bin ppc64el 6.4+20240113-1 [202 kB] Get:97 http://ftpmaster.internal/ubuntu noble/main ppc64el sed ppc64el 4.9-2 [223 kB] Get:98 http://ftpmaster.internal/ubuntu noble/main ppc64el util-linux ppc64el 2.39.2-6ubuntu1 [1184 kB] Get:99 http://ftpmaster.internal/ubuntu noble/main ppc64el libdebconfclient0 ppc64el 0.271ubuntu1 [11.1 kB] Get:100 http://ftpmaster.internal/ubuntu noble/main ppc64el base-passwd ppc64el 3.6.3 [52.5 kB] Get:101 http://ftpmaster.internal/ubuntu noble/main ppc64el init-system-helpers all 1.66ubuntu1 [39.4 kB] Get:102 http://ftpmaster.internal/ubuntu noble/main ppc64el libc-bin ppc64el 2.38-3ubuntu1 [745 kB] Get:103 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el ncurses-base all 6.4+20240113-1 [25.4 kB] Get:104 http://ftpmaster.internal/ubuntu noble/main ppc64el sysvinit-utils ppc64el 3.08-3ubuntu1 [35.2 kB] Get:105 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el apt ppc64el 2.7.10 [1394 kB] Get:106 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el apt-utils ppc64el 2.7.10 [225 kB] Get:107 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-keyring all 2023.11.28.1 [11.1 kB] Get:108 http://ftpmaster.internal/ubuntu noble/main ppc64el libffi8 ppc64el 3.4.4-2 [27.3 kB] Get:109 http://ftpmaster.internal/ubuntu noble/main ppc64el libp11-kit0 ppc64el 0.25.3-2ubuntu2 [304 kB] Get:110 http://ftpmaster.internal/ubuntu noble/main ppc64el libunistring5 ppc64el 1.1-2 [556 kB] Get:111 http://ftpmaster.internal/ubuntu noble/main ppc64el libidn2-0 ppc64el 2.3.4-1build1 [67.8 kB] Get:112 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgnutls30 ppc64el 3.8.1-4ubuntu7 [1047 kB] Get:113 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-modules-bin ppc64el 1.5.2-9.1ubuntu2 [53.1 kB] Get:114 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-modules ppc64el 1.5.2-9.1ubuntu2 [326 kB] Get:115 http://ftpmaster.internal/ubuntu noble/main ppc64el init ppc64el 1.66ubuntu1 [6190 B] Get:116 http://ftpmaster.internal/ubuntu noble/main ppc64el libsmartcols1 ppc64el 2.39.2-6ubuntu1 [77.1 kB] Get:117 http://ftpmaster.internal/ubuntu noble/main ppc64el uuid-runtime ppc64el 2.39.2-6ubuntu1 [33.4 kB] Get:118 http://ftpmaster.internal/ubuntu noble/main ppc64el libattr1 ppc64el 1:2.5.1-5 [14.1 kB] Get:119 http://ftpmaster.internal/ubuntu noble/main ppc64el libmd0 ppc64el 1.1.0-2 [30.4 kB] Get:120 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-runtime all 1.5.2-9.1ubuntu2 [40.6 kB] Get:121 http://ftpmaster.internal/ubuntu noble/main ppc64el libsemanage-common all 3.5-1build1 [9982 B] Get:122 http://ftpmaster.internal/ubuntu noble/main ppc64el libsepol2 ppc64el 3.5-2 [386 kB] Get:123 http://ftpmaster.internal/ubuntu noble/main ppc64el libsemanage2 ppc64el 3.5-1build1 [113 kB] Get:124 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libncursesw6 ppc64el 6.4+20240113-1 [185 kB] Get:125 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libtinfo6 ppc64el 6.4+20240113-1 [129 kB] Get:126 http://ftpmaster.internal/ubuntu noble/main ppc64el passwd ppc64el 1:4.13+dfsg1-3ubuntu1 [875 kB] Get:127 http://ftpmaster.internal/ubuntu noble/main ppc64el libproc2-0 ppc64el 2:4.0.4-2ubuntu1 [66.6 kB] Get:128 http://ftpmaster.internal/ubuntu noble/main ppc64el mawk ppc64el 1.3.4.20231126-1 [137 kB] Get:129 http://ftpmaster.internal/ubuntu noble/main ppc64el procps ppc64el 2:4.0.4-2ubuntu1 [733 kB] Get:130 http://ftpmaster.internal/ubuntu noble/main ppc64el usrmerge all 38ubuntu1 [58.8 kB] Get:131 http://ftpmaster.internal/ubuntu noble/main ppc64el krb5-locales all 1.20.1-5build1 [13.7 kB] Get:132 http://ftpmaster.internal/ubuntu noble/main ppc64el readline-common all 8.2-3 [56.2 kB] Get:133 http://ftpmaster.internal/ubuntu noble/main ppc64el libreadline8 ppc64el 8.2-3 [177 kB] Get:134 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsqlite3-0 ppc64el 3.45.0-1 [799 kB] Get:135 http://ftpmaster.internal/ubuntu noble/main ppc64el openssl ppc64el 3.0.10-1ubuntu3 [1208 kB] Get:136 http://ftpmaster.internal/ubuntu noble/main ppc64el tzdata all 2023d-1ubuntu2 [321 kB] Get:137 http://ftpmaster.internal/ubuntu noble/main ppc64el bash-completion all 1:2.11-8 [180 kB] Get:138 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdextrautils ppc64el 2.39.2-6ubuntu1 [78.2 kB] Get:139 http://ftpmaster.internal/ubuntu noble/main ppc64el libpng16-16 ppc64el 1.6.40-3 [273 kB] Get:140 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el psmisc ppc64el 23.6-2 [191 kB] Get:141 http://ftpmaster.internal/ubuntu noble/main ppc64el xz-utils ppc64el 5.4.5-0.3 [286 kB] Get:142 http://ftpmaster.internal/ubuntu noble/main ppc64el g++ ppc64el 4:13.2.0-2ubuntu1 [1110 B] Get:143 http://ftpmaster.internal/ubuntu noble/main ppc64el gcc ppc64el 4:13.2.0-2ubuntu1 [5212 B] Get:144 http://ftpmaster.internal/ubuntu noble/main ppc64el cpp ppc64el 4:13.2.0-2ubuntu1 [29.0 kB] Get:145 http://ftpmaster.internal/ubuntu noble/main ppc64el dpkg-dev all 1.22.2ubuntu2 [1168 kB] Get:146 http://ftpmaster.internal/ubuntu noble/main ppc64el libdpkg-perl all 1.22.2ubuntu2 [321 kB] Get:147 http://ftpmaster.internal/ubuntu noble/main ppc64el lto-disabled-list all 45 [12.4 kB] Get:148 http://ftpmaster.internal/ubuntu noble/main ppc64el libfakeroot ppc64el 1.32.2-1 [34.0 kB] Get:149 http://ftpmaster.internal/ubuntu noble/main ppc64el fakeroot ppc64el 1.32.2-1 [69.0 kB] Get:150 http://ftpmaster.internal/ubuntu noble/main ppc64el optipng ppc64el 0.7.7-3 [90.2 kB] Get:151 http://ftpmaster.internal/ubuntu noble/main ppc64el pinentry-curses ppc64el 1.2.1-3ubuntu1 [38.2 kB] Preconfiguring packages ... Fetched 120 MB in 6s (19.6 MB/s) (Reading database ... 13550 files and directories currently installed.) Preparing to unpack .../00-libnsl-dev_1.3.0-3_ppc64el.deb ... Unpacking libnsl-dev:ppc64el (1.3.0-3) over (1.3.0-2build2) ... Preparing to unpack .../01-libcrypt-dev_1%3a4.4.36-4_ppc64el.deb ... Unpacking libcrypt-dev:ppc64el (1:4.4.36-4) over (1:4.4.36-2) ... Preparing to unpack .../02-libc6-dev_2.38-3ubuntu1_ppc64el.deb ... Unpacking libc6-dev:ppc64el (2.38-3ubuntu1) over (2.38-1ubuntu6) ... Preparing to unpack .../03-libc-dev-bin_2.38-3ubuntu1_ppc64el.deb ... Unpacking libc-dev-bin (2.38-3ubuntu1) over (2.38-1ubuntu6) ... Preparing to unpack .../04-libtirpc-common_1.3.4+ds-1build1_all.deb ... Unpacking libtirpc-common (1.3.4+ds-1build1) over (1.3.3+ds-1) ... Preparing to unpack .../05-libtirpc-dev_1.3.4+ds-1build1_ppc64el.deb ... Unpacking libtirpc-dev:ppc64el (1.3.4+ds-1build1) over (1.3.3+ds-1) ... Preparing to unpack .../06-libgssapi-krb5-2_1.20.1-5build1_ppc64el.deb ... Unpacking libgssapi-krb5-2:ppc64el (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../07-libkrb5-3_1.20.1-5build1_ppc64el.deb ... Unpacking libkrb5-3:ppc64el (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../08-libk5crypto3_1.20.1-5build1_ppc64el.deb ... Unpacking libk5crypto3:ppc64el (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../09-libkrb5support0_1.20.1-5build1_ppc64el.deb ... Unpacking libkrb5support0:ppc64el (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../10-libssl3_3.0.10-1ubuntu3_ppc64el.deb ... Unpacking libssl3:ppc64el (3.0.10-1ubuntu3) over (3.0.10-1ubuntu2) ... Preparing to unpack .../11-libtirpc3_1.3.4+ds-1build1_ppc64el.deb ... Unpacking libtirpc3:ppc64el (1.3.4+ds-1build1) over (1.3.3+ds-1) ... Preparing to unpack .../12-libnsl2_1.3.0-3_ppc64el.deb ... Unpacking libnsl2:ppc64el (1.3.0-3) over (1.3.0-2build2) ... Preparing to unpack .../13-libcrypt1_1%3a4.4.36-4_ppc64el.deb ... Unpacking libcrypt1:ppc64el (1:4.4.36-4) over (1:4.4.36-2) ... Setting up libcrypt1:ppc64el (1:4.4.36-4) ... (Reading database ... 13550 files and directories currently installed.) Preparing to unpack .../0-linux-libc-dev_6.6.0-14.14_ppc64el.deb ... Unpacking linux-libc-dev:ppc64el (6.6.0-14.14) over (6.5.0-9.9) ... Preparing to unpack .../1-libcc1-0_13.2.0-10ubuntu1_ppc64el.deb ... Unpacking libcc1-0:ppc64el (13.2.0-10ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../2-libctf0_2.41.90.20240115-1ubuntu1_ppc64el.deb ... Unpacking libctf0:ppc64el (2.41.90.20240115-1ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../3-libctf-nobfd0_2.41.90.20240115-1ubuntu1_ppc64el.deb ... Unpacking libctf-nobfd0:ppc64el (2.41.90.20240115-1ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../4-binutils-powerpc64le-linux-gnu_2.41.90.20240115-1ubuntu1_ppc64el.deb ... Unpacking binutils-powerpc64le-linux-gnu (2.41.90.20240115-1ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../5-libbinutils_2.41.90.20240115-1ubuntu1_ppc64el.deb ... Unpacking libbinutils:ppc64el (2.41.90.20240115-1ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../6-binutils-common_2.41.90.20240115-1ubuntu1_ppc64el.deb ... Unpacking binutils-common:ppc64el (2.41.90.20240115-1ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../7-binutils_2.41.90.20240115-1ubuntu1_ppc64el.deb ... Unpacking binutils (2.41.90.20240115-1ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../8-gcc-13-base_13.2.0-10ubuntu1_ppc64el.deb ... Unpacking gcc-13-base:ppc64el (13.2.0-10ubuntu1) over (13.2.0-4ubuntu3) ... Setting up gcc-13-base:ppc64el (13.2.0-10ubuntu1) ... (Reading database ... 13551 files and directories currently installed.) Preparing to unpack .../libgcc-s1_13.2.0-10ubuntu1_ppc64el.deb ... Unpacking libgcc-s1:ppc64el (13.2.0-10ubuntu1) over (13.2.0-4ubuntu3) ... Setting up libgcc-s1:ppc64el (13.2.0-10ubuntu1) ... (Reading database ... 13551 files and directories currently installed.) Preparing to unpack .../00-libgomp1_13.2.0-10ubuntu1_ppc64el.deb ... Unpacking libgomp1:ppc64el (13.2.0-10ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../01-libitm1_13.2.0-10ubuntu1_ppc64el.deb ... Unpacking libitm1:ppc64el (13.2.0-10ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../02-libatomic1_13.2.0-10ubuntu1_ppc64el.deb ... Unpacking libatomic1:ppc64el (13.2.0-10ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../03-libasan8_13.2.0-10ubuntu1_ppc64el.deb ... Unpacking libasan8:ppc64el (13.2.0-10ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../04-liblsan0_13.2.0-10ubuntu1_ppc64el.deb ... Unpacking liblsan0:ppc64el (13.2.0-10ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../05-libtsan2_13.2.0-10ubuntu1_ppc64el.deb ... Unpacking libtsan2:ppc64el (13.2.0-10ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../06-libubsan1_13.2.0-10ubuntu1_ppc64el.deb ... Unpacking libubsan1:ppc64el (13.2.0-10ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../07-libquadmath0_13.2.0-10ubuntu1_ppc64el.deb ... Unpacking libquadmath0:ppc64el (13.2.0-10ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../08-g++-13_13.2.0-10ubuntu1_ppc64el.deb ... Unpacking g++-13 (13.2.0-10ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../09-libstdc++-13-dev_13.2.0-10ubuntu1_ppc64el.deb ... Unpacking libstdc++-13-dev:ppc64el (13.2.0-10ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../10-libgcc-13-dev_13.2.0-10ubuntu1_ppc64el.deb ... Unpacking libgcc-13-dev:ppc64el (13.2.0-10ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../11-gcc-13_13.2.0-10ubuntu1_ppc64el.deb ... Unpacking gcc-13 (13.2.0-10ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../12-cpp-13_13.2.0-10ubuntu1_ppc64el.deb ... Unpacking cpp-13 (13.2.0-10ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../13-libstdc++6_13.2.0-10ubuntu1_ppc64el.deb ... Unpacking libstdc++6:ppc64el (13.2.0-10ubuntu1) over (13.2.0-4ubuntu3) ... Setting up libstdc++6:ppc64el (13.2.0-10ubuntu1) ... (Reading database ... 13549 files and directories currently installed.) Preparing to unpack .../zlib1g_1%3a1.3.dfsg-3ubuntu1_ppc64el.deb ... Unpacking zlib1g:ppc64el (1:1.3.dfsg-3ubuntu1) over (1:1.2.13.dfsg-1ubuntu5) ... Setting up zlib1g:ppc64el (1:1.3.dfsg-3ubuntu1) ... (Reading database ... 13549 files and directories currently installed.) Preparing to unpack .../libsframe1_2.41.90.20240115-1ubuntu1_ppc64el.deb ... Unpacking libsframe1:ppc64el (2.41.90.20240115-1ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../libzstd1_1.5.5+dfsg2-2_ppc64el.deb ... Unpacking libzstd1:ppc64el (1.5.5+dfsg2-2) over (1.5.5+dfsg2-1ubuntu2) ... Setting up libzstd1:ppc64el (1.5.5+dfsg2-2) ... (Reading database ... 13549 files and directories currently installed.) Preparing to unpack .../libc6_2.38-3ubuntu1_ppc64el.deb ... Unpacking libc6:ppc64el (2.38-3ubuntu1) over (2.38-1ubuntu6) ... Setting up libc6:ppc64el (2.38-3ubuntu1) ... (Reading database ... 13549 files and directories currently installed.) Preparing to unpack .../base-files_13ubuntu6_ppc64el.deb ... Unpacking base-files (13ubuntu6) over (13ubuntu3) ... Setting up base-files (13ubuntu6) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Installing new version of config file /etc/update-motd.d/10-help-text ... (Reading database ... 13549 files and directories currently installed.) Preparing to unpack .../debianutils_5.16_ppc64el.deb ... Unpacking debianutils (5.16) over (5.8-1) ... Setting up debianutils (5.16) ... (Reading database ... 13548 files and directories currently installed.) Preparing to unpack .../bash_5.2.21-2ubuntu1_ppc64el.deb ... Unpacking bash (5.2.21-2ubuntu1) over (5.2.15-2ubuntu1) ... Setting up bash (5.2.21-2ubuntu1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 13548 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.39.2-6ubuntu1_ppc64el.deb ... Unpacking bsdutils (1:2.39.2-6ubuntu1) over (1:2.39.1-4ubuntu2) ... Setting up bsdutils (1:2.39.2-6ubuntu1) ... (Reading database ... 13548 files and directories currently installed.) Preparing to unpack .../coreutils_9.4-2ubuntu2_ppc64el.deb ... Unpacking coreutils (9.4-2ubuntu2) over (9.1-1ubuntu2) ... Setting up coreutils (9.4-2ubuntu2) ... (Reading database ... 13553 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.10-1_ppc64el.deb ... Unpacking diffutils (1:3.10-1) over (1:3.8-4) ... Setting up diffutils (1:3.10-1) ... (Reading database ... 13553 files and directories currently installed.) Preparing to unpack .../libgpg-error-l10n_1.47-3build1_all.deb ... Unpacking libgpg-error-l10n (1.47-3build1) over (1.47-2) ... Preparing to unpack .../libgpg-error0_1.47-3build1_ppc64el.deb ... Unpacking libgpg-error0:ppc64el (1.47-3build1) over (1.47-2) ... Setting up libgpg-error0:ppc64el (1.47-3build1) ... (Reading database ... 13553 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.10.3-2_ppc64el.deb ... Unpacking libgcrypt20:ppc64el (1.10.3-2) over (1.10.2-3ubuntu1) ... Setting up libgcrypt20:ppc64el (1.10.3-2) ... (Reading database ... 13553 files and directories currently installed.) Preparing to unpack .../liblzma5_5.4.5-0.3_ppc64el.deb ... Unpacking liblzma5:ppc64el (5.4.5-0.3) over (5.4.1-0.2) ... Setting up liblzma5:ppc64el (5.4.5-0.3) ... (Reading database ... 13553 files and directories currently installed.) Preparing to unpack .../libacl1_2.3.1-4ubuntu1_ppc64el.deb ... Unpacking libacl1:ppc64el (2.3.1-4ubuntu1) over (2.3.1-3) ... Setting up libacl1:ppc64el (2.3.1-4ubuntu1) ... (Reading database ... 13553 files and directories currently installed.) Preparing to unpack .../libapparmor1_4.0.0~alpha2-0ubuntu7_ppc64el.deb ... Unpacking libapparmor1:ppc64el (4.0.0~alpha2-0ubuntu7) over (4.0.0~alpha2-0ubuntu5) ... Preparing to unpack .../libaudit-common_1%3a3.1.2-1_all.deb ... Unpacking libaudit-common (1:3.1.2-1) over (1:3.1.1-1) ... Setting up libaudit-common (1:3.1.2-1) ... (Reading database ... 13553 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.8.4-1_ppc64el.deb ... Unpacking libcap-ng0:ppc64el (0.8.4-1) over (0.8.3-1build2) ... Setting up libcap-ng0:ppc64el (0.8.4-1) ... (Reading database ... 13553 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.1.2-1_ppc64el.deb ... Unpacking libaudit1:ppc64el (1:3.1.2-1) over (1:3.1.1-1) ... Setting up libaudit1:ppc64el (1:3.1.2-1) ... (Reading database ... 13553 files and directories currently installed.) Preparing to unpack .../libblkid1_2.39.2-6ubuntu1_ppc64el.deb ... Unpacking libblkid1:ppc64el (2.39.2-6ubuntu1) over (2.39.1-4ubuntu2) ... Setting up libblkid1:ppc64el (2.39.2-6ubuntu1) ... (Reading database ... 13553 files and directories currently installed.) Preparing to unpack .../libkmod2_30+20230601-2ubuntu1_ppc64el.deb ... Unpacking libkmod2:ppc64el (30+20230601-2ubuntu1) over (30+20230519-1ubuntu3) ... Preparing to unpack .../libpcre2-8-0_10.42-4ubuntu1_ppc64el.deb ... Unpacking libpcre2-8-0:ppc64el (10.42-4ubuntu1) over (10.42-4) ... Setting up libpcre2-8-0:ppc64el (10.42-4ubuntu1) ... (Reading database ... 13553 files and directories currently installed.) Preparing to unpack .../libselinux1_3.5-1build2_ppc64el.deb ... Unpacking libselinux1:ppc64el (3.5-1build2) over (3.5-1) ... Setting up libselinux1:ppc64el (3.5-1build2) ... (Reading database ... 13553 files and directories currently installed.) Preparing to unpack .../libmount1_2.39.2-6ubuntu1_ppc64el.deb ... Unpacking libmount1:ppc64el (2.39.2-6ubuntu1) over (2.39.1-4ubuntu2) ... Setting up libmount1:ppc64el (2.39.2-6ubuntu1) ... (Reading database ... 13553 files and directories currently installed.) Preparing to unpack .../0-libtext-iconv-perl_1.7-8build1_ppc64el.deb ... Unpacking libtext-iconv-perl:ppc64el (1.7-8build1) over (1.7-8) ... Preparing to unpack .../1-libtext-charwidth-perl_0.04-11build1_ppc64el.deb ... Unpacking libtext-charwidth-perl:ppc64el (0.04-11build1) over (0.04-11) ... Preparing to unpack .../2-perl_5.38.2-3_ppc64el.deb ... Unpacking perl (5.38.2-3) over (5.36.0-9ubuntu1) ... Selecting previously unselected package perl-modules-5.38. Preparing to unpack .../3-perl-modules-5.38_5.38.2-3_all.deb ... Unpacking perl-modules-5.38 (5.38.2-3) ... Selecting previously unselected package libperl5.38:ppc64el. Preparing to unpack .../4-libperl5.38_5.38.2-3_ppc64el.deb ... Unpacking libperl5.38:ppc64el (5.38.2-3) ... Preparing to unpack .../5-perl-base_5.38.2-3_ppc64el.deb ... Unpacking perl-base (5.38.2-3) over (5.36.0-9ubuntu1) ... Setting up perl-base (5.38.2-3) ... (Reading database ... 15493 files and directories currently installed.) Preparing to unpack .../liblocale-gettext-perl_1.07-6build1_ppc64el.deb ... Unpacking liblocale-gettext-perl (1.07-6build1) over (1.07-6) ... Preparing to unpack .../perl-modules-5.36_5.36.0-10ubuntu1_all.deb ... Unpacking perl-modules-5.36 (5.36.0-10ubuntu1) over (5.36.0-9ubuntu1) ... Preparing to unpack .../libperl5.36_5.36.0-10ubuntu1_ppc64el.deb ... Unpacking libperl5.36:ppc64el (5.36.0-10ubuntu1) over (5.36.0-9ubuntu1) ... Preparing to unpack .../libdb5.3_5.3.28+dfsg2-4_ppc64el.deb ... Unpacking libdb5.3:ppc64el (5.3.28+dfsg2-4) over (5.3.28+dfsg2-2) ... Setting up libdb5.3:ppc64el (5.3.28+dfsg2-4) ... (Reading database ... 15491 files and directories currently installed.) Preparing to unpack .../libgdbm6_1.23-5_ppc64el.deb ... Unpacking libgdbm6:ppc64el (1.23-5) over (1.23-3) ... Preparing to unpack .../libgdbm-compat4_1.23-5_ppc64el.deb ... Unpacking libgdbm-compat4:ppc64el (1.23-5) over (1.23-3) ... Preparing to unpack .../debconf-i18n_1.5.83_all.deb ... Unpacking debconf-i18n (1.5.83) over (1.5.82) ... Preparing to unpack .../debconf_1.5.83_all.deb ... Unpacking debconf (1.5.83) over (1.5.82) ... Setting up debconf (1.5.83) ... (Reading database ... 15490 files and directories currently installed.) Preparing to unpack .../libpam0g_1.5.2-9.1ubuntu2_ppc64el.deb ... Unpacking libpam0g:ppc64el (1.5.2-9.1ubuntu2) over (1.5.2-6ubuntu1) ... Setting up libpam0g:ppc64el (1.5.2-9.1ubuntu2) ... (Reading database ... 15489 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.4-2ubuntu1_ppc64el.deb ... Unpacking libseccomp2:ppc64el (2.5.4-2ubuntu1) over (2.5.4-1ubuntu3) ... Setting up libseccomp2:ppc64el (2.5.4-2ubuntu1) ... (Reading database ... 15489 files and directories currently installed.) Preparing to unpack .../systemd-sysv_255.2-3ubuntu1_ppc64el.deb ... Unpacking systemd-sysv (255.2-3ubuntu1) over (253.5-1ubuntu6) ... Preparing to unpack .../systemd-dev_255.2-3ubuntu1_all.deb ... Unpacking systemd-dev (255.2-3ubuntu1) over (253.5-1ubuntu6) ... Setting up libssl3:ppc64el (3.0.10-1ubuntu3) ... (Reading database ... 15531 files and directories currently installed.) Preparing to unpack .../systemd_255.2-3ubuntu1_ppc64el.deb ... Unpacking systemd (255.2-3ubuntu1) over (253.5-1ubuntu6) ... dpkg: warning: unable to delete old directory '/lib/systemd/system-preset': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system-generators': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user@0.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user@.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user-.slice.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/timers.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/systemd-localed.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/sysinit.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/sockets.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/rescue.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/rc-local.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/multi-user.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd-root-fs.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd-root-device.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/graphical.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/getty.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/network': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/journald.conf.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/modprobe.d': Directory not empty Preparing to unpack .../libsystemd-shared_255.2-3ubuntu1_ppc64el.deb ... Unpacking libsystemd-shared:ppc64el (255.2-3ubuntu1) over (253.5-1ubuntu6) ... Preparing to unpack .../libargon2-1_0~20190702+dfsg-4_ppc64el.deb ... Unpacking libargon2-1:ppc64el (0~20190702+dfsg-4) over (0~20190702+dfsg-3) ... Preparing to unpack .../libuuid1_2.39.2-6ubuntu1_ppc64el.deb ... Unpacking libuuid1:ppc64el (2.39.2-6ubuntu1) over (2.39.1-4ubuntu2) ... Setting up libuuid1:ppc64el (2.39.2-6ubuntu1) ... (Reading database ... 15628 files and directories currently installed.) Preparing to unpack .../libcryptsetup12_2%3a2.6.1-6ubuntu1_ppc64el.deb ... Unpacking libcryptsetup12:ppc64el (2:2.6.1-6ubuntu1) over (2:2.6.1-4ubuntu3) ... Preparing to unpack .../libfdisk1_2.39.2-6ubuntu1_ppc64el.deb ... Unpacking libfdisk1:ppc64el (2.39.2-6ubuntu1) over (2.39.1-4ubuntu2) ... Preparing to unpack .../mount_2.39.2-6ubuntu1_ppc64el.deb ... Unpacking mount (2.39.2-6ubuntu1) over (2.39.1-4ubuntu2) ... Preparing to unpack .../libsystemd0_255.2-3ubuntu1_ppc64el.deb ... Unpacking libsystemd0:ppc64el (255.2-3ubuntu1) over (253.5-1ubuntu6) ... Setting up libsystemd0:ppc64el (255.2-3ubuntu1) ... (Reading database ... 15628 files and directories currently installed.) Preparing to unpack .../libudev1_255.2-3ubuntu1_ppc64el.deb ... Unpacking libudev1:ppc64el (255.2-3ubuntu1) over (253.5-1ubuntu6) ... Setting up libudev1:ppc64el (255.2-3ubuntu1) ... (Reading database ... 15628 files and directories currently installed.) Preparing to unpack .../libxxhash0_0.8.2-2_ppc64el.deb ... Unpacking libxxhash0:ppc64el (0.8.2-2) over (0.8.1-1) ... Setting up libxxhash0:ppc64el (0.8.2-2) ... (Reading database ... 15628 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.7.10_ppc64el.deb ... Unpacking libapt-pkg6.0:ppc64el (2.7.10) over (2.7.3) ... Setting up libapt-pkg6.0:ppc64el (2.7.10) ... (Reading database ... 15628 files and directories currently installed.) Preparing to unpack .../tar_1.35+dfsg-3_ppc64el.deb ... Unpacking tar (1.35+dfsg-3) over (1.34+dfsg-1.2ubuntu1) ... Setting up tar (1.35+dfsg-3) ... (Reading database ... 15628 files and directories currently installed.) Preparing to unpack .../dpkg_1.22.2ubuntu2_ppc64el.deb ... Unpacking dpkg (1.22.2ubuntu2) over (1.22.0ubuntu1) ... Setting up dpkg (1.22.2ubuntu2) ... (Reading database ... 15626 files and directories currently installed.) Preparing to unpack .../grep_3.11-4_ppc64el.deb ... Unpacking grep (3.11-4) over (3.11-2) ... Setting up grep (3.11-4) ... (Reading database ... 15626 files and directories currently installed.) Preparing to unpack .../login_1%3a4.13+dfsg1-3ubuntu1_ppc64el.deb ... Unpacking login (1:4.13+dfsg1-3ubuntu1) over (1:4.13+dfsg1-1ubuntu1) ... Setting up login (1:4.13+dfsg1-3ubuntu1) ... Installing new version of config file /etc/login.defs ... Installing new version of config file /etc/pam.d/login ... (Reading database ... 15626 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.4+20240113-1_ppc64el.deb ... Unpacking ncurses-bin (6.4+20240113-1) over (6.4+20230625-2) ... Setting up ncurses-bin (6.4+20240113-1) ... (Reading database ... 15626 files and directories currently installed.) Preparing to unpack .../archives/sed_4.9-2_ppc64el.deb ... Unpacking sed (4.9-2) over (4.9-1) ... Setting up sed (4.9-2) ... (Reading database ... 15626 files and directories currently installed.) Preparing to unpack .../util-linux_2.39.2-6ubuntu1_ppc64el.deb ... Unpacking util-linux (2.39.2-6ubuntu1) over (2.39.1-4ubuntu2) ... Setting up util-linux (2.39.2-6ubuntu1) ... (Reading database ... 15627 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.271ubuntu1_ppc64el.deb ... Unpacking libdebconfclient0:ppc64el (0.271ubuntu1) over (0.270ubuntu1) ... Setting up libdebconfclient0:ppc64el (0.271ubuntu1) ... (Reading database ... 15627 files and directories currently installed.) Preparing to unpack .../base-passwd_3.6.3_ppc64el.deb ... Unpacking base-passwd (3.6.3) over (3.6.1) ... Setting up base-passwd (3.6.3) ... (Reading database ... 15627 files and directories currently installed.) Preparing to unpack .../init-system-helpers_1.66ubuntu1_all.deb ... Unpacking init-system-helpers (1.66ubuntu1) over (1.65.2ubuntu1) ... Setting up init-system-helpers (1.66ubuntu1) ... (Reading database ... 15627 files and directories currently installed.) Preparing to unpack .../libc-bin_2.38-3ubuntu1_ppc64el.deb ... Unpacking libc-bin (2.38-3ubuntu1) over (2.38-1ubuntu6) ... Setting up libc-bin (2.38-3ubuntu1) ... (Reading database ... 15627 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.4+20240113-1_all.deb ... Unpacking ncurses-base (6.4+20240113-1) over (6.4+20230625-2) ... Setting up ncurses-base (6.4+20240113-1) ... (Reading database ... 15627 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_3.08-3ubuntu1_ppc64el.deb ... Unpacking sysvinit-utils (3.08-3ubuntu1) over (3.07-1ubuntu1) ... Setting up sysvinit-utils (3.08-3ubuntu1) ... (Reading database ... 15627 files and directories currently installed.) Preparing to unpack .../apt_2.7.10_ppc64el.deb ... Unpacking apt (2.7.10) over (2.7.3) ... Setting up apt (2.7.10) ... (Reading database ... 15627 files and directories currently installed.) Preparing to unpack .../apt-utils_2.7.10_ppc64el.deb ... Unpacking apt-utils (2.7.10) over (2.7.3) ... Preparing to unpack .../ubuntu-keyring_2023.11.28.1_all.deb ... Unpacking ubuntu-keyring (2023.11.28.1) over (2021.03.26) ... Setting up ubuntu-keyring (2023.11.28.1) ... (Reading database ... 15627 files and directories currently installed.) Preparing to unpack .../libffi8_3.4.4-2_ppc64el.deb ... Unpacking libffi8:ppc64el (3.4.4-2) over (3.4.4-1) ... Setting up libffi8:ppc64el (3.4.4-2) ... (Reading database ... 15627 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.25.3-2ubuntu2_ppc64el.deb ... Unpacking libp11-kit0:ppc64el (0.25.3-2ubuntu2) over (0.25.0-4ubuntu1) ... Setting up libp11-kit0:ppc64el (0.25.3-2ubuntu2) ... Selecting previously unselected package libunistring5:ppc64el. (Reading database ... 15627 files and directories currently installed.) Preparing to unpack .../libunistring5_1.1-2_ppc64el.deb ... Unpacking libunistring5:ppc64el (1.1-2) ... Setting up libunistring5:ppc64el (1.1-2) ... (Reading database ... 15632 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.3.4-1build1_ppc64el.deb ... Unpacking libidn2-0:ppc64el (2.3.4-1build1) over (2.3.4-1) ... Setting up libidn2-0:ppc64el (2.3.4-1build1) ... (Reading database ... 15632 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.8.1-4ubuntu7_ppc64el.deb ... Unpacking libgnutls30:ppc64el (3.8.1-4ubuntu7) over (3.8.1-4ubuntu1) ... Setting up libgnutls30:ppc64el (3.8.1-4ubuntu7) ... (Reading database ... 15633 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.5.2-9.1ubuntu2_ppc64el.deb ... Unpacking libpam-modules-bin (1.5.2-9.1ubuntu2) over (1.5.2-6ubuntu1) ... Setting up libpam-modules-bin (1.5.2-9.1ubuntu2) ... (Reading database ... 15632 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.5.2-9.1ubuntu2_ppc64el.deb ... Unpacking libpam-modules:ppc64el (1.5.2-9.1ubuntu2) over (1.5.2-6ubuntu1) ... Setting up libpam-modules:ppc64el (1.5.2-9.1ubuntu2) ... Setting up libapparmor1:ppc64el (4.0.0~alpha2-0ubuntu7) ... Setting up libargon2-1:ppc64el (0~20190702+dfsg-4) ... Setting up libcryptsetup12:ppc64el (2:2.6.1-6ubuntu1) ... Setting up libfdisk1:ppc64el (2.39.2-6ubuntu1) ... Setting up libkmod2:ppc64el (30+20230601-2ubuntu1) ... Setting up libsystemd-shared:ppc64el (255.2-3ubuntu1) ... Setting up systemd-dev (255.2-3ubuntu1) ... Setting up mount (2.39.2-6ubuntu1) ... Setting up systemd (255.2-3ubuntu1) ... Installing new version of config file /etc/systemd/journald.conf ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/networkd.conf ... Installing new version of config file /etc/systemd/pstore.conf ... Installing new version of config file /etc/systemd/sleep.conf ... Installing new version of config file /etc/systemd/system.conf ... Installing new version of config file /etc/systemd/user.conf ... Initializing machine ID from random generator. Setting up systemd-sysv (255.2-3ubuntu1) ... (Reading database ... 15631 files and directories currently installed.) Preparing to unpack .../init_1.66ubuntu1_ppc64el.deb ... Unpacking init (1.66ubuntu1) over (1.65.2ubuntu1) ... Preparing to unpack .../libsmartcols1_2.39.2-6ubuntu1_ppc64el.deb ... Unpacking libsmartcols1:ppc64el (2.39.2-6ubuntu1) over (2.39.1-4ubuntu2) ... Setting up libsmartcols1:ppc64el (2.39.2-6ubuntu1) ... (Reading database ... 15632 files and directories currently installed.) Preparing to unpack .../uuid-runtime_2.39.2-6ubuntu1_ppc64el.deb ... Unpacking uuid-runtime (2.39.2-6ubuntu1) over (2.39.1-4ubuntu2) ... Preparing to unpack .../libattr1_1%3a2.5.1-5_ppc64el.deb ... Unpacking libattr1:ppc64el (1:2.5.1-5) over (1:2.5.1-4) ... Setting up libattr1:ppc64el (1:2.5.1-5) ... (Reading database ... 15632 files and directories currently installed.) Preparing to unpack .../libmd0_1.1.0-2_ppc64el.deb ... Unpacking libmd0:ppc64el (1.1.0-2) over (1.1.0-1) ... Setting up libmd0:ppc64el (1.1.0-2) ... (Reading database ... 15632 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.5.2-9.1ubuntu2_all.deb ... Unpacking libpam-runtime (1.5.2-9.1ubuntu2) over (1.5.2-6ubuntu1) ... Setting up libpam-runtime (1.5.2-9.1ubuntu2) ... (Reading database ... 15631 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.5-1build1_all.deb ... Unpacking libsemanage-common (3.5-1build1) over (3.5-1) ... Setting up libsemanage-common (3.5-1build1) ... (Reading database ... 15631 files and directories currently installed.) Preparing to unpack .../libsepol2_3.5-2_ppc64el.deb ... Unpacking libsepol2:ppc64el (3.5-2) over (3.5-1) ... Setting up libsepol2:ppc64el (3.5-2) ... (Reading database ... 15631 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.5-1build1_ppc64el.deb ... Unpacking libsemanage2:ppc64el (3.5-1build1) over (3.5-1) ... Setting up libsemanage2:ppc64el (3.5-1build1) ... (Reading database ... 15631 files and directories currently installed.) Preparing to unpack .../libncursesw6_6.4+20240113-1_ppc64el.deb ... Unpacking libncursesw6:ppc64el (6.4+20240113-1) over (6.4+20230625-2) ... Preparing to unpack .../libtinfo6_6.4+20240113-1_ppc64el.deb ... Unpacking libtinfo6:ppc64el (6.4+20240113-1) over (6.4+20230625-2) ... Setting up libtinfo6:ppc64el (6.4+20240113-1) ... (Reading database ... 15631 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.13+dfsg1-3ubuntu1_ppc64el.deb ... Unpacking passwd (1:4.13+dfsg1-3ubuntu1) over (1:4.13+dfsg1-1ubuntu1) ... Setting up passwd (1:4.13+dfsg1-3ubuntu1) ... (Reading database ... 15631 files and directories currently installed.) Preparing to unpack .../00-libproc2-0_2%3a4.0.4-2ubuntu1_ppc64el.deb ... Unpacking libproc2-0:ppc64el (2:4.0.4-2ubuntu1) over (2:4.0.3-1ubuntu1) ... Preparing to unpack .../01-mawk_1.3.4.20231126-1_ppc64el.deb ... Unpacking mawk (1.3.4.20231126-1) over (1.3.4.20230730-1) ... Preparing to unpack .../02-procps_2%3a4.0.4-2ubuntu1_ppc64el.deb ... Unpacking procps (2:4.0.4-2ubuntu1) over (2:4.0.3-1ubuntu1) ... Preparing to unpack .../03-usrmerge_38ubuntu1_all.deb ... Unpacking usrmerge (38ubuntu1) over (35ubuntu1) ... Preparing to unpack .../04-krb5-locales_1.20.1-5build1_all.deb ... Unpacking krb5-locales (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../05-readline-common_8.2-3_all.deb ... Unpacking readline-common (8.2-3) over (8.2-1.3) ... Preparing to unpack .../06-libreadline8_8.2-3_ppc64el.deb ... Unpacking libreadline8:ppc64el (8.2-3) over (8.2-1.3) ... Preparing to unpack .../07-libsqlite3-0_3.45.0-1_ppc64el.deb ... Unpacking libsqlite3-0:ppc64el (3.45.0-1) over (3.42.0-1) ... Preparing to unpack .../08-openssl_3.0.10-1ubuntu3_ppc64el.deb ... Unpacking openssl (3.0.10-1ubuntu3) over (3.0.10-1ubuntu2) ... Preparing to unpack .../09-tzdata_2023d-1ubuntu2_all.deb ... Unpacking tzdata (2023d-1ubuntu2) over (2023c-9ubuntu1) ... Preparing to unpack .../10-bash-completion_1%3a2.11-8_all.deb ... Unpacking bash-completion (1:2.11-8) over (1:2.11-7) ... Preparing to unpack .../11-bsdextrautils_2.39.2-6ubuntu1_ppc64el.deb ... Unpacking bsdextrautils (2.39.2-6ubuntu1) over (2.39.1-4ubuntu2) ... Preparing to unpack .../12-libpng16-16_1.6.40-3_ppc64el.deb ... Unpacking libpng16-16:ppc64el (1.6.40-3) over (1.6.40-1) ... Preparing to unpack .../13-psmisc_23.6-2_ppc64el.deb ... Unpacking psmisc (23.6-2) over (23.6-1) ... Preparing to unpack .../14-xz-utils_5.4.5-0.3_ppc64el.deb ... Unpacking xz-utils (5.4.5-0.3) over (5.4.1-0.2) ... Preparing to unpack .../15-g++_4%3a13.2.0-2ubuntu1_ppc64el.deb ... Unpacking g++ (4:13.2.0-2ubuntu1) over (4:13.2.0-1ubuntu1) ... Preparing to unpack .../16-gcc_4%3a13.2.0-2ubuntu1_ppc64el.deb ... Unpacking gcc (4:13.2.0-2ubuntu1) over (4:13.2.0-1ubuntu1) ... Preparing to unpack .../17-cpp_4%3a13.2.0-2ubuntu1_ppc64el.deb ... Unpacking cpp (4:13.2.0-2ubuntu1) over (4:13.2.0-1ubuntu1) ... Preparing to unpack .../18-dpkg-dev_1.22.2ubuntu2_all.deb ... Unpacking dpkg-dev (1.22.2ubuntu2) over (1.22.0ubuntu1) ... Preparing to unpack .../19-libdpkg-perl_1.22.2ubuntu2_all.deb ... Unpacking libdpkg-perl (1.22.2ubuntu2) over (1.22.0ubuntu1) ... Preparing to unpack .../20-lto-disabled-list_45_all.deb ... Unpacking lto-disabled-list (45) over (43) ... Preparing to unpack .../21-libfakeroot_1.32.2-1_ppc64el.deb ... Unpacking libfakeroot:ppc64el (1.32.2-1) over (1.32.1-1) ... Preparing to unpack .../22-fakeroot_1.32.2-1_ppc64el.deb ... Unpacking fakeroot (1.32.2-1) over (1.32.1-1) ... Preparing to unpack .../23-optipng_0.7.7-3_ppc64el.deb ... Unpacking optipng (0.7.7-3) over (0.7.7-2build1) ... Preparing to unpack .../24-pinentry-curses_1.2.1-3ubuntu1_ppc64el.deb ... Unpacking pinentry-curses (1.2.1-3ubuntu1) over (1.2.1-1ubuntu1) ... Setting up libtext-iconv-perl:ppc64el (1.7-8build1) ... Setting up libtext-charwidth-perl:ppc64el (0.04-11build1) ... Setting up lto-disabled-list (45) ... Setting up apt-utils (2.7.10) ... Setting up bsdextrautils (2.39.2-6ubuntu1) ... Setting up cpp-13 (13.2.0-10ubuntu1) ... Setting up init (1.66ubuntu1) ... Setting up psmisc (23.6-2) ... Setting up libtirpc-common (1.3.4+ds-1build1) ... Setting up libsqlite3-0:ppc64el (3.45.0-1) ... Setting up binutils-common:ppc64el (2.41.90.20240115-1ubuntu1) ... Setting up linux-libc-dev:ppc64el (6.6.0-14.14) ... Setting up libctf-nobfd0:ppc64el (2.41.90.20240115-1ubuntu1) ... Setting up krb5-locales (1.20.1-5build1) ... Setting up libgomp1:ppc64el (13.2.0-10ubuntu1) ... Setting up libsframe1:ppc64el (2.41.90.20240115-1ubuntu1) ... Setting up libfakeroot:ppc64el (1.32.2-1) ... Setting up libkrb5support0:ppc64el (1.20.1-5build1) ... Setting up tzdata (2023d-1ubuntu2) ... Current default time zone: 'Etc/UTC' Local time is now: Sun Jan 21 17:14:23 UTC 2024. Universal Time is now: Sun Jan 21 17:14:23 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.32.2-1) ... Setting up perl-modules-5.36 (5.36.0-10ubuntu1) ... Setting up bash-completion (1:2.11-8) ... Setting up xz-utils (5.4.5-0.3) ... Setting up perl-modules-5.38 (5.38.2-3) ... Setting up libquadmath0:ppc64el (13.2.0-10ubuntu1) ... Setting up libproc2-0:ppc64el (2:4.0.4-2ubuntu1) ... Setting up libpng16-16:ppc64el (1.6.40-3) ... Setting up libatomic1:ppc64el (13.2.0-10ubuntu1) ... Setting up usrmerge (38ubuntu1) ... Setting up libncursesw6:ppc64el (6.4+20240113-1) ... Setting up libk5crypto3:ppc64el (1.20.1-5build1) ... Setting up libubsan1:ppc64el (13.2.0-10ubuntu1) ... Setting up uuid-runtime (2.39.2-6ubuntu1) ... Running in chroot, ignoring request. invoke-rc.d: policy-rc.d denied execution of restart. Setting up libcrypt-dev:ppc64el (1:4.4.36-4) ... Setting up cpp (4:13.2.0-2ubuntu1) ... Setting up libasan8:ppc64el (13.2.0-10ubuntu1) ... Setting up procps (2:4.0.4-2ubuntu1) ... Installing new version of config file /etc/sysctl.conf ... Setting up mawk (1.3.4.20231126-1) ... Setting up libkrb5-3:ppc64el (1.20.1-5build1) ... Setting up libtsan2:ppc64el (13.2.0-10ubuntu1) ... Setting up libbinutils:ppc64el (2.41.90.20240115-1ubuntu1) ... Setting up libc-dev-bin (2.38-3ubuntu1) ... Setting up openssl (3.0.10-1ubuntu3) ... Setting up libgpg-error-l10n (1.47-3build1) ... Setting up readline-common (8.2-3) ... Setting up libcc1-0:ppc64el (13.2.0-10ubuntu1) ... Setting up liblocale-gettext-perl (1.07-6build1) ... Setting up liblsan0:ppc64el (13.2.0-10ubuntu1) ... Setting up libitm1:ppc64el (13.2.0-10ubuntu1) ... Setting up libgdbm6:ppc64el (1.23-5) ... Setting up libctf0:ppc64el (2.41.90.20240115-1ubuntu1) ... Setting up pinentry-curses (1.2.1-3ubuntu1) ... Setting up libreadline8:ppc64el (8.2-3) ... Setting up debconf-i18n (1.5.83) ... Setting up optipng (0.7.7-3) ... Setting up libgssapi-krb5-2:ppc64el (1.20.1-5build1) ... Setting up libgdbm-compat4:ppc64el (1.23-5) ... Setting up libgcc-13-dev:ppc64el (13.2.0-10ubuntu1) ... Setting up binutils-powerpc64le-linux-gnu (2.41.90.20240115-1ubuntu1) ... Setting up libperl5.36:ppc64el (5.36.0-10ubuntu1) ... Setting up libtirpc3:ppc64el (1.3.4+ds-1build1) ... Setting up libperl5.38:ppc64el (5.38.2-3) ... Setting up binutils (2.41.90.20240115-1ubuntu1) ... Setting up perl (5.38.2-3) ... Setting up libtirpc-dev:ppc64el (1.3.4+ds-1build1) ... Setting up gcc-13 (13.2.0-10ubuntu1) ... Setting up libdpkg-perl (1.22.2ubuntu2) ... Setting up libnsl2:ppc64el (1.3.0-3) ... Setting up gcc (4:13.2.0-2ubuntu1) ... Setting up dpkg-dev (1.22.2ubuntu2) ... Setting up libnsl-dev:ppc64el (1.3.0-3) ... Setting up libc6-dev:ppc64el (2.38-3ubuntu1) ... Setting up libstdc++-13-dev:ppc64el (13.2.0-10ubuntu1) ... Setting up g++-13 (13.2.0-10ubuntu1) ... Setting up g++ (4:13.2.0-2ubuntu1) ... Processing triggers for libc-bin (2.38-3ubuntu1) ... Processing triggers for debianutils (5.16) ... RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-27666598 ppc64el noble-proposed -c chroot:build-PACKAGEBUILD-27666598 --arch=ppc64el --dist=noble-proposed --nolog policykit-1_124-1.dsc Initiating build PACKAGEBUILD-27666598 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-169-generic #187-Ubuntu SMP Thu Nov 23 14:52:15 UTC 2023 ppc64le sbuild (Debian sbuild) 0.79.0 (05 February 2020) on bos02-ppc64el-015.buildd +==============================================================================+ | policykit-1 124-1 (ppc64el) Sun, 21 Jan 2024 17:14:24 +0000 | +==============================================================================+ Package: policykit-1 Version: 124-1 Source Version: 124-1 Distribution: noble-proposed Machine Architecture: ppc64el Host Architecture: ppc64el Build Architecture: ppc64el Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-27666598/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/policykit-1-Ly3Eoj/resolver-V7watX' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- policykit-1_124-1.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/policykit-1-Ly3Eoj/policykit-1-124' with '<>' I: NOTICE: Log filtering will replace 'build/policykit-1-Ly3Eoj' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: dbus-daemon, debhelper (>= 13.11.6~), debhelper-compat (= 13), dh-sequence-gir, docbook-xsl, duktape-dev, gobject-introspection, intltool, libexpat1-dev, libgirepository1.0-dev, libglib2.0-dev, libpam0g-dev, libselinux1-dev, libsystemd-dev, systemd-dev, meson (>= 0.50.0), pkg-config, xml-core, xsltproc, python3-dbusmock, build-essential, fakeroot Filtered Build-Depends: dbus-daemon, debhelper (>= 13.11.6~), debhelper-compat (= 13), dh-sequence-gir, docbook-xsl, duktape-dev, gobject-introspection, intltool, libexpat1-dev, libgirepository1.0-dev, libglib2.0-dev, libpam0g-dev, libselinux1-dev, libsystemd-dev, systemd-dev, meson (>= 0.50.0), pkg-config, xml-core, xsltproc, python3-dbusmock, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [548 B] Get:5 copy:/<>/apt_archive ./ Packages [612 B] Fetched 2117 B in 0s (198 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: apt-utils bash-completion debconf-i18n krb5-locales libgpg-error-l10n libgpm2 libip4tc2 liblocale-gettext-perl libnss-nis libnss-nisplus libperl5.36 libtext-charwidth-perl libtext-iconv-perl libtext-wrapi18n-perl libunistring2 perl-modules-5.36 psmisc uuid-runtime Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev dbus-bin dbus-daemon dbus-session-bus-common dbus-x11 debhelper debugedit dh-autoreconf dh-strip-nondeterminism docbook-xsl duktape-dev dwz file fontconfig-config fonts-dejavu-core fonts-dejavu-mono gettext gettext-base gir1.2-freedesktop gir1.2-freedesktop-dev gir1.2-girepository-2.0 gir1.2-girepository-2.0-dev gir1.2-glib-2.0 gir1.2-glib-2.0-dev gobject-introspection gobject-introspection-bin groff-base intltool intltool-debian libarchive-zip-perl libblkid-dev libbrotli1 libbsd0 libcairo-gobject2 libcairo2 libclone-perl libdbus-1-3 libdebhelper-perl libduktape207 libdw1 libelf1 libencode-locale-perl libexpat1 libexpat1-dev libffi-dev libfile-listing-perl libfile-stripnondeterminism-perl libfontconfig1 libfreetype6 libgirepository-1.0-1 libgirepository-1.0-dev libgirepository1.0-dev libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev libglib2.0-dev-bin libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libicu74 libio-html-perl libio-socket-ssl-perl liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc libmagic1 libmount-dev libnet-http-perl libnet-ssleay-perl libpam0g-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libpixman-1-0 libpkgconf3 libpython3-stdlib libpython3.12-minimal libpython3.12-stdlib libselinux1-dev libsepol-dev libsub-override-perl libsystemd-dev libtimedate-perl libtool libtry-tiny-perl libuchardet0 liburi-perl libwww-perl libwww-robotrules-perl libx11-6 libx11-data libxau6 libxcb-render0 libxcb-shm0 libxcb1 libxdmcp6 libxext6 libxml-parser-perl libxml2 libxrender1 libxslt1.1 m4 man-db media-types meson netbase ninja-build perl-openssl-defaults pkg-config pkgconf pkgconf-bin po-debconf python3 python3-dbus python3-dbusmock python3-distutils python3-gi python3-lib2to3 python3-mako python3-markdown python3-markupsafe python3-minimal python3-pkg-resources python3-setuptools python3.12 python3.12-minimal sgml-base uuid-dev xml-core xsltproc zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc dh-make dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java libxslthl-java xalan gettext-doc libasprintf-dev libgettextpo-dev groff libgirepository1.0-doc low-memory-monitor libglib2.0-doc libgdk-pixbuf2.0-bin libxml2-utils libdata-dump-perl libio-compress-brotli-perl libcrypt-ssleay-perl libtool-doc gfortran | fortran95-compiler gcj-jdk libsub-name-perl libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl m4-doc apparmor less www-browser libmail-box-perl python3-doc python3-tk python3-venv python-dbus-doc python3-pytest python-mako-doc python3-beaker python-markdown-doc python-setuptools-doc python3.12-venv python3.12-doc binfmt-support sgml-base-doc Recommended packages: docbook-xml curl | wget | lynx dbus libarchive-cpio-perl shared-mime-info xdg-user-dirs libhtml-format-perl libltdl-dev libdata-dump-perl libhtml-form-perl libhttp-daemon-perl libmailtools-perl libmail-sendmail-perl python3-pygments python3-yaml The following NEW packages will be installed: autoconf automake autopoint autotools-dev dbus-bin dbus-daemon dbus-session-bus-common dbus-x11 debhelper debugedit dh-autoreconf dh-strip-nondeterminism docbook-xsl duktape-dev dwz file fontconfig-config fonts-dejavu-core fonts-dejavu-mono gettext gettext-base gir1.2-freedesktop gir1.2-freedesktop-dev gir1.2-girepository-2.0 gir1.2-girepository-2.0-dev gir1.2-glib-2.0 gir1.2-glib-2.0-dev gobject-introspection gobject-introspection-bin groff-base intltool intltool-debian libarchive-zip-perl libblkid-dev libbrotli1 libbsd0 libcairo-gobject2 libcairo2 libclone-perl libdbus-1-3 libdebhelper-perl libduktape207 libdw1 libelf1 libencode-locale-perl libexpat1 libexpat1-dev libffi-dev libfile-listing-perl libfile-stripnondeterminism-perl libfontconfig1 libfreetype6 libgirepository-1.0-1 libgirepository-1.0-dev libgirepository1.0-dev libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev libglib2.0-dev-bin libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libicu74 libio-html-perl libio-socket-ssl-perl liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc libmagic1 libmount-dev libnet-http-perl libnet-ssleay-perl libpam0g-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libpixman-1-0 libpkgconf3 libpython3-stdlib libpython3.12-minimal libpython3.12-stdlib libselinux1-dev libsepol-dev libsub-override-perl libsystemd-dev libtimedate-perl libtool libtry-tiny-perl libuchardet0 liburi-perl libwww-perl libwww-robotrules-perl libx11-6 libx11-data libxau6 libxcb-render0 libxcb-shm0 libxcb1 libxdmcp6 libxext6 libxml-parser-perl libxml2 libxrender1 libxslt1.1 m4 man-db media-types meson netbase ninja-build perl-openssl-defaults pkg-config pkgconf pkgconf-bin po-debconf python3 python3-dbus python3-dbusmock python3-distutils python3-gi python3-lib2to3 python3-mako python3-markdown python3-markupsafe python3-minimal python3-pkg-resources python3-setuptools python3.12 python3.12-minimal sbuild-build-depends-main-dummy sgml-base uuid-dev xml-core xsltproc zlib1g-dev 0 upgraded, 142 newly installed, 0 to remove and 0 not upgraded. Need to get 48.7 MB of archives. After this operation, 212 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [834 B] Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-minimal ppc64el 3.12.1-2 [830 kB] Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libexpat1 ppc64el 2.5.0-2 [96.2 kB] Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12-minimal ppc64el 3.12.1-2 [2500 kB] Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el python3-minimal ppc64el 3.12.1-0ubuntu1 [26.9 kB] Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el media-types all 10.1.0 [27.5 kB] Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el netbase all 6.4 [13.1 kB] Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-stdlib ppc64el 3.12.1-2 [2066 kB] Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12 ppc64el 3.12.1-2 [638 kB] Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpython3-stdlib ppc64el 3.12.1-0ubuntu1 [9654 B] Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el python3 ppc64el 3.12.1-0ubuntu1 [22.9 kB] Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el sgml-base all 1.31 [11.4 kB] Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libdbus-1-3 ppc64el 1.14.10-3ubuntu1 [243 kB] Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el dbus-bin ppc64el 1.14.10-3ubuntu1 [47.8 kB] Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el dbus-session-bus-common all 1.14.10-3ubuntu1 [80.0 kB] Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el dbus-daemon ppc64el 1.14.10-3ubuntu1 [135 kB] Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libglib2.0-0 ppc64el 2.78.3-1 [1729 kB] Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gir1.2-glib-2.0 ppc64el 1.78.1-11ubuntu2 [185 kB] Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libbsd0 ppc64el 0.11.8-1 [56.6 kB] Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libelf1 ppc64el 0.190-1 [67.4 kB] Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgirepository-1.0-1 ppc64el 1.78.1-11ubuntu2 [92.1 kB] Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el libglib2.0-data all 2.78.3-1 [40.9 kB] Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el libicu74 ppc64el 74.2-1ubuntu1 [11.3 MB] Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el libxml2 ppc64el 2.9.14+dfsg-1.3build3 [836 kB] Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-dbus ppc64el 1.3.2-5build1 [133 kB] Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gir1.2-girepository-2.0 ppc64el 1.78.1-11ubuntu2 [24.8 kB] Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-gi ppc64el 3.46.0-3 [390 kB] Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pkg-resources all 68.1.2-2 [167 kB] Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el libmagic-mgc ppc64el 1:5.45-2 [307 kB] Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el libmagic1 ppc64el 1:5.45-2 [106 kB] Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el file ppc64el 1:5.45-2 [22.6 kB] Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el gettext-base ppc64el 0.21-14 [42.5 kB] Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el libuchardet0 ppc64el 0.0.8-1 [78.7 kB] Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el groff-base ppc64el 1.23.0-3 [1108 kB] Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el libpipeline1 ppc64el 1.5.7-1 [25.8 kB] Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libxau6 ppc64el 1:1.0.9-1build5 [8028 B] Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libxdmcp6 ppc64el 1:1.1.3-0ubuntu5 [12.3 kB] Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libxcb1 ppc64el 1.15-1 [55.5 kB] Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el libx11-data all 2:1.8.7-1 [115 kB] Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el libx11-6 ppc64el 2:1.8.7-1 [743 kB] Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el libxext6 ppc64el 2:1.3.4-1build1 [40.0 kB] Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el man-db ppc64el 2.12.0-3 [1271 kB] Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el m4 ppc64el 1.4.19-4 [275 kB] Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el autoconf all 2.71-3 [339 kB] Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el autotools-dev all 20220109.1 [44.9 kB] Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el automake all 1:1.16.5-1.3 [558 kB] Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el autopoint all 0.21-14 [422 kB] Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el dbus-x11 ppc64el 1.14.10-3ubuntu1 [24.4 kB] Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el libdebhelper-perl all 13.11.9ubuntu1 [97.7 kB] Get:50 http://ftpmaster.internal/ubuntu noble/main ppc64el libtool all 2.4.7-7 [166 kB] Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el dh-autoreconf all 20 [16.1 kB] Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el libarchive-zip-perl all 1.68-1 [90.2 kB] Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el libsub-override-perl all 0.10-1 [10.0 kB] Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-stripnondeterminism-perl all 1.13.1-1 [18.1 kB] Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el dh-strip-nondeterminism all 1.13.1-1 [5362 B] Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el libdw1 ppc64el 0.190-1 [294 kB] Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el debugedit ppc64el 1:5.0-5 [51.1 kB] Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el dwz ppc64el 0.15-1 [139 kB] Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el gettext ppc64el 0.21-14 [974 kB] Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el intltool-debian all 0.35.0+20060710.6 [23.2 kB] Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el po-debconf all 1.0.21+nmu1 [233 kB] Get:62 http://ftpmaster.internal/ubuntu noble/main ppc64el debhelper all 13.11.9ubuntu1 [968 kB] Get:63 http://ftpmaster.internal/ubuntu noble/main ppc64el xml-core all 0.19 [20.3 kB] Get:64 http://ftpmaster.internal/ubuntu noble/universe ppc64el docbook-xsl all 1.79.2+dfsg-7 [1070 kB] Get:65 http://ftpmaster.internal/ubuntu noble/main ppc64el libduktape207 ppc64el 2.7.0+tests-0ubuntu2 [155 kB] Get:66 http://ftpmaster.internal/ubuntu noble/main ppc64el duktape-dev ppc64el 2.7.0+tests-0ubuntu2 [640 kB] Get:67 http://ftpmaster.internal/ubuntu noble/main ppc64el fonts-dejavu-mono all 2.37-8 [502 kB] Get:68 http://ftpmaster.internal/ubuntu noble/main ppc64el fonts-dejavu-core all 2.37-8 [835 kB] Get:69 http://ftpmaster.internal/ubuntu noble/main ppc64el fontconfig-config ppc64el 2.14.2-6ubuntu1 [36.0 kB] Get:70 http://ftpmaster.internal/ubuntu noble/main ppc64el libbrotli1 ppc64el 1.1.0-2 [408 kB] Get:71 http://ftpmaster.internal/ubuntu noble/main ppc64el libfreetype6 ppc64el 2.13.2+dfsg-1 [535 kB] Get:72 http://ftpmaster.internal/ubuntu noble/main ppc64el libfontconfig1 ppc64el 2.14.2-6ubuntu1 [184 kB] Get:73 http://ftpmaster.internal/ubuntu noble/main ppc64el libpixman-1-0 ppc64el 0.42.2-1 [300 kB] Get:74 http://ftpmaster.internal/ubuntu noble/main ppc64el libxcb-render0 ppc64el 1.15-1 [17.2 kB] Get:75 http://ftpmaster.internal/ubuntu noble/main ppc64el libxcb-shm0 ppc64el 1.15-1 [5896 B] Get:76 http://ftpmaster.internal/ubuntu noble/main ppc64el libxrender1 ppc64el 1:0.9.10-1.1 [23.3 kB] Get:77 http://ftpmaster.internal/ubuntu noble/main ppc64el libcairo2 ppc64el 1.18.0-1 [735 kB] Get:78 http://ftpmaster.internal/ubuntu noble/main ppc64el libcairo-gobject2 ppc64el 1.18.0-1 [127 kB] Get:79 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gir1.2-freedesktop ppc64el 1.78.1-11ubuntu2 [35.9 kB] Get:80 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gir1.2-glib-2.0-dev ppc64el 1.78.1-11ubuntu2 [831 kB] Get:81 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gir1.2-freedesktop-dev ppc64el 1.78.1-11ubuntu2 [29.0 kB] Get:82 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gir1.2-girepository-2.0-dev ppc64el 1.78.1-11ubuntu2 [41.7 kB] Get:83 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-lib2to3 all 3.11.5-1 [79.0 kB] Get:84 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-distutils all 3.11.5-1 [131 kB] Get:85 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-markupsafe ppc64el 2.1.3-1build1 [14.3 kB] Get:86 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-mako all 1.2.4+ds-2 [63.3 kB] Get:87 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el python3-markdown all 3.5.2-1 [72.0 kB] Get:88 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gobject-introspection-bin ppc64el 1.78.1-11ubuntu2 [357 kB] Get:89 http://ftpmaster.internal/ubuntu noble/main ppc64el libffi-dev ppc64el 3.4.4-2 [67.1 kB] Get:90 http://ftpmaster.internal/ubuntu noble/main ppc64el libglib2.0-bin ppc64el 2.78.3-1 [105 kB] Get:91 http://ftpmaster.internal/ubuntu noble/main ppc64el libglib2.0-dev-bin ppc64el 2.78.3-1 [134 kB] Get:92 http://ftpmaster.internal/ubuntu noble/main ppc64el uuid-dev ppc64el 2.39.2-6ubuntu1 [36.7 kB] Get:93 http://ftpmaster.internal/ubuntu noble/main ppc64el libblkid-dev ppc64el 2.39.2-6ubuntu1 [255 kB] Get:94 http://ftpmaster.internal/ubuntu noble/main ppc64el libsepol-dev ppc64el 3.5-2 [471 kB] Get:95 http://ftpmaster.internal/ubuntu noble/main ppc64el libpcre2-16-0 ppc64el 10.42-4ubuntu1 [245 kB] Get:96 http://ftpmaster.internal/ubuntu noble/main ppc64el libpcre2-32-0 ppc64el 10.42-4ubuntu1 [228 kB] Get:97 http://ftpmaster.internal/ubuntu noble/main ppc64el libpcre2-posix3 ppc64el 10.42-4ubuntu1 [7016 B] Get:98 http://ftpmaster.internal/ubuntu noble/main ppc64el libpcre2-dev ppc64el 10.42-4ubuntu1 [794 kB] Get:99 http://ftpmaster.internal/ubuntu noble/main ppc64el libselinux1-dev ppc64el 3.5-1build2 [190 kB] Get:100 http://ftpmaster.internal/ubuntu noble/main ppc64el libmount-dev ppc64el 2.39.2-6ubuntu1 [14.9 kB] Get:101 http://ftpmaster.internal/ubuntu noble/main ppc64el libpkgconf3 ppc64el 1.8.1-2 [36.9 kB] Get:102 http://ftpmaster.internal/ubuntu noble/main ppc64el pkgconf-bin ppc64el 1.8.1-2 [22.0 kB] Get:103 http://ftpmaster.internal/ubuntu noble/main ppc64el pkgconf ppc64el 1.8.1-2 [16.7 kB] Get:104 http://ftpmaster.internal/ubuntu noble/main ppc64el pkg-config ppc64el 1.8.1-2 [7170 B] Get:105 http://ftpmaster.internal/ubuntu noble/main ppc64el zlib1g-dev ppc64el 1:1.3.dfsg-3ubuntu1 [902 kB] Get:106 http://ftpmaster.internal/ubuntu noble/main ppc64el libglib2.0-dev ppc64el 2.78.3-1 [2119 kB] Get:107 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gobject-introspection ppc64el 1.78.1-11ubuntu2 [23.3 kB] Get:108 http://ftpmaster.internal/ubuntu noble/main ppc64el liburi-perl all 5.21-1 [85.4 kB] Get:109 http://ftpmaster.internal/ubuntu noble/main ppc64el libencode-locale-perl all 1.05-3 [11.6 kB] Get:110 http://ftpmaster.internal/ubuntu noble/main ppc64el libtimedate-perl all 2.3300-2 [34.0 kB] Get:111 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-date-perl all 6.06-1 [10.2 kB] Get:112 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-listing-perl all 6.16-1 [11.3 kB] Get:113 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tagset-perl all 3.20-6 [11.3 kB] Get:114 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libhtml-parser-perl ppc64el 3.81-1build1 [91.3 kB] Get:115 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tree-perl all 5.07-3 [200 kB] Get:116 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libclone-perl ppc64el 0.46-1build1 [11.1 kB] Get:117 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-html-perl all 1.004-3 [15.9 kB] Get:118 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-mediatypes-perl all 6.04-2 [20.1 kB] Get:119 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] Get:120 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-cookies-perl all 6.11-1 [18.2 kB] Get:121 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-negotiate-perl all 6.01-2 [12.4 kB] Get:122 http://ftpmaster.internal/ubuntu noble/main ppc64el perl-openssl-defaults ppc64el 7 [7534 B] Get:123 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libnet-ssleay-perl ppc64el 1.94-1 [326 kB] Get:124 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-socket-ssl-perl all 2.084-1 [193 kB] Get:125 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-http-perl all 6.23-1 [22.3 kB] Get:126 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-protocol-https-perl all 6.11-1 [8992 B] Get:127 http://ftpmaster.internal/ubuntu noble/main ppc64el libtry-tiny-perl all 0.31-2 [20.8 kB] Get:128 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-robotrules-perl all 6.02-1 [12.6 kB] Get:129 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libwww-perl all 6.73-1 [138 kB] Get:130 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libxml-parser-perl ppc64el 2.47-1build1 [207 kB] Get:131 http://ftpmaster.internal/ubuntu noble/universe ppc64el intltool all 0.51.0-6 [44.6 kB] Get:132 http://ftpmaster.internal/ubuntu noble/main ppc64el libexpat1-dev ppc64el 2.5.0-2 [145 kB] Get:133 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgirepository-1.0-dev ppc64el 1.78.1-11ubuntu2 [28.7 kB] Get:134 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgirepository1.0-dev ppc64el 1.78.1-11ubuntu2 [17.2 kB] Get:135 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam0g-dev ppc64el 1.5.2-9.1ubuntu2 [122 kB] Get:136 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd-dev ppc64el 255.2-3ubuntu1 [1755 kB] Get:137 http://ftpmaster.internal/ubuntu noble/main ppc64el libxslt1.1 ppc64el 1.1.35-1 [185 kB] Get:138 http://ftpmaster.internal/ubuntu noble/universe ppc64el ninja-build ppc64el 1.11.1-2 [147 kB] Get:139 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-setuptools all 68.1.2-2 [396 kB] Get:140 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el meson all 1.3.1-1 [808 kB] Get:141 http://ftpmaster.internal/ubuntu noble/universe ppc64el python3-dbusmock all 0.30.2-1 [101 kB] Get:142 http://ftpmaster.internal/ubuntu noble/main ppc64el xsltproc ppc64el 1.1.35-1 [16.0 kB] Preconfiguring packages ... Fetched 48.7 MB in 4s (11.2 MB/s) Selecting previously unselected package libpython3.12-minimal:ppc64el. (Reading database ... 15658 files and directories currently installed.) Preparing to unpack .../libpython3.12-minimal_3.12.1-2_ppc64el.deb ... Unpacking libpython3.12-minimal:ppc64el (3.12.1-2) ... Selecting previously unselected package libexpat1:ppc64el. Preparing to unpack .../libexpat1_2.5.0-2_ppc64el.deb ... Unpacking libexpat1:ppc64el (2.5.0-2) ... Selecting previously unselected package python3.12-minimal. Preparing to unpack .../python3.12-minimal_3.12.1-2_ppc64el.deb ... Unpacking python3.12-minimal (3.12.1-2) ... Setting up libpython3.12-minimal:ppc64el (3.12.1-2) ... Setting up libexpat1:ppc64el (2.5.0-2) ... Setting up python3.12-minimal (3.12.1-2) ... Selecting previously unselected package python3-minimal. (Reading database ... 15976 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.12.1-0ubuntu1_ppc64el.deb ... Unpacking python3-minimal (3.12.1-0ubuntu1) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_10.1.0_all.deb ... Unpacking media-types (10.1.0) ... Selecting previously unselected package netbase. Preparing to unpack .../2-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package libpython3.12-stdlib:ppc64el. Preparing to unpack .../3-libpython3.12-stdlib_3.12.1-2_ppc64el.deb ... Unpacking libpython3.12-stdlib:ppc64el (3.12.1-2) ... Selecting previously unselected package python3.12. Preparing to unpack .../4-python3.12_3.12.1-2_ppc64el.deb ... Unpacking python3.12 (3.12.1-2) ... Selecting previously unselected package libpython3-stdlib:ppc64el. Preparing to unpack .../5-libpython3-stdlib_3.12.1-0ubuntu1_ppc64el.deb ... Unpacking libpython3-stdlib:ppc64el (3.12.1-0ubuntu1) ... Setting up python3-minimal (3.12.1-0ubuntu1) ... Selecting previously unselected package python3. (Reading database ... 16417 files and directories currently installed.) Preparing to unpack .../000-python3_3.12.1-0ubuntu1_ppc64el.deb ... Unpacking python3 (3.12.1-0ubuntu1) ... Selecting previously unselected package sgml-base. Preparing to unpack .../001-sgml-base_1.31_all.deb ... Unpacking sgml-base (1.31) ... Selecting previously unselected package libdbus-1-3:ppc64el. Preparing to unpack .../002-libdbus-1-3_1.14.10-3ubuntu1_ppc64el.deb ... Unpacking libdbus-1-3:ppc64el (1.14.10-3ubuntu1) ... Selecting previously unselected package dbus-bin. Preparing to unpack .../003-dbus-bin_1.14.10-3ubuntu1_ppc64el.deb ... Unpacking dbus-bin (1.14.10-3ubuntu1) ... Selecting previously unselected package dbus-session-bus-common. Preparing to unpack .../004-dbus-session-bus-common_1.14.10-3ubuntu1_all.deb ... Unpacking dbus-session-bus-common (1.14.10-3ubuntu1) ... Selecting previously unselected package dbus-daemon. Preparing to unpack .../005-dbus-daemon_1.14.10-3ubuntu1_ppc64el.deb ... Unpacking dbus-daemon (1.14.10-3ubuntu1) ... Selecting previously unselected package libglib2.0-0:ppc64el. Preparing to unpack .../006-libglib2.0-0_2.78.3-1_ppc64el.deb ... Unpacking libglib2.0-0:ppc64el (2.78.3-1) ... Selecting previously unselected package gir1.2-glib-2.0:ppc64el. Preparing to unpack .../007-gir1.2-glib-2.0_1.78.1-11ubuntu2_ppc64el.deb ... Unpacking gir1.2-glib-2.0:ppc64el (1.78.1-11ubuntu2) ... Selecting previously unselected package libbsd0:ppc64el. Preparing to unpack .../008-libbsd0_0.11.8-1_ppc64el.deb ... Unpacking libbsd0:ppc64el (0.11.8-1) ... Selecting previously unselected package libelf1:ppc64el. Preparing to unpack .../009-libelf1_0.190-1_ppc64el.deb ... Unpacking libelf1:ppc64el (0.190-1) ... Selecting previously unselected package libgirepository-1.0-1:ppc64el. Preparing to unpack .../010-libgirepository-1.0-1_1.78.1-11ubuntu2_ppc64el.deb ... Unpacking libgirepository-1.0-1:ppc64el (1.78.1-11ubuntu2) ... Selecting previously unselected package libglib2.0-data. Preparing to unpack .../011-libglib2.0-data_2.78.3-1_all.deb ... Unpacking libglib2.0-data (2.78.3-1) ... Selecting previously unselected package libicu74:ppc64el. Preparing to unpack .../012-libicu74_74.2-1ubuntu1_ppc64el.deb ... Unpacking libicu74:ppc64el (74.2-1ubuntu1) ... Selecting previously unselected package libxml2:ppc64el. Preparing to unpack .../013-libxml2_2.9.14+dfsg-1.3build3_ppc64el.deb ... Unpacking libxml2:ppc64el (2.9.14+dfsg-1.3build3) ... Selecting previously unselected package python3-dbus. Preparing to unpack .../014-python3-dbus_1.3.2-5build1_ppc64el.deb ... Unpacking python3-dbus (1.3.2-5build1) ... Selecting previously unselected package gir1.2-girepository-2.0:ppc64el. Preparing to unpack .../015-gir1.2-girepository-2.0_1.78.1-11ubuntu2_ppc64el.deb ... Unpacking gir1.2-girepository-2.0:ppc64el (1.78.1-11ubuntu2) ... Selecting previously unselected package python3-gi. Preparing to unpack .../016-python3-gi_3.46.0-3_ppc64el.deb ... Unpacking python3-gi (3.46.0-3) ... Selecting previously unselected package python3-pkg-resources. Preparing to unpack .../017-python3-pkg-resources_68.1.2-2_all.deb ... Unpacking python3-pkg-resources (68.1.2-2) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../018-libmagic-mgc_1%3a5.45-2_ppc64el.deb ... Unpacking libmagic-mgc (1:5.45-2) ... Selecting previously unselected package libmagic1:ppc64el. Preparing to unpack .../019-libmagic1_1%3a5.45-2_ppc64el.deb ... Unpacking libmagic1:ppc64el (1:5.45-2) ... Selecting previously unselected package file. Preparing to unpack .../020-file_1%3a5.45-2_ppc64el.deb ... Unpacking file (1:5.45-2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../021-gettext-base_0.21-14_ppc64el.deb ... Unpacking gettext-base (0.21-14) ... Selecting previously unselected package libuchardet0:ppc64el. Preparing to unpack .../022-libuchardet0_0.0.8-1_ppc64el.deb ... Unpacking libuchardet0:ppc64el (0.0.8-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../023-groff-base_1.23.0-3_ppc64el.deb ... Unpacking groff-base (1.23.0-3) ... Selecting previously unselected package libpipeline1:ppc64el. Preparing to unpack .../024-libpipeline1_1.5.7-1_ppc64el.deb ... Unpacking libpipeline1:ppc64el (1.5.7-1) ... Selecting previously unselected package libxau6:ppc64el. Preparing to unpack .../025-libxau6_1%3a1.0.9-1build5_ppc64el.deb ... Unpacking libxau6:ppc64el (1:1.0.9-1build5) ... Selecting previously unselected package libxdmcp6:ppc64el. Preparing to unpack .../026-libxdmcp6_1%3a1.1.3-0ubuntu5_ppc64el.deb ... Unpacking libxdmcp6:ppc64el (1:1.1.3-0ubuntu5) ... Selecting previously unselected package libxcb1:ppc64el. Preparing to unpack .../027-libxcb1_1.15-1_ppc64el.deb ... Unpacking libxcb1:ppc64el (1.15-1) ... Selecting previously unselected package libx11-data. Preparing to unpack .../028-libx11-data_2%3a1.8.7-1_all.deb ... Unpacking libx11-data (2:1.8.7-1) ... Selecting previously unselected package libx11-6:ppc64el. Preparing to unpack .../029-libx11-6_2%3a1.8.7-1_ppc64el.deb ... Unpacking libx11-6:ppc64el (2:1.8.7-1) ... Selecting previously unselected package libxext6:ppc64el. Preparing to unpack .../030-libxext6_2%3a1.3.4-1build1_ppc64el.deb ... Unpacking libxext6:ppc64el (2:1.3.4-1build1) ... Selecting previously unselected package man-db. Preparing to unpack .../031-man-db_2.12.0-3_ppc64el.deb ... Unpacking man-db (2.12.0-3) ... Selecting previously unselected package m4. Preparing to unpack .../032-m4_1.4.19-4_ppc64el.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../033-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../034-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../035-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../036-autopoint_0.21-14_all.deb ... Unpacking autopoint (0.21-14) ... Selecting previously unselected package dbus-x11. Preparing to unpack .../037-dbus-x11_1.14.10-3ubuntu1_ppc64el.deb ... Unpacking dbus-x11 (1.14.10-3ubuntu1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../038-libdebhelper-perl_13.11.9ubuntu1_all.deb ... Unpacking libdebhelper-perl (13.11.9ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../039-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../040-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../041-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../042-libsub-override-perl_0.10-1_all.deb ... Unpacking libsub-override-perl (0.10-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../043-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../044-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libdw1:ppc64el. Preparing to unpack .../045-libdw1_0.190-1_ppc64el.deb ... Unpacking libdw1:ppc64el (0.190-1) ... Selecting previously unselected package debugedit. Preparing to unpack .../046-debugedit_1%3a5.0-5_ppc64el.deb ... Unpacking debugedit (1:5.0-5) ... Selecting previously unselected package dwz. Preparing to unpack .../047-dwz_0.15-1_ppc64el.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package gettext. Preparing to unpack .../048-gettext_0.21-14_ppc64el.deb ... Unpacking gettext (0.21-14) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../049-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../050-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../051-debhelper_13.11.9ubuntu1_all.deb ... Unpacking debhelper (13.11.9ubuntu1) ... Selecting previously unselected package xml-core. Preparing to unpack .../052-xml-core_0.19_all.deb ... Unpacking xml-core (0.19) ... Selecting previously unselected package docbook-xsl. Preparing to unpack .../053-docbook-xsl_1.79.2+dfsg-7_all.deb ... Unpacking docbook-xsl (1.79.2+dfsg-7) ... Selecting previously unselected package libduktape207:ppc64el. Preparing to unpack .../054-libduktape207_2.7.0+tests-0ubuntu2_ppc64el.deb ... Unpacking libduktape207:ppc64el (2.7.0+tests-0ubuntu2) ... Selecting previously unselected package duktape-dev. Preparing to unpack .../055-duktape-dev_2.7.0+tests-0ubuntu2_ppc64el.deb ... Unpacking duktape-dev (2.7.0+tests-0ubuntu2) ... Selecting previously unselected package fonts-dejavu-mono. Preparing to unpack .../056-fonts-dejavu-mono_2.37-8_all.deb ... Unpacking fonts-dejavu-mono (2.37-8) ... Selecting previously unselected package fonts-dejavu-core. Preparing to unpack .../057-fonts-dejavu-core_2.37-8_all.deb ... Unpacking fonts-dejavu-core (2.37-8) ... Selecting previously unselected package fontconfig-config. Preparing to unpack .../058-fontconfig-config_2.14.2-6ubuntu1_ppc64el.deb ... Unpacking fontconfig-config (2.14.2-6ubuntu1) ... Selecting previously unselected package libbrotli1:ppc64el. Preparing to unpack .../059-libbrotli1_1.1.0-2_ppc64el.deb ... Unpacking libbrotli1:ppc64el (1.1.0-2) ... Selecting previously unselected package libfreetype6:ppc64el. Preparing to unpack .../060-libfreetype6_2.13.2+dfsg-1_ppc64el.deb ... Unpacking libfreetype6:ppc64el (2.13.2+dfsg-1) ... Selecting previously unselected package libfontconfig1:ppc64el. Preparing to unpack .../061-libfontconfig1_2.14.2-6ubuntu1_ppc64el.deb ... Unpacking libfontconfig1:ppc64el (2.14.2-6ubuntu1) ... Selecting previously unselected package libpixman-1-0:ppc64el. Preparing to unpack .../062-libpixman-1-0_0.42.2-1_ppc64el.deb ... Unpacking libpixman-1-0:ppc64el (0.42.2-1) ... Selecting previously unselected package libxcb-render0:ppc64el. Preparing to unpack .../063-libxcb-render0_1.15-1_ppc64el.deb ... Unpacking libxcb-render0:ppc64el (1.15-1) ... Selecting previously unselected package libxcb-shm0:ppc64el. Preparing to unpack .../064-libxcb-shm0_1.15-1_ppc64el.deb ... Unpacking libxcb-shm0:ppc64el (1.15-1) ... Selecting previously unselected package libxrender1:ppc64el. Preparing to unpack .../065-libxrender1_1%3a0.9.10-1.1_ppc64el.deb ... Unpacking libxrender1:ppc64el (1:0.9.10-1.1) ... Selecting previously unselected package libcairo2:ppc64el. Preparing to unpack .../066-libcairo2_1.18.0-1_ppc64el.deb ... Unpacking libcairo2:ppc64el (1.18.0-1) ... Selecting previously unselected package libcairo-gobject2:ppc64el. Preparing to unpack .../067-libcairo-gobject2_1.18.0-1_ppc64el.deb ... Unpacking libcairo-gobject2:ppc64el (1.18.0-1) ... Selecting previously unselected package gir1.2-freedesktop:ppc64el. Preparing to unpack .../068-gir1.2-freedesktop_1.78.1-11ubuntu2_ppc64el.deb ... Unpacking gir1.2-freedesktop:ppc64el (1.78.1-11ubuntu2) ... Selecting previously unselected package gir1.2-glib-2.0-dev:ppc64el. Preparing to unpack .../069-gir1.2-glib-2.0-dev_1.78.1-11ubuntu2_ppc64el.deb ... Unpacking gir1.2-glib-2.0-dev:ppc64el (1.78.1-11ubuntu2) ... Selecting previously unselected package gir1.2-freedesktop-dev:ppc64el. Preparing to unpack .../070-gir1.2-freedesktop-dev_1.78.1-11ubuntu2_ppc64el.deb ... Unpacking gir1.2-freedesktop-dev:ppc64el (1.78.1-11ubuntu2) ... Selecting previously unselected package gir1.2-girepository-2.0-dev:ppc64el. Preparing to unpack .../071-gir1.2-girepository-2.0-dev_1.78.1-11ubuntu2_ppc64el.deb ... Unpacking gir1.2-girepository-2.0-dev:ppc64el (1.78.1-11ubuntu2) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../072-python3-lib2to3_3.11.5-1_all.deb ... Unpacking python3-lib2to3 (3.11.5-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../073-python3-distutils_3.11.5-1_all.deb ... Unpacking python3-distutils (3.11.5-1) ... Selecting previously unselected package python3-markupsafe. Preparing to unpack .../074-python3-markupsafe_2.1.3-1build1_ppc64el.deb ... Unpacking python3-markupsafe (2.1.3-1build1) ... Selecting previously unselected package python3-mako. Preparing to unpack .../075-python3-mako_1.2.4+ds-2_all.deb ... Unpacking python3-mako (1.2.4+ds-2) ... Selecting previously unselected package python3-markdown. Preparing to unpack .../076-python3-markdown_3.5.2-1_all.deb ... Unpacking python3-markdown (3.5.2-1) ... Selecting previously unselected package gobject-introspection-bin. Preparing to unpack .../077-gobject-introspection-bin_1.78.1-11ubuntu2_ppc64el.deb ... Unpacking gobject-introspection-bin (1.78.1-11ubuntu2) ... Selecting previously unselected package libffi-dev:ppc64el. Preparing to unpack .../078-libffi-dev_3.4.4-2_ppc64el.deb ... Unpacking libffi-dev:ppc64el (3.4.4-2) ... Selecting previously unselected package libglib2.0-bin. Preparing to unpack .../079-libglib2.0-bin_2.78.3-1_ppc64el.deb ... Unpacking libglib2.0-bin (2.78.3-1) ... Selecting previously unselected package libglib2.0-dev-bin. Preparing to unpack .../080-libglib2.0-dev-bin_2.78.3-1_ppc64el.deb ... Unpacking libglib2.0-dev-bin (2.78.3-1) ... Selecting previously unselected package uuid-dev:ppc64el. Preparing to unpack .../081-uuid-dev_2.39.2-6ubuntu1_ppc64el.deb ... Unpacking uuid-dev:ppc64el (2.39.2-6ubuntu1) ... Selecting previously unselected package libblkid-dev:ppc64el. Preparing to unpack .../082-libblkid-dev_2.39.2-6ubuntu1_ppc64el.deb ... Unpacking libblkid-dev:ppc64el (2.39.2-6ubuntu1) ... Selecting previously unselected package libsepol-dev:ppc64el. Preparing to unpack .../083-libsepol-dev_3.5-2_ppc64el.deb ... Unpacking libsepol-dev:ppc64el (3.5-2) ... Selecting previously unselected package libpcre2-16-0:ppc64el. Preparing to unpack .../084-libpcre2-16-0_10.42-4ubuntu1_ppc64el.deb ... Unpacking libpcre2-16-0:ppc64el (10.42-4ubuntu1) ... Selecting previously unselected package libpcre2-32-0:ppc64el. Preparing to unpack .../085-libpcre2-32-0_10.42-4ubuntu1_ppc64el.deb ... Unpacking libpcre2-32-0:ppc64el (10.42-4ubuntu1) ... Selecting previously unselected package libpcre2-posix3:ppc64el. Preparing to unpack .../086-libpcre2-posix3_10.42-4ubuntu1_ppc64el.deb ... Unpacking libpcre2-posix3:ppc64el (10.42-4ubuntu1) ... Selecting previously unselected package libpcre2-dev:ppc64el. Preparing to unpack .../087-libpcre2-dev_10.42-4ubuntu1_ppc64el.deb ... Unpacking libpcre2-dev:ppc64el (10.42-4ubuntu1) ... Selecting previously unselected package libselinux1-dev:ppc64el. Preparing to unpack .../088-libselinux1-dev_3.5-1build2_ppc64el.deb ... Unpacking libselinux1-dev:ppc64el (3.5-1build2) ... Selecting previously unselected package libmount-dev:ppc64el. Preparing to unpack .../089-libmount-dev_2.39.2-6ubuntu1_ppc64el.deb ... Unpacking libmount-dev:ppc64el (2.39.2-6ubuntu1) ... Selecting previously unselected package libpkgconf3:ppc64el. Preparing to unpack .../090-libpkgconf3_1.8.1-2_ppc64el.deb ... Unpacking libpkgconf3:ppc64el (1.8.1-2) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../091-pkgconf-bin_1.8.1-2_ppc64el.deb ... Unpacking pkgconf-bin (1.8.1-2) ... Selecting previously unselected package pkgconf:ppc64el. Preparing to unpack .../092-pkgconf_1.8.1-2_ppc64el.deb ... Unpacking pkgconf:ppc64el (1.8.1-2) ... Selecting previously unselected package pkg-config:ppc64el. Preparing to unpack .../093-pkg-config_1.8.1-2_ppc64el.deb ... Unpacking pkg-config:ppc64el (1.8.1-2) ... Selecting previously unselected package zlib1g-dev:ppc64el. Preparing to unpack .../094-zlib1g-dev_1%3a1.3.dfsg-3ubuntu1_ppc64el.deb ... Unpacking zlib1g-dev:ppc64el (1:1.3.dfsg-3ubuntu1) ... Selecting previously unselected package libglib2.0-dev:ppc64el. Preparing to unpack .../095-libglib2.0-dev_2.78.3-1_ppc64el.deb ... Unpacking libglib2.0-dev:ppc64el (2.78.3-1) ... Selecting previously unselected package gobject-introspection:ppc64el. Preparing to unpack .../096-gobject-introspection_1.78.1-11ubuntu2_ppc64el.deb ... Unpacking gobject-introspection:ppc64el (1.78.1-11ubuntu2) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../097-liburi-perl_5.21-1_all.deb ... Unpacking liburi-perl (5.21-1) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../098-libencode-locale-perl_1.05-3_all.deb ... Unpacking libencode-locale-perl (1.05-3) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../099-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../100-libhttp-date-perl_6.06-1_all.deb ... Unpacking libhttp-date-perl (6.06-1) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../101-libfile-listing-perl_6.16-1_all.deb ... Unpacking libfile-listing-perl (6.16-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../102-libhtml-tagset-perl_3.20-6_all.deb ... Unpacking libhtml-tagset-perl (3.20-6) ... Selecting previously unselected package libhtml-parser-perl:ppc64el. Preparing to unpack .../103-libhtml-parser-perl_3.81-1build1_ppc64el.deb ... Unpacking libhtml-parser-perl:ppc64el (3.81-1build1) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../104-libhtml-tree-perl_5.07-3_all.deb ... Unpacking libhtml-tree-perl (5.07-3) ... Selecting previously unselected package libclone-perl:ppc64el. Preparing to unpack .../105-libclone-perl_0.46-1build1_ppc64el.deb ... Unpacking libclone-perl:ppc64el (0.46-1build1) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../106-libio-html-perl_1.004-3_all.deb ... Unpacking libio-html-perl (1.004-3) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../107-liblwp-mediatypes-perl_6.04-2_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-2) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../108-libhttp-message-perl_6.45-1ubuntu1_all.deb ... Unpacking libhttp-message-perl (6.45-1ubuntu1) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../109-libhttp-cookies-perl_6.11-1_all.deb ... Unpacking libhttp-cookies-perl (6.11-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../110-libhttp-negotiate-perl_6.01-2_all.deb ... Unpacking libhttp-negotiate-perl (6.01-2) ... Selecting previously unselected package perl-openssl-defaults:ppc64el. Preparing to unpack .../111-perl-openssl-defaults_7_ppc64el.deb ... Unpacking perl-openssl-defaults:ppc64el (7) ... Selecting previously unselected package libnet-ssleay-perl:ppc64el. Preparing to unpack .../112-libnet-ssleay-perl_1.94-1_ppc64el.deb ... Unpacking libnet-ssleay-perl:ppc64el (1.94-1) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../113-libio-socket-ssl-perl_2.084-1_all.deb ... Unpacking libio-socket-ssl-perl (2.084-1) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../114-libnet-http-perl_6.23-1_all.deb ... Unpacking libnet-http-perl (6.23-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../115-liblwp-protocol-https-perl_6.11-1_all.deb ... Unpacking liblwp-protocol-https-perl (6.11-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../116-libtry-tiny-perl_0.31-2_all.deb ... Unpacking libtry-tiny-perl (0.31-2) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../117-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../118-libwww-perl_6.73-1_all.deb ... Unpacking libwww-perl (6.73-1) ... Selecting previously unselected package libxml-parser-perl. Preparing to unpack .../119-libxml-parser-perl_2.47-1build1_ppc64el.deb ... Unpacking libxml-parser-perl (2.47-1build1) ... Selecting previously unselected package intltool. Preparing to unpack .../120-intltool_0.51.0-6_all.deb ... Unpacking intltool (0.51.0-6) ... Selecting previously unselected package libexpat1-dev:ppc64el. Preparing to unpack .../121-libexpat1-dev_2.5.0-2_ppc64el.deb ... Unpacking libexpat1-dev:ppc64el (2.5.0-2) ... Selecting previously unselected package libgirepository-1.0-dev:ppc64el. Preparing to unpack .../122-libgirepository-1.0-dev_1.78.1-11ubuntu2_ppc64el.deb ... Unpacking libgirepository-1.0-dev:ppc64el (1.78.1-11ubuntu2) ... Selecting previously unselected package libgirepository1.0-dev. Preparing to unpack .../123-libgirepository1.0-dev_1.78.1-11ubuntu2_ppc64el.deb ... Unpacking libgirepository1.0-dev (1.78.1-11ubuntu2) ... Selecting previously unselected package libpam0g-dev:ppc64el. Preparing to unpack .../124-libpam0g-dev_1.5.2-9.1ubuntu2_ppc64el.deb ... Unpacking libpam0g-dev:ppc64el (1.5.2-9.1ubuntu2) ... Selecting previously unselected package libsystemd-dev:ppc64el. Preparing to unpack .../125-libsystemd-dev_255.2-3ubuntu1_ppc64el.deb ... Unpacking libsystemd-dev:ppc64el (255.2-3ubuntu1) ... Selecting previously unselected package libxslt1.1:ppc64el. Preparing to unpack .../126-libxslt1.1_1.1.35-1_ppc64el.deb ... Unpacking libxslt1.1:ppc64el (1.1.35-1) ... Selecting previously unselected package ninja-build. Preparing to unpack .../127-ninja-build_1.11.1-2_ppc64el.deb ... Unpacking ninja-build (1.11.1-2) ... Selecting previously unselected package python3-setuptools. Preparing to unpack .../128-python3-setuptools_68.1.2-2_all.deb ... Unpacking python3-setuptools (68.1.2-2) ... Selecting previously unselected package meson. Preparing to unpack .../129-meson_1.3.1-1_all.deb ... Unpacking meson (1.3.1-1) ... Selecting previously unselected package python3-dbusmock. Preparing to unpack .../130-python3-dbusmock_0.30.2-1_all.deb ... Unpacking python3-dbusmock (0.30.2-1) ... Selecting previously unselected package xsltproc. Preparing to unpack .../131-xsltproc_1.1.35-1_ppc64el.deb ... Unpacking xsltproc (1.1.35-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../132-sbuild-build-depends-main-dummy_0.invalid.0_ppc64el.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up media-types (10.1.0) ... Setting up libpipeline1:ppc64el (1.5.7-1) ... Setting up libpixman-1-0:ppc64el (0.42.2-1) ... Setting up libxau6:ppc64el (1:1.0.9-1build5) ... Setting up libpam0g-dev:ppc64el (1.5.2-9.1ubuntu2) ... Setting up libmagic-mgc (1:5.45-2) ... Setting up libclone-perl:ppc64el (0.46-1build1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:ppc64el (2.78.3-1) ... No schema files found: doing nothing. Setting up libhtml-tagset-perl (3.20-6) ... Setting up libdebhelper-perl (13.11.9ubuntu1) ... Setting up libbrotli1:ppc64el (1.1.0-2) ... Setting up liblwp-mediatypes-perl (6.04-2) ... Setting up libtry-tiny-perl (0.31-2) ... Setting up libmagic1:ppc64el (1:5.45-2) ... Setting up perl-openssl-defaults:ppc64el (7) ... Setting up gettext-base (0.21-14) ... Setting up m4 (1.4.19-4) ... Setting up libencode-locale-perl (1.05-3) ... Setting up file (1:5.45-2) ... Setting up libffi-dev:ppc64el (3.4.4-2) ... Setting up libpcre2-16-0:ppc64el (10.42-4ubuntu1) ... Setting up ninja-build (1.11.1-2) ... Setting up autotools-dev (20220109.1) ... Setting up libpcre2-32-0:ppc64el (10.42-4ubuntu1) ... Setting up libglib2.0-data (2.78.3-1) ... Setting up libpkgconf3:ppc64el (1.8.1-2) ... Setting up libexpat1-dev:ppc64el (2.5.0-2) ... Setting up libfreetype6:ppc64el (2.13.2+dfsg-1) ... Setting up libx11-data (2:1.8.7-1) ... Setting up uuid-dev:ppc64el (2.39.2-6ubuntu1) ... Setting up libdbus-1-3:ppc64el (1.14.10-3ubuntu1) ... Setting up fonts-dejavu-mono (2.37-8) ... Setting up libio-html-perl (1.004-3) ... Setting up autopoint (0.21-14) ... Setting up fonts-dejavu-core (2.37-8) ... Setting up libsepol-dev:ppc64el (3.5-2) ... Setting up pkgconf-bin (1.8.1-2) ... Setting up gir1.2-glib-2.0:ppc64el (1.78.1-11ubuntu2) ... Setting up autoconf (2.71-3) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libicu74:ppc64el (74.2-1ubuntu1) ... Setting up zlib1g-dev:ppc64el (1:1.3.dfsg-3ubuntu1) ... Setting up libpcre2-posix3:ppc64el (10.42-4ubuntu1) ... Setting up libduktape207:ppc64el (2.7.0+tests-0ubuntu2) ... Setting up gir1.2-glib-2.0-dev:ppc64el (1.78.1-11ubuntu2) ... Setting up dbus-session-bus-common (1.14.10-3ubuntu1) ... Setting up libuchardet0:ppc64el (0.0.8-1) ... Setting up libsub-override-perl (0.10-1) ... Setting up libgirepository-1.0-1:ppc64el (1.78.1-11ubuntu2) ... Setting up netbase (6.4) ... Setting up sgml-base (1.31) ... Setting up libbsd0:ppc64el (0.11.8-1) ... Setting up libelf1:ppc64el (0.190-1) ... Setting up libxml2:ppc64el (2.9.14+dfsg-1.3build3) ... Setting up liburi-perl (5.21-1) ... Setting up dbus-bin (1.14.10-3ubuntu1) ... Setting up libsystemd-dev:ppc64el (255.2-3ubuntu1) ... Setting up libnet-ssleay-perl:ppc64el (1.94-1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up libblkid-dev:ppc64el (2.39.2-6ubuntu1) ... Setting up libhttp-date-perl (6.06-1) ... Setting up libdw1:ppc64el (0.190-1) ... Setting up libxdmcp6:ppc64el (1:1.1.3-0ubuntu5) ... Setting up libxcb1:ppc64el (1.15-1) ... Setting up gettext (0.21-14) ... Setting up duktape-dev (2.7.0+tests-0ubuntu2) ... Setting up libfile-listing-perl (6.16-1) ... Setting up libpython3.12-stdlib:ppc64el (3.12.1-2) ... Setting up libpcre2-dev:ppc64el (10.42-4ubuntu1) ... Setting up libtool (2.4.7-7) ... Setting up libxcb-render0:ppc64el (1.15-1) ... Setting up libselinux1-dev:ppc64el (3.5-1build2) ... Setting up fontconfig-config (2.14.2-6ubuntu1) ... Setting up python3.12 (3.12.1-2) ... Setting up libglib2.0-bin (2.78.3-1) ... Setting up libnet-http-perl (6.23-1) ... Setting up libxcb-shm0:ppc64el (1.15-1) ... Setting up dbus-daemon (1.14.10-3ubuntu1) ... /usr/lib/tmpfiles.d/dbus.conf:13: Failed to resolve user 'messagebus': No such process Setting up pkgconf:ppc64el (1.8.1-2) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up gir1.2-girepository-2.0:ppc64el (1.78.1-11ubuntu2) ... Setting up pkg-config:ppc64el (1.8.1-2) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up dwz (0.15-1) ... Setting up groff-base (1.23.0-3) ... Setting up xml-core (0.19) ... Setting up libhtml-parser-perl:ppc64el (3.81-1build1) ... Setting up libxslt1.1:ppc64el (1.1.35-1) ... Setting up debugedit (1:5.0-5) ... Setting up libx11-6:ppc64el (2:1.8.7-1) ... Setting up libfontconfig1:ppc64el (2.14.2-6ubuntu1) ... Setting up libmount-dev:ppc64el (2.39.2-6ubuntu1) ... Setting up libio-socket-ssl-perl (2.084-1) ... Setting up libpython3-stdlib:ppc64el (3.12.1-0ubuntu1) ... Setting up libhttp-message-perl (6.45-1ubuntu1) ... Setting up libhttp-negotiate-perl (6.01-2) ... Setting up libxrender1:ppc64el (1:0.9.10-1.1) ... Setting up libhttp-cookies-perl (6.11-1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libhtml-tree-perl (5.07-3) ... Setting up xsltproc (1.1.35-1) ... Setting up libxext6:ppc64el (2:1.3.4-1build1) ... Setting up python3 (3.12.1-0ubuntu1) ... Setting up gir1.2-girepository-2.0-dev:ppc64el (1.78.1-11ubuntu2) ... Setting up man-db (2.12.0-3) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /usr/lib/systemd/system/man-db.timer. Setting up python3-markupsafe (2.1.3-1build1) ... Setting up libcairo2:ppc64el (1.18.0-1) ... Setting up python3-gi (3.46.0-3) ... Setting up python3-markdown (3.5.2-1) ... Setting up dbus-x11 (1.14.10-3ubuntu1) ... Setting up libcairo-gobject2:ppc64el (1.18.0-1) ... Setting up python3-lib2to3 (3.11.5-1) ... Setting up python3-pkg-resources (68.1.2-2) ... Setting up python3-distutils (3.11.5-1) ... python3.12: can't get files for byte-compilation Setting up libglib2.0-dev-bin (2.78.3-1) ... Setting up python3-dbus (1.3.2-5build1) ... Setting up gir1.2-freedesktop:ppc64el (1.78.1-11ubuntu2) ... Setting up python3-setuptools (68.1.2-2) ... Setting up meson (1.3.1-1) ... Setting up debhelper (13.11.9ubuntu1) ... Setting up python3-dbusmock (0.30.2-1) ... Setting up libglib2.0-dev:ppc64el (2.78.3-1) ... Setting up gir1.2-freedesktop-dev:ppc64el (1.78.1-11ubuntu2) ... Setting up python3-mako (1.2.4+ds-2) ... Setting up gobject-introspection-bin (1.78.1-11ubuntu2) ... Setting up gobject-introspection:ppc64el (1.78.1-11ubuntu2) ... Setting up libgirepository-1.0-dev:ppc64el (1.78.1-11ubuntu2) ... Setting up libgirepository1.0-dev (1.78.1-11ubuntu2) ... Setting up liblwp-protocol-https-perl (6.11-1) ... Setting up libwww-perl (6.73-1) ... Setting up libxml-parser-perl (2.47-1build1) ... Setting up intltool (0.51.0-6) ... Processing triggers for libc-bin (2.38-3ubuntu1) ... Processing triggers for systemd (255.2-3ubuntu1) ... Processing triggers for sgml-base (1.31) ... Setting up docbook-xsl (1.79.2+dfsg-7) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (ppc64el included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-169-generic #187-Ubuntu SMP Thu Nov 23 14:52:15 UTC 2023 ppc64el (ppc64le) Toolchain package versions: binutils_2.41.90.20240115-1ubuntu1 dpkg-dev_1.22.2ubuntu2 g++-13_13.2.0-10ubuntu1 gcc-13_13.2.0-10ubuntu1 libc6-dev_2.38-3ubuntu1 libstdc++-13-dev_13.2.0-10ubuntu1 libstdc++6_13.2.0-10ubuntu1 linux-libc-dev_6.6.0-14.14 Package versions: adduser_3.137ubuntu1 advancecomp_2.5-1 apt_2.7.10 apt-utils_2.7.10 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-14 autotools-dev_20220109.1 base-files_13ubuntu6 base-passwd_3.6.3 bash_5.2.21-2ubuntu1 bash-completion_1:2.11-8 binutils_2.41.90.20240115-1ubuntu1 binutils-common_2.41.90.20240115-1ubuntu1 binutils-powerpc64le-linux-gnu_2.41.90.20240115-1ubuntu1 bsdextrautils_2.39.2-6ubuntu1 bsdutils_1:2.39.2-6ubuntu1 build-essential_12.10ubuntu1 bzip2_1.0.8-5build1 ca-certificates_20230311ubuntu1 coreutils_9.4-2ubuntu2 cpp_4:13.2.0-2ubuntu1 cpp-13_13.2.0-10ubuntu1 dash_0.5.12-6ubuntu1 dbus-bin_1.14.10-3ubuntu1 dbus-daemon_1.14.10-3ubuntu1 dbus-session-bus-common_1.14.10-3ubuntu1 dbus-x11_1.14.10-3ubuntu1 debconf_1.5.83 debconf-i18n_1.5.83 debhelper_13.11.9ubuntu1 debianutils_5.16 debugedit_1:5.0-5 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.10-1 docbook-xsl_1.79.2+dfsg-7 dpkg_1.22.2ubuntu2 dpkg-dev_1.22.2ubuntu2 duktape-dev_2.7.0+tests-0ubuntu2 dwz_0.15-1 e2fsprogs_1.47.0-2ubuntu1 fakeroot_1.32.2-1 file_1:5.45-2 findutils_4.9.0-5 fontconfig-config_2.14.2-6ubuntu1 fonts-dejavu-core_2.37-8 fonts-dejavu-mono_2.37-8 g++_4:13.2.0-2ubuntu1 g++-13_13.2.0-10ubuntu1 gcc_4:13.2.0-2ubuntu1 gcc-13_13.2.0-10ubuntu1 gcc-13-base_13.2.0-10ubuntu1 gettext_0.21-14 gettext-base_0.21-14 gir1.2-freedesktop_1.78.1-11ubuntu2 gir1.2-freedesktop-dev_1.78.1-11ubuntu2 gir1.2-girepository-2.0_1.78.1-11ubuntu2 gir1.2-girepository-2.0-dev_1.78.1-11ubuntu2 gir1.2-glib-2.0_1.78.1-11ubuntu2 gir1.2-glib-2.0-dev_1.78.1-11ubuntu2 gobject-introspection_1.78.1-11ubuntu2 gobject-introspection-bin_1.78.1-11ubuntu2 gpg_2.2.40-1.1ubuntu1 gpg-agent_2.2.40-1.1ubuntu1 gpgconf_2.2.40-1.1ubuntu1 gpgv_2.2.40-1.1ubuntu1 grep_3.11-4 groff-base_1.23.0-3 gzip_1.12-1ubuntu1 hostname_3.23+nmu1ubuntu1 init_1.66ubuntu1 init-system-helpers_1.66ubuntu1 intltool_0.51.0-6 intltool-debian_0.35.0+20060710.6 krb5-locales_1.20.1-5build1 libacl1_2.3.1-4ubuntu1 libapparmor1_4.0.0~alpha2-0ubuntu7 libapt-pkg6.0_2.7.10 libarchive-zip-perl_1.68-1 libargon2-1_0~20190702+dfsg-4 libasan8_13.2.0-10ubuntu1 libassuan0_2.5.6-1 libatomic1_13.2.0-10ubuntu1 libattr1_1:2.5.1-5 libaudit-common_1:3.1.2-1 libaudit1_1:3.1.2-1 libbinutils_2.41.90.20240115-1ubuntu1 libblkid-dev_2.39.2-6ubuntu1 libblkid1_2.39.2-6ubuntu1 libbrotli1_1.1.0-2 libbsd0_0.11.8-1 libbz2-1.0_1.0.8-5build1 libc-bin_2.38-3ubuntu1 libc-dev-bin_2.38-3ubuntu1 libc6_2.38-3ubuntu1 libc6-dev_2.38-3ubuntu1 libcairo-gobject2_1.18.0-1 libcairo2_1.18.0-1 libcap-ng0_0.8.4-1 libcap2_1:2.66-4ubuntu1 libcc1-0_13.2.0-10ubuntu1 libclone-perl_0.46-1build1 libcom-err2_1.47.0-2ubuntu1 libcrypt-dev_1:4.4.36-4 libcrypt1_1:4.4.36-4 libcryptsetup12_2:2.6.1-6ubuntu1 libctf-nobfd0_2.41.90.20240115-1ubuntu1 libctf0_2.41.90.20240115-1ubuntu1 libdb5.3_5.3.28+dfsg2-4 libdbus-1-3_1.14.10-3ubuntu1 libdebconfclient0_0.271ubuntu1 libdebhelper-perl_13.11.9ubuntu1 libdevmapper1.02.1_2:1.02.185-2ubuntu1 libdpkg-perl_1.22.2ubuntu2 libduktape207_2.7.0+tests-0ubuntu2 libdw1_0.190-1 libelf1_0.190-1 libencode-locale-perl_1.05-3 libexpat1_2.5.0-2 libexpat1-dev_2.5.0-2 libext2fs2_1.47.0-2ubuntu1 libfakeroot_1.32.2-1 libfdisk1_2.39.2-6ubuntu1 libffi-dev_3.4.4-2 libffi8_3.4.4-2 libfile-listing-perl_6.16-1 libfile-stripnondeterminism-perl_1.13.1-1 libfontconfig1_2.14.2-6ubuntu1 libfreetype6_2.13.2+dfsg-1 libgcc-13-dev_13.2.0-10ubuntu1 libgcc-s1_13.2.0-10ubuntu1 libgcrypt20_1.10.3-2 libgdbm-compat4_1.23-5 libgdbm6_1.23-5 libgirepository-1.0-1_1.78.1-11ubuntu2 libgirepository-1.0-dev_1.78.1-11ubuntu2 libgirepository1.0-dev_1.78.1-11ubuntu2 libglib2.0-0_2.78.3-1 libglib2.0-bin_2.78.3-1 libglib2.0-data_2.78.3-1 libglib2.0-dev_2.78.3-1 libglib2.0-dev-bin_2.78.3-1 libgmp10_2:6.3.0+dfsg-2ubuntu4 libgnutls30_3.8.1-4ubuntu7 libgomp1_13.2.0-10ubuntu1 libgpg-error-l10n_1.47-3build1 libgpg-error0_1.47-3build1 libgpm2_1.20.7-10build1 libgssapi-krb5-2_1.20.1-5build1 libhogweed6_3.9.1-2 libhtml-parser-perl_3.81-1build1 libhtml-tagset-perl_3.20-6 libhtml-tree-perl_5.07-3 libhttp-cookies-perl_6.11-1 libhttp-date-perl_6.06-1 libhttp-message-perl_6.45-1ubuntu1 libhttp-negotiate-perl_6.01-2 libicu74_74.2-1ubuntu1 libidn2-0_2.3.4-1build1 libio-html-perl_1.004-3 libio-socket-ssl-perl_2.084-1 libip4tc2_1.8.9-2ubuntu2 libisl23_0.26-3 libitm1_13.2.0-10ubuntu1 libjansson4_2.14-2 libjson-c5_0.17-1 libk5crypto3_1.20.1-5build1 libkeyutils1_1.6.3-2 libkmod2_30+20230601-2ubuntu1 libkrb5-3_1.20.1-5build1 libkrb5support0_1.20.1-5build1 liblocale-gettext-perl_1.07-6build1 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblsan0_13.2.0-10ubuntu1 liblwp-mediatypes-perl_6.04-2 liblwp-protocol-https-perl_6.11-1 liblz4-1_1.9.4-1 liblzma5_5.4.5-0.3 libmagic-mgc_1:5.45-2 libmagic1_1:5.45-2 libmd0_1.1.0-2 libmount-dev_2.39.2-6ubuntu1 libmount1_2.39.2-6ubuntu1 libmpc3_1.3.1-1 libmpfr6_4.2.1-1 libncursesw6_6.4+20240113-1 libnet-http-perl_6.23-1 libnet-ssleay-perl_1.94-1 libnettle8_3.9.1-2 libnpth0_1.6-3build2 libnsl-dev_1.3.0-3 libnsl2_1.3.0-3 libnss-nis_3.1-0ubuntu6 libnss-nisplus_1.3-0ubuntu6 libp11-kit0_0.25.3-2ubuntu2 libpam-modules_1.5.2-9.1ubuntu2 libpam-modules-bin_1.5.2-9.1ubuntu2 libpam-runtime_1.5.2-9.1ubuntu2 libpam0g_1.5.2-9.1ubuntu2 libpam0g-dev_1.5.2-9.1ubuntu2 libpcre2-16-0_10.42-4ubuntu1 libpcre2-32-0_10.42-4ubuntu1 libpcre2-8-0_10.42-4ubuntu1 libpcre2-dev_10.42-4ubuntu1 libpcre2-posix3_10.42-4ubuntu1 libperl5.36_5.36.0-10ubuntu1 libperl5.38_5.38.2-3 libpipeline1_1.5.7-1 libpixman-1-0_0.42.2-1 libpkgconf3_1.8.1-2 libpng16-16_1.6.40-3 libproc2-0_2:4.0.4-2ubuntu1 libpython3-stdlib_3.12.1-0ubuntu1 libpython3.12-minimal_3.12.1-2 libpython3.12-stdlib_3.12.1-2 libquadmath0_13.2.0-10ubuntu1 libreadline8_8.2-3 libseccomp2_2.5.4-2ubuntu1 libselinux1_3.5-1build2 libselinux1-dev_3.5-1build2 libsemanage-common_3.5-1build1 libsemanage2_3.5-1build1 libsepol-dev_3.5-2 libsepol2_3.5-2 libsframe1_2.41.90.20240115-1ubuntu1 libsmartcols1_2.39.2-6ubuntu1 libsqlite3-0_3.45.0-1 libss2_1.47.0-2ubuntu1 libssl3_3.0.10-1ubuntu3 libstdc++-13-dev_13.2.0-10ubuntu1 libstdc++6_13.2.0-10ubuntu1 libsub-override-perl_0.10-1 libsystemd-dev_255.2-3ubuntu1 libsystemd-shared_255.2-3ubuntu1 libsystemd0_255.2-3ubuntu1 libtasn1-6_4.19.0-3 libtext-charwidth-perl_0.04-11build1 libtext-iconv-perl_1.7-8build1 libtext-wrapi18n-perl_0.06-10 libtimedate-perl_2.3300-2 libtinfo6_6.4+20240113-1 libtirpc-common_1.3.4+ds-1build1 libtirpc-dev_1.3.4+ds-1build1 libtirpc3_1.3.4+ds-1build1 libtool_2.4.7-7 libtry-tiny-perl_0.31-2 libtsan2_13.2.0-10ubuntu1 libubsan1_13.2.0-10ubuntu1 libuchardet0_0.0.8-1 libudev1_255.2-3ubuntu1 libunistring2_1.0-2 libunistring5_1.1-2 liburi-perl_5.21-1 libuuid1_2.39.2-6ubuntu1 libwww-perl_6.73-1 libwww-robotrules-perl_6.02-1 libx11-6_2:1.8.7-1 libx11-data_2:1.8.7-1 libxau6_1:1.0.9-1build5 libxcb-render0_1.15-1 libxcb-shm0_1.15-1 libxcb1_1.15-1 libxdmcp6_1:1.1.3-0ubuntu5 libxext6_2:1.3.4-1build1 libxml-parser-perl_2.47-1build1 libxml2_2.9.14+dfsg-1.3build3 libxrender1_1:0.9.10-1.1 libxslt1.1_1.1.35-1 libxxhash0_0.8.2-2 libzstd1_1.5.5+dfsg2-2 linux-libc-dev_6.6.0-14.14 lockfile-progs_0.1.19build1 login_1:4.13+dfsg1-3ubuntu1 logsave_1.47.0-2ubuntu1 lto-disabled-list_45 m4_1.4.19-4 make_4.3-4.1build1 man-db_2.12.0-3 mawk_1.3.4.20231126-1 media-types_10.1.0 meson_1.3.1-1 mount_2.39.2-6ubuntu1 ncurses-base_6.4+20240113-1 ncurses-bin_6.4+20240113-1 netbase_6.4 ninja-build_1.11.1-2 openssl_3.0.10-1ubuntu3 optipng_0.7.7-3 passwd_1:4.13+dfsg1-3ubuntu1 patch_2.7.6-7build2 perl_5.38.2-3 perl-base_5.38.2-3 perl-modules-5.36_5.36.0-10ubuntu1 perl-modules-5.38_5.38.2-3 perl-openssl-defaults_7 pinentry-curses_1.2.1-3ubuntu1 pkg-config_1.8.1-2 pkgbinarymangler_154 pkgconf_1.8.1-2 pkgconf-bin_1.8.1-2 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3.1 procps_2:4.0.4-2ubuntu1 psmisc_23.6-2 python3_3.12.1-0ubuntu1 python3-dbus_1.3.2-5build1 python3-dbusmock_0.30.2-1 python3-distutils_3.11.5-1 python3-gi_3.46.0-3 python3-lib2to3_3.11.5-1 python3-mako_1.2.4+ds-2 python3-markdown_3.5.2-1 python3-markupsafe_2.1.3-1build1 python3-minimal_3.12.1-0ubuntu1 python3-pkg-resources_68.1.2-2 python3-setuptools_68.1.2-2 python3.12_3.12.1-2 python3.12-minimal_3.12.1-2 readline-common_8.2-3 rpcsvc-proto_1.4.2-0ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-2 sensible-utils_0.0.20 sgml-base_1.31 systemd_255.2-3ubuntu1 systemd-dev_255.2-3ubuntu1 systemd-sysv_255.2-3ubuntu1 sysvinit-utils_3.08-3ubuntu1 tar_1.35+dfsg-3 tzdata_2023d-1ubuntu2 ubuntu-keyring_2023.11.28.1 usrmerge_38ubuntu1 util-linux_2.39.2-6ubuntu1 uuid-dev_2.39.2-6ubuntu1 uuid-runtime_2.39.2-6ubuntu1 xml-core_0.19 xsltproc_1.1.35-1 xz-utils_5.4.5-0.3 zlib1g_1:1.3.dfsg-3ubuntu1 zlib1g-dev_1:1.3.dfsg-3ubuntu1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: policykit-1 Binary: polkitd, polkitd-pkla, pkexec, policykit-1, policykit-1-doc, libpolkit-gobject-1-0, libpolkit-gobject-1-dev, libpolkit-agent-1-0, libpolkit-agent-1-dev, gir1.2-polkit-1.0 Architecture: any all Version: 124-1 Maintainer: Utopia Maintenance Team Uploaders: Michael Biebl , Martin Pitt , Simon McVittie , Luca Boccassi , Homepage: https://github.com/polkit-org/polkit/ Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/utopia-team/polkit Vcs-Git: https://salsa.debian.org/utopia-team/polkit.git Testsuite: autopkgtest Build-Depends: dbus-daemon , debhelper (>= 13.11.6~), debhelper-compat (= 13), dh-sequence-gir, docbook-xsl, duktape-dev, gobject-introspection, intltool, libexpat1-dev, libgirepository1.0-dev, libglib2.0-dev, libpam0g-dev, libselinux1-dev [linux-any], libsystemd-dev [linux-any], systemd-dev [linux-any], meson (>= 0.50.0), pkg-config, xml-core, xsltproc, python3-dbusmock Build-Depends-Indep: gtk-doc-tools , libglib2.0-doc , libgtk-3-doc Package-List: gir1.2-polkit-1.0 deb introspection optional arch=any libpolkit-agent-1-0 deb libs optional arch=any libpolkit-agent-1-dev deb libdevel optional arch=any libpolkit-gobject-1-0 deb libs optional arch=any libpolkit-gobject-1-dev deb libdevel optional arch=any pkexec deb admin optional arch=linux-any policykit-1 deb oldlibs optional arch=linux-any policykit-1-doc deb doc optional arch=all profile=!nodoc polkitd deb admin optional arch=linux-any polkitd-pkla deb admin optional arch=linux-any Checksums-Sha1: 975c186279055ecaa7d9af235765bb00eb510dd8 502407 policykit-1_124.orig-polkit-pkla-compat.tar.gz 3c076ca473b2cb29804e7ee9ede8a49a0b6c3859 757829 policykit-1_124.orig.tar.gz 03d770ea5d9894b429ba4996baeba77faf0dfffc 33136 policykit-1_124-1.debian.tar.xz Checksums-Sha256: 3fff827dc44c3ad6e6941b8d99aa457b62c434b0cd0e13356f636ad82a340f76 502407 policykit-1_124.orig-polkit-pkla-compat.tar.gz 72457d96a0538fd03a3ca96a6bf9b7faf82184d4d67c793eb759168e4fd49e20 757829 policykit-1_124.orig.tar.gz 5154167a5ef789cb459b6e1351762434e377ea41c0c361bc174dc5b11a97402c 33136 policykit-1_124-1.debian.tar.xz Files: 403a288f6dd260058b8a5f1e87a22321 502407 policykit-1_124.orig-polkit-pkla-compat.tar.gz 97db655618e1483706fbc764787c7d6e 757829 policykit-1_124.orig.tar.gz db0394807e9a56ee555846593bb1e26c 33136 policykit-1_124-1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQJFBAEBCgAvFiEErCSqx93EIPGOymuRKGv37813JB4FAmWs/BYRHGJsdWNhQGRl Ymlhbi5vcmcACgkQKGv37813JB6yIRAAhIrOmfWWwOq1coarrRdCg8sr48pAas4W GihBiRhfcNSRgLGH0yjRzmzPR5dL+6V1fK2GG8c48aQ0y23n4Pd29Io/IacRWTjm WzlRFa75dVpv5kGlgpJwjAX4EuseNUfGjIQnHjXi/+G+9xKWcRQiBrybS/dtFKEV EMAJk/qXthapVpNsBWXtAStHLJqW57W4EdO45Zz6s3zqzRacoj913P/ak/o4H089 b7ILssynPVblOhVi9CGYSZ4Z4XyNeldqaHSkjmG7c27w9JvZfDEPj1moRy6whC+Q vTIsokdJhIlB6eu/elHCWNzIrs1eFR4jW//YZa9QcVdVYFKKZ/bN/aq3PixyoxyK /CQ71zKtOBMooS243J/I/Ez+6OnirdwlGqV+pUnDOKhfuphTTeJG2h/dpS4eJUU9 oVOnvz7MgoCaUBVvKn3Tu+O+T7B7nzUxn14wCOUqPLivMmYhjhsiuKaGnqOymEPR koBILwLnkHy/jtPVWHmW7v0a8KulwzB5GV8uaV+5ajBC4/the+QUWBlOeu0EdVV7 Q01Ht6v88JC4+cEs+T0cyDk7RnRUJyhC/L4SOnjDAcP/6YNLl+ELvKeK9E155VyH urAwBSrgEWdZmW92eevLRYw5PPEMHDpvwNdwztRXEAFfWoCNqgfrVJUtwbPfY8Bl 88nObhGYNlA= =dSQo -----END PGP SIGNATURE----- gpgv: Signature made Sun Jan 21 11:12:22 2024 UTC gpgv: using RSA key AC24AAC7DDC420F18ECA6B91286BF7EFCD77241E gpgv: issuer "bluca@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./policykit-1_124-1.dsc: no acceptable signature found dpkg-source: info: extracting policykit-1 in /<> dpkg-source: info: unpacking policykit-1_124.orig.tar.gz dpkg-source: info: unpacking policykit-1_124.orig-polkit-pkla-compat.tar.gz dpkg-source: info: unpacking policykit-1_124-1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 02_gettext.patch dpkg-source: info: applying 08_chdir_root.patch dpkg-source: info: applying debian/01_pam_polkit.patch dpkg-source: info: applying debian/50-default.rules-Replace-wheel-group-with-sudo-group.patch dpkg-source: info: applying debian/Don-t-use-PrivateNetwork-yes-for-the-systemd-unit.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-27666598 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-27666598 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-27666598 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package policykit-1 dpkg-buildpackage: info: source version 124-1 dpkg-buildpackage: info: source distribution unstable dpkg-source --before-build . dpkg-buildpackage: info: host architecture ppc64el debian/rules clean dh clean --with xml-core debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean dh_auto_clean --sourcedirectory=polkit-pkla-compat make[1]: Leaving directory '/<>' dh_clean debian/rules binary-arch dh binary-arch --with xml-core dh_update_autotools_config -a dh_autoreconf -a Copying file m4/codeset.m4 Copying file m4/fcntl-o.m4 Copying file m4/glibc2.m4 Copying file m4/glibc21.m4 Copying file m4/intdiv0.m4 Copying file m4/intl.m4 Copying file m4/intldir.m4 Copying file m4/intmax.m4 Copying file m4/inttypes-pri.m4 Copying file m4/inttypes_h.m4 Copying file m4/lcmessage.m4 Copying file m4/lock.m4 Copying file m4/longlong.m4 Copying file m4/printf-posix.m4 Copying file m4/size_max.m4 Copying file m4/stdint_h.m4 Copying file m4/threadlib.m4 Copying file m4/uintmax_t.m4 Copying file m4/visibility.m4 Copying file m4/wchar_t.m4 Copying file m4/wint_t.m4 Copying file m4/xsize.m4 Copying file po/Makevars.template libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, '../../admin'. libtoolize: copying file '../../admin/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, '../../m4'. libtoolize: copying file '../../m4/libtool.m4' libtoolize: copying file '../../m4/ltoptions.m4' libtoolize: copying file '../../m4/ltsugar.m4' libtoolize: copying file '../../m4/ltversion.m4' libtoolize: copying file '../../m4/lt~obsolete.m4' configure.ac:13: installing '../../admin/compile' configure.ac:10: installing '../../admin/missing' parallel-tests: installing '../../admin/test-driver' src/Makefile.am: installing '../../admin/depcomp' configure.ac:142: warning: AM_PROG_MKDIR_P: this macro is deprecated, and will soon be removed. configure.ac:142: You should use the Autoconf-provided 'AC_PROG_MKDIR_P' macro instead, configure.ac:142: and use '$(MKDIR_P)' instead of '$(mkdir_p)'in your Makefile.am files. ./lib/autoconf/general.m4:2434: AC_DIAGNOSE is expanded from... aclocal.m4:1148: AM_PROG_MKDIR_P is expanded from... m4/po.m4:23: AM_PO_SUBDIRS is expanded from... m4/gettext.m4:57: AM_GNU_GETTEXT is expanded from... configure.ac:142: the top level configure.ac:142: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:142: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... m4/intlmacosx.m4:18: gt_INTL_MACOSX is expanded from... m4/gettext.m4:57: AM_GNU_GETTEXT is expanded from... configure.ac:142: the top level configure.ac:142: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:142: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... m4/gettext.m4:57: AM_GNU_GETTEXT is expanded from... configure.ac:142: the top level configure.ac:142: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:142: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... m4/iconv.m4:20: AM_ICONV_LINK is expanded from... m4/gettext.m4:57: AM_GNU_GETTEXT is expanded from... configure.ac:142: the top level configure.ac:142: warning: The macro `AC_TRY_RUN' is obsolete. configure.ac:142: You should run autoupdate. ./lib/autoconf/general.m4:2997: AC_TRY_RUN is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... m4/iconv.m4:20: AM_ICONV_LINK is expanded from... m4/gettext.m4:57: AM_GNU_GETTEXT is expanded from... configure.ac:142: the top level configure.ac:142: warning: The 'AM_PROG_MKDIR_P' macro is deprecated, and its use is discouraged. configure.ac:142: You should use the Autoconf-provided 'AC_PROG_MKDIR_P' macro instead, configure.ac:142: and use '$(MKDIR_P)' instead of '$(mkdir_p)'in your Makefile.am files. libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, '../../admin'. libtoolize: copying file '../../admin/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, '../../m4'. libtoolize: copying file '../../m4/libtool.m4' libtoolize: copying file '../../m4/ltoptions.m4' libtoolize: copying file '../../m4/ltsugar.m4' libtoolize: copying file '../../m4/ltversion.m4' libtoolize: copying file '../../m4/lt~obsolete.m4' configure.ac:13: installing '../../admin/compile' configure.ac:10: installing '../../admin/missing' src/Makefile.am: installing '../../admin/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- \ -Dexamples=false \ -Dintrospection=true \ -Dman=true \ -Dtests=true \ -Dgtk_doc=false -Dsession_tracking=libsystemd-login cd obj-powerpc64le-linux-gnu && DEB_PYTHON_INSTALL_LAYOUT=deb LC_ALL=C.UTF-8 meson setup .. --wrap-mode=nodownload --buildtype=plain --prefix=/usr --sysconfdir=/etc --localstatedir=/var --libdir=lib/powerpc64le-linux-gnu -Dpython.bytecompile=-1 -Dexamples=false -Dintrospection=true -Dman=true -Dtests=true -Dgtk_doc=false -Dsession_tracking=libsystemd-login The Meson build system Version: 1.3.1 Source dir: /<> Build dir: /<>/obj-powerpc64le-linux-gnu Build type: native build Project name: polkit Project version: 124 C compiler for the host machine: cc (gcc 13.2.0 "cc (Ubuntu 13.2.0-10ubuntu1) 13.2.0") C linker for the host machine: cc ld.bfd 2.41.90.20240115 Host machine cpu family: ppc64 Host machine cpu: ppc64le Checking for function "clearenv" : YES Checking for function "fdatasync" : YES Checking for function "setnetgrent" : YES ../meson.build:124: WARNING: Consider using the built-in option for language standard version instead of using "-std=c99". Found pkg-config: YES (/usr/bin/pkg-config) 1.8.1 Run-time dependency gio-2.0 found: YES 2.78.3 Run-time dependency gio-unix-2.0 found: YES 2.78.3 Run-time dependency glib-2.0 found: YES 2.78.3 Run-time dependency gobject-2.0 found: YES 2.78.3 Run-time dependency expat found: YES 2.5.0 Has header "expat.h" with dependency expat: YES Checking for function "XML_ParserCreate" with dependency expat: YES Run-time dependency duktape found: YES 2.2.0 Library m found: YES Run-time dependency threads found: YES Checking for function "pthread_condattr_setclock" : YES Did not find CMake 'cmake' Found CMake: NO Run-time dependency dbus-1 found: NO (tried pkgconfig and cmake) Has header "netgroup.h" : NO Checking if "setnetgrent return support" compiles: YES Run-time dependency libsystemd found: YES 255 Checking for function "sd_uid_get_display" with dependency libsystemd: YES Checking for function "sd_pidfd_get_session" with dependency libsystemd: YES Run-time dependency systemd found: YES 255 Fetching value of define "SYS_pidfd_open" : 434 Library pam found: YES Checking for function "pam_start" with dependency -lpam: YES Message: how to call pam_strerror: unknown WARNING: You should add the boolean check kwarg to the run_command call. It currently defaults to false, but it will default to true in future releases of meson. See also: https://github.com/mesonbuild/meson/issues/9300 Run-time dependency gobject-introspection-1.0 found: YES 1.78.1 Program msgfmt found: YES (/usr/bin/msgfmt) Configuring org.freedesktop.PolicyKit1.service using configuration Configuring org.freedesktop.PolicyKit1.conf using configuration Configuring polkit-1 using configuration Configuring polkit.service using configuration Configuring polkit.conf using configuration Compiler for C supports link arguments -Wl,--version-script,/<>/src/symbol.map: YES Dependency glib-2.0 found: YES 2.78.3 (cached) Program /usr/bin/glib-mkenums found: YES (/usr/bin/glib-mkenums) Dependency glib-2.0 found: YES 2.78.3 (cached) Program /usr/bin/glib-mkenums found: YES (/usr/bin/glib-mkenums) Dependency gobject-introspection-1.0 found: YES 1.78.1 (cached) Dependency gobject-introspection-1.0 found: YES 1.78.1 (cached) Program /usr/bin/powerpc64le-linux-gnu-g-ir-scanner found: YES (/usr/bin/powerpc64le-linux-gnu-g-ir-scanner) Dependency gobject-introspection-1.0 found: YES 1.78.1 (cached) Program /usr/bin/powerpc64le-linux-gnu-g-ir-compiler found: YES (/usr/bin/powerpc64le-linux-gnu-g-ir-compiler) Program perl found: YES (/usr/bin/perl) Dependency glib-2.0 found: YES 2.78.3 (cached) Program /usr/bin/glib-mkenums found: YES (/usr/bin/glib-mkenums) Dependency glib-2.0 found: YES 2.78.3 (cached) Program /usr/bin/glib-mkenums found: YES (/usr/bin/glib-mkenums) Dependency glib-2.0 found: YES 2.78.3 (cached) Program /usr/bin/glib-genmarshal found: YES (/usr/bin/glib-genmarshal) Program xsltproc found: YES (/usr/bin/xsltproc) Program msginit found: YES (/usr/bin/msginit) Program msgmerge found: YES (/usr/bin/msgmerge) Program xgettext found: YES (/usr/bin/xgettext) Using mocklibc source from cache. Using mocklibc patch from cache. Executing subproject mocklibc mocklibc| Project name: mocklibc mocklibc| Project version: 1.0 mocklibc| C compiler for the host machine: cc (gcc 13.2.0 "cc (Ubuntu 13.2.0-10ubuntu1) 13.2.0") mocklibc| C linker for the host machine: cc ld.bfd 2.41.90.20240115 mocklibc| Configuring mocklibc using configuration mocklibc| Program innetgr found: NO mocklibc| Build targets in project: 54 mocklibc| Subproject mocklibc finished. Program polkitbackendjsauthoritytest-wrapper.py found: YES (/<>/test/polkitbackend/polkitbackendjsauthoritytest-wrapper.py) Configuring config.h using configuration Message: polkit 124 ============ prefix: /usr datadir: share includedir: include libdir: lib/powerpc64le-linux-gnu sysconfdir: /etc source code location: /<> compiler: gcc c_flags: xsltproc: /usr/bin/xsltproc introspection: true Distribution/OS: debian Authentication framework: pam Session tracking: libsystemd-login systemdsystemunitdir: /usr/lib/systemd/system polkitd user: polkitd Javascript engine: duktape PAM support: true PAM file auth: system-auth PAM file acount: system-auth PAM file password: system-auth PAM file session: system-auth PAM config location: /usr/lib/pam.d Building api docs: false Building man pages: true Building examples: false Building tests: true Build targets in project: 59 NOTICE: Future-deprecated features used: * 0.55.0: {'ExternalProgram.path'} * 0.56.0: {'dependency.get_pkgconfig_variable'} * 0.62.0: {'pkgconfig.generate variable for builtin directories'} polkit 124 Subprojects mocklibc : YES User defined options buildtype : plain libdir : lib/powerpc64le-linux-gnu localstatedir : /var prefix : /usr sysconfdir : /etc wrap_mode : nodownload python.bytecompile: -1 examples : false gtk_doc : false introspection : true man : true session_tracking : libsystemd-login tests : true Found ninja-1.11.1 at /usr/bin/ninja dh_auto_configure \ --sourcedirectory=polkit-pkla-compat \ -- \ --bindir=/usr/sbin \ POLKIT_CFLAGS="-I/<>/src -I/<>/obj-powerpc64le-linux-gnu/src" \ POLKIT_LIBS="/<>/obj-powerpc64le-linux-gnu/src/polkit/libpolkit-gobject-1.so" \ cd polkit-pkla-compat && ./configure --build=powerpc64le-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/powerpc64le-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --bindir=/usr/sbin "POLKIT_CFLAGS=-I/<>/src -I/<>/obj-powerpc64le-linux-gnu/src" POLKIT_LIBS=/<>/obj-powerpc64le-linux-gnu/src/polkit/libpolkit-gobject-1.so checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports nested variables... (cached) yes checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... none checking for ranlib... ranlib checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for ar... ar checking the archiver (ar) interface... ar checking for xsltproc... /usr/bin/xsltproc checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for glib-2.0 gio-2.0 >= 2.30.0... yes checking for polkit-gobject-1... yes checking whether NLS is requested... yes checking for msgfmt... /usr/bin/msgfmt checking for gmsgfmt... /usr/bin/msgfmt checking for xgettext... /usr/bin/xgettext checking for msgmerge... /usr/bin/msgmerge checking build system type... powerpc64le-unknown-linux-gnu checking host system type... powerpc64le-unknown-linux-gnu checking for ld used by GCC... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for shared library run path origin... done checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for CFPreferencesCopyAppValue... no checking for CFLocaleCopyCurrent... no checking for GNU gettext in libc... yes checking whether to use NLS... yes checking where the gettext function comes from... libc checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating po/Makefile.in config.status: creating test/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing po-directories commands config.status: creating po/POTFILES config.status: creating po/Makefile === configuring in test/mocklibc (/<>/polkit-pkla-compat/test/mocklibc) configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr' '--build=powerpc64le-linux-gnu' '--includedir=${prefix}/include' '--mandir=${prefix}/share/man' '--infodir=${prefix}/share/info' '--sysconfdir=/etc' '--localstatedir=/var' '--disable-silent-rules' '--libdir=${prefix}/lib/powerpc64le-linux-gnu' '--runstatedir=/run' '--disable-maintainer-mode' '--disable-dependency-tracking' '--bindir=/usr/sbin' 'POLKIT_CFLAGS=-I/<>/src -I/<>/obj-powerpc64le-linux-gnu/src' 'POLKIT_LIBS=/<>/obj-powerpc64le-linux-gnu/src/polkit/libpolkit-gobject-1.so' 'build_alias=powerpc64le-linux-gnu' 'CFLAGS=-g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1' 'LDFLAGS=-Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now' 'CPPFLAGS=-Wdate-time -D_FORTIFY_SOURCE=3' --cache-file=/dev/null --srcdir=. checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... none checking for ar... ar checking the archiver (ar) interface... ar checking build system type... powerpc64le-unknown-linux-gnu checking host system type... powerpc64le-unknown-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert powerpc64le-unknown-linux-gnu file names to powerpc64le-unknown-linux-gnu format... func_convert_file_noop checking how to convert powerpc64le-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for netdb.h... yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking how to run the C preprocessor... gcc -E checking for uid_t in sys/types.h... yes checking for size_t... yes checking for ssize_t... yes checking for GNU libc compatible malloc... yes checking for endgrent... yes checking for endpwent... yes checking for memset... yes checking for regcomp... yes checking for strdup... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating src/Makefile config.status: creating bin/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands polkit 0.1 ================= prefix: /usr bindir: /usr/sbin sysconfdir: /etc localstatedir: /var compiler: gcc cflags: -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security cppflags: -Wdate-time -D_FORTIFY_SOURCE=3 xsltproc: /usr/bin/xsltproc polkitd group: polkitd NOTE: The directory /etc/polkit-1/localauthority must be owned by root:polkitd and have mode 750 NOTE: The directory /var/lib/polkit-1 must be owned by root:polkitd and have mode 750 make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' dh_auto_build cd obj-powerpc64le-linux-gnu && LC_ALL=C.UTF-8 ninja -j4 -v [1/108] /usr/bin/meson --internal exe --capture src/polkitbackend/initjs.h -- /usr/bin/perl /<>/src/polkitbackend/toarray.pl ../src/polkitbackend/init.js init_js [2/108] /usr/bin/meson --internal msgfmthelper --msgfmt=/usr/bin/msgfmt --datadirs=/<>/gettext ../actions/org.freedesktop.policykit.policy.in actions/org.freedesktop.policykit.policy xml /<>/po [3/108] /usr/bin/meson --internal exe --unpickle /<>/obj-powerpc64le-linux-gnu/meson-private/meson_exe_glib-mkenums_03ff4130747f8f2047e5469d75420f5494a23a0e.dat [4/108] /usr/bin/meson --internal exe --unpickle /<>/obj-powerpc64le-linux-gnu/meson-private/meson_exe_glib-mkenums_8f853814ade50dee4da33a17d89ecd79bf1ba027.dat [5/108] /usr/bin/glib-genmarshal --prefix _polkit_agent_marshal --output src/polkitagent/polkitagentmarshal.h --header ../src/polkitagent/polkitagentmarshal.list --pragma-once INFO: Reading ../src/polkitagent/polkitagentmarshal.list... [6/108] /usr/bin/meson --internal exe --unpickle /<>/obj-powerpc64le-linux-gnu/meson-private/meson_exe_glib-mkenums_c9e6a7299f2fda4b9a2e926dea2256768ef2e833.dat [7/108] /usr/bin/meson --internal exe --unpickle /<>/obj-powerpc64le-linux-gnu/meson-private/meson_exe_glib-mkenums_fd643c533f3140c1fbaed125796fc3bb0a747eea.dat [8/108] cc -Isrc/polkit/libpolkit-gobject-1.so.0.0.0.p -Isrc/polkit -I../src/polkit -I. -I.. -Isrc -I../src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -MD -MQ src/polkit/libpolkit-gobject-1.so.0.0.0.p/meson-generated_.._polkitenumtypes.c.o -MF src/polkit/libpolkit-gobject-1.so.0.0.0.p/meson-generated_.._polkitenumtypes.c.o.d -o src/polkit/libpolkit-gobject-1.so.0.0.0.p/meson-generated_.._polkitenumtypes.c.o -c src/polkit/polkitenumtypes.c [9/108] cc -Isrc/polkit/libpolkit-gobject-1.so.0.0.0.p -Isrc/polkit -I../src/polkit -I. -I.. -Isrc -I../src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -MD -MQ src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitauthorityfeatures.c.o -MF src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitauthorityfeatures.c.o.d -o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitauthorityfeatures.c.o -c ../src/polkit/polkitauthorityfeatures.c [10/108] cc -Isrc/polkit/libpolkit-gobject-1.so.0.0.0.p -Isrc/polkit -I../src/polkit -I. -I.. -Isrc -I../src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -MD -MQ src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitactiondescription.c.o -MF src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitactiondescription.c.o.d -o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitactiondescription.c.o -c ../src/polkit/polkitactiondescription.c [11/108] cc -Isrc/polkit/libpolkit-gobject-1.so.0.0.0.p -Isrc/polkit -I../src/polkit -I. -I.. -Isrc -I../src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -MD -MQ src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitcheckauthorizationflags.c.o -MF src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitcheckauthorizationflags.c.o.d -o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitcheckauthorizationflags.c.o -c ../src/polkit/polkitcheckauthorizationflags.c [12/108] cc -Isrc/polkit/libpolkit-gobject-1.so.0.0.0.p -Isrc/polkit -I../src/polkit -I. -I.. -Isrc -I../src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -MD -MQ src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitauthorizationresult.c.o -MF src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitauthorizationresult.c.o.d -o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitauthorizationresult.c.o -c ../src/polkit/polkitauthorizationresult.c [13/108] cc -Isrc/polkit/libpolkit-gobject-1.so.0.0.0.p -Isrc/polkit -I../src/polkit -I. -I.. -Isrc -I../src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -MD -MQ src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkiterror.c.o -MF src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkiterror.c.o.d -o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkiterror.c.o -c ../src/polkit/polkiterror.c [14/108] cc -Isrc/polkit/libpolkit-gobject-1.so.0.0.0.p -Isrc/polkit -I../src/polkit -I. -I.. -Isrc -I../src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -MD -MQ src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitdetails.c.o -MF src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitdetails.c.o.d -o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitdetails.c.o -c ../src/polkit/polkitdetails.c [15/108] cc -Isrc/polkit/libpolkit-gobject-1.so.0.0.0.p -Isrc/polkit -I../src/polkit -I. -I.. -Isrc -I../src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -MD -MQ src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitidentity.c.o -MF src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitidentity.c.o.d -o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitidentity.c.o -c ../src/polkit/polkitidentity.c In file included from /usr/include/glib-2.0/glib/gthread.h:34, from /usr/include/glib-2.0/glib/gasyncqueue.h:34, from /usr/include/glib-2.0/glib.h:34, from /usr/include/glib-2.0/gobject/gbinding.h:30, from /usr/include/glib-2.0/glib-object.h:24, from ../src/polkit/polkitidentity.h:29, from ../src/polkit/polkitidentity.c:28: ../src/polkit/polkitidentity.c: In function ‘polkit_identity_get_type’: /usr/include/glib-2.0/glib/gatomic.h:131:5: warning: argument 2 of ‘__atomic_load’ discards ‘volatile’ qualifier [-Wincompatible-pointer-types] 131 | __atomic_load (gapg_temp_atomic, &gapg_temp_newval, __ATOMIC_SEQ_CST); \ | ^~~~~~~~~~~~~ /usr/include/glib-2.0/glib/gthread.h:262:7: note: in expansion of macro ‘g_atomic_pointer_get’ 262 | (!g_atomic_pointer_get (location) && \ | ^~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitidentity.c:54:7: note: in expansion of macro ‘g_once_init_enter’ 54 | if (g_once_init_enter (&g_define_type_id__volatile)) | ^~~~~~~~~~~~~~~~~ [16/108] cc -Isrc/polkit/libpolkit-gobject-1.so.0.0.0.p -Isrc/polkit -I../src/polkit -I. -I.. -Isrc -I../src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -MD -MQ src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitimplicitauthorization.c.o -MF src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitimplicitauthorization.c.o.d -o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitimplicitauthorization.c.o -c ../src/polkit/polkitimplicitauthorization.c [17/108] cc -Isrc/polkit/libpolkit-gobject-1.so.0.0.0.p -Isrc/polkit -I../src/polkit -I. -I.. -Isrc -I../src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -MD -MQ src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitauthority.c.o -MF src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitauthority.c.o.d -o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitauthority.c.o -c ../src/polkit/polkitauthority.c ../src/polkit/polkitauthority.c: In function ‘authority_get_async_cb’: ../src/polkit/polkitauthority.c:437:7: warning: ‘g_simple_async_result_set_from_error’ is deprecated [-Wdeprecated-declarations] 437 | g_simple_async_result_set_from_error (simple, error); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/glib-2.0/gio/gio.h:141, from ../src/polkit/polkitauthority.h:30, from ../src/polkit/polkitauthority.c:28: /usr/include/glib-2.0/gio/gsimpleasyncresult.h:115:21: note: declared here 115 | void g_simple_async_result_set_from_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c:443:7: warning: ‘g_simple_async_result_set_op_res_gpointer’ is deprecated [-Wdeprecated-declarations] 443 | g_simple_async_result_set_op_res_gpointer (simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:77:21: note: declared here 77 | void g_simple_async_result_set_op_res_gpointer (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c:447:3: warning: ‘g_simple_async_result_complete_in_idle’ is deprecated [-Wdeprecated-declarations] 447 | g_simple_async_result_complete_in_idle (simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:108:21: note: declared here 108 | void g_simple_async_result_complete_in_idle (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c: In function ‘polkit_authority_get_async’: ../src/polkit/polkitauthority.c:477:3: warning: ‘g_simple_async_result_new’ is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations] 477 | simple = g_simple_async_result_new (NULL, | ^~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:53:21: note: declared here 53 | GSimpleAsyncResult *g_simple_async_result_new (GObject *source_object, | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c:487:7: warning: ‘g_simple_async_result_set_from_error’ is deprecated [-Wdeprecated-declarations] 487 | g_simple_async_result_set_from_error (simple, error); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:115:21: note: declared here 115 | void g_simple_async_result_set_from_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c:489:7: warning: ‘g_simple_async_result_complete_in_idle’ is deprecated [-Wdeprecated-declarations] 489 | g_simple_async_result_complete_in_idle (simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:108:21: note: declared here 108 | void g_simple_async_result_complete_in_idle (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c: In function ‘polkit_authority_get_finish’: ../src/polkit/polkitauthority.c:525:3: warning: ‘g_simple_async_result_get_source_tag’ is deprecated [-Wdeprecated-declarations] 525 | g_warn_if_fail (g_simple_async_result_get_source_tag (simple) == polkit_authority_get_async); | ^~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:101:21: note: declared here 101 | gpointer g_simple_async_result_get_source_tag (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c:529:3: warning: ‘g_simple_async_result_propagate_error’ is deprecated [-Wdeprecated-declarations] 529 | if (g_simple_async_result_propagate_error (simple, error)) | ^~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:121:21: note: declared here 121 | gboolean g_simple_async_result_propagate_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c:532:3: warning: ‘g_simple_async_result_get_op_res_gpointer’ is deprecated [-Wdeprecated-declarations] 532 | object = g_simple_async_result_get_op_res_gpointer (simple); | ^~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:81:21: note: declared here 81 | gpointer g_simple_async_result_get_op_res_gpointer (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c: In function ‘generic_async_cb’: ../src/polkit/polkitauthority.c:631:3: warning: ‘g_simple_async_result_set_op_res_gpointer’ is deprecated [-Wdeprecated-declarations] 631 | g_simple_async_result_set_op_res_gpointer (simple, g_object_ref (res), g_object_unref); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:77:21: note: declared here 77 | void g_simple_async_result_set_op_res_gpointer (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c:632:3: warning: ‘g_simple_async_result_complete’ is deprecated [-Wdeprecated-declarations] 632 | g_simple_async_result_complete (simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:106:21: note: declared here 106 | void g_simple_async_result_complete (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c: In function ‘polkit_authority_enumerate_actions’: ../src/polkit/polkitauthority.c:669:22: warning: ‘g_simple_async_result_new’ is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations] 669 | g_simple_async_result_new (G_OBJECT (authority), | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:53:21: note: declared here 53 | GSimpleAsyncResult *g_simple_async_result_new (GObject *source_object, | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c: In function ‘polkit_authority_enumerate_actions_finish’: ../src/polkit/polkitauthority.c:706:3: warning: ‘g_simple_async_result_get_source_tag’ is deprecated [-Wdeprecated-declarations] 706 | g_warn_if_fail (g_simple_async_result_get_source_tag (G_SIMPLE_ASYNC_RESULT (res)) == polkit_authority_enumerate_actions); | ^~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:101:21: note: declared here 101 | gpointer g_simple_async_result_get_source_tag (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c:707:3: warning: ‘g_simple_async_result_get_op_res_gpointer’ is deprecated [-Wdeprecated-declarations] 707 | _res = G_ASYNC_RESULT (g_simple_async_result_get_op_res_gpointer (G_SIMPLE_ASYNC_RESULT (res))); | ^~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:81:21: note: declared here 81 | gpointer g_simple_async_result_get_op_res_gpointer (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c: In function ‘check_authorization_cb’: ../src/polkit/polkitauthority.c:821:7: warning: ‘g_simple_async_result_set_from_error’ is deprecated [-Wdeprecated-declarations] 821 | g_simple_async_result_set_from_error (data->simple, error); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:115:21: note: declared here 115 | void g_simple_async_result_set_from_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c:832:7: warning: ‘g_simple_async_result_set_op_res_gpointer’ is deprecated [-Wdeprecated-declarations] 832 | g_simple_async_result_set_op_res_gpointer (data->simple, result, g_object_unref); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:77:21: note: declared here 77 | void g_simple_async_result_set_op_res_gpointer (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c:835:3: warning: ‘g_simple_async_result_complete’ is deprecated [-Wdeprecated-declarations] 835 | g_simple_async_result_complete (data->simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:106:21: note: declared here 106 | void g_simple_async_result_complete (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c: In function ‘polkit_authority_check_authorization’: ../src/polkit/polkitauthority.c:899:3: warning: ‘g_simple_async_result_new’ is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations] 899 | data->simple = g_simple_async_result_new (G_OBJECT (authority), | ^~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:53:21: note: declared here 53 | GSimpleAsyncResult *g_simple_async_result_new (GObject *source_object, | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c: In function ‘polkit_authority_check_authorization_finish’: ../src/polkit/polkitauthority.c:947:3: warning: ‘g_simple_async_result_propagate_error’ is deprecated [-Wdeprecated-declarations] 947 | if (g_simple_async_result_propagate_error (G_SIMPLE_ASYNC_RESULT (res), error)) | ^~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:121:21: note: declared here 121 | gboolean g_simple_async_result_propagate_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c:950:3: warning: ‘g_simple_async_result_get_op_res_gpointer’ is deprecated [-Wdeprecated-declarations] 950 | ret = g_object_ref (g_simple_async_result_get_op_res_gpointer (G_SIMPLE_ASYNC_RESULT (res))); | ^~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:81:21: note: declared here 81 | gpointer g_simple_async_result_get_op_res_gpointer (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c:950:3: warning: ‘g_simple_async_result_get_op_res_gpointer’ is deprecated [-Wdeprecated-declarations] 950 | ret = g_object_ref (g_simple_async_result_get_op_res_gpointer (G_SIMPLE_ASYNC_RESULT (res))); | ^~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:81:21: note: declared here 81 | gpointer g_simple_async_result_get_op_res_gpointer (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c: In function ‘polkit_authority_register_authentication_agent’: ../src/polkit/polkitauthority.c:1068:22: warning: ‘g_simple_async_result_new’ is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations] 1068 | g_simple_async_result_new (G_OBJECT (authority), | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:53:21: note: declared here 53 | GSimpleAsyncResult *g_simple_async_result_new (GObject *source_object, | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c: In function ‘polkit_authority_register_authentication_agent_finish’: ../src/polkit/polkitauthority.c:1099:3: warning: ‘g_simple_async_result_get_source_tag’ is deprecated [-Wdeprecated-declarations] 1099 | g_warn_if_fail (g_simple_async_result_get_source_tag (G_SIMPLE_ASYNC_RESULT (res)) == polkit_authority_register_authentication_agent); | ^~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:101:21: note: declared here 101 | gpointer g_simple_async_result_get_source_tag (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c:1100:3: warning: ‘g_simple_async_result_get_op_res_gpointer’ is deprecated [-Wdeprecated-declarations] 1100 | _res = G_ASYNC_RESULT (g_simple_async_result_get_op_res_gpointer (G_SIMPLE_ASYNC_RESULT (res))); | ^~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:81:21: note: declared here 81 | gpointer g_simple_async_result_get_op_res_gpointer (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c: In function ‘polkit_authority_register_authentication_agent_with_options’: ../src/polkit/polkitauthority.c:1221:26: warning: ‘g_simple_async_result_new’ is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations] 1221 | g_simple_async_result_new (G_OBJECT (authority), | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:53:21: note: declared here 53 | GSimpleAsyncResult *g_simple_async_result_new (GObject *source_object, | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c:1238:26: warning: ‘g_simple_async_result_new’ is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations] 1238 | g_simple_async_result_new (G_OBJECT (authority), | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:53:21: note: declared here 53 | GSimpleAsyncResult *g_simple_async_result_new (GObject *source_object, | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c: In function ‘polkit_authority_register_authentication_agent_with_options_finish’: ../src/polkit/polkitauthority.c:1271:3: warning: ‘g_simple_async_result_get_source_tag’ is deprecated [-Wdeprecated-declarations] 1271 | g_warn_if_fail (g_simple_async_result_get_source_tag (G_SIMPLE_ASYNC_RESULT (res)) == polkit_authority_register_authentication_agent_with_options); | ^~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:101:21: note: declared here 101 | gpointer g_simple_async_result_get_source_tag (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c:1272:3: warning: ‘g_simple_async_result_get_op_res_gpointer’ is deprecated [-Wdeprecated-declarations] 1272 | _res = G_ASYNC_RESULT (g_simple_async_result_get_op_res_gpointer (G_SIMPLE_ASYNC_RESULT (res))); | ^~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:81:21: note: declared here 81 | gpointer g_simple_async_result_get_op_res_gpointer (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c: In function ‘polkit_authority_unregister_authentication_agent’: ../src/polkit/polkitauthority.c:1378:22: warning: ‘g_simple_async_result_new’ is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations] 1378 | g_simple_async_result_new (G_OBJECT (authority), | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:53:21: note: declared here 53 | GSimpleAsyncResult *g_simple_async_result_new (GObject *source_object, | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c: In function ‘polkit_authority_unregister_authentication_agent_finish’: ../src/polkit/polkitauthority.c:1409:3: warning: ‘g_simple_async_result_get_source_tag’ is deprecated [-Wdeprecated-declarations] 1409 | g_warn_if_fail (g_simple_async_result_get_source_tag (G_SIMPLE_ASYNC_RESULT (res)) == polkit_authority_unregister_authentication_agent); | ^~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:101:21: note: declared here 101 | gpointer g_simple_async_result_get_source_tag (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c:1410:3: warning: ‘g_simple_async_result_get_op_res_gpointer’ is deprecated [-Wdeprecated-declarations] 1410 | _res = G_ASYNC_RESULT (g_simple_async_result_get_op_res_gpointer (G_SIMPLE_ASYNC_RESULT (res))); | ^~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:81:21: note: declared here 81 | gpointer g_simple_async_result_get_op_res_gpointer (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c: In function ‘polkit_authority_authentication_agent_response’: ../src/polkit/polkitauthority.c:1519:22: warning: ‘g_simple_async_result_new’ is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations] 1519 | g_simple_async_result_new (G_OBJECT (authority), | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:53:21: note: declared here 53 | GSimpleAsyncResult *g_simple_async_result_new (GObject *source_object, | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c: In function ‘polkit_authority_authentication_agent_response_finish’: ../src/polkit/polkitauthority.c:1550:3: warning: ‘g_simple_async_result_get_source_tag’ is deprecated [-Wdeprecated-declarations] 1550 | g_warn_if_fail (g_simple_async_result_get_source_tag (G_SIMPLE_ASYNC_RESULT (res)) == polkit_authority_authentication_agent_response); | ^~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:101:21: note: declared here 101 | gpointer g_simple_async_result_get_source_tag (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c:1551:3: warning: ‘g_simple_async_result_get_op_res_gpointer’ is deprecated [-Wdeprecated-declarations] 1551 | _res = G_ASYNC_RESULT (g_simple_async_result_get_op_res_gpointer (G_SIMPLE_ASYNC_RESULT (res))); | ^~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:81:21: note: declared here 81 | gpointer g_simple_async_result_get_op_res_gpointer (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c: In function ‘polkit_authority_enumerate_temporary_authorizations’: ../src/polkit/polkitauthority.c:1645:22: warning: ‘g_simple_async_result_new’ is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations] 1645 | g_simple_async_result_new (G_OBJECT (authority), | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:53:21: note: declared here 53 | GSimpleAsyncResult *g_simple_async_result_new (GObject *source_object, | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c: In function ‘polkit_authority_enumerate_temporary_authorizations_finish’: ../src/polkit/polkitauthority.c:1682:3: warning: ‘g_simple_async_result_get_source_tag’ is deprecated [-Wdeprecated-declarations] 1682 | g_warn_if_fail (g_simple_async_result_get_source_tag (G_SIMPLE_ASYNC_RESULT (res)) == polkit_authority_enumerate_temporary_authorizations); | ^~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:101:21: note: declared here 101 | gpointer g_simple_async_result_get_source_tag (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c:1683:3: warning: ‘g_simple_async_result_get_op_res_gpointer’ is deprecated [-Wdeprecated-declarations] 1683 | _res = G_ASYNC_RESULT (g_simple_async_result_get_op_res_gpointer (G_SIMPLE_ASYNC_RESULT (res))); | ^~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:81:21: note: declared here 81 | gpointer g_simple_async_result_get_op_res_gpointer (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c: In function ‘polkit_authority_revoke_temporary_authorizations’: ../src/polkit/polkitauthority.c:1794:22: warning: ‘g_simple_async_result_new’ is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations] 1794 | g_simple_async_result_new (G_OBJECT (authority), | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:53:21: note: declared here 53 | GSimpleAsyncResult *g_simple_async_result_new (GObject *source_object, | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c: In function ‘polkit_authority_revoke_temporary_authorizations_finish’: ../src/polkit/polkitauthority.c:1825:3: warning: ‘g_simple_async_result_get_source_tag’ is deprecated [-Wdeprecated-declarations] 1825 | g_warn_if_fail (g_simple_async_result_get_source_tag (G_SIMPLE_ASYNC_RESULT (res)) == polkit_authority_revoke_temporary_authorizations); | ^~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:101:21: note: declared here 101 | gpointer g_simple_async_result_get_source_tag (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c:1826:3: warning: ‘g_simple_async_result_get_op_res_gpointer’ is deprecated [-Wdeprecated-declarations] 1826 | _res = G_ASYNC_RESULT (g_simple_async_result_get_op_res_gpointer (G_SIMPLE_ASYNC_RESULT (res))); | ^~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:81:21: note: declared here 81 | gpointer g_simple_async_result_get_op_res_gpointer (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c: In function ‘polkit_authority_revoke_temporary_authorization_by_id’: ../src/polkit/polkitauthority.c:1914:22: warning: ‘g_simple_async_result_new’ is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations] 1914 | g_simple_async_result_new (G_OBJECT (authority), | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:53:21: note: declared here 53 | GSimpleAsyncResult *g_simple_async_result_new (GObject *source_object, | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c: In function ‘polkit_authority_revoke_temporary_authorization_by_id_finish’: ../src/polkit/polkitauthority.c:1945:3: warning: ‘g_simple_async_result_get_source_tag’ is deprecated [-Wdeprecated-declarations] 1945 | g_warn_if_fail (g_simple_async_result_get_source_tag (G_SIMPLE_ASYNC_RESULT (res)) == polkit_authority_revoke_temporary_authorization_by_id); | ^~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:101:21: note: declared here 101 | gpointer g_simple_async_result_get_source_tag (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitauthority.c:1946:3: warning: ‘g_simple_async_result_get_op_res_gpointer’ is deprecated [-Wdeprecated-declarations] 1946 | _res = G_ASYNC_RESULT (g_simple_async_result_get_op_res_gpointer (G_SIMPLE_ASYNC_RESULT (res))); | ^~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:81:21: note: declared here 81 | gpointer g_simple_async_result_get_op_res_gpointer (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [18/108] cc -Isrc/polkit/libpolkit-gobject-1.so.0.0.0.p -Isrc/polkit -I../src/polkit -I. -I.. -Isrc -I../src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -MD -MQ src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitpermission.c.o -MF src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitpermission.c.o.d -o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitpermission.c.o -c ../src/polkit/polkitpermission.c ../src/polkit/polkitpermission.c: In function ‘acquire_cb’: ../src/polkit/polkitpermission.c:558:15: warning: ‘g_simple_async_result_set_error’ is deprecated [-Wdeprecated-declarations] 558 | g_simple_async_result_set_error (data->simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/glib-2.0/gio/gio.h:141, from ../src/polkit/polkitpermission.c:30: /usr/include/glib-2.0/gio/gsimpleasyncresult.h:124:21: note: declared here 124 | void g_simple_async_result_set_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitpermission.c:566:15: warning: ‘g_simple_async_result_set_error’ is deprecated [-Wdeprecated-declarations] 566 | g_simple_async_result_set_error (data->simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:124:21: note: declared here 124 | void g_simple_async_result_set_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitpermission.c:577:7: warning: ‘g_simple_async_result_set_from_error’ is deprecated [-Wdeprecated-declarations] 577 | g_simple_async_result_set_from_error (data->simple, error); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:115:21: note: declared here 115 | void g_simple_async_result_set_from_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitpermission.c:583:3: warning: ‘g_simple_async_result_complete’ is deprecated [-Wdeprecated-declarations] 583 | g_simple_async_result_complete (data->simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:106:21: note: declared here 106 | void g_simple_async_result_complete (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitpermission.c: In function ‘acquire_async’: ../src/polkit/polkitpermission.c:598:3: warning: ‘g_simple_async_result_new’ is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations] 598 | data->simple = g_simple_async_result_new (G_OBJECT (permission), | ^~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:53:21: note: declared here 53 | GSimpleAsyncResult *g_simple_async_result_new (GObject *source_object, | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitpermission.c: In function ‘acquire_finish’: ../src/polkit/polkitpermission.c:621:3: warning: ‘g_simple_async_result_get_source_tag’ is deprecated [-Wdeprecated-declarations] 621 | g_warn_if_fail (g_simple_async_result_get_source_tag (simple) == acquire_async); | ^~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:101:21: note: declared here 101 | gpointer g_simple_async_result_get_source_tag (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitpermission.c:623:3: warning: ‘g_simple_async_result_propagate_error’ is deprecated [-Wdeprecated-declarations] 623 | if (g_simple_async_result_propagate_error (simple, error)) | ^~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:121:21: note: declared here 121 | gboolean g_simple_async_result_propagate_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitpermission.c: In function ‘release_check_cb’: ../src/polkit/polkitpermission.c:710:7: warning: ‘g_simple_async_result_set_from_error’ is deprecated [-Wdeprecated-declarations] 710 | g_simple_async_result_set_from_error (data->simple, error); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:115:21: note: declared here 115 | void g_simple_async_result_set_from_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitpermission.c:721:3: warning: ‘g_simple_async_result_complete’ is deprecated [-Wdeprecated-declarations] 721 | g_simple_async_result_complete (data->simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:106:21: note: declared here 106 | void g_simple_async_result_complete (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitpermission.c: In function ‘release_cb’: ../src/polkit/polkitpermission.c:742:7: warning: ‘g_simple_async_result_set_from_error’ is deprecated [-Wdeprecated-declarations] 742 | g_simple_async_result_set_from_error (data->simple, error); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:115:21: note: declared here 115 | void g_simple_async_result_set_from_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitpermission.c:747:7: warning: ‘g_simple_async_result_complete’ is deprecated [-Wdeprecated-declarations] 747 | g_simple_async_result_complete (data->simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:106:21: note: declared here 106 | void g_simple_async_result_complete (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitpermission.c: In function ‘release_async’: ../src/polkit/polkitpermission.c:778:3: warning: ‘g_simple_async_result_new’ is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations] 778 | data->simple = g_simple_async_result_new (G_OBJECT (permission), | ^~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:53:21: note: declared here 53 | GSimpleAsyncResult *g_simple_async_result_new (GObject *source_object, | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitpermission.c:785:7: warning: ‘g_simple_async_result_set_error’ is deprecated [-Wdeprecated-declarations] 785 | g_simple_async_result_set_error (data->simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:124:21: note: declared here 124 | void g_simple_async_result_set_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitpermission.c:790:7: warning: ‘g_simple_async_result_complete_in_idle’ is deprecated [-Wdeprecated-declarations] 790 | g_simple_async_result_complete_in_idle (data->simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:108:21: note: declared here 108 | void g_simple_async_result_complete_in_idle (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitpermission.c: In function ‘release_finish’: ../src/polkit/polkitpermission.c:812:3: warning: ‘g_simple_async_result_get_source_tag’ is deprecated [-Wdeprecated-declarations] 812 | g_warn_if_fail (g_simple_async_result_get_source_tag (simple) == release_async); | ^~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:101:21: note: declared here 101 | gpointer g_simple_async_result_get_source_tag (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitpermission.c:814:3: warning: ‘g_simple_async_result_propagate_error’ is deprecated [-Wdeprecated-declarations] 814 | if (g_simple_async_result_propagate_error (simple, error)) | ^~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:121:21: note: declared here 121 | gboolean g_simple_async_result_propagate_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [19/108] cc -Isrc/polkit/libpolkit-gobject-1.so.0.0.0.p -Isrc/polkit -I../src/polkit -I. -I.. -Isrc -I../src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -MD -MQ src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitsubject.c.o -MF src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitsubject.c.o.d -o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitsubject.c.o -c ../src/polkit/polkitsubject.c In file included from /usr/include/glib-2.0/glib/gthread.h:34, from /usr/include/glib-2.0/glib/gasyncqueue.h:34, from /usr/include/glib-2.0/glib.h:34, from /usr/include/glib-2.0/gobject/gbinding.h:30, from /usr/include/glib-2.0/glib-object.h:24, from ../src/polkit/polkitsubject.h:29, from ../src/polkit/polkitsubject.c:29: ../src/polkit/polkitsubject.c: In function ‘polkit_subject_get_type’: /usr/include/glib-2.0/glib/gatomic.h:131:5: warning: argument 2 of ‘__atomic_load’ discards ‘volatile’ qualifier [-Wincompatible-pointer-types] 131 | __atomic_load (gapg_temp_atomic, &gapg_temp_newval, __ATOMIC_SEQ_CST); \ | ^~~~~~~~~~~~~ /usr/include/glib-2.0/glib/gthread.h:262:7: note: in expansion of macro ‘g_atomic_pointer_get’ 262 | (!g_atomic_pointer_get (location) && \ | ^~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitsubject.c:55:7: note: in expansion of macro ‘g_once_init_enter’ 55 | if (g_once_init_enter (&g_define_type_id__volatile)) | ^~~~~~~~~~~~~~~~~ [20/108] cc -Isrc/polkit/libpolkit-gobject-1.so.0.0.0.p -Isrc/polkit -I../src/polkit -I. -I.. -Isrc -I../src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -MD -MQ src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkittemporaryauthorization.c.o -MF src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkittemporaryauthorization.c.o.d -o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkittemporaryauthorization.c.o -c ../src/polkit/polkittemporaryauthorization.c [21/108] cc -Isrc/polkit/libpolkit-gobject-1.so.0.0.0.p -Isrc/polkit -I../src/polkit -I. -I.. -Isrc -I../src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -MD -MQ src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitsystembusname.c.o -MF src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitsystembusname.c.o.d -o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitsystembusname.c.o -c ../src/polkit/polkitsystembusname.c ../src/polkit/polkitsystembusname.c: In function ‘exists_in_thread_func’: ../src/polkit/polkitsystembusname.c:289:7: warning: ‘g_simple_async_result_set_from_error’ is deprecated [-Wdeprecated-declarations] 289 | g_simple_async_result_set_from_error (res, error); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/glib-2.0/gio/gio.h:141, from /usr/include/glib-2.0/gio/gunixfdlist.h:26, from ../src/polkit/polkitsystembusname.c:27: /usr/include/glib-2.0/gio/gsimpleasyncresult.h:115:21: note: declared here 115 | void g_simple_async_result_set_from_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitsystembusname.c: In function ‘polkit_system_bus_name_exists’: ../src/polkit/polkitsystembusname.c:304:3: warning: ‘g_simple_async_result_new’ is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations] 304 | simple = g_simple_async_result_new (G_OBJECT (subject), | ^~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:53:21: note: declared here 53 | GSimpleAsyncResult *g_simple_async_result_new (GObject *source_object, | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitsystembusname.c:308:3: warning: ‘g_simple_async_result_run_in_thread’ is deprecated [-Wdeprecated-declarations] 308 | g_simple_async_result_run_in_thread (simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:110:21: note: declared here 110 | void g_simple_async_result_run_in_thread (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitsystembusname.c: In function ‘polkit_system_bus_name_exists_finish’: ../src/polkit/polkitsystembusname.c:323:3: warning: ‘g_simple_async_result_get_source_tag’ is deprecated [-Wdeprecated-declarations] 323 | g_warn_if_fail (g_simple_async_result_get_source_tag (simple) == polkit_system_bus_name_exists); | ^~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:101:21: note: declared here 101 | gpointer g_simple_async_result_get_source_tag (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitsystembusname.c:327:3: warning: ‘g_simple_async_result_propagate_error’ is deprecated [-Wdeprecated-declarations] 327 | if (g_simple_async_result_propagate_error (simple, error)) | ^~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:121:21: note: declared here 121 | gboolean g_simple_async_result_propagate_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitsystembusname.c:330:3: warning: ‘g_simple_async_result_get_op_res_gboolean’ is deprecated [-Wdeprecated-declarations] 330 | ret = g_simple_async_result_get_op_res_gboolean (simple); | ^~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:93:21: note: declared here 93 | gboolean g_simple_async_result_get_op_res_gboolean (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [22/108] cc -Isrc/polkit/libpolkit-gobject-1.so.0.0.0.p -Isrc/polkit -I../src/polkit -I. -I.. -Isrc -I../src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -MD -MQ src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitunixgroup.c.o -MF src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitunixgroup.c.o.d -o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitunixgroup.c.o -c ../src/polkit/polkitunixgroup.c [23/108] cc -Isrc/polkit/libpolkit-gobject-1.so.0.0.0.p -Isrc/polkit -I../src/polkit -I. -I.. -Isrc -I../src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -MD -MQ src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitunixnetgroup.c.o -MF src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitunixnetgroup.c.o.d -o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitunixnetgroup.c.o -c ../src/polkit/polkitunixnetgroup.c [24/108] cc -Isrc/polkit/libpolkit-gobject-1.so.0.0.0.p -Isrc/polkit -I../src/polkit -I. -I.. -Isrc -I../src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -MD -MQ src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitunixuser.c.o -MF src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitunixuser.c.o.d -o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitunixuser.c.o -c ../src/polkit/polkitunixuser.c [25/108] cc -Isrc/polkit/libpolkit-gobject-1.so.0.0.0.p -Isrc/polkit -I../src/polkit -I. -I.. -Isrc -I../src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -MD -MQ src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitunixsession-systemd.c.o -MF src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitunixsession-systemd.c.o.d -o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitunixsession-systemd.c.o -c ../src/polkit/polkitunixsession-systemd.c ../src/polkit/polkitunixsession-systemd.c: In function ‘exists_in_thread_func’: ../src/polkit/polkitunixsession-systemd.c:388:7: warning: ‘g_simple_async_result_set_from_error’ is deprecated [-Wdeprecated-declarations] 388 | g_simple_async_result_set_from_error (res, error); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/glib-2.0/gio/gio.h:141, from ../src/polkit/polkitunixsession.h:30, from ../src/polkit/polkitunixsession-systemd.c:28: /usr/include/glib-2.0/gio/gsimpleasyncresult.h:115:21: note: declared here 115 | void g_simple_async_result_set_from_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitunixsession-systemd.c: In function ‘polkit_unix_session_exists’: ../src/polkit/polkitunixsession-systemd.c:403:3: warning: ‘g_simple_async_result_new’ is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations] 403 | simple = g_simple_async_result_new (G_OBJECT (subject), | ^~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:53:21: note: declared here 53 | GSimpleAsyncResult *g_simple_async_result_new (GObject *source_object, | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitunixsession-systemd.c:407:3: warning: ‘g_simple_async_result_run_in_thread’ is deprecated [-Wdeprecated-declarations] 407 | g_simple_async_result_run_in_thread (simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:110:21: note: declared here 110 | void g_simple_async_result_run_in_thread (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitunixsession-systemd.c: In function ‘polkit_unix_session_exists_finish’: ../src/polkit/polkitunixsession-systemd.c:422:3: warning: ‘g_simple_async_result_get_source_tag’ is deprecated [-Wdeprecated-declarations] 422 | g_warn_if_fail (g_simple_async_result_get_source_tag (simple) == polkit_unix_session_exists); | ^~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:101:21: note: declared here 101 | gpointer g_simple_async_result_get_source_tag (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitunixsession-systemd.c:426:3: warning: ‘g_simple_async_result_propagate_error’ is deprecated [-Wdeprecated-declarations] 426 | if (g_simple_async_result_propagate_error (simple, error)) | ^~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:121:21: note: declared here 121 | gboolean g_simple_async_result_propagate_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitunixsession-systemd.c:429:3: warning: ‘g_simple_async_result_get_op_res_gboolean’ is deprecated [-Wdeprecated-declarations] 429 | ret = g_simple_async_result_get_op_res_gboolean (simple); | ^~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:93:21: note: declared here 93 | gboolean g_simple_async_result_get_op_res_gboolean (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [26/108] cc -Isrc/polkitbackend/libpolkit-backend-1.a.p -Isrc/polkitbackend -I../src/polkitbackend -I. -I.. -Isrc -I../src -Isrc/polkit -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION '-DPACKAGE_DATA_DIR="/usr/share"' '-DPACKAGE_SYSCONF_DIR="/etc"' -D_XOPEN_SOURCE=700 -D_GNU_SOURCE=1 -MD -MQ src/polkitbackend/libpolkit-backend-1.a.p/polkitbackendactionlookup.c.o -MF src/polkitbackend/libpolkit-backend-1.a.p/polkitbackendactionlookup.c.o.d -o src/polkitbackend/libpolkit-backend-1.a.p/polkitbackendactionlookup.c.o -c ../src/polkitbackend/polkitbackendactionlookup.c In file included from ../src/polkitbackend/polkitbackendactionlookup.c:22: ./config.h:48: warning: "_GNU_SOURCE" redefined 48 | #define _GNU_SOURCE | : note: this is the location of the previous definition In file included from /usr/include/glib-2.0/glib/gthread.h:34, from /usr/include/glib-2.0/glib/gasyncqueue.h:34, from /usr/include/glib-2.0/glib.h:34, from /usr/include/glib-2.0/gobject/gbinding.h:30, from /usr/include/glib-2.0/glib-object.h:24, from ../src/polkit/polkittypes.h:25, from ../src/polkit/polkit.h:27, from ../src/polkitbackend/polkitbackendactionlookup.c:29: ../src/polkitbackend/polkitbackendactionlookup.c: In function ‘polkit_backend_action_lookup_get_type’: /usr/include/glib-2.0/glib/gatomic.h:131:5: warning: argument 2 of ‘__atomic_load’ discards ‘volatile’ qualifier [-Wincompatible-pointer-types] 131 | __atomic_load (gapg_temp_atomic, &gapg_temp_newval, __ATOMIC_SEQ_CST); \ | ^~~~~~~~~~~~~ /usr/include/glib-2.0/glib/gthread.h:262:7: note: in expansion of macro ‘g_atomic_pointer_get’ 262 | (!g_atomic_pointer_get (location) && \ | ^~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendactionlookup.c:79:7: note: in expansion of macro ‘g_once_init_enter’ 79 | if (g_once_init_enter (&g_define_type_id__volatile)) | ^~~~~~~~~~~~~~~~~ [27/108] cc -Isrc/polkit/libpolkit-gobject-1.so.0.0.0.p -Isrc/polkit -I../src/polkit -I. -I.. -Isrc -I../src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -MD -MQ src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitunixprocess.c.o -MF src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitunixprocess.c.o.d -o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitunixprocess.c.o -c ../src/polkit/polkitunixprocess.c ../src/polkit/polkitunixprocess.c: In function ‘polkit_unix_process_exists’: ../src/polkit/polkitunixprocess.c:920:3: warning: ‘g_simple_async_result_new’ is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations] 920 | simple = g_simple_async_result_new (G_OBJECT (subject), | ^~~~~~ In file included from /usr/include/glib-2.0/gio/gio.h:141, from ../src/polkit/polkitunixprocess.h:32, from ../src/polkit/polkitunixprocess.c:47: /usr/include/glib-2.0/gio/gsimpleasyncresult.h:53:21: note: declared here 53 | GSimpleAsyncResult *g_simple_async_result_new (GObject *source_object, | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitunixprocess.c:924:3: warning: ‘g_simple_async_result_complete’ is deprecated [-Wdeprecated-declarations] 924 | g_simple_async_result_complete (simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:106:21: note: declared here 106 | void g_simple_async_result_complete (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkit/polkitunixprocess.c: In function ‘polkit_unix_process_exists_finish’: ../src/polkit/polkitunixprocess.c:935:3: warning: ‘g_simple_async_result_get_source_tag’ is deprecated [-Wdeprecated-declarations] 935 | g_warn_if_fail (g_simple_async_result_get_source_tag (simple) == polkit_unix_process_exists); | ^~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:101:21: note: declared here 101 | gpointer g_simple_async_result_get_source_tag (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [28/108] cc -Isrc/polkitbackend/libpolkit-backend-1.a.p -Isrc/polkitbackend -I../src/polkitbackend -I. -I.. -Isrc -I../src -Isrc/polkit -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION '-DPACKAGE_DATA_DIR="/usr/share"' '-DPACKAGE_SYSCONF_DIR="/etc"' -D_XOPEN_SOURCE=700 -D_GNU_SOURCE=1 -MD -MQ src/polkitbackend/libpolkit-backend-1.a.p/polkitbackendactionpool.c.o -MF src/polkitbackend/libpolkit-backend-1.a.p/polkitbackendactionpool.c.o.d -o src/polkitbackend/libpolkit-backend-1.a.p/polkitbackendactionpool.c.o -c ../src/polkitbackend/polkitbackendactionpool.c In file included from ../src/polkitbackend/polkitbackendactionpool.c:22: ./config.h:48: warning: "_GNU_SOURCE" redefined 48 | #define _GNU_SOURCE | : note: this is the location of the previous definition ../src/polkitbackend/polkitbackendactionpool.c: In function ‘polkit_backend_action_pool_init’: ../src/polkitbackend/polkitbackendactionpool.c:138:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 138 | priv = POLKIT_BACKEND_ACTION_POOL_GET_PRIVATE (pool); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendactionpool.c: In function ‘polkit_backend_action_pool_finalize’: ../src/polkitbackend/polkitbackendactionpool.c:158:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 158 | priv = POLKIT_BACKEND_ACTION_POOL_GET_PRIVATE (pool); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendactionpool.c: In function ‘polkit_backend_action_pool_get_property’: ../src/polkitbackend/polkitbackendactionpool.c:185:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 185 | priv = POLKIT_BACKEND_ACTION_POOL_GET_PRIVATE (pool); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendactionpool.c: In function ‘dir_monitor_changed’: ../src/polkitbackend/polkitbackendactionpool.c:210:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 210 | priv = POLKIT_BACKEND_ACTION_POOL_GET_PRIVATE (pool); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendactionpool.c: In function ‘polkit_backend_action_pool_set_property’: ../src/polkitbackend/polkitbackendactionpool.c:258:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 258 | priv = POLKIT_BACKEND_ACTION_POOL_GET_PRIVATE (pool); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendactionpool.c: In function ‘polkit_backend_action_pool_class_init’: ../src/polkitbackend/polkitbackendactionpool.c:299:3: warning: ‘g_type_class_add_private’ is deprecated [-Wdeprecated-declarations] 299 | g_type_class_add_private (klass, sizeof (PolkitBackendActionPoolPrivate)); | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/glib-2.0/gobject/gobject.h:26, from /usr/include/glib-2.0/gobject/gbinding.h:31, from /usr/include/glib-2.0/glib-object.h:24, from ../src/polkit/polkittypes.h:25, from ../src/polkit/polkit.h:27, from ../src/polkitbackend/polkitbackendactionpool.c:30: /usr/include/glib-2.0/gobject/gtype.h:1495:10: note: declared here 1495 | void g_type_class_add_private (gpointer g_class, | ^~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendactionpool.c: In function ‘polkit_backend_action_pool_get_action’: ../src/polkitbackend/polkitbackendactionpool.c:379:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 379 | priv = POLKIT_BACKEND_ACTION_POOL_GET_PRIVATE (pool); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendactionpool.c: In function ‘polkit_backend_action_pool_get_all_actions’: ../src/polkitbackend/polkitbackendactionpool.c:439:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 439 | priv = POLKIT_BACKEND_ACTION_POOL_GET_PRIVATE (pool); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendactionpool.c: In function ‘ensure_file’: ../src/polkitbackend/polkitbackendactionpool.c:474:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 474 | priv = POLKIT_BACKEND_ACTION_POOL_GET_PRIVATE (pool); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendactionpool.c: In function ‘ensure_all_files’: ../src/polkitbackend/polkitbackendactionpool.c:520:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 520 | priv = POLKIT_BACKEND_ACTION_POOL_GET_PRIVATE (pool); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendactionpool.c: In function ‘_end’: ../src/polkitbackend/polkitbackendactionpool.c:1006:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 1006 | priv = POLKIT_BACKEND_ACTION_POOL_GET_PRIVATE (pd->pool); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [29/108] cc -Isrc/polkitbackend/libpolkit-backend-1.a.p -Isrc/polkitbackend -I../src/polkitbackend -I. -I.. -Isrc -I../src -Isrc/polkit -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION '-DPACKAGE_DATA_DIR="/usr/share"' '-DPACKAGE_SYSCONF_DIR="/etc"' -D_XOPEN_SOURCE=700 -D_GNU_SOURCE=1 -MD -MQ src/polkitbackend/libpolkit-backend-1.a.p/polkitbackendcommon.c.o -MF src/polkitbackend/libpolkit-backend-1.a.p/polkitbackendcommon.c.o.d -o src/polkitbackend/libpolkit-backend-1.a.p/polkitbackendcommon.c.o -c ../src/polkitbackend/polkitbackendcommon.c In file included from ../src/polkitbackend/polkitbackendcommon.h:29, from ../src/polkitbackend/polkitbackendcommon.c:22: ./config.h:48: warning: "_GNU_SOURCE" redefined 48 | #define _GNU_SOURCE | : note: this is the location of the previous definition ../src/polkitbackend/polkitbackendcommon.c: In function ‘utils_on_cancelled’: ../src/polkitbackend/polkitbackendcommon.c:141:3: warning: ‘g_simple_async_result_take_error’ is deprecated [-Wdeprecated-declarations] 141 | g_simple_async_result_take_error (data->simple, error); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/glib-2.0/gio/gio.h:141, from /usr/include/glib-2.0/gio/gunixfdlist.h:26, from ../src/polkitbackend/polkitbackendcommon.h:40: /usr/include/glib-2.0/gio/gsimpleasyncresult.h:118:21: note: declared here 118 | void g_simple_async_result_take_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendcommon.c:142:3: warning: ‘g_simple_async_result_complete_in_idle’ is deprecated [-Wdeprecated-declarations] 142 | g_simple_async_result_complete_in_idle (data->simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:108:21: note: declared here 108 | void g_simple_async_result_complete_in_idle (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendcommon.c: In function ‘utils_timeout_cb’: ../src/polkitbackend/polkitbackendcommon.c:157:3: warning: ‘g_simple_async_result_complete_in_idle’ is deprecated [-Wdeprecated-declarations] 157 | g_simple_async_result_complete_in_idle (data->simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:108:21: note: declared here 108 | void g_simple_async_result_complete_in_idle (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendcommon.c: In function ‘utils_child_watch_cb’: ../src/polkitbackend/polkitbackendcommon.c:190:3: warning: ‘g_simple_async_result_complete_in_idle’ is deprecated [-Wdeprecated-declarations] 190 | g_simple_async_result_complete_in_idle (data->simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:108:21: note: declared here 108 | void g_simple_async_result_complete_in_idle (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendcommon.c: In function ‘polkit_backend_common_spawn’: ../src/polkitbackend/polkitbackendcommon.c:234:3: warning: ‘g_simple_async_result_new’ is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations] 234 | data->simple = g_simple_async_result_new (NULL, | ^~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:53:21: note: declared here 53 | GSimpleAsyncResult *g_simple_async_result_new (GObject *source_object, | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendcommon.c:250:3: warning: ‘g_simple_async_result_set_op_res_gpointer’ is deprecated [-Wdeprecated-declarations] 250 | g_simple_async_result_set_op_res_gpointer (data->simple, data, (GDestroyNotify) utils_spawn_data_free); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:77:21: note: declared here 77 | void g_simple_async_result_set_op_res_gpointer (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendcommon.c:259:11: warning: ‘g_simple_async_result_take_error’ is deprecated [-Wdeprecated-declarations] 259 | g_simple_async_result_take_error (data->simple, error); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:118:21: note: declared here 118 | void g_simple_async_result_take_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendcommon.c:260:11: warning: ‘g_simple_async_result_complete_in_idle’ is deprecated [-Wdeprecated-declarations] 260 | g_simple_async_result_complete_in_idle (data->simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:108:21: note: declared here 108 | void g_simple_async_result_complete_in_idle (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendcommon.c:285:7: warning: ‘g_simple_async_result_take_error’ is deprecated [-Wdeprecated-declarations] 285 | g_simple_async_result_take_error (data->simple, error); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:118:21: note: declared here 118 | void g_simple_async_result_take_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendcommon.c:286:7: warning: ‘g_simple_async_result_complete_in_idle’ is deprecated [-Wdeprecated-declarations] 286 | g_simple_async_result_complete_in_idle (data->simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:108:21: note: declared here 108 | void g_simple_async_result_complete_in_idle (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendcommon.c: In function ‘polkit_backend_common_spawn_finish’: ../src/polkitbackend/polkitbackendcommon.c:372:3: warning: ‘g_simple_async_result_get_source_tag’ is deprecated [-Wdeprecated-declarations] 372 | g_warn_if_fail (g_simple_async_result_get_source_tag (simple) == polkit_backend_common_spawn); | ^~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:101:21: note: declared here 101 | gpointer g_simple_async_result_get_source_tag (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendcommon.c:374:3: warning: ‘g_simple_async_result_propagate_error’ is deprecated [-Wdeprecated-declarations] 374 | if (g_simple_async_result_propagate_error (simple, error)) | ^~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:121:21: note: declared here 121 | gboolean g_simple_async_result_propagate_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendcommon.c:377:3: warning: ‘g_simple_async_result_get_op_res_gpointer’ is deprecated [-Wdeprecated-declarations] 377 | data = (UtilsSpawnData*)g_simple_async_result_get_op_res_gpointer (simple); | ^~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:81:21: note: declared here 81 | gpointer g_simple_async_result_get_op_res_gpointer (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [30/108] cc -Isrc/polkitbackend/libpolkit-backend-1.a.p -Isrc/polkitbackend -I../src/polkitbackend -I. -I.. -Isrc -I../src -Isrc/polkit -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION '-DPACKAGE_DATA_DIR="/usr/share"' '-DPACKAGE_SYSCONF_DIR="/etc"' -D_XOPEN_SOURCE=700 -D_GNU_SOURCE=1 -MD -MQ src/polkitbackend/libpolkit-backend-1.a.p/polkitbackendauthority.c.o -MF src/polkitbackend/libpolkit-backend-1.a.p/polkitbackendauthority.c.o.d -o src/polkitbackend/libpolkit-backend-1.a.p/polkitbackendauthority.c.o -c ../src/polkitbackend/polkitbackendauthority.c In file included from ../src/polkitbackend/polkitbackendauthority.c:22: ./config.h:48: warning: "_GNU_SOURCE" redefined 48 | #define _GNU_SOURCE | : note: this is the location of the previous definition ../src/polkitbackend/polkitbackendauthority.c: In function ‘polkit_backend_authority_check_authorization’: ../src/polkitbackend/polkitbackendauthority.c:216:7: warning: ‘g_simple_async_result_new_error’ is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations] 216 | simple = g_simple_async_result_new_error (G_OBJECT (authority), | ^~~~~~ In file included from /usr/include/glib-2.0/gio/gio.h:141, from ../src/polkit/polkitactiondescription.h:30, from ../src/polkit/polkit.h:30, from ../src/polkitbackend/polkitbackendauthority.c:29: /usr/include/glib-2.0/gio/gsimpleasyncresult.h:58:21: note: declared here 58 | GSimpleAsyncResult *g_simple_async_result_new_error (GObject *source_object, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendauthority.c:222:7: warning: ‘g_simple_async_result_complete’ is deprecated [-Wdeprecated-declarations] 222 | g_simple_async_result_complete (simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:106:21: note: declared here 106 | void g_simple_async_result_complete (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendauthority.c: In function ‘polkit_backend_authority_check_authorization_finish’: ../src/polkitbackend/polkitbackendauthority.c:253:7: warning: ‘g_simple_async_result_propagate_error’ is deprecated [-Wdeprecated-declarations] 253 | g_simple_async_result_propagate_error (G_SIMPLE_ASYNC_RESULT (res), error); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:121:21: note: declared here 121 | gboolean g_simple_async_result_propagate_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendauthority.c: In function ‘polkit_backend_authority_log’: ../src/polkitbackend/polkitbackendauthority.c:1522:3: warning: ‘GTimeVal’ is deprecated: Use 'GDateTime' instead [-Wdeprecated-declarations] 1522 | GTimeVal now; | ^~~~~~~~ In file included from /usr/include/glib-2.0/glib/galloca.h:34, from /usr/include/glib-2.0/glib.h:32, from /usr/include/glib-2.0/gobject/gbinding.h:30, from /usr/include/glib-2.0/glib-object.h:24, from ../src/polkit/polkittypes.h:25, from ../src/polkit/polkit.h:27: /usr/include/glib-2.0/glib/gtypes.h:580:8: note: declared here 580 | struct _GTimeVal | ^~~~~~~~~ ../src/polkitbackend/polkitbackendauthority.c:1537:3: warning: ‘g_get_current_time’ is deprecated: Use 'g_get_real_time' instead [-Wdeprecated-declarations] 1537 | g_get_current_time (&now); | ^~~~~~~~~~~~~~~~~~ In file included from /usr/include/glib-2.0/glib/giochannel.h:35, from /usr/include/glib-2.0/glib.h:56: /usr/include/glib-2.0/glib/gmain.h:728:8: note: declared here 728 | void g_get_current_time (GTimeVal *result); | ^~~~~~~~~~~~~~~~~~ [31/108] cc -Isrc/polkitbackend/libpolkit-backend-1.a.p -Isrc/polkitbackend -I../src/polkitbackend -I. -I.. -Isrc -I../src -Isrc/polkit -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION '-DPACKAGE_DATA_DIR="/usr/share"' '-DPACKAGE_SYSCONF_DIR="/etc"' -D_XOPEN_SOURCE=700 -D_GNU_SOURCE=1 -MD -MQ src/polkitbackend/libpolkit-backend-1.a.p/polkitbackendsessionmonitor-systemd.c.o -MF src/polkitbackend/libpolkit-backend-1.a.p/polkitbackendsessionmonitor-systemd.c.o.d -o src/polkitbackend/libpolkit-backend-1.a.p/polkitbackendsessionmonitor-systemd.c.o -c ../src/polkitbackend/polkitbackendsessionmonitor-systemd.c In file included from ../src/polkitbackend/polkitbackendsessionmonitor-systemd.c:22: ./config.h:48: warning: "_GNU_SOURCE" redefined 48 | #define _GNU_SOURCE | : note: this is the location of the previous definition [32/108] cc -Isrc/polkitbackend/polkitd.p -Isrc/polkitbackend -I../src/polkitbackend -I. -I.. -Isrc -I../src -Isrc/polkit -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -pthread '-DG_LOG_DOMAIN="polkitd-1"' -DPOLKIT_BACKEND_I_KNOW_API_IS_SUBJECT_TO_CHANGE -MD -MQ src/polkitbackend/polkitd.p/polkitd.c.o -MF src/polkitbackend/polkitd.p/polkitd.c.o.d -o src/polkitbackend/polkitd.p/polkitd.c.o -c ../src/polkitbackend/polkitd.c ../src/polkitbackend/polkitd.c: In function ‘become_user’: ../src/polkitbackend/polkitd.c:141:3: warning: ignoring return value of ‘setregid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 141 | setregid (pw->pw_gid, pw->pw_gid); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitd.c:142:3: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 142 | setreuid (pw->pw_uid, pw->pw_uid); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [33/108] /usr/bin/glib-genmarshal --prefix _polkit_agent_marshal --output src/polkitagent/polkitagentmarshal.c --body ../src/polkitagent/polkitagentmarshal.list --include-header polkitagentmarshal.h INFO: Reading ../src/polkitagent/polkitagentmarshal.list... [34/108] cc -Isrc/polkitbackend/libpolkit-backend-1.a.p -Isrc/polkitbackend -I../src/polkitbackend -I. -I.. -Isrc -I../src -Isrc/polkit -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION '-DPACKAGE_DATA_DIR="/usr/share"' '-DPACKAGE_SYSCONF_DIR="/etc"' -D_XOPEN_SOURCE=700 -D_GNU_SOURCE=1 -MD -MQ src/polkitbackend/libpolkit-backend-1.a.p/polkitbackendduktapeauthority.c.o -MF src/polkitbackend/libpolkit-backend-1.a.p/polkitbackendduktapeauthority.c.o.d -o src/polkitbackend/libpolkit-backend-1.a.p/polkitbackendduktapeauthority.c.o -c ../src/polkitbackend/polkitbackendduktapeauthority.c In file included from ../src/polkitbackend/polkitbackendcommon.h:29, from ../src/polkitbackend/polkitbackendduktapeauthority.c:26: ./config.h:48: warning: "_GNU_SOURCE" redefined 48 | #define _GNU_SOURCE | : note: this is the location of the previous definition ../src/polkitbackend/polkitbackendduktapeauthority.c: In function ‘polkit_backend_js_authority_init’: ../src/polkitbackend/polkitbackendduktapeauthority.c:98:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 98 | PolkitBackendJsAuthorityPrivate); | ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendduktapeauthority.c: In function ‘polkit_backend_js_authority_class_init’: ../src/polkitbackend/polkitbackendduktapeauthority.c:311:3: warning: ‘g_type_class_add_private’ is deprecated [-Wdeprecated-declarations] 311 | g_type_class_add_private (klass, sizeof (PolkitBackendJsAuthorityPrivate)); | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/glib-2.0/gobject/gobject.h:26, from /usr/include/glib-2.0/gobject/gbinding.h:31, from /usr/include/glib-2.0/glib-object.h:24, from /usr/include/glib-2.0/gio/gioenums.h:30, from /usr/include/glib-2.0/gio/giotypes.h:30, from /usr/include/glib-2.0/gio/gio.h:28, from /usr/include/glib-2.0/gio/gunixfdlist.h:26, from ../src/polkitbackend/polkitbackendcommon.h:40: /usr/include/glib-2.0/gobject/gtype.h:1495:10: note: declared here 1495 | void g_type_class_add_private (gpointer g_class, | ^~~~~~~~~~~~~~~~~~~~~~~~ [35/108] cc -Isrc/polkitagent/libpolkit-agent-1.so.0.0.0.p -Isrc/polkitagent -I../src/polkitagent -I. -I.. -Isrc -I../src -Isrc/polkit -I/usr/include/gio-unix-2.0 -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -D_POLKIT_AGENT_COMPILATION '-DPACKAGE_PREFIX="/usr"' -MD -MQ src/polkitagent/libpolkit-agent-1.so.0.0.0.p/meson-generated_.._polkitagentmarshal.c.o -MF src/polkitagent/libpolkit-agent-1.so.0.0.0.p/meson-generated_.._polkitagentmarshal.c.o.d -o src/polkitagent/libpolkit-agent-1.so.0.0.0.p/meson-generated_.._polkitagentmarshal.c.o -c src/polkitagent/polkitagentmarshal.c [36/108] cc -Isrc/polkitagent/libpolkit-agent-1.so.0.0.0.p -Isrc/polkitagent -I../src/polkitagent -I. -I.. -Isrc -I../src -Isrc/polkit -I/usr/include/gio-unix-2.0 -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -D_POLKIT_AGENT_COMPILATION '-DPACKAGE_PREFIX="/usr"' -MD -MQ src/polkitagent/libpolkit-agent-1.so.0.0.0.p/meson-generated_.._polkitagentenumtypes.c.o -MF src/polkitagent/libpolkit-agent-1.so.0.0.0.p/meson-generated_.._polkitagentenumtypes.c.o.d -o src/polkitagent/libpolkit-agent-1.so.0.0.0.p/meson-generated_.._polkitagentenumtypes.c.o -c src/polkitagent/polkitagentenumtypes.c [37/108] cc -Isrc/polkitbackend/libpolkit-backend-1.a.p -Isrc/polkitbackend -I../src/polkitbackend -I. -I.. -Isrc -I../src -Isrc/polkit -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION '-DPACKAGE_DATA_DIR="/usr/share"' '-DPACKAGE_SYSCONF_DIR="/etc"' -D_XOPEN_SOURCE=700 -D_GNU_SOURCE=1 -MD -MQ src/polkitbackend/libpolkit-backend-1.a.p/polkitbackendinteractiveauthority.c.o -MF src/polkitbackend/libpolkit-backend-1.a.p/polkitbackendinteractiveauthority.c.o.d -o src/polkitbackend/libpolkit-backend-1.a.p/polkitbackendinteractiveauthority.c.o -c ../src/polkitbackend/polkitbackendinteractiveauthority.c In file included from ../src/polkitbackend/polkitbackendinteractiveauthority.c:22: ./config.h:48: warning: "_GNU_SOURCE" redefined 48 | #define _GNU_SOURCE | : note: this is the location of the previous definition ../src/polkitbackend/polkitbackendinteractiveauthority.c: In function ‘polkit_backend_interactive_authority_init’: ../src/polkitbackend/polkitbackendinteractiveauthority.c:300:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 300 | priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (authority); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c: In function ‘polkit_backend_interactive_authority_finalize’: ../src/polkitbackend/polkitbackendinteractiveauthority.c:354:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 354 | priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (interactive_authority); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c: In function ‘polkit_backend_interactive_authority_class_init’: ../src/polkitbackend/polkitbackendinteractiveauthority.c:419:3: warning: ‘g_type_class_add_private’ is deprecated [-Wdeprecated-declarations] 419 | g_type_class_add_private (klass, sizeof (PolkitBackendInteractiveAuthorityPrivate)); | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/glib-2.0/gobject/gobject.h:26, from /usr/include/glib-2.0/gobject/gbinding.h:31, from /usr/include/glib-2.0/glib-object.h:24, from ../src/polkit/polkittypes.h:25, from ../src/polkit/polkit.h:27, from ../src/polkitbackend/polkitbackendinteractiveauthority.c:35: /usr/include/glib-2.0/gobject/gtype.h:1495:10: note: declared here 1495 | void g_type_class_add_private (gpointer g_class, | ^~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c: In function ‘polkit_backend_interactive_authority_enumerate_actions’: ../src/polkitbackend/polkitbackendinteractiveauthority.c:435:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 435 | priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (interactive_authority); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c: In function ‘log_result’: ../src/polkitbackend/polkitbackendinteractiveauthority.c:577:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 577 | priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (authority); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c: In function ‘check_authorization_challenge_cb’: ../src/polkitbackend/polkitbackendinteractiveauthority.c:644:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 644 | priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (authority); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c:746:3: warning: ‘g_simple_async_result_set_op_res_gpointer’ is deprecated [-Wdeprecated-declarations] 746 | g_simple_async_result_set_op_res_gpointer (simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/glib-2.0/gio/gio.h:141, from ../src/polkit/polkitactiondescription.h:30, from ../src/polkit/polkit.h:30: /usr/include/glib-2.0/gio/gsimpleasyncresult.h:77:21: note: declared here 77 | void g_simple_async_result_set_op_res_gpointer (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c:749:3: warning: ‘g_simple_async_result_complete’ is deprecated [-Wdeprecated-declarations] 749 | g_simple_async_result_complete (simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:106:21: note: declared here 106 | void g_simple_async_result_complete (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c: In function ‘polkit_backend_interactive_authority_check_authorization_finish’: ../src/polkitbackend/polkitbackendinteractiveauthority.c:769:3: warning: ‘g_simple_async_result_get_source_tag’ is deprecated [-Wdeprecated-declarations] 769 | g_warn_if_fail (g_simple_async_result_get_source_tag (simple) == polkit_backend_interactive_authority_check_authorization); | ^~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:101:21: note: declared here 101 | gpointer g_simple_async_result_get_source_tag (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c:773:3: warning: ‘g_simple_async_result_propagate_error’ is deprecated [-Wdeprecated-declarations] 773 | if (g_simple_async_result_propagate_error (simple, error)) | ^~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:121:21: note: declared here 121 | gboolean g_simple_async_result_propagate_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c:776:3: warning: ‘g_simple_async_result_get_op_res_gpointer’ is deprecated [-Wdeprecated-declarations] 776 | result = g_object_ref (g_simple_async_result_get_op_res_gpointer (simple)); | ^~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:81:21: note: declared here 81 | gpointer g_simple_async_result_get_op_res_gpointer (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c:776:3: warning: ‘g_simple_async_result_get_op_res_gpointer’ is deprecated [-Wdeprecated-declarations] 776 | result = g_object_ref (g_simple_async_result_get_op_res_gpointer (simple)); | ^~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:81:21: note: declared here 81 | gpointer g_simple_async_result_get_op_res_gpointer (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c: In function ‘may_identity_check_authorization’: ../src/polkitbackend/polkitbackendinteractiveauthority.c:787:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 787 | PolkitBackendInteractiveAuthorityPrivate *priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (interactive_authority); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c: In function ‘polkit_backend_interactive_authority_check_authorization’: ../src/polkitbackend/polkitbackendinteractiveauthority.c:866:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 866 | priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (interactive_authority); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c:877:3: warning: ‘g_simple_async_result_new’ is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations] 877 | simple = g_simple_async_result_new (G_OBJECT (authority), | ^~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:53:21: note: declared here 53 | GSimpleAsyncResult *g_simple_async_result_new (GObject *source_object, | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c:905:7: warning: ‘g_simple_async_result_set_from_error’ is deprecated [-Wdeprecated-declarations] 905 | g_simple_async_result_set_from_error (simple, error); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:115:21: note: declared here 115 | void g_simple_async_result_set_from_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c:906:7: warning: ‘g_simple_async_result_complete’ is deprecated [-Wdeprecated-declarations] 906 | g_simple_async_result_complete (simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:106:21: note: declared here 106 | void g_simple_async_result_complete (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c:920:7: warning: ‘g_simple_async_result_set_from_error’ is deprecated [-Wdeprecated-declarations] 920 | g_simple_async_result_set_from_error (simple, error); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:115:21: note: declared here 115 | void g_simple_async_result_set_from_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c:921:7: warning: ‘g_simple_async_result_complete’ is deprecated [-Wdeprecated-declarations] 921 | g_simple_async_result_complete (simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:106:21: note: declared here 106 | void g_simple_async_result_complete (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c:965:15: warning: ‘g_simple_async_result_set_error’ is deprecated [-Wdeprecated-declarations] 965 | g_simple_async_result_set_error (simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:124:21: note: declared here 124 | void g_simple_async_result_set_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c:973:15: warning: ‘g_simple_async_result_set_error’ is deprecated [-Wdeprecated-declarations] 973 | g_simple_async_result_set_error (simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:124:21: note: declared here 124 | void g_simple_async_result_set_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c:979:11: warning: ‘g_simple_async_result_complete’ is deprecated [-Wdeprecated-declarations] 979 | g_simple_async_result_complete (simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:106:21: note: declared here 106 | void g_simple_async_result_complete (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c:997:7: warning: ‘g_simple_async_result_set_from_error’ is deprecated [-Wdeprecated-declarations] 997 | g_simple_async_result_set_from_error (simple, error); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:115:21: note: declared here 115 | void g_simple_async_result_set_from_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c:998:7: warning: ‘g_simple_async_result_complete’ is deprecated [-Wdeprecated-declarations] 998 | g_simple_async_result_complete (simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:106:21: note: declared here 106 | void g_simple_async_result_complete (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c:1038:3: warning: ‘g_simple_async_result_set_op_res_gpointer’ is deprecated [-Wdeprecated-declarations] 1038 | g_simple_async_result_set_op_res_gpointer (simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:77:21: note: declared here 77 | void g_simple_async_result_set_op_res_gpointer (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c:1041:3: warning: ‘g_simple_async_result_complete’ is deprecated [-Wdeprecated-declarations] 1041 | g_simple_async_result_complete (simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:106:21: note: declared here 106 | void g_simple_async_result_complete (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c: In function ‘check_authorization_sync’: ../src/polkitbackend/polkitbackendinteractiveauthority.c:1090:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 1090 | priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (interactive_authority); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c: In function ‘get_authentication_agent_for_subject’: ../src/polkitbackend/polkitbackendinteractiveauthority.c:1706:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 1706 | priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (authority); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c: In function ‘get_authentication_session_for_uid_and_cookie’: ../src/polkitbackend/polkitbackendinteractiveauthority.c:1779:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 1779 | priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (authority); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c: In function ‘get_authentication_sessions_initiated_by_system_bus_unique_name’: ../src/polkitbackend/polkitbackendinteractiveauthority.c:1832:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 1832 | priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (authority); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c: In function ‘get_authentication_sessions_for_system_bus_unique_name_subject’: ../src/polkitbackend/polkitbackendinteractiveauthority.c:1866:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 1866 | priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (authority); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c: In function ‘get_authentication_agent_by_unique_system_bus_name’: ../src/polkitbackend/polkitbackendinteractiveauthority.c:1898:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 1898 | priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (authority); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c: In function ‘get_localized_data_for_challenge’: ../src/polkitbackend/polkitbackendinteractiveauthority.c:2062:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 2062 | priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (authority); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c: In function ‘authentication_agent_initiate_challenge’: ../src/polkitbackend/polkitbackendinteractiveauthority.c:2326:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 2326 | PolkitBackendInteractiveAuthorityPrivate *priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (authority); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c: In function ‘polkit_backend_interactive_authority_register_authentication_agent’: ../src/polkitbackend/polkitbackendinteractiveauthority.c:2529:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 2529 | priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (interactive_authority); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c: In function ‘polkit_backend_interactive_authority_unregister_authentication_agent’: ../src/polkitbackend/polkitbackendinteractiveauthority.c:2684:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 2684 | priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (interactive_authority); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c: In function ‘polkit_backend_interactive_authority_authentication_agent_response’: ../src/polkitbackend/polkitbackendinteractiveauthority.c:2844:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 2844 | priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (interactive_authority); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c: In function ‘polkit_backend_interactive_authority_system_bus_name_owner_changed’: ../src/polkitbackend/polkitbackendinteractiveauthority.c:2928:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 2928 | priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (interactive_authority); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c: In function ‘polkit_backend_interactive_authority_enumerate_temporary_authorizations’: ../src/polkitbackend/polkitbackendinteractiveauthority.c:3365:3: warning: ‘GTimeVal’ is deprecated: Use 'GDateTime' instead [-Wdeprecated-declarations] 3365 | GTimeVal real_now; | ^~~~~~~~ In file included from /usr/include/glib-2.0/glib/galloca.h:34, from /usr/include/glib-2.0/glib.h:32, from /usr/include/glib-2.0/glib/gprintf.h:23, from /usr/include/glib-2.0/glib/gstdio.h:24, from ../src/polkitbackend/polkitbackendinteractiveauthority.c:32: /usr/include/glib-2.0/glib/gtypes.h:580:8: note: declared here 580 | struct _GTimeVal | ^~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c:3368:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 3368 | priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (interactive_authority); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c:3404:3: warning: ‘g_get_current_time’ is deprecated: Use 'g_get_real_time' instead [-Wdeprecated-declarations] 3404 | g_get_current_time (&real_now); | ^~~~~~~~~~~~~~~~~~ In file included from /usr/include/glib-2.0/glib/giochannel.h:35, from /usr/include/glib-2.0/glib.h:56: /usr/include/glib-2.0/glib/gmain.h:728:8: note: declared here 728 | void g_get_current_time (GTimeVal *result); | ^~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c: In function ‘polkit_backend_interactive_authority_revoke_temporary_authorizations’: ../src/polkitbackend/polkitbackendinteractiveauthority.c:3452:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 3452 | priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (interactive_authority); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitbackend/polkitbackendinteractiveauthority.c: In function ‘polkit_backend_interactive_authority_revoke_temporary_authorization_by_id’: ../src/polkitbackend/polkitbackendinteractiveauthority.c:3532:13: warning: Deprecated pre-processor symbol: replace with "G_ADD_PRIVATE" 3532 | priv = POLKIT_BACKEND_INTERACTIVE_AUTHORITY_GET_PRIVATE (interactive_authority); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [38/108] rm -f src/polkitbackend/libpolkit-backend-1.a && gcc-ar csrDT src/polkitbackend/libpolkit-backend-1.a src/polkitbackend/libpolkit-backend-1.a.p/polkitbackendactionlookup.c.o src/polkitbackend/libpolkit-backend-1.a.p/polkitbackendactionpool.c.o src/polkitbackend/libpolkit-backend-1.a.p/polkitbackendauthority.c.o src/polkitbackend/libpolkit-backend-1.a.p/polkitbackendcommon.c.o src/polkitbackend/libpolkit-backend-1.a.p/polkitbackendinteractiveauthority.c.o src/polkitbackend/libpolkit-backend-1.a.p/polkitbackendduktapeauthority.c.o src/polkitbackend/libpolkit-backend-1.a.p/polkitbackendsessionmonitor-systemd.c.o [39/108] cc -Isrc/polkitagent/libpolkit-agent-1.so.0.0.0.p -Isrc/polkitagent -I../src/polkitagent -I. -I.. -Isrc -I../src -Isrc/polkit -I/usr/include/gio-unix-2.0 -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -D_POLKIT_AGENT_COMPILATION '-DPACKAGE_PREFIX="/usr"' -MD -MQ src/polkitagent/libpolkit-agent-1.so.0.0.0.p/polkitagentlistener.c.o -MF src/polkitagent/libpolkit-agent-1.so.0.0.0.p/polkitagentlistener.c.o.d -o src/polkitagent/libpolkit-agent-1.so.0.0.0.p/polkitagentlistener.c.o -c ../src/polkitagent/polkitagentlistener.c [40/108] cc -Isrc/polkitagent/libpolkit-agent-1.so.0.0.0.p -Isrc/polkitagent -I../src/polkitagent -I. -I.. -Isrc -I../src -Isrc/polkit -I/usr/include/gio-unix-2.0 -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -D_POLKIT_AGENT_COMPILATION '-DPACKAGE_PREFIX="/usr"' -MD -MQ src/polkitagent/libpolkit-agent-1.so.0.0.0.p/polkitagentsession.c.o -MF src/polkitagent/libpolkit-agent-1.so.0.0.0.p/polkitagentsession.c.o.d -o src/polkitagent/libpolkit-agent-1.so.0.0.0.p/polkitagentsession.c.o -c ../src/polkitagent/polkitagentsession.c In file included from /usr/include/glib-2.0/glib/gthread.h:34, from /usr/include/glib-2.0/glib/gasyncqueue.h:34, from /usr/include/glib-2.0/glib.h:34, from /usr/include/glib-2.0/gobject/gbinding.h:30, from /usr/include/glib-2.0/glib-object.h:24, from /usr/include/glib-2.0/gio/gioenums.h:30, from /usr/include/glib-2.0/gio/giotypes.h:30, from /usr/include/glib-2.0/gio/gio.h:28, from /usr/include/gio-unix-2.0/gio/gunixoutputstream.h:26, from ../src/polkitagent/polkitagentsession.c:58: ../src/polkitagent/polkitagentsession.c: In function ‘_show_debug’: /usr/include/glib-2.0/glib/gatomic.h:131:5: warning: argument 2 of ‘__atomic_load’ discards ‘volatile’ qualifier [-Wincompatible-pointer-types] 131 | __atomic_load (gapg_temp_atomic, &gapg_temp_newval, __ATOMIC_SEQ_CST); \ | ^~~~~~~~~~~~~ /usr/include/glib-2.0/glib/gthread.h:262:7: note: in expansion of macro ‘g_atomic_pointer_get’ 262 | (!g_atomic_pointer_get (location) && \ | ^~~~~~~~~~~~~~~~~~~~ ../src/polkitagent/polkitagentsession.c:70:7: note: in expansion of macro ‘g_once_init_enter’ 70 | if (g_once_init_enter (&has_show_debug)) | ^~~~~~~~~~~~~~~~~ [41/108] cc -Isrc/polkitagent/polkit-agent-helper-1.p -Isrc/polkitagent -I../src/polkitagent -I. -I.. -Isrc -I../src -Isrc/polkit -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -pthread -D_POLKIT_COMPILATION -MD -MQ src/polkitagent/polkit-agent-helper-1.p/polkitagenthelperprivate.c.o -MF src/polkitagent/polkit-agent-helper-1.p/polkitagenthelperprivate.c.o.d -o src/polkitagent/polkit-agent-helper-1.p/polkitagenthelperprivate.c.o -c ../src/polkitagent/polkitagenthelperprivate.c [42/108] cc -Isrc/polkitagent/polkit-agent-helper-1.p -Isrc/polkitagent -I../src/polkitagent -I. -I.. -Isrc -I../src -Isrc/polkit -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -pthread -D_POLKIT_COMPILATION -MD -MQ src/polkitagent/polkit-agent-helper-1.p/polkitagenthelper-pam.c.o -MF src/polkitagent/polkit-agent-helper-1.p/polkitagenthelper-pam.c.o.d -o src/polkitagent/polkit-agent-helper-1.p/polkitagenthelper-pam.c.o -c ../src/polkitagent/polkitagenthelper-pam.c [43/108] cc -Isrc/polkitagent/libpolkit-agent-1.so.0.0.0.p -Isrc/polkitagent -I../src/polkitagent -I. -I.. -Isrc -I../src -Isrc/polkit -I/usr/include/gio-unix-2.0 -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -pthread -D_POLKIT_COMPILATION -D_POLKIT_AGENT_COMPILATION '-DPACKAGE_PREFIX="/usr"' -MD -MQ src/polkitagent/libpolkit-agent-1.so.0.0.0.p/polkitagenttextlistener.c.o -MF src/polkitagent/libpolkit-agent-1.so.0.0.0.p/polkitagenttextlistener.c.o.d -o src/polkitagent/libpolkit-agent-1.so.0.0.0.p/polkitagenttextlistener.c.o -c ../src/polkitagent/polkitagenttextlistener.c ../src/polkitagent/polkitagenttextlistener.c: In function ‘on_completed’: ../src/polkitagent/polkitagenttextlistener.c:312:3: warning: ‘g_simple_async_result_complete_in_idle’ is deprecated [-Wdeprecated-declarations] 312 | g_simple_async_result_complete_in_idle (listener->simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/glib-2.0/gio/gio.h:141, from ../src/polkit/polkitactiondescription.h:30, from ../src/polkit/polkitprivate.h:26, from ../src/polkitagent/polkitagenttextlistener.c:34: /usr/include/glib-2.0/gio/gsimpleasyncresult.h:108:21: note: declared here 108 | void g_simple_async_result_complete_in_idle (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitagent/polkitagenttextlistener.c: In function ‘polkit_agent_text_listener_initiate_authentication’: ../src/polkitagent/polkitagenttextlistener.c:556:3: warning: ‘g_simple_async_result_new’ is deprecated: Use 'g_task_new' instead [-Wdeprecated-declarations] 556 | simple = g_simple_async_result_new (G_OBJECT (listener), | ^~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:53:21: note: declared here 53 | GSimpleAsyncResult *g_simple_async_result_new (GObject *source_object, | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitagent/polkitagenttextlistener.c:562:7: warning: ‘g_simple_async_result_set_error’ is deprecated [-Wdeprecated-declarations] 562 | g_simple_async_result_set_error (simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:124:21: note: declared here 124 | void g_simple_async_result_set_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitagent/polkitagenttextlistener.c:566:7: warning: ‘g_simple_async_result_complete_in_idle’ is deprecated [-Wdeprecated-declarations] 566 | g_simple_async_result_complete_in_idle (simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:108:21: note: declared here 108 | void g_simple_async_result_complete_in_idle (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitagent/polkitagenttextlistener.c:598:11: warning: ‘g_simple_async_result_set_error’ is deprecated [-Wdeprecated-declarations] 598 | g_simple_async_result_set_error (simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:124:21: note: declared here 124 | void g_simple_async_result_set_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitagent/polkitagenttextlistener.c:602:11: warning: ‘g_simple_async_result_complete_in_idle’ is deprecated [-Wdeprecated-declarations] 602 | g_simple_async_result_complete_in_idle (simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:108:21: note: declared here 108 | void g_simple_async_result_complete_in_idle (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitagent/polkitagenttextlistener.c: In function ‘polkit_agent_text_listener_initiate_authentication_finish’: ../src/polkitagent/polkitagenttextlistener.c:656:3: warning: ‘g_simple_async_result_get_source_tag’ is deprecated [-Wdeprecated-declarations] 656 | g_warn_if_fail (g_simple_async_result_get_source_tag (G_SIMPLE_ASYNC_RESULT (res)) == | ^~~~~~~~~~~~~~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:101:21: note: declared here 101 | gpointer g_simple_async_result_get_source_tag (GSimpleAsyncResult *simple); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/polkitagent/polkitagenttextlistener.c:661:3: warning: ‘g_simple_async_result_propagate_error’ is deprecated [-Wdeprecated-declarations] 661 | if (g_simple_async_result_propagate_error (G_SIMPLE_ASYNC_RESULT (res), error)) | ^~ /usr/include/glib-2.0/gio/gsimpleasyncresult.h:121:21: note: declared here 121 | gboolean g_simple_async_result_propagate_error (GSimpleAsyncResult *simple, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [44/108] cc -Isrc/programs/pkaction.p -Isrc/programs -I../src/programs -I. -I.. -Isrc -I../src -Isrc/polkit -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -pthread -MD -MQ src/programs/pkaction.p/pkaction.c.o -MF src/programs/pkaction.p/pkaction.c.o.d -o src/programs/pkaction.p/pkaction.c.o -c ../src/programs/pkaction.c [45/108] cc -o src/polkit/libpolkit-gobject-1.so.0.0.0 src/polkit/libpolkit-gobject-1.so.0.0.0.p/meson-generated_.._polkitenumtypes.c.o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitactiondescription.c.o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitauthority.c.o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitauthorityfeatures.c.o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitauthorizationresult.c.o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitcheckauthorizationflags.c.o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitdetails.c.o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkiterror.c.o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitidentity.c.o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitimplicitauthorization.c.o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitpermission.c.o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitsubject.c.o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitsystembusname.c.o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkittemporaryauthorization.c.o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitunixgroup.c.o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitunixnetgroup.c.o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitunixprocess.c.o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitunixuser.c.o src/polkit/libpolkit-gobject-1.so.0.0.0.p/polkitunixsession-systemd.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,libpolkit-gobject-1.so.0 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -Wl,--version-script,/<>/src/symbol.map /usr/lib/powerpc64le-linux-gnu/libgio-2.0.so /usr/lib/powerpc64le-linux-gnu/libgobject-2.0.so /usr/lib/powerpc64le-linux-gnu/libglib-2.0.so /usr/lib/powerpc64le-linux-gnu/libsystemd.so -Wl,--end-group [46/108] /usr/bin/meson --internal symbolextractor /<>/obj-powerpc64le-linux-gnu src/polkit/libpolkit-gobject-1.so.0.0.0 src/polkit/libpolkit-gobject-1.so.0.0.0 src/polkit/libpolkit-gobject-1.so.0.0.0.p/libpolkit-gobject-1.so.0.0.0.symbols [47/108] cc -Isrc/programs/pkexec.p -Isrc/programs -I../src/programs -I. -I.. -Isrc/polkitagent -I../src/polkitagent -Isrc -I../src -Isrc/polkit -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -pthread -MD -MQ src/programs/pkexec.p/pkexec.c.o -MF src/programs/pkexec.p/pkexec.c.o.d -o src/programs/pkexec.p/pkexec.c.o -c ../src/programs/pkexec.c ../src/programs/pkexec.c: In function ‘main’: ../src/programs/pkexec.c:962:7: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 962 | setreuid (0, 0); | ^~~~~~~~~~~~~~~ ../src/programs/pkexec.c:1015:3: warning: ignoring return value of ‘setregid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 1015 | setregid (pw->pw_gid, pw->pw_gid); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../src/programs/pkexec.c:1016:3: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 1016 | setreuid (pw->pw_uid, pw->pw_uid); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [48/108] cc -Isrc/programs/pkcheck.p -Isrc/programs -I../src/programs -I. -I.. -Isrc/polkitagent -I../src/polkitagent -Isrc -I../src -Isrc/polkit -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -pthread -MD -MQ src/programs/pkcheck.p/pkcheck.c.o -MF src/programs/pkcheck.p/pkcheck.c.o.d -o src/programs/pkcheck.p/pkcheck.c.o -c ../src/programs/pkcheck.c ../src/programs/pkcheck.c: In function ‘do_list_or_revoke_temp_authz’: ../src/programs/pkcheck.c:274:11: warning: ‘GTimeVal’ is deprecated: Use 'GDateTime' instead [-Wdeprecated-declarations] 274 | GTimeVal now; | ^~~~~~~~ In file included from /usr/include/glib-2.0/glib/galloca.h:34, from /usr/include/glib-2.0/glib.h:32, from /usr/include/glib-2.0/glib/gi18n.h:23, from ../src/programs/pkcheck.c:28: /usr/include/glib-2.0/glib/gtypes.h:580:8: note: declared here 580 | struct _GTimeVal | ^~~~~~~~~ ../src/programs/pkcheck.c:290:11: warning: ‘g_get_current_time’ is deprecated: Use 'g_get_real_time' instead [-Wdeprecated-declarations] 290 | g_get_current_time (&now); | ^~~~~~~~~~~~~~~~~~ In file included from /usr/include/glib-2.0/glib/giochannel.h:35, from /usr/include/glib-2.0/glib.h:56: /usr/include/glib-2.0/glib/gmain.h:728:8: note: declared here 728 | void g_get_current_time (GTimeVal *result); | ^~~~~~~~~~~~~~~~~~ [49/108] cc -Isrc/programs/pkttyagent.p -Isrc/programs -I../src/programs -I. -I.. -Isrc/polkitagent -I../src/polkitagent -Isrc -I../src -Isrc/polkit -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -pthread -MD -MQ src/programs/pkttyagent.p/pkttyagent.c.o -MF src/programs/pkttyagent.p/pkttyagent.c.o.d -o src/programs/pkttyagent.p/pkttyagent.c.o -c ../src/programs/pkttyagent.c [50/108] cc -o src/polkitagent/polkit-agent-helper-1 src/polkitagent/polkit-agent-helper-1.p/polkitagenthelperprivate.c.o src/polkitagent/polkit-agent-helper-1.p/polkitagenthelper-pam.c.o -Wl,--as-needed -Wl,--no-undefined -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 '-Wl,-rpath,$ORIGIN/../polkit' -Wl,-rpath-link,/<>/obj-powerpc64le-linux-gnu/src/polkit -Wl,--start-group src/polkit/libpolkit-gobject-1.so.0.0.0 -lpam /usr/lib/powerpc64le-linux-gnu/libgio-2.0.so /usr/lib/powerpc64le-linux-gnu/libgobject-2.0.so /usr/lib/powerpc64le-linux-gnu/libglib-2.0.so -Wl,--end-group [51/108] cc -o src/polkitagent/libpolkit-agent-1.so.0.0.0 src/polkitagent/libpolkit-agent-1.so.0.0.0.p/meson-generated_.._polkitagentenumtypes.c.o src/polkitagent/libpolkit-agent-1.so.0.0.0.p/meson-generated_.._polkitagentmarshal.c.o src/polkitagent/libpolkit-agent-1.so.0.0.0.p/polkitagentlistener.c.o src/polkitagent/libpolkit-agent-1.so.0.0.0.p/polkitagentsession.c.o src/polkitagent/libpolkit-agent-1.so.0.0.0.p/polkitagenttextlistener.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,libpolkit-agent-1.so.0 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 '-Wl,-rpath,$ORIGIN/../polkit' -Wl,-rpath-link,/<>/obj-powerpc64le-linux-gnu/src/polkit src/polkit/libpolkit-gobject-1.so.0.0.0 -Wl,--version-script,/<>/src/symbol.map /usr/lib/powerpc64le-linux-gnu/libexpat.so /usr/lib/powerpc64le-linux-gnu/libgio-2.0.so /usr/lib/powerpc64le-linux-gnu/libgobject-2.0.so /usr/lib/powerpc64le-linux-gnu/libglib-2.0.so -Wl,--end-group [52/108] cc -o src/programs/pkaction src/programs/pkaction.p/pkaction.c.o -Wl,--as-needed -Wl,--no-undefined -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 '-Wl,-rpath,$ORIGIN/../polkit' -Wl,-rpath-link,/<>/obj-powerpc64le-linux-gnu/src/polkit -Wl,--start-group src/polkit/libpolkit-gobject-1.so.0.0.0 /usr/lib/powerpc64le-linux-gnu/libgio-2.0.so /usr/lib/powerpc64le-linux-gnu/libgobject-2.0.so /usr/lib/powerpc64le-linux-gnu/libglib-2.0.so -Wl,--end-group [53/108] /usr/bin/meson --internal symbolextractor /<>/obj-powerpc64le-linux-gnu src/polkitagent/libpolkit-agent-1.so.0.0.0 src/polkitagent/libpolkit-agent-1.so.0.0.0 src/polkitagent/libpolkit-agent-1.so.0.0.0.p/libpolkit-agent-1.so.0.0.0.symbols [54/108] /usr/bin/xsltproc --output docs/man/polkit.8 --nonet --stringparam man.base.url.for.relative.links /usr/share/gtk-doc/html/polkit-1/ http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl ../docs/man/polkit.xml I/O error : Attempt to load network entity http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd ../docs/man/polkit.xml:5: warning: failed to load external entity "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd" ]> ^ Error: no ID for constraint linkend: "polkitd.8". Error: no ID for constraint linkend: "pkcheck.1". Error: no ID for constraint linkend: "PolkitAgentTextListener-struct". Error: no ID for constraint linkend: "pkttyagent.1". Error: no ID for constraint linkend: "pkaction.1". Error: no ID for constraint linkend: "pkexec.1". Error: no ID for constraint linkend: "PolkitIdentity-struct". Error: no ID for constraint linkend: "pkexec.1". Error: no ID for constraint linkend: "pkexec.1". Error: no ID for constraint linkend: "polkitd.8". Error: no ID for constraint linkend: "pkaction.1". Error: no ID for constraint linkend: "pkcheck.1". Error: no ID for constraint linkend: "pkexec.1". Error: no ID for constraint linkend: "pkttyagent.1". Note: Writing polkit.8 [55/108] cc -o src/programs/pkexec src/programs/pkexec.p/pkexec.c.o -Wl,--as-needed -Wl,--no-undefined -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 '-Wl,-rpath,$ORIGIN/../polkitagent:$ORIGIN/../polkit' -Wl,-rpath-link,/<>/obj-powerpc64le-linux-gnu/src/polkitagent -Wl,-rpath-link,/<>/obj-powerpc64le-linux-gnu/src/polkit -Wl,--start-group src/polkitagent/libpolkit-agent-1.so.0.0.0 src/polkit/libpolkit-gobject-1.so.0.0.0 -lpam /usr/lib/powerpc64le-linux-gnu/libgio-2.0.so /usr/lib/powerpc64le-linux-gnu/libgobject-2.0.so /usr/lib/powerpc64le-linux-gnu/libglib-2.0.so -Wl,--end-group [56/108] cc -o src/programs/pkcheck src/programs/pkcheck.p/pkcheck.c.o -Wl,--as-needed -Wl,--no-undefined -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 '-Wl,-rpath,$ORIGIN/../polkitagent:$ORIGIN/../polkit' -Wl,-rpath-link,/<>/obj-powerpc64le-linux-gnu/src/polkitagent -Wl,-rpath-link,/<>/obj-powerpc64le-linux-gnu/src/polkit -Wl,--start-group src/polkitagent/libpolkit-agent-1.so.0.0.0 src/polkit/libpolkit-gobject-1.so.0.0.0 /usr/lib/powerpc64le-linux-gnu/libgio-2.0.so /usr/lib/powerpc64le-linux-gnu/libgobject-2.0.so /usr/lib/powerpc64le-linux-gnu/libglib-2.0.so -Wl,--end-group [57/108] cc -o src/programs/pkttyagent src/programs/pkttyagent.p/pkttyagent.c.o -Wl,--as-needed -Wl,--no-undefined -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 '-Wl,-rpath,$ORIGIN/../polkitagent:$ORIGIN/../polkit' -Wl,-rpath-link,/<>/obj-powerpc64le-linux-gnu/src/polkitagent -Wl,-rpath-link,/<>/obj-powerpc64le-linux-gnu/src/polkit -Wl,--start-group src/polkitagent/libpolkit-agent-1.so.0.0.0 src/polkit/libpolkit-gobject-1.so.0.0.0 /usr/lib/powerpc64le-linux-gnu/libgio-2.0.so /usr/lib/powerpc64le-linux-gnu/libgobject-2.0.so /usr/lib/powerpc64le-linux-gnu/libglib-2.0.so -Wl,--end-group [58/108] /usr/bin/xsltproc --output docs/man/polkitd.8 --nonet --stringparam man.base.url.for.relative.links /usr/share/gtk-doc/html/polkit-1/ http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl ../docs/man/polkitd.xml I/O error : Attempt to load network entity http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd ../docs/man/polkitd.xml:5: warning: failed to load external entity "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd" ]> ^ Error: no ID for constraint linkend: "polkit.8". Error: no ID for constraint linkend: "polkit.8". Error: no ID for constraint linkend: "pkaction.1". Error: no ID for constraint linkend: "pkcheck.1". Error: no ID for constraint linkend: "pkexec.1". Error: no ID for constraint linkend: "pkttyagent.1". Note: Writing polkitd.8 [59/108] /usr/bin/xsltproc --output docs/man/pkexec.1 --nonet --stringparam man.base.url.for.relative.links /usr/share/gtk-doc/html/polkit-1/ http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl ../docs/man/pkexec.xml I/O error : Attempt to load network entity http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd ../docs/man/pkexec.xml:5: warning: failed to load external entity "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd" ]> ^ Error: no ID for constraint linkend: "polkit.8". Error: no ID for constraint linkend: "polkitd.8". Error: no ID for constraint linkend: "pkaction.1". Error: no ID for constraint linkend: "pkcheck.1". Error: no ID for constraint linkend: "pkttyagent.1". Note: Writing pkexec.1 [60/108] /usr/bin/xsltproc --output docs/man/pkcheck.1 --nonet --stringparam man.base.url.for.relative.links /usr/share/gtk-doc/html/polkit-1/ http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl ../docs/man/pkcheck.xml I/O error : Attempt to load network entity http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd ../docs/man/pkcheck.xml:5: warning: failed to load external entity "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd" ]> ^ Error: no ID for constraint linkend: "polkit.8". Error: no ID for constraint linkend: "polkitd.8". Error: no ID for constraint linkend: "pkaction.1". Error: no ID for constraint linkend: "pkexec.1". Error: no ID for constraint linkend: "pkttyagent.1". Note: Writing pkcheck.1 [61/108] /usr/bin/xsltproc --output docs/man/pkaction.1 --nonet --stringparam man.base.url.for.relative.links /usr/share/gtk-doc/html/polkit-1/ http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl ../docs/man/pkaction.xml I/O error : Attempt to load network entity http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd ../docs/man/pkaction.xml:5: warning: failed to load external entity "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd" ]> ^ Error: no ID for constraint linkend: "polkit.8". Error: no ID for constraint linkend: "polkitd.8". Error: no ID for constraint linkend: "pkcheck.1". Error: no ID for constraint linkend: "pkexec.1". Error: no ID for constraint linkend: "pkttyagent.1". Note: Writing pkaction.1 [62/108] /usr/bin/msgfmt -o po/cs/LC_MESSAGES/polkit-1.mo ../po/cs.po [63/108] /usr/bin/msgfmt -o po/da/LC_MESSAGES/polkit-1.mo ../po/da.po [64/108] /usr/bin/msgfmt -o po/de/LC_MESSAGES/polkit-1.mo ../po/de.po [65/108] /usr/bin/msgfmt -o po/hr/LC_MESSAGES/polkit-1.mo ../po/hr.po [66/108] /usr/bin/msgfmt -o po/hu/LC_MESSAGES/polkit-1.mo ../po/hu.po [67/108] /usr/bin/msgfmt -o po/id/LC_MESSAGES/polkit-1.mo ../po/id.po [68/108] /usr/bin/msgfmt -o po/it/LC_MESSAGES/polkit-1.mo ../po/it.po [69/108] /usr/bin/msgfmt -o po/ka/LC_MESSAGES/polkit-1.mo ../po/ka.po [70/108] /usr/bin/msgfmt -o po/nl/LC_MESSAGES/polkit-1.mo ../po/nl.po [71/108] /usr/bin/msgfmt -o po/nn/LC_MESSAGES/polkit-1.mo ../po/nn.po [72/108] /usr/bin/msgfmt -o po/pl/LC_MESSAGES/polkit-1.mo ../po/pl.po [73/108] /usr/bin/msgfmt -o po/pt/LC_MESSAGES/polkit-1.mo ../po/pt.po [74/108] /usr/bin/msgfmt -o po/pt_BR/LC_MESSAGES/polkit-1.mo ../po/pt_BR.po [75/108] /usr/bin/msgfmt -o po/ro/LC_MESSAGES/polkit-1.mo ../po/ro.po [76/108] /usr/bin/msgfmt -o po/ru/LC_MESSAGES/polkit-1.mo ../po/ru.po [77/108] /usr/bin/msgfmt -o po/sk/LC_MESSAGES/polkit-1.mo ../po/sk.po [78/108] /usr/bin/msgfmt -o po/sv/LC_MESSAGES/polkit-1.mo ../po/sv.po [79/108] /usr/bin/msgfmt -o po/tr/LC_MESSAGES/polkit-1.mo ../po/tr.po [80/108] /usr/bin/msgfmt -o po/uk/LC_MESSAGES/polkit-1.mo ../po/uk.po [81/108] /usr/bin/msgfmt -o po/zh_CN/LC_MESSAGES/polkit-1.mo ../po/zh_CN.po [82/108] /usr/bin/msgfmt -o po/zh_TW/LC_MESSAGES/polkit-1.mo ../po/zh_TW.po [83/108] /usr/bin/xsltproc --output docs/man/pkttyagent.1 --nonet --stringparam man.base.url.for.relative.links /usr/share/gtk-doc/html/polkit-1/ http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl ../docs/man/pkttyagent.xml I/O error : Attempt to load network entity http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd ../docs/man/pkttyagent.xml:5: warning: failed to load external entity "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd" ]> ^ Error: no ID for constraint linkend: "eggdbus-signal-org.freedesktop.PolicyKit1.Authority::Changed". Error: no ID for constraint linkend: "polkit.8". Error: no ID for constraint linkend: "polkitd.8". Error: no ID for constraint linkend: "pkaction.1". Error: no ID for constraint linkend: "pkcheck.1". Error: no ID for constraint linkend: "pkexec.1". Note: Writing pkttyagent.1 [84/108] cc -Itest/libpolkit-test-helper.a.p -Itest -I../test -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -MD -MQ test/libpolkit-test-helper.a.p/polkittesthelper.c.o -MF test/libpolkit-test-helper.a.p/polkittesthelper.c.o.d -o test/libpolkit-test-helper.a.p/polkittesthelper.c.o -c ../test/polkittesthelper.c [85/108] rm -f test/libpolkit-test-helper.a && gcc-ar csrDT test/libpolkit-test-helper.a test/libpolkit-test-helper.a.p/polkittesthelper.c.o [86/108] cc -Isubprojects/mocklibc-1.0/src/libmocklibc.so.0.0.0.p -Isubprojects/mocklibc-1.0/src -I../subprojects/mocklibc-1.0/src -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -MD -MQ subprojects/mocklibc-1.0/src/libmocklibc.so.0.0.0.p/grp.c.o -MF subprojects/mocklibc-1.0/src/libmocklibc.so.0.0.0.p/grp.c.o.d -o subprojects/mocklibc-1.0/src/libmocklibc.so.0.0.0.p/grp.c.o -c ../subprojects/mocklibc-1.0/src/grp.c [87/108] cc -Isubprojects/mocklibc-1.0/src/libmocklibc.so.0.0.0.p -Isubprojects/mocklibc-1.0/src -I../subprojects/mocklibc-1.0/src -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -MD -MQ subprojects/mocklibc-1.0/src/libmocklibc.so.0.0.0.p/netdb.c.o -MF subprojects/mocklibc-1.0/src/libmocklibc.so.0.0.0.p/netdb.c.o.d -o subprojects/mocklibc-1.0/src/libmocklibc.so.0.0.0.p/netdb.c.o -c ../subprojects/mocklibc-1.0/src/netdb.c [88/108] env PKG_CONFIG_PATH=/<>/obj-powerpc64le-linux-gnu/meson-uninstalled PKG_CONFIG=/usr/bin/pkg-config CC=cc /usr/bin/powerpc64le-linux-gnu-g-ir-scanner --quiet --no-libtool --namespace=Polkit --nsversion=1.0 --warn-all --output src/polkit/Polkit-1.0.gir --c-include=polkit/polkit.h -D_POLKIT_COMPILATION -I/<>/src/polkit -I/<>/obj-powerpc64le-linux-gnu/src/polkit -I/<>/. -I/<>/obj-powerpc64le-linux-gnu/. -I/<>/src/. -I/<>/obj-powerpc64le-linux-gnu/src/. --filelist=/<>/obj-powerpc64le-linux-gnu/src/polkit/libpolkit-gobject-1.so.0.0.0.p/Polkit_1.0_gir_filelist --include=Gio-2.0 --pkg-export=polkit-gobject-1 --cflags-begin -DHAVE_CONFIG_H -I/<>/. -I/<>/obj-powerpc64le-linux-gnu/. -I/<>/src/. -I/<>/obj-powerpc64le-linux-gnu/src/. -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -I/usr/include/gobject-introspection-1.0 --cflags-end --add-include-path=/usr/share/gir-1.0 -L/<>/obj-powerpc64le-linux-gnu/src/polkit --library polkit-gobject-1 --extra-library=gio-2.0 --extra-library=gobject-2.0 --extra-library=glib-2.0 --extra-library=systemd --extra-library=girepository-1.0 --sources-top-dirs /<>/ --sources-top-dirs /<>/obj-powerpc64le-linux-gnu/ ../src/polkit/polkitimplicitauthorization.h:61: Warning: Polkit: "out" annotation takes at most one option, 2 given :: Warning: Polkit: (Interface)Identity: Couldn't find associated structure for 'Identity' :: Warning: Polkit: (Interface)Subject: Couldn't find associated structure for 'Subject' [89/108] cc -Isubprojects/mocklibc-1.0/src/libmocklibc.so.0.0.0.p -Isubprojects/mocklibc-1.0/src -I../subprojects/mocklibc-1.0/src -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -MD -MQ subprojects/mocklibc-1.0/src/libmocklibc.so.0.0.0.p/netgroup.c.o -MF subprojects/mocklibc-1.0/src/libmocklibc.so.0.0.0.p/netgroup.c.o.d -o subprojects/mocklibc-1.0/src/libmocklibc.so.0.0.0.p/netgroup.c.o -c ../subprojects/mocklibc-1.0/src/netgroup.c [90/108] cc -o src/polkitbackend/polkitd src/polkitbackend/polkitd.p/polkitd.c.o -Wl,--as-needed -Wl,--no-undefined -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 '-Wl,-rpath,$ORIGIN/../polkit' -Wl,-rpath-link,/<>/obj-powerpc64le-linux-gnu/src/polkit -Wl,--start-group src/polkitbackend/libpolkit-backend-1.a src/polkit/libpolkit-gobject-1.so.0.0.0 /usr/lib/powerpc64le-linux-gnu/libgio-2.0.so /usr/lib/powerpc64le-linux-gnu/libgobject-2.0.so /usr/lib/powerpc64le-linux-gnu/libglib-2.0.so /usr/lib/powerpc64le-linux-gnu/libexpat.so /usr/lib/powerpc64le-linux-gnu/libduktape.so -lm -pthread /usr/lib/powerpc64le-linux-gnu/libsystemd.so -Wl,--end-group [91/108] cc -Isubprojects/mocklibc-1.0/src/libmocklibc.so.0.0.0.p -Isubprojects/mocklibc-1.0/src -I../subprojects/mocklibc-1.0/src -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -MD -MQ subprojects/mocklibc-1.0/src/libmocklibc.so.0.0.0.p/pwd.c.o -MF subprojects/mocklibc-1.0/src/libmocklibc.so.0.0.0.p/pwd.c.o.d -o subprojects/mocklibc-1.0/src/libmocklibc.so.0.0.0.p/pwd.c.o -c ../subprojects/mocklibc-1.0/src/pwd.c [92/108] cc -Isubprojects/mocklibc-1.0/src/mocklibc-debug-netgroup.p -Isubprojects/mocklibc-1.0/src -I../subprojects/mocklibc-1.0/src -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -MD -MQ subprojects/mocklibc-1.0/src/mocklibc-debug-netgroup.p/netgroup-debug.c.o -MF subprojects/mocklibc-1.0/src/mocklibc-debug-netgroup.p/netgroup-debug.c.o.d -o subprojects/mocklibc-1.0/src/mocklibc-debug-netgroup.p/netgroup-debug.c.o -c ../subprojects/mocklibc-1.0/src/netgroup-debug.c ../subprojects/mocklibc-1.0/src/netgroup-debug.c: In function ‘netgroup_debug_print_entry’: ../subprojects/mocklibc-1.0/src/netgroup-debug.c:25:3: warning: implicit declaration of function ‘print_indent’ [-Wimplicit-function-declaration] 25 | print_indent(stream, indent); | ^~~~~~~~~~~~ [93/108] /usr/bin/powerpc64le-linux-gnu-g-ir-compiler src/polkit/Polkit-1.0.gir --output src/polkit/Polkit-1.0.typelib --includedir=/usr/share/gir-1.0 [94/108] cc -o subprojects/mocklibc-1.0/src/libmocklibc.so.0.0.0 subprojects/mocklibc-1.0/src/libmocklibc.so.0.0.0.p/grp.c.o subprojects/mocklibc-1.0/src/libmocklibc.so.0.0.0.p/netdb.c.o subprojects/mocklibc-1.0/src/libmocklibc.so.0.0.0.p/netgroup.c.o subprojects/mocklibc-1.0/src/libmocklibc.so.0.0.0.p/pwd.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,--start-group -Wl,-soname,libmocklibc.so.0 -Wl,--end-group -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 [95/108] cc -Itest/polkit/polkitunixusertest.p -Itest/polkit -I../test/polkit -Isrc -I../src -Isrc/polkit -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -pthread -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -MD -MQ test/polkit/polkitunixusertest.p/polkitunixusertest.c.o -MF test/polkit/polkitunixusertest.p/polkitunixusertest.c.o.d -o test/polkit/polkitunixusertest.p/polkitunixusertest.c.o -c ../test/polkit/polkitunixusertest.c [96/108] /usr/bin/meson --internal symbolextractor /<>/obj-powerpc64le-linux-gnu subprojects/mocklibc-1.0/src/libmocklibc.so.0.0.0 subprojects/mocklibc-1.0/src/libmocklibc.so.0.0.0 subprojects/mocklibc-1.0/src/libmocklibc.so.0.0.0.p/libmocklibc.so.0.0.0.symbols [97/108] cc -Itest/polkit/polkitunixgrouptest.p -Itest/polkit -I../test/polkit -Isrc -I../src -Isrc/polkit -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -pthread -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -MD -MQ test/polkit/polkitunixgrouptest.p/polkitunixgrouptest.c.o -MF test/polkit/polkitunixgrouptest.p/polkitunixgrouptest.c.o.d -o test/polkit/polkitunixgrouptest.p/polkitunixgrouptest.c.o -c ../test/polkit/polkitunixgrouptest.c [98/108] cc -o test/polkit/polkitunixusertest test/polkit/polkitunixusertest.p/polkitunixusertest.c.o -Wl,--as-needed -Wl,--no-undefined -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 '-Wl,-rpath,$ORIGIN/../../src/polkit' -Wl,-rpath-link,/<>/obj-powerpc64le-linux-gnu/src/polkit -Wl,--start-group src/polkit/libpolkit-gobject-1.so.0.0.0 /usr/lib/powerpc64le-linux-gnu/libgio-2.0.so /usr/lib/powerpc64le-linux-gnu/libgobject-2.0.so /usr/lib/powerpc64le-linux-gnu/libglib-2.0.so -Wl,--end-group [99/108] cc -o subprojects/mocklibc-1.0/src/mocklibc-debug-netgroup subprojects/mocklibc-1.0/src/mocklibc-debug-netgroup.p/netgroup-debug.c.o -Wl,--as-needed -Wl,--no-undefined -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 '-Wl,-rpath,$ORIGIN/' -Wl,-rpath-link,/<>/obj-powerpc64le-linux-gnu/subprojects/mocklibc-1.0/src -Wl,--start-group subprojects/mocklibc-1.0/src/libmocklibc.so.0.0.0 -Wl,--end-group [100/108] cc -o test/polkit/polkitunixgrouptest test/polkit/polkitunixgrouptest.p/polkitunixgrouptest.c.o -Wl,--as-needed -Wl,--no-undefined -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 '-Wl,-rpath,$ORIGIN/../../src/polkit' -Wl,-rpath-link,/<>/obj-powerpc64le-linux-gnu/src/polkit -Wl,--start-group src/polkit/libpolkit-gobject-1.so.0.0.0 /usr/lib/powerpc64le-linux-gnu/libgio-2.0.so /usr/lib/powerpc64le-linux-gnu/libgobject-2.0.so /usr/lib/powerpc64le-linux-gnu/libglib-2.0.so -Wl,--end-group [101/108] cc -Itest/polkit/polkitunixnetgrouptest.p -Itest/polkit -I../test/polkit -Isrc -I../src -Isrc/polkit -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -pthread -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -MD -MQ test/polkit/polkitunixnetgrouptest.p/polkitunixnetgrouptest.c.o -MF test/polkit/polkitunixnetgrouptest.p/polkitunixnetgrouptest.c.o.d -o test/polkit/polkitunixnetgrouptest.p/polkitunixnetgrouptest.c.o -c ../test/polkit/polkitunixnetgrouptest.c ../test/polkit/polkitunixnetgrouptest.c:44:1: warning: ‘test_set_name’ defined but not used [-Wunused-function] 44 | test_set_name (void) | ^~~~~~~~~~~~~ ../test/polkit/polkitunixnetgrouptest.c:28:1: warning: ‘test_new’ defined but not used [-Wunused-function] 28 | test_new (void) | ^~~~~~~~ [102/108] cc -o test/polkit/polkitunixnetgrouptest test/polkit/polkitunixnetgrouptest.p/polkitunixnetgrouptest.c.o -Wl,--as-needed -Wl,--no-undefined -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 '-Wl,-rpath,$ORIGIN/../../src/polkit' -Wl,-rpath-link,/<>/obj-powerpc64le-linux-gnu/src/polkit -Wl,--start-group src/polkit/libpolkit-gobject-1.so.0.0.0 /usr/lib/powerpc64le-linux-gnu/libgio-2.0.so /usr/lib/powerpc64le-linux-gnu/libgobject-2.0.so /usr/lib/powerpc64le-linux-gnu/libglib-2.0.so -Wl,--end-group [103/108] cc -Itest/polkit/polkitidentitytest.p -Itest/polkit -I../test/polkit -Isrc -I../src -Isrc/polkit -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -pthread -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -MD -MQ test/polkit/polkitidentitytest.p/polkitidentitytest.c.o -MF test/polkit/polkitidentitytest.p/polkitidentitytest.c.o.d -o test/polkit/polkitidentitytest.p/polkitidentitytest.c.o -c ../test/polkit/polkitidentitytest.c [104/108] cc -Itest/polkitbackend/test-polkitbackendjsauthority.p -Itest/polkitbackend -I../test/polkitbackend -I. -I.. -Isrc -I../src -Itest -I../test -Isrc/polkit -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -std=c99 -DHAVE_CONFIG_H -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 -pthread -D_POLKIT_COMPILATION -D_POLKIT_BACKEND_COMPILATION -MD -MQ test/polkitbackend/test-polkitbackendjsauthority.p/test-polkitbackendjsauthority.c.o -MF test/polkitbackend/test-polkitbackendjsauthority.p/test-polkitbackendjsauthority.c.o.d -o test/polkitbackend/test-polkitbackendjsauthority.p/test-polkitbackendjsauthority.c.o -c ../test/polkitbackend/test-polkitbackendjsauthority.c [105/108] cc -o test/polkit/polkitidentitytest test/polkit/polkitidentitytest.p/polkitidentitytest.c.o -Wl,--as-needed -Wl,--no-undefined -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 '-Wl,-rpath,$ORIGIN/../../src/polkit' -Wl,-rpath-link,/<>/obj-powerpc64le-linux-gnu/src/polkit -Wl,--start-group src/polkit/libpolkit-gobject-1.so.0.0.0 /usr/lib/powerpc64le-linux-gnu/libgio-2.0.so /usr/lib/powerpc64le-linux-gnu/libgobject-2.0.so /usr/lib/powerpc64le-linux-gnu/libglib-2.0.so -Wl,--end-group [106/108] env PKG_CONFIG_PATH=/<>/obj-powerpc64le-linux-gnu/meson-uninstalled PKG_CONFIG=/usr/bin/pkg-config CC=cc /usr/bin/powerpc64le-linux-gnu-g-ir-scanner --quiet --no-libtool --namespace=PolkitAgent --nsversion=1.0 --warn-all --output src/polkitagent/PolkitAgent-1.0.gir --c-include=polkitagent/polkitagent.h -D_POLKIT_AGENT_COMPILATION -D_POLKIT_COMPILATION -I/<>/src/polkitagent -I/<>/obj-powerpc64le-linux-gnu/src/polkitagent -I/<>/. -I/<>/obj-powerpc64le-linux-gnu/. -I/<>/src/. -I/<>/obj-powerpc64le-linux-gnu/src/. --filelist=/<>/obj-powerpc64le-linux-gnu/src/polkitagent/libpolkit-agent-1.so.0.0.0.p/PolkitAgent_1.0_gir_filelist --include=Gio-2.0 --include-uninstalled=src/polkit/Polkit-1.0.gir --pkg-export=polkit-agent-1 --cflags-begin -DHAVE_CONFIG_H -I/<>/. -I/<>/obj-powerpc64le-linux-gnu/. -I/<>/src/. -I/<>/obj-powerpc64le-linux-gnu/src/. -I/usr/include/gio-unix-2.0 -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gobject-introspection-1.0 --cflags-end --add-include-path=/usr/share/gir-1.0 --add-include-path=/<>/obj-powerpc64le-linux-gnu/src/polkit -L/<>/obj-powerpc64le-linux-gnu/src/polkitagent --library polkit-agent-1 -L/<>/obj-powerpc64le-linux-gnu/src/polkit --extra-library=expat --extra-library=gio-2.0 --extra-library=gobject-2.0 --extra-library=glib-2.0 --extra-library=girepository-1.0 --sources-top-dirs /<>/ --sources-top-dirs /<>/obj-powerpc64le-linux-gnu/ [107/108] /usr/bin/powerpc64le-linux-gnu-g-ir-compiler src/polkitagent/PolkitAgent-1.0.gir --output src/polkitagent/PolkitAgent-1.0.typelib --includedir=/<>/obj-powerpc64le-linux-gnu/src/polkit --includedir=/usr/share/gir-1.0 [108/108] cc -o test/polkitbackend/test-polkitbackendjsauthority test/polkitbackend/test-polkitbackendjsauthority.p/test-polkitbackendjsauthority.c.o -Wl,--as-needed -Wl,--no-undefined -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wdate-time -D_FORTIFY_SOURCE=3 '-Wl,-rpath,$ORIGIN/../../src/polkit' -Wl,-rpath-link,/<>/obj-powerpc64le-linux-gnu/src/polkit -Wl,--start-group src/polkitbackend/libpolkit-backend-1.a src/polkit/libpolkit-gobject-1.so.0.0.0 test/libpolkit-test-helper.a /usr/lib/powerpc64le-linux-gnu/libgio-2.0.so /usr/lib/powerpc64le-linux-gnu/libgobject-2.0.so /usr/lib/powerpc64le-linux-gnu/libglib-2.0.so /usr/lib/powerpc64le-linux-gnu/libexpat.so /usr/lib/powerpc64le-linux-gnu/libduktape.so -lm -pthread /usr/lib/powerpc64le-linux-gnu/libsystemd.so -Wl,--end-group dh_auto_build --sourcedirectory=polkit-pkla-compat cd polkit-pkla-compat && make -j4 make[2]: Entering directory '/<>/polkit-pkla-compat' make all-recursive make[3]: Entering directory '/<>/polkit-pkla-compat' Making all in po make[4]: Entering directory '/<>/polkit-pkla-compat/po' make[4]: Leaving directory '/<>/polkit-pkla-compat/po' Making all in test make[4]: Entering directory '/<>/polkit-pkla-compat/test' Making all in mocklibc make[5]: Entering directory '/<>/polkit-pkla-compat/test/mocklibc' make all-recursive make[6]: Entering directory '/<>/polkit-pkla-compat/test/mocklibc' Making all in src make[7]: Entering directory '/<>/polkit-pkla-compat/test/mocklibc/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -c -o netgroup-debug.o netgroup-debug.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -c -o pwd.lo pwd.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -c -o grp.lo grp.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -c -o netdb.lo netdb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -c netdb.c -fPIC -DPIC -o .libs/netdb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -c pwd.c -fPIC -DPIC -o .libs/pwd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -c grp.c -fPIC -DPIC -o .libs/grp.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -c -o netgroup.lo netgroup.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=3 -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -c netgroup.c -fPIC -DPIC -o .libs/netgroup.o /bin/bash ../libtool --tag=CC --mode=link gcc -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o libmocklibc.la -rpath /usr/lib/powerpc64le-linux-gnu pwd.lo grp.lo netdb.lo netgroup.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pwd.o .libs/grp.o .libs/netdb.o .libs/netgroup.o -g -O3 -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libmocklibc.so.0 -o .libs/libmocklibc.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libmocklibc.so.0" && ln -s "libmocklibc.so.0.0.0" "libmocklibc.so.0") libtool: link: (cd ".libs" && rm -f "libmocklibc.so" && ln -s "libmocklibc.so.0.0.0" "libmocklibc.so") libtool: link: ( cd ".libs" && rm -f "libmocklibc.la" && ln -s "../libmocklibc.la" "libmocklibc.la" ) /bin/bash ../libtool --tag=CC --mode=link gcc -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o mocklibc-debug-netgroup netgroup-debug.o libmocklibc.la libtool: link: gcc -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/mocklibc-debug-netgroup netgroup-debug.o ./.libs/libmocklibc.so make[7]: Leaving directory '/<>/polkit-pkla-compat/test/mocklibc/src' Making all in bin make[7]: Entering directory '/<>/polkit-pkla-compat/test/mocklibc/bin' sed -e 's|@libdir[@]|/usr/lib/powerpc64le-linux-gnu|g' -e 's|@libname[@]|libmocklibc.so|g' -e 's|@top_srcdir[@]|..|g' -e 's|@top_builddir[@]|..|g' ./mocklibc.in > mocklibc chmod a+x mocklibc make[7]: Leaving directory '/<>/polkit-pkla-compat/test/mocklibc/bin' make[7]: Entering directory '/<>/polkit-pkla-compat/test/mocklibc' make[7]: Leaving directory '/<>/polkit-pkla-compat/test/mocklibc' make[6]: Leaving directory '/<>/polkit-pkla-compat/test/mocklibc' make[5]: Leaving directory '/<>/polkit-pkla-compat/test/mocklibc' make[5]: Entering directory '/<>/polkit-pkla-compat/test' make[5]: Nothing to be done for 'all-am'. make[5]: Leaving directory '/<>/polkit-pkla-compat/test' make[4]: Leaving directory '/<>/polkit-pkla-compat/test' make[4]: Entering directory '/<>/polkit-pkla-compat' /usr/bin/xsltproc -nonet --xinclude -o docs/pkla-admin-identities.8 \ http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl docs/pkla-admin-identities.xml /usr/bin/xsltproc -nonet --xinclude -o docs/pkla-check-authorization.8 \ http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl docs/pkla-check-authorization.xml /usr/bin/xsltproc -nonet --xinclude -o docs/pklocalauthority.8 \ http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl docs/pklocalauthority.xml sed 's,@''bindir''@,/usr/sbin,g' \ < ./src/49-polkit-pkla-compat.rules.in > src/49-polkit-pkla-compat.rules gcc -DHAVE_CONFIG_H -I. -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -DPACKAGE_LOCALSTATE_DIR='"/var"' -DPACKAGE_SYSCONF_DIR='"/etc"' -Wdate-time -D_FORTIFY_SOURCE=3 -I/<>/src -I/<>/obj-powerpc64le-linux-gnu/src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -pthread -I/usr/include/libmount -I/usr/include/blkid -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o src/pkla_admin_identities-pkla-admin-identities.o `test -f 'src/pkla-admin-identities.c' || echo './'`src/pkla-admin-identities.c I/O error : Attempt to load network entity http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd docs/pklocalauthority.xml:3: warning: failed to load external entity "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd" "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd" []> ^ I/O error : Attempt to load network entity http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd docs/pkla-admin-identities.xml:3: warning: failed to load external entity "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd" "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd" []> ^ I/O error : Attempt to load network entity http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd docs/pkla-check-authorization.xml:3: warning: failed to load external entity "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd" "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd" []> ^ Note: Writing pklocalauthority.8 Note: Writing pkla-admin-identities.8 gcc -DHAVE_CONFIG_H -I. -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -DPACKAGE_LOCALSTATE_DIR='"/var"' -DPACKAGE_SYSCONF_DIR='"/etc"' -Wdate-time -D_FORTIFY_SOURCE=3 -I/<>/src -I/<>/obj-powerpc64le-linux-gnu/src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -pthread -I/usr/include/libmount -I/usr/include/blkid -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o src/pkla_admin_identities-polkitbackendconfigsource.o `test -f 'src/polkitbackendconfigsource.c' || echo './'`src/polkitbackendconfigsource.c Note: Writing pkla-check-authorization.8 gcc -DHAVE_CONFIG_H -I. -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -DPACKAGE_LOCALSTATE_DIR='"/var"' -DPACKAGE_SYSCONF_DIR='"/etc"' -Wdate-time -D_FORTIFY_SOURCE=3 -I/<>/src -I/<>/obj-powerpc64le-linux-gnu/src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -pthread -I/usr/include/libmount -I/usr/include/blkid -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o src/pkla_check_authorization-pkla-check-authorization.o `test -f 'src/pkla-check-authorization.c' || echo './'`src/pkla-check-authorization.c gcc -DHAVE_CONFIG_H -I. -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=3 -I/<>/src -I/<>/obj-powerpc64le-linux-gnu/src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -pthread -I/usr/include/libmount -I/usr/include/blkid -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o src/polkitbackendlocalauthorizationstore.o src/polkitbackendlocalauthorizationstore.c gcc -DHAVE_CONFIG_H -I. -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=3 -I/<>/src -I/<>/obj-powerpc64le-linux-gnu/src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -pthread -I/usr/include/libmount -I/usr/include/blkid -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o test/polkitbackendlocalauthoritytest.o test/polkitbackendlocalauthoritytest.c gcc -DHAVE_CONFIG_H -I. -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=3 -I/<>/src -I/<>/obj-powerpc64le-linux-gnu/src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -pthread -I/usr/include/libmount -I/usr/include/blkid -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o test/polkittesthelper.o test/polkittesthelper.c gcc -DHAVE_CONFIG_H -I. -D_POSIX_PTHREAD_SEMANTICS -D_REENTRANT -Wdate-time -D_FORTIFY_SOURCE=3 -I/<>/src -I/<>/obj-powerpc64le-linux-gnu/src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -pthread -I/usr/include/libmount -I/usr/include/blkid -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -c -o test/polkitbackendlocalauthorizationstoretest.o test/polkitbackendlocalauthorizationstoretest.c gcc -I/<>/src -I/<>/obj-powerpc64le-linux-gnu/src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -pthread -I/usr/include/libmount -I/usr/include/blkid -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -Wl,--as-needed -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o src/pkla-admin-identities src/pkla_admin_identities-pkla-admin-identities.o src/pkla_admin_identities-polkitbackendconfigsource.o /<>/obj-powerpc64le-linux-gnu/src/polkit/libpolkit-gobject-1.so -lgio-2.0 -lgobject-2.0 -lglib-2.0 rm -f test/libpolkit-test-helper.a ar cru test/libpolkit-test-helper.a test/polkittesthelper.o ar: `u' modifier ignored since `D' is the default (see `U') ranlib test/libpolkit-test-helper.a rm -f src/libpolkit-backend.a ar cru src/libpolkit-backend.a src/polkitbackendlocalauthorizationstore.o ar: `u' modifier ignored since `D' is the default (see `U') ranlib src/libpolkit-backend.a gcc -I/<>/src -I/<>/obj-powerpc64le-linux-gnu/src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -pthread -I/usr/include/libmount -I/usr/include/blkid -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -Wl,--as-needed -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o src/pkla-check-authorization src/pkla_check_authorization-pkla-check-authorization.o /<>/obj-powerpc64le-linux-gnu/src/polkit/libpolkit-gobject-1.so -lgio-2.0 -lgobject-2.0 -lglib-2.0 src/libpolkit-backend.a gcc -I/<>/src -I/<>/obj-powerpc64le-linux-gnu/src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -pthread -I/usr/include/libmount -I/usr/include/blkid -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -Wl,--as-needed -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o test/polkitbackendlocalauthoritytest test/polkitbackendlocalauthoritytest.o /<>/obj-powerpc64le-linux-gnu/src/polkit/libpolkit-gobject-1.so -lgio-2.0 -lgobject-2.0 -lglib-2.0 src/libpolkit-backend.a test/libpolkit-test-helper.a gcc -I/<>/src -I/<>/obj-powerpc64le-linux-gnu/src -I/usr/include/glib-2.0 -I/usr/lib/powerpc64le-linux-gnu/glib-2.0/include -pthread -I/usr/include/libmount -I/usr/include/blkid -g -O3 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/policykit-1-124-1 -Wall -Wchar-subscripts -Wmissing-declarations -Wnested-externs -Wpointer-arith -Wcast-align -Wsign-compare -Wformat-security -Wl,--as-needed -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o test/polkitbackendlocalauthorizationstoretest test/polkitbackendlocalauthorizationstoretest.o /<>/obj-powerpc64le-linux-gnu/src/polkit/libpolkit-gobject-1.so -lgio-2.0 -lgobject-2.0 -lglib-2.0 src/libpolkit-backend.a test/libpolkit-test-helper.a make[4]: Leaving directory '/<>/polkit-pkla-compat' make[3]: Leaving directory '/<>/polkit-pkla-compat' make[2]: Leaving directory '/<>/polkit-pkla-compat' make[1]: Leaving directory '/<>' debian/rules override_dh_auto_test make[1]: Entering directory '/<>' # on buildds we can't rely on actually having a system bus dbus-run-session -- \ sh -euc 'export DBUS_SYSTEM_BUS_ADDRESS="$DBUS_SESSION_BUS_ADDRESS"; exec "$@"' \ sh \ dh_auto_test \ -- \ cd obj-powerpc64le-linux-gnu && DEB_PYTHON_INSTALL_LAYOUT=deb LC_ALL=C.UTF-8 MESON_TESTTHREADS=4 meson test ninja: Entering directory `/<>/obj-powerpc64le-linux-gnu' ninja: no work to do. 1/5 polkitunixusertest OK 0.01s 2/5 polkitunixgrouptest OK 0.00s 3/5 polkitunixnetgrouptest OK 0.00s 4/5 polkitidentitytest OK 0.01s 5/5 test-polkitbackendjsauthority OK 25.55s Ok: 5 Expected Fail: 0 Fail: 0 Unexpected Pass: 0 Skipped: 0 Timeout: 0 Full log written to /<>/obj-powerpc64le-linux-gnu/meson-logs/testlog.txt dbus-run-session -- \ sh -euc 'export DBUS_SYSTEM_BUS_ADDRESS="$DBUS_SESSION_BUS_ADDRESS"; exec "$@"' \ sh \ env LD_LIBRARY_PATH="/<>/obj-powerpc64le-linux-gnu/src/polkit" \ dh_auto_test --sourcedirectory=polkit-pkla-compat \ -- \ cd polkit-pkla-compat && make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1 make[2]: Entering directory '/<>/polkit-pkla-compat' Making check in po make[3]: Entering directory '/<>/polkit-pkla-compat/po' make[3]: Leaving directory '/<>/polkit-pkla-compat/po' Making check in test make[3]: Entering directory '/<>/polkit-pkla-compat/test' Making check in mocklibc make[4]: Entering directory '/<>/polkit-pkla-compat/test/mocklibc' Making check in src make[5]: Entering directory '/<>/polkit-pkla-compat/test/mocklibc/src' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/<>/polkit-pkla-compat/test/mocklibc/src' Making check in bin make[5]: Entering directory '/<>/polkit-pkla-compat/test/mocklibc/bin' make mocklibc-test make[6]: Entering directory '/<>/polkit-pkla-compat/test/mocklibc/bin' sed -e 's|@libdir[@]|/usr/lib/powerpc64le-linux-gnu|g' -e 's|@libname[@]|libmocklibc.so|g' -e 's|@top_srcdir[@]|..|g' -e 's|@top_builddir[@]|..|g' ./mocklibc-test.in > mocklibc-test chmod a+x mocklibc-test make[6]: Leaving directory '/<>/polkit-pkla-compat/test/mocklibc/bin' make check-TESTS make[6]: Entering directory '/<>/polkit-pkla-compat/test/mocklibc/bin' make[7]: Entering directory '/<>/polkit-pkla-compat/test/mocklibc/bin' PASS: mocklibc-test ============================================================================ Testsuite summary for MockLibc 1.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[7]: Leaving directory '/<>/polkit-pkla-compat/test/mocklibc/bin' make[6]: Leaving directory '/<>/polkit-pkla-compat/test/mocklibc/bin' make[5]: Leaving directory '/<>/polkit-pkla-compat/test/mocklibc/bin' make[5]: Entering directory '/<>/polkit-pkla-compat/test/mocklibc' make[5]: Leaving directory '/<>/polkit-pkla-compat/test/mocklibc' make[4]: Leaving directory '/<>/polkit-pkla-compat/test/mocklibc' make[4]: Entering directory '/<>/polkit-pkla-compat/test' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/<>/polkit-pkla-compat/test' make[3]: Leaving directory '/<>/polkit-pkla-compat/test' make[3]: Entering directory '/<>/polkit-pkla-compat' make test/polkitbackendlocalauthoritytest test/polkitbackendlocalauthorizationstoretest make[4]: Entering directory '/<>/polkit-pkla-compat' make[4]: 'test/polkitbackendlocalauthoritytest' is up to date. make[4]: 'test/polkitbackendlocalauthorizationstoretest' is up to date. make[4]: Leaving directory '/<>/polkit-pkla-compat' make check-TESTS make[4]: Entering directory '/<>/polkit-pkla-compat' make[5]: Entering directory '/<>/polkit-pkla-compat' PASS: test/polkitbackendlocalauthorizationstoretest PASS: test/polkitbackendlocalauthoritytest ============================================================================ Testsuite summary for polkit-pkla-compat 0.1 ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/polkit-pkla-compat' make[4]: Leaving directory '/<>/polkit-pkla-compat' make[3]: Leaving directory '/<>/polkit-pkla-compat' make[2]: Leaving directory '/<>/polkit-pkla-compat' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_prep -a dh_installdirs -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install cd obj-powerpc64le-linux-gnu && DESTDIR=/<>/debian/tmp LC_ALL=C.UTF-8 ninja install [0/1] Installing files. Owner and mode of /<>/debian/tmp/usr/bin/pkexec need to be setuid root (04755) after installation Owner of /<>/debian/tmp/etc/polkit-1/rules.d needs to be set to root and group to polkitd after installation Owner and mode of /<>/debian/tmp/usr/lib/polkit-1/polkit-agent-helper-1 need to be setuid root (04755) after installation Installing actions/org.freedesktop.policykit.policy to /<>/debian/tmp/usr/share/polkit-1/actions Installing src/polkit/polkitenumtypes.h to /<>/debian/tmp/usr/include/polkit-1/polkit Installing src/polkit/libpolkit-gobject-1.so.0.0.0 to /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu Installing src/polkit/Polkit-1.0.gir to /<>/debian/tmp/usr/share/gir-1.0 Installing src/polkit/Polkit-1.0.typelib to /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/girepository-1.0 Installing src/polkitbackend/polkitd to /<>/debian/tmp/usr/lib/polkit-1 Installing src/polkitagent/polkitagentenumtypes.h to /<>/debian/tmp/usr/include/polkit-1/polkitagent Installing src/polkitagent/libpolkit-agent-1.so.0.0.0 to /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu Installing src/polkitagent/PolkitAgent-1.0.gir to /<>/debian/tmp/usr/share/gir-1.0 Installing src/polkitagent/PolkitAgent-1.0.typelib to /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/girepository-1.0 Installing src/polkitagent/polkit-agent-helper-1 to /<>/debian/tmp/usr/lib/polkit-1 Installing src/programs/pkexec to /<>/debian/tmp/usr/bin Installing src/programs/pkcheck to /<>/debian/tmp/usr/bin Installing src/programs/pkaction to /<>/debian/tmp/usr/bin Installing src/programs/pkttyagent to /<>/debian/tmp/usr/bin Installing docs/man/polkit.8 to /<>/debian/tmp/usr/share/man/man8 Installing docs/man/polkitd.8 to /<>/debian/tmp/usr/share/man/man8 Installing docs/man/pkexec.1 to /<>/debian/tmp/usr/share/man/man1 Installing docs/man/pkcheck.1 to /<>/debian/tmp/usr/share/man/man1 Installing docs/man/pkaction.1 to /<>/debian/tmp/usr/share/man/man1 Installing docs/man/pkttyagent.1 to /<>/debian/tmp/usr/share/man/man1 Installing po/cs/LC_MESSAGES/polkit-1.mo to /<>/debian/tmp/usr/share/locale/cs/LC_MESSAGES Installing po/da/LC_MESSAGES/polkit-1.mo to /<>/debian/tmp/usr/share/locale/da/LC_MESSAGES Installing po/de/LC_MESSAGES/polkit-1.mo to /<>/debian/tmp/usr/share/locale/de/LC_MESSAGES Installing po/hr/LC_MESSAGES/polkit-1.mo to /<>/debian/tmp/usr/share/locale/hr/LC_MESSAGES Installing po/hu/LC_MESSAGES/polkit-1.mo to /<>/debian/tmp/usr/share/locale/hu/LC_MESSAGES Installing po/id/LC_MESSAGES/polkit-1.mo to /<>/debian/tmp/usr/share/locale/id/LC_MESSAGES Installing po/it/LC_MESSAGES/polkit-1.mo to /<>/debian/tmp/usr/share/locale/it/LC_MESSAGES Installing po/ka/LC_MESSAGES/polkit-1.mo to /<>/debian/tmp/usr/share/locale/ka/LC_MESSAGES Installing po/nl/LC_MESSAGES/polkit-1.mo to /<>/debian/tmp/usr/share/locale/nl/LC_MESSAGES Installing po/nn/LC_MESSAGES/polkit-1.mo to /<>/debian/tmp/usr/share/locale/nn/LC_MESSAGES Installing po/pl/LC_MESSAGES/polkit-1.mo to /<>/debian/tmp/usr/share/locale/pl/LC_MESSAGES Installing po/pt/LC_MESSAGES/polkit-1.mo to /<>/debian/tmp/usr/share/locale/pt/LC_MESSAGES Installing po/pt_BR/LC_MESSAGES/polkit-1.mo to /<>/debian/tmp/usr/share/locale/pt_BR/LC_MESSAGES Installing po/ro/LC_MESSAGES/polkit-1.mo to /<>/debian/tmp/usr/share/locale/ro/LC_MESSAGES Installing po/ru/LC_MESSAGES/polkit-1.mo to /<>/debian/tmp/usr/share/locale/ru/LC_MESSAGES Installing po/sk/LC_MESSAGES/polkit-1.mo to /<>/debian/tmp/usr/share/locale/sk/LC_MESSAGES Installing po/sv/LC_MESSAGES/polkit-1.mo to /<>/debian/tmp/usr/share/locale/sv/LC_MESSAGES Installing po/tr/LC_MESSAGES/polkit-1.mo to /<>/debian/tmp/usr/share/locale/tr/LC_MESSAGES Installing po/uk/LC_MESSAGES/polkit-1.mo to /<>/debian/tmp/usr/share/locale/uk/LC_MESSAGES Installing po/zh_CN/LC_MESSAGES/polkit-1.mo to /<>/debian/tmp/usr/share/locale/zh_CN/LC_MESSAGES Installing po/zh_TW/LC_MESSAGES/polkit-1.mo to /<>/debian/tmp/usr/share/locale/zh_TW/LC_MESSAGES Installing /<>/src/polkit/polkitauthorityfeatures.h to /<>/debian/tmp/usr/include/polkit-1/polkit Installing /<>/src/polkit/polkitcheckauthorizationflags.h to /<>/debian/tmp/usr/include/polkit-1/polkit Installing /<>/src/polkit/polkiterror.h to /<>/debian/tmp/usr/include/polkit-1/polkit Installing /<>/src/polkit/polkitimplicitauthorization.h to /<>/debian/tmp/usr/include/polkit-1/polkit Installing /<>/src/polkit/polkitactiondescription.h to /<>/debian/tmp/usr/include/polkit-1/polkit Installing /<>/src/polkit/polkitauthority.h to /<>/debian/tmp/usr/include/polkit-1/polkit Installing /<>/src/polkit/polkitauthorizationresult.h to /<>/debian/tmp/usr/include/polkit-1/polkit Installing /<>/src/polkit/polkitdetails.h to /<>/debian/tmp/usr/include/polkit-1/polkit Installing /<>/src/polkit/polkit.h to /<>/debian/tmp/usr/include/polkit-1/polkit Installing /<>/src/polkit/polkitidentity.h to /<>/debian/tmp/usr/include/polkit-1/polkit Installing /<>/src/polkit/polkitpermission.h to /<>/debian/tmp/usr/include/polkit-1/polkit Installing /<>/src/polkit/polkitsubject.h to /<>/debian/tmp/usr/include/polkit-1/polkit Installing /<>/src/polkit/polkitsystembusname.h to /<>/debian/tmp/usr/include/polkit-1/polkit Installing /<>/src/polkit/polkittemporaryauthorization.h to /<>/debian/tmp/usr/include/polkit-1/polkit Installing /<>/src/polkit/polkitunixgroup.h to /<>/debian/tmp/usr/include/polkit-1/polkit Installing /<>/src/polkit/polkitunixnetgroup.h to /<>/debian/tmp/usr/include/polkit-1/polkit Installing /<>/src/polkit/polkitunixprocess.h to /<>/debian/tmp/usr/include/polkit-1/polkit Installing /<>/src/polkit/polkitunixsession.h to /<>/debian/tmp/usr/include/polkit-1/polkit Installing /<>/src/polkit/polkitunixuser.h to /<>/debian/tmp/usr/include/polkit-1/polkit Installing /<>/src/polkit/polkitprivate.h to /<>/debian/tmp/usr/include/polkit-1/polkit Installing /<>/src/polkit/polkittypes.h to /<>/debian/tmp/usr/include/polkit-1/polkit Installing /<>/src/polkitagent/polkitagentlistener.h to /<>/debian/tmp/usr/include/polkit-1/polkitagent Installing /<>/src/polkitagent/polkitagent.h to /<>/debian/tmp/usr/include/polkit-1/polkitagent Installing /<>/src/polkitagent/polkitagentsession.h to /<>/debian/tmp/usr/include/polkit-1/polkitagent Installing /<>/src/polkitagent/polkitagenttextlistener.h to /<>/debian/tmp/usr/include/polkit-1/polkitagent Installing /<>/src/polkitagent/polkitagenttypes.h to /<>/debian/tmp/usr/include/polkit-1/polkitagent Installing /<>/gettext/its/polkit.its to /<>/debian/tmp/usr/share/gettext/its Installing /<>/gettext/its/polkit.loc to /<>/debian/tmp/usr/share/gettext/its Installing /<>/obj-powerpc64le-linux-gnu/data/org.freedesktop.PolicyKit1.service to /<>/debian/tmp/usr/share/dbus-1/system-services Installing /<>/obj-powerpc64le-linux-gnu/data/org.freedesktop.PolicyKit1.conf to /<>/debian/tmp/usr/share/dbus-1/system.d Installing /<>/obj-powerpc64le-linux-gnu/data/polkit-1 to /<>/debian/tmp/usr/lib/pam.d Installing /<>/obj-powerpc64le-linux-gnu/data/polkit.service to /<>/debian/tmp/usr/lib/systemd/system Installing /<>/obj-powerpc64le-linux-gnu/data/polkit.conf to /<>/debian/tmp/usr/lib/sysusers.d Installing /<>/data/policyconfig-1.dtd to /<>/debian/tmp/usr/share/polkit-1 Installing /<>/obj-powerpc64le-linux-gnu/meson-private/polkit-gobject-1.pc to /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/pkgconfig Installing /<>/src/polkitbackend/50-default.rules to /<>/debian/tmp/usr/share/polkit-1/rules.d Installing /<>/obj-powerpc64le-linux-gnu/meson-private/polkit-agent-1.pc to /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/pkgconfig Installing symlink pointing to libpolkit-gobject-1.so.0.0.0 to /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libpolkit-gobject-1.so.0 Installing symlink pointing to libpolkit-gobject-1.so.0 to /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libpolkit-gobject-1.so Installing symlink pointing to libpolkit-agent-1.so.0.0.0 to /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libpolkit-agent-1.so.0 Installing symlink pointing to libpolkit-agent-1.so.0 to /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libpolkit-agent-1.so Running custom install script '/usr/bin/python3 /<>/meson_post_install.py bin lib/polkit-1 /etc/polkit-1 polkitd' dh_auto_install --sourcedirectory=polkit-pkla-compat cd polkit-pkla-compat && make -j4 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>/polkit-pkla-compat' Making install in po make[3]: Entering directory '/<>/polkit-pkla-compat/po' if test "polkit-pkla-compat" = "gettext-tools"; then \ /usr/bin/mkdir -p /<>/debian/tmp/usr/share/gettext/po; \ for file in Makefile.in.in remove-potcdate.sin quot.sed boldquot.sed en@quot.header en@boldquot.header insert-header.sin Rules-quot Makevars.template; do \ /usr/bin/install -c -m 644 ./$file \ /<>/debian/tmp/usr/share/gettext/po/$file; \ done; \ for file in Makevars; do \ rm -f /<>/debian/tmp/usr/share/gettext/po/$file; \ done; \ else \ : ; \ fi make[3]: Leaving directory '/<>/polkit-pkla-compat/po' Making install in test make[3]: Entering directory '/<>/polkit-pkla-compat' make[4]: Entering directory '/<>/polkit-pkla-compat' /usr/bin/mkdir -p /<>/debian/tmp/etc/polkit-1/localauthority.conf.d /usr/bin/mkdir -p '/<>/debian/tmp/usr/sbin' /usr/bin/mkdir -p /<>/debian/tmp/var/lib/polkit-1/localauthority/{10-vendor.d,20-org.d,30-site.d,50-local.d,90-mandatory.d} /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' chmod 750 /<>/debian/tmp/var/lib/polkit-1 /usr/bin/install -c src/pkla-admin-identities src/pkla-check-authorization '/<>/debian/tmp/usr/sbin' /usr/bin/mkdir -p '/<>/debian/tmp/etc/polkit-1/rules.d' chown root:polkitd /<>/debian/tmp/var/lib/polkit-1 chown: invalid group: ‘root:polkitd’ /usr/bin/install -c -m 644 src/49-polkit-pkla-compat.rules '/<>/debian/tmp/etc/polkit-1/rules.d' make[4]: [Makefile:1631: install-data-local] Error 1 (ignored) /usr/bin/mkdir -p /<>/debian/tmp/etc/polkit-1/localauthority/{10-vendor.d,20-org.d,30-site.d,50-local.d,90-mandatory.d} /usr/bin/install -c -m 644 docs/pkla-admin-identities.8 docs/pkla-check-authorization.8 docs/pklocalauthority.8 '/<>/debian/tmp/usr/share/man/man8' chmod 750 /<>/debian/tmp/etc/polkit-1/localauthority chown root:polkitd /<>/debian/tmp/etc/polkit-1/localauthority chown: invalid group: ‘root:polkitd’ make[4]: [Makefile:1634: install-data-local] Error 1 (ignored) make[4]: Leaving directory '/<>/polkit-pkla-compat' make[3]: Leaving directory '/<>/polkit-pkla-compat' make[2]: Leaving directory '/<>/polkit-pkla-compat' make[1]: Leaving directory '/<>' debian/rules override_dh_install make[1]: Entering directory '/<>' # on Debian use sudo group; on Ubuntu, also allow the admin group for # historical reasons if dpkg-vendor --is ubuntu; then \ install -m644 debian/49-ubuntu-admin.rules debian/tmp/usr/share/polkit-1/rules.d/; \ fi dh_install make[1]: Leaving directory '/<>' dh_installdocs -a dh_installchangelogs -a dh_installexamples -a dh_installman -a dh_installxmlcatalogs -a dh_installtmpfiles -a debian/rules override_dh_installsystemd make[1]: Entering directory '/<>' dh_installsystemd --no-start --restart-after-upgrade make[1]: Leaving directory '/<>' dh_bugfiles -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a Normalized debian/polkitd/usr/share/locale/nn/LC_MESSAGES/polkit-1.mo Normalized debian/polkitd/usr/share/locale/nl/LC_MESSAGES/polkit-1.mo Normalized debian/polkitd/usr/share/locale/cs/LC_MESSAGES/polkit-1.mo Normalized debian/polkitd/usr/share/locale/id/LC_MESSAGES/polkit-1.mo Normalized debian/polkitd/usr/share/locale/zh_CN/LC_MESSAGES/polkit-1.mo Normalized debian/polkitd/usr/share/locale/sk/LC_MESSAGES/polkit-1.mo Normalized debian/polkitd/usr/share/locale/sv/LC_MESSAGES/polkit-1.mo Normalized debian/polkitd/usr/share/locale/hu/LC_MESSAGES/polkit-1.mo Normalized debian/polkitd/usr/share/locale/ro/LC_MESSAGES/polkit-1.mo Normalized debian/polkitd/usr/share/locale/zh_TW/LC_MESSAGES/polkit-1.mo Normalized debian/polkitd/usr/share/locale/ru/LC_MESSAGES/polkit-1.mo Normalized debian/polkitd/usr/share/locale/pt/LC_MESSAGES/polkit-1.mo Normalized debian/polkitd/usr/share/locale/tr/LC_MESSAGES/polkit-1.mo Normalized debian/polkitd/usr/share/locale/ka/LC_MESSAGES/polkit-1.mo Normalized debian/polkitd/usr/share/locale/da/LC_MESSAGES/polkit-1.mo Normalized debian/polkitd/usr/share/locale/de/LC_MESSAGES/polkit-1.mo Normalized debian/polkitd/usr/share/locale/it/LC_MESSAGES/polkit-1.mo Normalized debian/polkitd/usr/share/locale/hr/LC_MESSAGES/polkit-1.mo Normalized debian/polkitd/usr/share/locale/pt_BR/LC_MESSAGES/polkit-1.mo Normalized debian/polkitd/usr/share/locale/uk/LC_MESSAGES/polkit-1.mo Normalized debian/polkitd/usr/share/locale/pl/LC_MESSAGES/polkit-1.mo dh_compress -a dh_fixperms -a dh_missing -a dh_dwz -a dh_strip -a e0e8cd28d6452efb457f3d8834b56ff4454a37cb a96b3c462edf2da31427d883a6d1296f168c899d debugedit: debian/polkitd/usr/lib/polkit-1/polkitd: Unknown DWARF DW_FORM_0x1f20 e79f681b44282f6c077901a7c33b7189d6d45056 debugedit: debian/polkitd/usr/lib/polkit-1/polkit-agent-helper-1: Unknown DWARF DW_FORM_0x1f20 99a0dc1ae5de367c9797efb943fa278522165756 debugedit: debian/polkitd/usr/bin/pkaction: Unknown DWARF DW_FORM_0x1f20 931b1f241f81d2bd22f04c7d5f0d73d4173cef7e debugedit: debian/polkitd/usr/bin/pkttyagent: Unknown DWARF DW_FORM_0x1f20 29daa010fdec7e3e06b183177fc65805511881a9 debugedit: debian/polkitd/usr/bin/pkcheck: Unknown DWARF DW_FORM_0x1f20 bb66d32a4639ed5f538d53f1107dcf75120c06ce debugedit: debian/polkitd-pkla/usr/sbin/pkla-check-authorization: Unknown DWARF DW_FORM_0x1f21 974139a789331ff4bfda0e550ef0ec883086b0c8 debugedit: debian/polkitd-pkla/usr/sbin/pkla-admin-identities: Unknown DWARF DW_FORM_0x1f21 9d23a7c5aedc6802ea6c2ea007ee591367e713ad 1777134bd288d10b1dd1f41d09f89b55f8a8027f dh_makeshlibs -a dh_shlibdeps -a dh_girepository -a dh_girepository: warning: Missing Build-Depends: gir1.2-gio-2.0-dev (ideally with ) dh_girepository: warning: Missing Build-Depends: gir1.2-gio-2.0-dev (ideally with ) dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: Depends field of package policykit-1: substitution variable ${shlibs:Depends} used, but is not defined dpkg-gencontrol: warning: package libpolkit-agent-1-dev: substitution variable ${gir:Depends} unused, but is defined dpkg-gencontrol: warning: package libpolkit-agent-1-dev: substitution variable ${gir:Provides} unused, but is defined dpkg-gencontrol: warning: package libpolkit-gobject-1-dev: substitution variable ${gir:Depends} unused, but is defined dpkg-gencontrol: warning: package libpolkit-gobject-1-dev: substitution variable ${gir:Provides} unused, but is defined dpkg-gencontrol: warning: Depends field of package gir1.2-polkit-1.0: substitution variable ${shlibs:Depends} used, but is not defined dpkg-gencontrol: warning: package gir1.2-polkit-1.0: substitution variable ${gir:Provides} unused, but is defined dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 pkgstriptranslations: processing libpolkit-agent-1-dev (in debian/libpolkit-agent-1-dev); do_strip: 1, oemstrip: pkgstriptranslations: processing polkitd (in debian/polkitd); do_strip: 1, oemstrip: pkgstriptranslations: processing pkexec (in debian/pkexec); do_strip: 1, oemstrip: pkgstriptranslations: processing libpolkit-gobject-1-0-dbgsym (in debian/.debhelper/libpolkit-gobject-1-0/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: libpolkit-agent-1-dev does not contain translations, skipping pkgstriptranslations: preparing translation tarball policykit-1_124-1_ppc64el_translations.tar.gz...done pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libpolkit-agent-1-dev/DEBIAN/control, package libpolkit-agent-1-dev, directory debian/libpolkit-agent-1-dev INFO: pkgstripfiles: waiting for lock (libpolkit-agent-1-dev) ... INFO: pkgstripfiles: waiting for lock (libpolkit-agent-1-dev) ... INFO: pkgstripfiles: waiting for lock (libpolkit-agent-1-dev) ... INFO: pkgstripfiles: waiting for lock (libpolkit-agent-1-dev) ... INFO: pkgstripfiles: waiting for lock (libpolkit-agent-1-dev) ... pkgstriptranslations: updating translation tarball policykit-1_124-1_ppc64el_translations.tar.gz...done pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/polkitd/DEBIAN/control, package polkitd, directory debian/polkitd Searching for duplicated docs in dependency libpolkit-agent-1-0... INFO: pkgstripfiles: waiting for lock (libpolkit-agent-1-dev) ... symlinking changelog.Debian.gz in polkitd to file in libpolkit-agent-1-0 symlinking NEWS.Debian.gz in polkitd to file in libpolkit-agent-1-0 Searching for duplicated docs in dependency libpolkit-gobject-1-0... pkgstripfiles: Running PNG optimization (using 4 cpus) for package polkitd ... pkgstripfiles: No PNG files. dpkg-deb: building package 'polkitd' in '../polkitd_124-1_ppc64el.deb'. INFO: pkgstriptranslations version 154 pkgstriptranslations: processing polkitd-dbgsym (in debian/.debhelper/polkitd/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: polkitd-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/polkitd/dbgsym-root/DEBIAN/control, package polkitd-dbgsym, directory debian/.debhelper/polkitd/dbgsym-root dpkg-deb: building package 'polkitd-dbgsym' in 'debian/.debhelper/scratch-space/build-polkitd/polkitd-dbgsym_124-1_ppc64el.deb'. Renaming polkitd-dbgsym_124-1_ppc64el.deb to polkitd-dbgsym_124-1_ppc64el.ddeb INFO: pkgstripfiles: waiting for lock (libpolkit-agent-1-dev) ... INFO: pkgstriptranslations version 154 pkgstriptranslations: processing polkitd-pkla (in debian/polkitd-pkla); do_strip: 1, oemstrip: pkgstriptranslations: polkitd-pkla does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/polkitd-pkla/DEBIAN/control, package polkitd-pkla, directory debian/polkitd-pkla Searching for duplicated docs in dependency polkitd... symlinking changelog.Debian.gz in polkitd-pkla to file in libpolkit-agent-1-0 symlinking NEWS.Debian.gz in polkitd-pkla to file in libpolkit-agent-1-0 Searching for duplicated docs in dependency libpolkit-gobject-1-0... pkgstripfiles: Running PNG optimization (using 4 cpus) for package polkitd-pkla ... pkgstripfiles: No PNG files. dpkg-deb: building package 'polkitd-pkla' in '../polkitd-pkla_124-1_ppc64el.deb'. INFO: pkgstriptranslations version 154 pkgstriptranslations: processing polkitd-pkla-dbgsym (in debian/.debhelper/polkitd-pkla/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (libpolkit-agent-1-dev) ... pkgstriptranslations: polkitd-pkla-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/polkitd-pkla/dbgsym-root/DEBIAN/control, package polkitd-pkla-dbgsym, directory debian/.debhelper/polkitd-pkla/dbgsym-root dpkg-deb: building package 'polkitd-pkla-dbgsym' in 'debian/.debhelper/scratch-space/build-polkitd-pkla/polkitd-pkla-dbgsym_124-1_ppc64el.deb'. Renaming polkitd-pkla-dbgsym_124-1_ppc64el.deb to polkitd-pkla-dbgsym_124-1_ppc64el.ddeb INFO: pkgstripfiles: waiting for lock (libpolkit-agent-1-dev) ... INFO: pkgstripfiles: waiting for lock (libpolkit-agent-1-dev) ... INFO: pkgstripfiles: waiting for lock (libpolkit-agent-1-dev) ... INFO: pkgstripfiles: waiting for lock (libpolkit-agent-1-dev) ... INFO: pkgstripfiles: waiting for lock (libpolkit-agent-1-dev) ... INFO: pkgstripfiles: waiting for lock (libpolkit-agent-1-dev) ... INFO: pkgstripfiles: waiting for lock (libpolkit-agent-1-dev) ... pkgstriptranslations: pkexec does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: libpolkit-gobject-1-0-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/pkexec/DEBIAN/control, package pkexec, directory debian/pkexec Searching for duplicated docs in dependency polkitd... symlinking changelog.Debian.gz in pkexec to file in libpolkit-agent-1-0 symlinking NEWS.Debian.gz in pkexec to file in libpolkit-agent-1-0 Searching for duplicated docs in dependency libpolkit-agent-1-0... pkgstripfiles: processing control file: debian/.debhelper/libpolkit-gobject-1-0/dbgsym-root/DEBIAN/control, package libpolkit-gobject-1-0-dbgsym, directory debian/.debhelper/libpolkit-gobject-1-0/dbgsym-root dpkg-deb: building package 'libpolkit-gobject-1-0-dbgsym' in 'debian/.debhelper/scratch-space/build-libpolkit-gobject-1-0/libpolkit-gobject-1-0-dbgsym_124-1_ppc64el.deb'. Searching for duplicated docs in dependency libpolkit-gobject-1-0... pkgstripfiles: Running PNG optimization (using 4 cpus) for package pkexec ... pkgstripfiles: No PNG files. dpkg-deb: building package 'pkexec' in '../pkexec_124-1_ppc64el.deb'. Renaming libpolkit-gobject-1-0-dbgsym_124-1_ppc64el.deb to libpolkit-gobject-1-0-dbgsym_124-1_ppc64el.ddeb INFO: pkgstripfiles: waiting for lock (libpolkit-agent-1-dev) ... INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 pkgstriptranslations: processing libpolkit-gobject-1-dev (in debian/libpolkit-gobject-1-dev); do_strip: 1, oemstrip: pkgstriptranslations: processing pkexec-dbgsym (in debian/.debhelper/pkexec/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: pkexec-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/pkexec/dbgsym-root/DEBIAN/control, package pkexec-dbgsym, directory debian/.debhelper/pkexec/dbgsym-root dpkg-deb: building package 'pkexec-dbgsym' in 'debian/.debhelper/scratch-space/build-pkexec/pkexec-dbgsym_124-1_ppc64el.deb'. Renaming pkexec-dbgsym_124-1_ppc64el.deb to pkexec-dbgsym_124-1_ppc64el.ddeb INFO: pkgstriptranslations version 154 pkgstriptranslations: processing policykit-1 (in debian/policykit-1); do_strip: 1, oemstrip: pkgstriptranslations: policykit-1 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libpolkit-agent-1-dev) ... pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/policykit-1/DEBIAN/control, package policykit-1, directory debian/policykit-1 Searching for duplicated docs in dependency pkexec... symlinking changelog.Debian.gz in policykit-1 to file in libpolkit-agent-1-0 symlinking NEWS.Debian.gz in policykit-1 to file in libpolkit-agent-1-0 Searching for duplicated docs in dependency polkitd... pkgstripfiles: Running PNG optimization (using 4 cpus) for package policykit-1 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'policykit-1' in '../policykit-1_124-1_ppc64el.deb'. INFO: pkgstriptranslations version 154 pkgstriptranslations: processing libpolkit-gobject-1-0 (in debian/libpolkit-gobject-1-0); do_strip: 1, oemstrip: pkgstriptranslations: libpolkit-gobject-1-0 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libpolkit-gobject-1-0/DEBIAN/control, package libpolkit-gobject-1-0, directory debian/libpolkit-gobject-1-0 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libpolkit-gobject-1-0 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libpolkit-gobject-1-0' in '../libpolkit-gobject-1-0_124-1_ppc64el.deb'. INFO: pkgstripfiles: waiting for lock (libpolkit-agent-1-dev) ... INFO: pkgstripfiles: waiting for lock (libpolkit-agent-1-dev) ... INFO: pkgstripfiles: waiting for lock (libpolkit-agent-1-dev) ... INFO: pkgstripfiles: waiting for lock (libpolkit-agent-1-dev) ... pkgstriptranslations: libpolkit-gobject-1-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libpolkit-gobject-1-dev/DEBIAN/control, package libpolkit-gobject-1-dev, directory debian/libpolkit-gobject-1-dev Searching for duplicated docs in dependency gir1.2-polkit-1.0... symlinking changelog.Debian.gz in libpolkit-gobject-1-dev to file in gir1.2-polkit-1.0 symlinking NEWS.Debian.gz in libpolkit-gobject-1-dev to file in gir1.2-polkit-1.0 Searching for duplicated docs in dependency libpolkit-gobject-1-0... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libpolkit-gobject-1-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libpolkit-gobject-1-dev' in '../libpolkit-gobject-1-dev_124-1_ppc64el.deb'. INFO: pkgstripfiles: waiting for lock (libpolkit-agent-1-dev) ... INFO: pkgstriptranslations version 154 pkgstriptranslations: processing libpolkit-agent-1-0 (in debian/libpolkit-agent-1-0); do_strip: 1, oemstrip: pkgstriptranslations: libpolkit-agent-1-0 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libpolkit-agent-1-0/DEBIAN/control, package libpolkit-agent-1-0, directory debian/libpolkit-agent-1-0 Searching for duplicated docs in dependency libpolkit-gobject-1-0... symlinking changelog.Debian.gz in libpolkit-agent-1-0 to file in libpolkit-gobject-1-0 symlinking NEWS.Debian.gz in libpolkit-agent-1-0 to file in libpolkit-gobject-1-0 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libpolkit-agent-1-0 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libpolkit-agent-1-0' in '../libpolkit-agent-1-0_124-1_ppc64el.deb'. INFO: pkgstriptranslations version 154 pkgstriptranslations: processing libpolkit-agent-1-0-dbgsym (in debian/.debhelper/libpolkit-agent-1-0/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: libpolkit-agent-1-0-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball Searching for duplicated docs in dependency gir1.2-polkit-1.0... symlinking changelog.Debian.gz in libpolkit-agent-1-dev to file in gir1.2-polkit-1.0 symlinking NEWS.Debian.gz in libpolkit-agent-1-dev to file in gir1.2-polkit-1.0 pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " Searching for duplicated docs in dependency libpolkit-agent-1-0... Searching for duplicated docs in dependency libpolkit-gobject-1-dev... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libpolkit-agent-1-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libpolkit-agent-1-dev' in '../libpolkit-agent-1-dev_124-1_ppc64el.deb'. pkgstripfiles: processing control file: debian/.debhelper/libpolkit-agent-1-0/dbgsym-root/DEBIAN/control, package libpolkit-agent-1-0-dbgsym, directory debian/.debhelper/libpolkit-agent-1-0/dbgsym-root dpkg-deb: building package 'libpolkit-agent-1-0-dbgsym' in 'debian/.debhelper/scratch-space/build-libpolkit-agent-1-0/libpolkit-agent-1-0-dbgsym_124-1_ppc64el.deb'. Renaming libpolkit-agent-1-0-dbgsym_124-1_ppc64el.deb to libpolkit-agent-1-0-dbgsym_124-1_ppc64el.ddeb INFO: pkgstriptranslations version 154 pkgstriptranslations: processing gir1.2-polkit-1.0 (in debian/gir1.2-polkit-1.0); do_strip: 1, oemstrip: pkgstriptranslations: gir1.2-polkit-1.0 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/gir1.2-polkit-1.0/DEBIAN/control, package gir1.2-polkit-1.0, directory debian/gir1.2-polkit-1.0 Searching for duplicated docs in dependency libpolkit-agent-1-0... symlinking changelog.Debian.gz in gir1.2-polkit-1.0 to file in libpolkit-gobject-1-0 symlinking NEWS.Debian.gz in gir1.2-polkit-1.0 to file in libpolkit-gobject-1-0 Searching for duplicated docs in dependency libpolkit-gobject-1-0... pkgstripfiles: Running PNG optimization (using 4 cpus) for package gir1.2-polkit-1.0 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'gir1.2-polkit-1.0' in '../gir1.2-polkit-1.0_124-1_ppc64el.deb'. dpkg-genbuildinfo --build=any -O../policykit-1_124-1_ppc64el.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../policykit-1_124-1_ppc64el.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2024-01-21T17:16:28Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ policykit-1_124-1_ppc64el.changes: ---------------------------------- Format: 1.8 Date: Sun, 21 Jan 2024 10:42:09 +0000 Source: policykit-1 Binary: gir1.2-polkit-1.0 libpolkit-agent-1-0 libpolkit-agent-1-dev libpolkit-gobject-1-0 libpolkit-gobject-1-dev pkexec policykit-1 polkitd polkitd-pkla Built-For-Profiles: noudeb Architecture: ppc64el ppc64el_translations Version: 124-1 Distribution: noble-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Luca Boccassi Description: gir1.2-polkit-1.0 - GObject introspection data for polkit libpolkit-agent-1-0 - polkit Authentication Agent API libpolkit-agent-1-dev - polkit Authentication Agent API - development files libpolkit-gobject-1-0 - polkit Authorization API libpolkit-gobject-1-dev - polkit Authorization API - development files pkexec - run commands as another user with polkit authorization policykit-1 - transitional package for polkitd and pkexec polkitd - framework for managing administrative policies and privileges polkitd-pkla - Legacy "local authority" (.pkla) backend for polkitd Changes: policykit-1 (124-1) unstable; urgency=medium . * Migrate upstream metadata and sources to Github * New upstream release * Upstream now installs pam.d snippet directly in /usr/lib, drop redirection * Upstream now ships sysusers.d, drop local copy * Bump copyright year ranges in d/copyright * Build-depend on systemd-dev and use pkg-config instead of hard-coding unit installation directory * Update symbols file for 124 * Override Lintian warning about redundant globbing * Drop d/u/signing-key.asc, releases no longer signed * Add myself to Uploaders Checksums-Sha1: 9f32a96b12a18bce609cbb4e30b5301d87d3dfeb 8916 gir1.2-polkit-1.0_124-1_ppc64el.deb 12ae3b3fa526d851e8b7bc8bbbfe417721b7eb8e 50582 libpolkit-agent-1-0-dbgsym_124-1_ppc64el.ddeb 8f3fa5cdb5b9a80d3bd14c7d5e79419b2d7fbad9 18698 libpolkit-agent-1-0_124-1_ppc64el.deb 53c74a220ce2d8090be791eceb82fcba9b2797dd 10364 libpolkit-agent-1-dev_124-1_ppc64el.deb 5de9b682535044e02a323a18e0c5ac42e7c22953 139714 libpolkit-gobject-1-0-dbgsym_124-1_ppc64el.ddeb 53d9a2e93e3b7c18208ce72830406813a5a4e630 52232 libpolkit-gobject-1-0_124-1_ppc64el.deb c33c9342a6bdc4e4d247454b153baca00c8b2c75 26240 libpolkit-gobject-1-dev_124-1_ppc64el.deb 1d7717ce467f82c16e61d269a9dede964c279901 26062 pkexec-dbgsym_124-1_ppc64el.ddeb dd2e8bcef73b426ba51689fbb303154aafcb0193 16116 pkexec_124-1_ppc64el.deb 55e64fb056a6beb5c86912cd1a9587f85711b8e4 13406 policykit-1_124-1_ppc64el.buildinfo b911a8268c521b77d89f4c5bc271dc3771b238fc 3504 policykit-1_124-1_ppc64el.deb 1a3915d82b765330f57d9ea8ba0ca7c099e52a6b 44775 policykit-1_124-1_ppc64el_translations.tar.gz 02bc60886bdca3004448b3caa6370383e5871a6f 188248 polkitd-dbgsym_124-1_ppc64el.ddeb 6c0deab4c4df0cd1c7fe539b8d5ea135a1c8db3b 44984 polkitd-pkla-dbgsym_124-1_ppc64el.ddeb f3ae8ce8885331a6e249dd02541098dd03920e24 25478 polkitd-pkla_124-1_ppc64el.deb dd87fa86be24ef908c5e627448eb1f983f9154d4 102626 polkitd_124-1_ppc64el.deb Checksums-Sha256: 89c53559f184f97cc765f5c2594f3fd9b85608eb55b2fb9349c92884d901d72d 8916 gir1.2-polkit-1.0_124-1_ppc64el.deb 40eb1bf9611e779e2e33823b0ce51dd85abc9bda25dfdbd411129e23ac07023b 50582 libpolkit-agent-1-0-dbgsym_124-1_ppc64el.ddeb add218ea90e959e1c24ad80e670b0702e921dce992d8c9f5c9b512ceba3584df 18698 libpolkit-agent-1-0_124-1_ppc64el.deb e0ab840c0c98bc9a4f09a0dc9278970348b5cd8e31937b431372c600b9eaac68 10364 libpolkit-agent-1-dev_124-1_ppc64el.deb 46d4acba73ad5ac0d9b9c16e19ddd8cb1cbce23f124da3d071b2e9f6c9371e4a 139714 libpolkit-gobject-1-0-dbgsym_124-1_ppc64el.ddeb faf43e1c79ebcd4cb0eb43c36878d6de48c3ede2b8f32a8e499d0b00759806bd 52232 libpolkit-gobject-1-0_124-1_ppc64el.deb 5e9c6a26625e0a25b2784847d06b50601b3f1006120e8c7c2f0b24ebe16227af 26240 libpolkit-gobject-1-dev_124-1_ppc64el.deb 7d5176fa7351d9c75added6b3c9faf20b2264b55d173a938a8afc1396bd602e4 26062 pkexec-dbgsym_124-1_ppc64el.ddeb 18f793bf87cfa7d9df51257a920eb45ad031aa95122864f0143d2ee01d01d3f4 16116 pkexec_124-1_ppc64el.deb 14157ab0498bc6742688bd6af3b0dabddf673c0f0bba7d6b5c8b4e2b9c605b9f 13406 policykit-1_124-1_ppc64el.buildinfo a39eec2729489948ea1bbbc25198c177994baa33ff3989a45ea820c9f340f6bc 3504 policykit-1_124-1_ppc64el.deb ae3b6731ca5e9bf816424e4261d8d82748cb6581bbc4b6214b6025cae14f3d4e 44775 policykit-1_124-1_ppc64el_translations.tar.gz 044522756f15af3078a3d9ffbeb110b77740bcdb9b658807888ceef8536ef2ce 188248 polkitd-dbgsym_124-1_ppc64el.ddeb 6ce36fd2adbcf3a5d18983b4e7714e51714b455dba6d3a58070924404f84f7d7 44984 polkitd-pkla-dbgsym_124-1_ppc64el.ddeb 3d449effb295ec3bb06c819c1e2a2271d414c364047f968455133e5cbbf456d5 25478 polkitd-pkla_124-1_ppc64el.deb 8584a3e2c25c1bef7eef391a7573773196e2292ac404bf49b8f8850733897d2b 102626 polkitd_124-1_ppc64el.deb Files: 2b78cd43e9f28e7e51c0ecb5e2dfc02b 8916 introspection optional gir1.2-polkit-1.0_124-1_ppc64el.deb 290bc2d42fca13fc4c169c1ab8c76d23 50582 debug optional libpolkit-agent-1-0-dbgsym_124-1_ppc64el.ddeb 8fd34ad1893a917a3935dec06cc21608 18698 libs optional libpolkit-agent-1-0_124-1_ppc64el.deb 9e099e0b486d53b469e6f1c423c1159c 10364 libdevel optional libpolkit-agent-1-dev_124-1_ppc64el.deb 6d5c901a50ed4f1324d21df4f90e962f 139714 debug optional libpolkit-gobject-1-0-dbgsym_124-1_ppc64el.ddeb 0a82b5f03cc7d078fa2fb4eef666982a 52232 libs optional libpolkit-gobject-1-0_124-1_ppc64el.deb a61113328d09ef18b90527d7e3732760 26240 libdevel optional libpolkit-gobject-1-dev_124-1_ppc64el.deb 8d5a0a5f564f7009d72c20f587739a39 26062 debug optional pkexec-dbgsym_124-1_ppc64el.ddeb 963eca4e06eb29f169b46298064071d2 16116 admin optional pkexec_124-1_ppc64el.deb db29d178725a668d1d11064c8000f10c 13406 admin optional policykit-1_124-1_ppc64el.buildinfo 7ee19d49e2b88edaab7c09cbfcb424bc 3504 oldlibs optional policykit-1_124-1_ppc64el.deb f4c9289f036385eff74757dc913347d8 44775 raw-translations - policykit-1_124-1_ppc64el_translations.tar.gz 1d383c03bfd04953bf3bd7e65d350357 188248 debug optional polkitd-dbgsym_124-1_ppc64el.ddeb aa4b964307825d009c5b649000175545 44984 debug optional polkitd-pkla-dbgsym_124-1_ppc64el.ddeb 9933f92df783f895bbc1a24202af10bb 25478 admin optional polkitd-pkla_124-1_ppc64el.deb 9d132ee467e4ec5878bc8dd60f93904b 102626 admin optional polkitd_124-1_ppc64el.deb /<>/policykit-1_124-1_ppc64el.changes.new could not be renamed to /<>/policykit-1_124-1_ppc64el.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: policykit-1 Binary: gir1.2-polkit-1.0 libpolkit-agent-1-0 libpolkit-agent-1-0-dbgsym libpolkit-agent-1-dev libpolkit-gobject-1-0 libpolkit-gobject-1-0-dbgsym libpolkit-gobject-1-dev pkexec pkexec-dbgsym policykit-1 polkitd polkitd-dbgsym polkitd-pkla polkitd-pkla-dbgsym Architecture: ppc64el Version: 124-1 Checksums-Md5: 2b78cd43e9f28e7e51c0ecb5e2dfc02b 8916 gir1.2-polkit-1.0_124-1_ppc64el.deb 290bc2d42fca13fc4c169c1ab8c76d23 50582 libpolkit-agent-1-0-dbgsym_124-1_ppc64el.ddeb 8fd34ad1893a917a3935dec06cc21608 18698 libpolkit-agent-1-0_124-1_ppc64el.deb 9e099e0b486d53b469e6f1c423c1159c 10364 libpolkit-agent-1-dev_124-1_ppc64el.deb 6d5c901a50ed4f1324d21df4f90e962f 139714 libpolkit-gobject-1-0-dbgsym_124-1_ppc64el.ddeb 0a82b5f03cc7d078fa2fb4eef666982a 52232 libpolkit-gobject-1-0_124-1_ppc64el.deb a61113328d09ef18b90527d7e3732760 26240 libpolkit-gobject-1-dev_124-1_ppc64el.deb 8d5a0a5f564f7009d72c20f587739a39 26062 pkexec-dbgsym_124-1_ppc64el.ddeb 963eca4e06eb29f169b46298064071d2 16116 pkexec_124-1_ppc64el.deb 7ee19d49e2b88edaab7c09cbfcb424bc 3504 policykit-1_124-1_ppc64el.deb f4c9289f036385eff74757dc913347d8 44775 policykit-1_124-1_ppc64el_translations.tar.gz 1d383c03bfd04953bf3bd7e65d350357 188248 polkitd-dbgsym_124-1_ppc64el.ddeb aa4b964307825d009c5b649000175545 44984 polkitd-pkla-dbgsym_124-1_ppc64el.ddeb 9933f92df783f895bbc1a24202af10bb 25478 polkitd-pkla_124-1_ppc64el.deb 9d132ee467e4ec5878bc8dd60f93904b 102626 polkitd_124-1_ppc64el.deb Checksums-Sha1: 9f32a96b12a18bce609cbb4e30b5301d87d3dfeb 8916 gir1.2-polkit-1.0_124-1_ppc64el.deb 12ae3b3fa526d851e8b7bc8bbbfe417721b7eb8e 50582 libpolkit-agent-1-0-dbgsym_124-1_ppc64el.ddeb 8f3fa5cdb5b9a80d3bd14c7d5e79419b2d7fbad9 18698 libpolkit-agent-1-0_124-1_ppc64el.deb 53c74a220ce2d8090be791eceb82fcba9b2797dd 10364 libpolkit-agent-1-dev_124-1_ppc64el.deb 5de9b682535044e02a323a18e0c5ac42e7c22953 139714 libpolkit-gobject-1-0-dbgsym_124-1_ppc64el.ddeb 53d9a2e93e3b7c18208ce72830406813a5a4e630 52232 libpolkit-gobject-1-0_124-1_ppc64el.deb c33c9342a6bdc4e4d247454b153baca00c8b2c75 26240 libpolkit-gobject-1-dev_124-1_ppc64el.deb 1d7717ce467f82c16e61d269a9dede964c279901 26062 pkexec-dbgsym_124-1_ppc64el.ddeb dd2e8bcef73b426ba51689fbb303154aafcb0193 16116 pkexec_124-1_ppc64el.deb b911a8268c521b77d89f4c5bc271dc3771b238fc 3504 policykit-1_124-1_ppc64el.deb 1a3915d82b765330f57d9ea8ba0ca7c099e52a6b 44775 policykit-1_124-1_ppc64el_translations.tar.gz 02bc60886bdca3004448b3caa6370383e5871a6f 188248 polkitd-dbgsym_124-1_ppc64el.ddeb 6c0deab4c4df0cd1c7fe539b8d5ea135a1c8db3b 44984 polkitd-pkla-dbgsym_124-1_ppc64el.ddeb f3ae8ce8885331a6e249dd02541098dd03920e24 25478 polkitd-pkla_124-1_ppc64el.deb dd87fa86be24ef908c5e627448eb1f983f9154d4 102626 polkitd_124-1_ppc64el.deb Checksums-Sha256: 89c53559f184f97cc765f5c2594f3fd9b85608eb55b2fb9349c92884d901d72d 8916 gir1.2-polkit-1.0_124-1_ppc64el.deb 40eb1bf9611e779e2e33823b0ce51dd85abc9bda25dfdbd411129e23ac07023b 50582 libpolkit-agent-1-0-dbgsym_124-1_ppc64el.ddeb add218ea90e959e1c24ad80e670b0702e921dce992d8c9f5c9b512ceba3584df 18698 libpolkit-agent-1-0_124-1_ppc64el.deb e0ab840c0c98bc9a4f09a0dc9278970348b5cd8e31937b431372c600b9eaac68 10364 libpolkit-agent-1-dev_124-1_ppc64el.deb 46d4acba73ad5ac0d9b9c16e19ddd8cb1cbce23f124da3d071b2e9f6c9371e4a 139714 libpolkit-gobject-1-0-dbgsym_124-1_ppc64el.ddeb faf43e1c79ebcd4cb0eb43c36878d6de48c3ede2b8f32a8e499d0b00759806bd 52232 libpolkit-gobject-1-0_124-1_ppc64el.deb 5e9c6a26625e0a25b2784847d06b50601b3f1006120e8c7c2f0b24ebe16227af 26240 libpolkit-gobject-1-dev_124-1_ppc64el.deb 7d5176fa7351d9c75added6b3c9faf20b2264b55d173a938a8afc1396bd602e4 26062 pkexec-dbgsym_124-1_ppc64el.ddeb 18f793bf87cfa7d9df51257a920eb45ad031aa95122864f0143d2ee01d01d3f4 16116 pkexec_124-1_ppc64el.deb a39eec2729489948ea1bbbc25198c177994baa33ff3989a45ea820c9f340f6bc 3504 policykit-1_124-1_ppc64el.deb ae3b6731ca5e9bf816424e4261d8d82748cb6581bbc4b6214b6025cae14f3d4e 44775 policykit-1_124-1_ppc64el_translations.tar.gz 044522756f15af3078a3d9ffbeb110b77740bcdb9b658807888ceef8536ef2ce 188248 polkitd-dbgsym_124-1_ppc64el.ddeb 6ce36fd2adbcf3a5d18983b4e7714e51714b455dba6d3a58070924404f84f7d7 44984 polkitd-pkla-dbgsym_124-1_ppc64el.ddeb 3d449effb295ec3bb06c819c1e2a2271d414c364047f968455133e5cbbf456d5 25478 polkitd-pkla_124-1_ppc64el.deb 8584a3e2c25c1bef7eef391a7573773196e2292ac404bf49b8f8850733897d2b 102626 polkitd_124-1_ppc64el.deb Build-Origin: Ubuntu Build-Architecture: ppc64el Build-Date: Sun, 21 Jan 2024 17:16:27 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: autoconf (= 2.71-3), automake (= 1:1.16.5-1.3), autopoint (= 0.21-14), autotools-dev (= 20220109.1), base-files (= 13ubuntu6), base-passwd (= 3.6.3), bash (= 5.2.21-2ubuntu1), binutils (= 2.41.90.20240115-1ubuntu1), binutils-common (= 2.41.90.20240115-1ubuntu1), binutils-powerpc64le-linux-gnu (= 2.41.90.20240115-1ubuntu1), bsdextrautils (= 2.39.2-6ubuntu1), bsdutils (= 1:2.39.2-6ubuntu1), build-essential (= 12.10ubuntu1), bzip2 (= 1.0.8-5build1), ca-certificates (= 20230311ubuntu1), coreutils (= 9.4-2ubuntu2), cpp (= 4:13.2.0-2ubuntu1), cpp-13 (= 13.2.0-10ubuntu1), dash (= 0.5.12-6ubuntu1), dbus-bin (= 1.14.10-3ubuntu1), dbus-daemon (= 1.14.10-3ubuntu1), dbus-session-bus-common (= 1.14.10-3ubuntu1), dbus-x11 (= 1.14.10-3ubuntu1), debconf (= 1.5.83), debhelper (= 13.11.9ubuntu1), debianutils (= 5.16), debugedit (= 1:5.0-5), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.10-1), docbook-xsl (= 1.79.2+dfsg-7), dpkg (= 1.22.2ubuntu2), dpkg-dev (= 1.22.2ubuntu2), duktape-dev (= 2.7.0+tests-0ubuntu2), dwz (= 0.15-1), file (= 1:5.45-2), findutils (= 4.9.0-5), fontconfig-config (= 2.14.2-6ubuntu1), fonts-dejavu-core (= 2.37-8), fonts-dejavu-mono (= 2.37-8), g++ (= 4:13.2.0-2ubuntu1), g++-13 (= 13.2.0-10ubuntu1), gcc (= 4:13.2.0-2ubuntu1), gcc-13 (= 13.2.0-10ubuntu1), gcc-13-base (= 13.2.0-10ubuntu1), gettext (= 0.21-14), gettext-base (= 0.21-14), gir1.2-freedesktop (= 1.78.1-11ubuntu2), gir1.2-freedesktop-dev (= 1.78.1-11ubuntu2), gir1.2-girepository-2.0 (= 1.78.1-11ubuntu2), gir1.2-girepository-2.0-dev (= 1.78.1-11ubuntu2), gir1.2-glib-2.0 (= 1.78.1-11ubuntu2), gir1.2-glib-2.0-dev (= 1.78.1-11ubuntu2), gobject-introspection (= 1.78.1-11ubuntu2), gobject-introspection-bin (= 1.78.1-11ubuntu2), grep (= 3.11-4), groff-base (= 1.23.0-3), gzip (= 1.12-1ubuntu1), hostname (= 3.23+nmu1ubuntu1), init-system-helpers (= 1.66ubuntu1), intltool (= 0.51.0-6), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.1-4ubuntu1), libapparmor1 (= 4.0.0~alpha2-0ubuntu7), libarchive-zip-perl (= 1.68-1), libasan8 (= 13.2.0-10ubuntu1), libatomic1 (= 13.2.0-10ubuntu1), libattr1 (= 1:2.5.1-5), libaudit-common (= 1:3.1.2-1), libaudit1 (= 1:3.1.2-1), libbinutils (= 2.41.90.20240115-1ubuntu1), libblkid-dev (= 2.39.2-6ubuntu1), libblkid1 (= 2.39.2-6ubuntu1), libbrotli1 (= 1.1.0-2), libbsd0 (= 0.11.8-1), libbz2-1.0 (= 1.0.8-5build1), libc-bin (= 2.38-3ubuntu1), libc-dev-bin (= 2.38-3ubuntu1), libc6 (= 2.38-3ubuntu1), libc6-dev (= 2.38-3ubuntu1), libcairo-gobject2 (= 1.18.0-1), libcairo2 (= 1.18.0-1), libcap-ng0 (= 0.8.4-1), libcap2 (= 1:2.66-4ubuntu1), libcc1-0 (= 13.2.0-10ubuntu1), libclone-perl (= 0.46-1build1), libcom-err2 (= 1.47.0-2ubuntu1), libcrypt-dev (= 1:4.4.36-4), libcrypt1 (= 1:4.4.36-4), libctf-nobfd0 (= 2.41.90.20240115-1ubuntu1), libctf0 (= 2.41.90.20240115-1ubuntu1), libdb5.3 (= 5.3.28+dfsg2-4), libdbus-1-3 (= 1.14.10-3ubuntu1), libdebconfclient0 (= 0.271ubuntu1), libdebhelper-perl (= 13.11.9ubuntu1), libdpkg-perl (= 1.22.2ubuntu2), libduktape207 (= 2.7.0+tests-0ubuntu2), libdw1 (= 0.190-1), libelf1 (= 0.190-1), libencode-locale-perl (= 1.05-3), libexpat1 (= 2.5.0-2), libexpat1-dev (= 2.5.0-2), libffi-dev (= 3.4.4-2), libffi8 (= 3.4.4-2), libfile-listing-perl (= 6.16-1), libfile-stripnondeterminism-perl (= 1.13.1-1), libfontconfig1 (= 2.14.2-6ubuntu1), libfreetype6 (= 2.13.2+dfsg-1), libgcc-13-dev (= 13.2.0-10ubuntu1), libgcc-s1 (= 13.2.0-10ubuntu1), libgcrypt20 (= 1.10.3-2), libgdbm-compat4 (= 1.23-5), libgdbm6 (= 1.23-5), libgirepository-1.0-1 (= 1.78.1-11ubuntu2), libgirepository-1.0-dev (= 1.78.1-11ubuntu2), libgirepository1.0-dev (= 1.78.1-11ubuntu2), libglib2.0-0 (= 2.78.3-1), libglib2.0-bin (= 2.78.3-1), libglib2.0-data (= 2.78.3-1), libglib2.0-dev (= 2.78.3-1), libglib2.0-dev-bin (= 2.78.3-1), libgmp10 (= 2:6.3.0+dfsg-2ubuntu4), libgomp1 (= 13.2.0-10ubuntu1), libgpg-error0 (= 1.47-3build1), libgssapi-krb5-2 (= 1.20.1-5build1), libhtml-parser-perl (= 3.81-1build1), libhtml-tagset-perl (= 3.20-6), libhtml-tree-perl (= 5.07-3), libhttp-cookies-perl (= 6.11-1), libhttp-date-perl (= 6.06-1), libhttp-message-perl (= 6.45-1ubuntu1), libhttp-negotiate-perl (= 6.01-2), libicu74 (= 74.2-1ubuntu1), libio-html-perl (= 1.004-3), libio-socket-ssl-perl (= 2.084-1), libisl23 (= 0.26-3), libitm1 (= 13.2.0-10ubuntu1), libjansson4 (= 2.14-2), libk5crypto3 (= 1.20.1-5build1), libkeyutils1 (= 1.6.3-2), libkrb5-3 (= 1.20.1-5build1), libkrb5support0 (= 1.20.1-5build1), liblsan0 (= 13.2.0-10ubuntu1), liblwp-mediatypes-perl (= 6.04-2), liblwp-protocol-https-perl (= 6.11-1), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.4.5-0.3), libmagic-mgc (= 1:5.45-2), libmagic1 (= 1:5.45-2), libmd0 (= 1.1.0-2), libmount-dev (= 2.39.2-6ubuntu1), libmount1 (= 2.39.2-6ubuntu1), libmpc3 (= 1.3.1-1), libmpfr6 (= 4.2.1-1), libncursesw6 (= 6.4+20240113-1), libnet-http-perl (= 6.23-1), libnet-ssleay-perl (= 1.94-1), libnsl-dev (= 1.3.0-3), libnsl2 (= 1.3.0-3), libpam-modules (= 1.5.2-9.1ubuntu2), libpam-modules-bin (= 1.5.2-9.1ubuntu2), libpam-runtime (= 1.5.2-9.1ubuntu2), libpam0g (= 1.5.2-9.1ubuntu2), libpam0g-dev (= 1.5.2-9.1ubuntu2), libpcre2-16-0 (= 10.42-4ubuntu1), libpcre2-32-0 (= 10.42-4ubuntu1), libpcre2-8-0 (= 10.42-4ubuntu1), libpcre2-dev (= 10.42-4ubuntu1), libpcre2-posix3 (= 10.42-4ubuntu1), libperl5.38 (= 5.38.2-3), libpipeline1 (= 1.5.7-1), libpixman-1-0 (= 0.42.2-1), libpkgconf3 (= 1.8.1-2), libpng16-16 (= 1.6.40-3), libpython3-stdlib (= 3.12.1-0ubuntu1), libpython3.12-minimal (= 3.12.1-2), libpython3.12-stdlib (= 3.12.1-2), libquadmath0 (= 13.2.0-10ubuntu1), libreadline8 (= 8.2-3), libseccomp2 (= 2.5.4-2ubuntu1), libselinux1 (= 3.5-1build2), libselinux1-dev (= 3.5-1build2), libsepol-dev (= 3.5-2), libsepol2 (= 3.5-2), libsframe1 (= 2.41.90.20240115-1ubuntu1), libsmartcols1 (= 2.39.2-6ubuntu1), libsqlite3-0 (= 3.45.0-1), libssl3 (= 3.0.10-1ubuntu3), libstdc++-13-dev (= 13.2.0-10ubuntu1), libstdc++6 (= 13.2.0-10ubuntu1), libsub-override-perl (= 0.10-1), libsystemd-dev (= 255.2-3ubuntu1), libsystemd0 (= 255.2-3ubuntu1), libtimedate-perl (= 2.3300-2), libtinfo6 (= 6.4+20240113-1), libtirpc-common (= 1.3.4+ds-1build1), libtirpc-dev (= 1.3.4+ds-1build1), libtirpc3 (= 1.3.4+ds-1build1), libtool (= 2.4.7-7), libtry-tiny-perl (= 0.31-2), libtsan2 (= 13.2.0-10ubuntu1), libubsan1 (= 13.2.0-10ubuntu1), libuchardet0 (= 0.0.8-1), libudev1 (= 255.2-3ubuntu1), libunistring5 (= 1.1-2), liburi-perl (= 5.21-1), libuuid1 (= 2.39.2-6ubuntu1), libwww-perl (= 6.73-1), libwww-robotrules-perl (= 6.02-1), libx11-6 (= 2:1.8.7-1), libx11-data (= 2:1.8.7-1), libxau6 (= 1:1.0.9-1build5), libxcb-render0 (= 1.15-1), libxcb-shm0 (= 1.15-1), libxcb1 (= 1.15-1), libxdmcp6 (= 1:1.1.3-0ubuntu5), libxext6 (= 2:1.3.4-1build1), libxml-parser-perl (= 2.47-1build1), libxml2 (= 2.9.14+dfsg-1.3build3), libxrender1 (= 1:0.9.10-1.1), libxslt1.1 (= 1.1.35-1), libzstd1 (= 1.5.5+dfsg2-2), linux-libc-dev (= 6.6.0-14.14), login (= 1:4.13+dfsg1-3ubuntu1), lto-disabled-list (= 45), m4 (= 1.4.19-4), make (= 4.3-4.1build1), man-db (= 2.12.0-3), mawk (= 1.3.4.20231126-1), media-types (= 10.1.0), meson (= 1.3.1-1), ncurses-base (= 6.4+20240113-1), ncurses-bin (= 6.4+20240113-1), netbase (= 6.4), ninja-build (= 1.11.1-2), openssl (= 3.0.10-1ubuntu3), patch (= 2.7.6-7build2), perl (= 5.38.2-3), perl-base (= 5.38.2-3), perl-modules-5.38 (= 5.38.2-3), perl-openssl-defaults (= 7), pkg-config (= 1.8.1-2), pkgconf (= 1.8.1-2), pkgconf-bin (= 1.8.1-2), po-debconf (= 1.0.21+nmu1), python3 (= 3.12.1-0ubuntu1), python3-dbus (= 1.3.2-5build1), python3-dbusmock (= 0.30.2-1), python3-distutils (= 3.11.5-1), python3-gi (= 3.46.0-3), python3-lib2to3 (= 3.11.5-1), python3-mako (= 1.2.4+ds-2), python3-markdown (= 3.5.2-1), python3-markupsafe (= 2.1.3-1build1), python3-minimal (= 3.12.1-0ubuntu1), python3-pkg-resources (= 68.1.2-2), python3-setuptools (= 68.1.2-2), python3.12 (= 3.12.1-2), python3.12-minimal (= 3.12.1-2), readline-common (= 8.2-3), rpcsvc-proto (= 1.4.2-0ubuntu6), sed (= 4.9-2), sensible-utils (= 0.0.20), sgml-base (= 1.31), systemd-dev (= 255.2-3ubuntu1), sysvinit-utils (= 3.08-3ubuntu1), tar (= 1.35+dfsg-3), tzdata (= 2023d-1ubuntu2), util-linux (= 2.39.2-6ubuntu1), uuid-dev (= 2.39.2-6ubuntu1), xml-core (= 0.19), xsltproc (= 1.1.35-1), xz-utils (= 5.4.5-0.3), zlib1g (= 1:1.3.dfsg-3ubuntu1), zlib1g-dev (= 1:1.3.dfsg-3ubuntu1) Environment: DEB_BUILD_OPTIONS="parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1705833729" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ gir1.2-polkit-1.0_124-1_ppc64el.deb ----------------------------------- new Debian package, version 2.0. size 8916 bytes: control archive=751 bytes. 852 bytes, 21 lines control 281 bytes, 3 lines md5sums Package: gir1.2-polkit-1.0 Source: policykit-1 Version: 124-1 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Utopia Maintenance Team Installed-Size: 47 Depends: gir1.2-gio-2.0, libpolkit-agent-1-0 (= 124-1), libpolkit-gobject-1-0 (= 124-1) Provides: gir1.2-polkitagent-1.0 (= 124-1) Section: introspection Priority: optional Homepage: https://github.com/polkit-org/polkit/ Description: GObject introspection data for polkit polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains introspection data for polkit. . It can be used by packages using the GIRepository format to generate dynamic bindings. drwxr-xr-x root/root 0 2024-01-21 10:42 ./ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/lib/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/lib/powerpc64le-linux-gnu/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/lib/powerpc64le-linux-gnu/girepository-1.0/ -rw-r--r-- root/root 19708 2024-01-21 10:42 ./usr/lib/powerpc64le-linux-gnu/girepository-1.0/Polkit-1.0.typelib -rw-r--r-- root/root 4220 2024-01-21 10:42 ./usr/lib/powerpc64le-linux-gnu/girepository-1.0/PolkitAgent-1.0.typelib drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/doc/gir1.2-polkit-1.0/ lrwxrwxrwx root/root 0 2024-01-21 10:42 ./usr/share/doc/gir1.2-polkit-1.0/NEWS.Debian.gz -> ../libpolkit-gobject-1-0/NEWS.Debian.gz lrwxrwxrwx root/root 0 2024-01-21 10:42 ./usr/share/doc/gir1.2-polkit-1.0/changelog.Debian.gz -> ../libpolkit-gobject-1-0/changelog.Debian.gz -rw-r--r-- root/root 3278 2024-01-21 10:37 ./usr/share/doc/gir1.2-polkit-1.0/copyright libpolkit-agent-1-0_124-1_ppc64el.deb ------------------------------------- new Debian package, version 2.0. size 18698 bytes: control archive=979 bytes. 736 bytes, 18 lines control 169 bytes, 2 lines md5sums 49 bytes, 1 lines shlibs 781 bytes, 17 lines symbols 75 bytes, 2 lines triggers Package: libpolkit-agent-1-0 Source: policykit-1 Version: 124-1 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Utopia Maintenance Team Installed-Size: 91 Depends: libc6 (>= 2.38), libglib2.0-0 (>= 2.38.0), libpolkit-gobject-1-0 (= 124-1) Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/polkit-org/polkit/ Description: polkit Authentication Agent API polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains a library for accessing the authentication agent. drwxr-xr-x root/root 0 2024-01-21 10:42 ./ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/lib/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/lib/powerpc64le-linux-gnu/ lrwxrwxrwx root/root 0 2024-01-21 10:42 ./usr/lib/powerpc64le-linux-gnu/libpolkit-agent-1.so.0 -> libpolkit-agent-1.so.0.0.0 -rw-r--r-- root/root 67432 2024-01-21 10:42 ./usr/lib/powerpc64le-linux-gnu/libpolkit-agent-1.so.0.0.0 drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/doc/libpolkit-agent-1-0/ lrwxrwxrwx root/root 0 2024-01-21 10:42 ./usr/share/doc/libpolkit-agent-1-0/NEWS.Debian.gz -> ../libpolkit-gobject-1-0/NEWS.Debian.gz lrwxrwxrwx root/root 0 2024-01-21 10:42 ./usr/share/doc/libpolkit-agent-1-0/changelog.Debian.gz -> ../libpolkit-gobject-1-0/changelog.Debian.gz -rw-r--r-- root/root 3278 2024-01-21 10:37 ./usr/share/doc/libpolkit-agent-1-0/copyright libpolkit-agent-1-dev_124-1_ppc64el.deb --------------------------------------- new Debian package, version 2.0. size 10364 bytes: control archive=904 bytes. 773 bytes, 18 lines control 771 bytes, 9 lines md5sums Package: libpolkit-agent-1-dev Source: policykit-1 Version: 124-1 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Utopia Maintenance Team Installed-Size: 99 Depends: gir1.2-polkit-1.0 (= 124-1), libpolkit-agent-1-0 (= 124-1), libpolkit-gobject-1-dev Section: libdevel Priority: optional Homepage: https://github.com/polkit-org/polkit/ Description: polkit Authentication Agent API - development files polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains the development files for the library found in libpolkit-agent-1-0. drwxr-xr-x root/root 0 2024-01-21 10:42 ./ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/include/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/include/polkit-1/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/include/polkit-1/polkitagent/ -rw-r--r-- root/root 1482 2024-01-17 15:43 ./usr/include/polkit-1/polkitagent/polkitagent.h -rw-r--r-- root/root 521 2024-01-21 10:42 ./usr/include/polkit-1/polkitagent/polkitagentenumtypes.h -rw-r--r-- root/root 7694 2024-01-17 15:43 ./usr/include/polkit-1/polkitagent/polkitagentlistener.h -rw-r--r-- root/root 2599 2024-01-17 15:43 ./usr/include/polkit-1/polkitagent/polkitagentsession.h -rw-r--r-- root/root 1860 2024-01-17 15:43 ./usr/include/polkit-1/polkitagent/polkitagenttextlistener.h -rw-r--r-- root/root 1712 2024-01-17 15:43 ./usr/include/polkit-1/polkitagent/polkitagenttypes.h drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/lib/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/lib/powerpc64le-linux-gnu/ lrwxrwxrwx root/root 0 2024-01-21 10:42 ./usr/lib/powerpc64le-linux-gnu/libpolkit-agent-1.so -> libpolkit-agent-1.so.0 drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/lib/powerpc64le-linux-gnu/pkgconfig/ -rw-r--r-- root/root 285 2024-01-21 10:42 ./usr/lib/powerpc64le-linux-gnu/pkgconfig/polkit-agent-1.pc drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/doc/libpolkit-agent-1-dev/ lrwxrwxrwx root/root 0 2024-01-21 10:42 ./usr/share/doc/libpolkit-agent-1-dev/NEWS.Debian.gz -> ../gir1.2-polkit-1.0/NEWS.Debian.gz lrwxrwxrwx root/root 0 2024-01-21 10:42 ./usr/share/doc/libpolkit-agent-1-dev/changelog.Debian.gz -> ../gir1.2-polkit-1.0/changelog.Debian.gz -rw-r--r-- root/root 3278 2024-01-21 10:37 ./usr/share/doc/libpolkit-agent-1-dev/copyright drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/gir-1.0/ -rw-r--r-- root/root 54161 2024-01-21 10:42 ./usr/share/gir-1.0/PolkitAgent-1.0.gir libpolkit-gobject-1-0_124-1_ppc64el.deb --------------------------------------- new Debian package, version 2.0. size 52232 bytes: control archive=1828 bytes. 703 bytes, 18 lines control 348 bytes, 4 lines md5sums 53 bytes, 1 lines shlibs 7367 bytes, 156 lines symbols 75 bytes, 2 lines triggers Package: libpolkit-gobject-1-0 Source: policykit-1 Version: 124-1 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Utopia Maintenance Team Installed-Size: 226 Depends: libc6 (>= 2.38), libglib2.0-0 (>= 2.38.0), libsystemd0 (>= 213) Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/polkit-org/polkit/ Description: polkit Authorization API polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains a library for accessing polkit. drwxr-xr-x root/root 0 2024-01-21 10:42 ./ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/lib/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/lib/powerpc64le-linux-gnu/ lrwxrwxrwx root/root 0 2024-01-21 10:42 ./usr/lib/powerpc64le-linux-gnu/libpolkit-gobject-1.so.0 -> libpolkit-gobject-1.so.0.0.0 -rw-r--r-- root/root 198504 2024-01-21 10:42 ./usr/lib/powerpc64le-linux-gnu/libpolkit-gobject-1.so.0.0.0 drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/doc/libpolkit-gobject-1-0/ -rw-r--r-- root/root 781 2024-01-21 10:42 ./usr/share/doc/libpolkit-gobject-1-0/NEWS.Debian.gz -rw-r--r-- root/root 8165 2024-01-21 10:42 ./usr/share/doc/libpolkit-gobject-1-0/changelog.Debian.gz -rw-r--r-- root/root 3278 2024-01-21 10:37 ./usr/share/doc/libpolkit-gobject-1-0/copyright libpolkit-gobject-1-dev_124-1_ppc64el.deb ----------------------------------------- new Debian package, version 2.0. size 26240 bytes: control archive=1455 bytes. 822 bytes, 20 lines control 2189 bytes, 27 lines md5sums Package: libpolkit-gobject-1-dev Source: policykit-1 Version: 124-1 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Utopia Maintenance Team Installed-Size: 374 Depends: gir1.2-polkit-1.0 (= 124-1), libglib2.0-dev, libpolkit-gobject-1-0 (= 124-1) Breaks: polkitd (<< 122-4~) Replaces: polkitd (<< 122-4~) Section: libdevel Priority: optional Homepage: https://github.com/polkit-org/polkit/ Description: polkit Authorization API - development files polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains the development files for the library found in libpolkit-gobject-1-0. drwxr-xr-x root/root 0 2024-01-21 10:42 ./ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/include/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/include/polkit-1/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/include/polkit-1/polkit/ -rw-r--r-- root/root 1746 2024-01-17 15:43 ./usr/include/polkit-1/polkit/polkit.h -rw-r--r-- root/root 3618 2024-01-17 15:43 ./usr/include/polkit-1/polkit/polkitactiondescription.h -rw-r--r-- root/root 17368 2024-01-17 15:43 ./usr/include/polkit-1/polkit/polkitauthority.h -rw-r--r-- root/root 1662 2024-01-17 15:43 ./usr/include/polkit-1/polkit/polkitauthorityfeatures.h -rw-r--r-- root/root 3413 2024-01-17 15:43 ./usr/include/polkit-1/polkit/polkitauthorizationresult.h -rw-r--r-- root/root 1822 2024-01-17 15:43 ./usr/include/polkit-1/polkit/polkitcheckauthorizationflags.h -rw-r--r-- root/root 2433 2024-01-17 15:43 ./usr/include/polkit-1/polkit/polkitdetails.h -rw-r--r-- root/root 1057 2024-01-21 10:42 ./usr/include/polkit-1/polkit/polkitenumtypes.h -rw-r--r-- root/root 1877 2024-01-17 15:43 ./usr/include/polkit-1/polkit/polkiterror.h -rw-r--r-- root/root 2900 2024-01-17 15:43 ./usr/include/polkit-1/polkit/polkitidentity.h -rw-r--r-- root/root 3103 2024-01-17 15:43 ./usr/include/polkit-1/polkit/polkitimplicitauthorization.h -rw-r--r-- root/root 2623 2024-01-17 15:43 ./usr/include/polkit-1/polkit/polkitpermission.h -rw-r--r-- root/root 4343 2024-01-17 15:43 ./usr/include/polkit-1/polkit/polkitprivate.h -rw-r--r-- root/root 4475 2024-01-17 15:43 ./usr/include/polkit-1/polkit/polkitsubject.h -rw-r--r-- root/root 3077 2024-01-17 15:43 ./usr/include/polkit-1/polkit/polkitsystembusname.h -rw-r--r-- root/root 2910 2024-01-17 15:43 ./usr/include/polkit-1/polkit/polkittemporaryauthorization.h -rw-r--r-- root/root 3067 2024-01-17 15:43 ./usr/include/polkit-1/polkit/polkittypes.h -rw-r--r-- root/root 2502 2024-01-17 15:43 ./usr/include/polkit-1/polkit/polkitunixgroup.h -rw-r--r-- root/root 2495 2024-01-17 15:43 ./usr/include/polkit-1/polkit/polkitunixnetgroup.h -rw-r--r-- root/root 4439 2024-01-17 15:43 ./usr/include/polkit-1/polkit/polkitunixprocess.h -rw-r--r-- root/root 3248 2024-01-17 15:43 ./usr/include/polkit-1/polkit/polkitunixsession.h -rw-r--r-- root/root 2535 2024-01-17 15:43 ./usr/include/polkit-1/polkit/polkitunixuser.h drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/lib/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/lib/powerpc64le-linux-gnu/ lrwxrwxrwx root/root 0 2024-01-21 10:42 ./usr/lib/powerpc64le-linux-gnu/libpolkit-gobject-1.so -> libpolkit-gobject-1.so.0 drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/lib/powerpc64le-linux-gnu/pkgconfig/ -rw-r--r-- root/root 456 2024-01-21 10:42 ./usr/lib/powerpc64le-linux-gnu/pkgconfig/polkit-gobject-1.pc drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/doc/libpolkit-gobject-1-dev/ lrwxrwxrwx root/root 0 2024-01-21 10:42 ./usr/share/doc/libpolkit-gobject-1-dev/NEWS.Debian.gz -> ../gir1.2-polkit-1.0/NEWS.Debian.gz lrwxrwxrwx root/root 0 2024-01-21 10:42 ./usr/share/doc/libpolkit-gobject-1-dev/changelog.Debian.gz -> ../gir1.2-polkit-1.0/changelog.Debian.gz -rw-r--r-- root/root 3278 2024-01-21 10:37 ./usr/share/doc/libpolkit-gobject-1-dev/copyright drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/gettext/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/gettext/its/ -rw-r--r-- root/root 309 2024-01-17 15:43 ./usr/share/gettext/its/polkit.its -rw-r--r-- root/root 195 2024-01-17 15:43 ./usr/share/gettext/its/polkit.loc drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/gir-1.0/ -rw-r--r-- root/root 261745 2024-01-21 10:42 ./usr/share/gir-1.0/Polkit-1.0.gir pkexec_124-1_ppc64el.deb ------------------------ new Debian package, version 2.0. size 16116 bytes: control archive=1618 bytes. 1498 bytes, 31 lines control 242 bytes, 4 lines md5sums 1143 bytes, 48 lines * postinst #!/bin/sh Package: pkexec Source: policykit-1 Version: 124-1 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Utopia Maintenance Team Installed-Size: 97 Depends: polkitd (= 124-1), libc6 (>= 2.34), libglib2.0-0 (>= 2.36.0), libpam0g (>= 0.99.7.1), libpolkit-agent-1-0 (= 124-1), libpolkit-gobject-1-0 (= 124-1) Breaks: policykit-1 (<< 0.120-4~) Replaces: policykit-1 (<< 0.120-4~) Section: admin Priority: optional Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Description: run commands as another user with polkit authorization polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . pkexec is a setuid program to allow certain users to run commands as root or as a different user, similar to sudo. Unlike sudo, it carries out authentication and authorization by sending a request to polkit, so it uses desktop environments' familiar prompting mechanisms for authentication and uses polkit policies for authorization decisions. . By default, members of the 'sudo' Unix group can use pkexec to run any command after authenticating. The authorization rules can be changed by the local system administrator. . If this functionality is not required, removing the pkexec package will reduce security risk by removing a setuid program. drwxr-xr-x root/root 0 2024-01-21 10:42 ./ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/bin/ -rwxr-xr-x root/root 67720 2024-01-21 10:42 ./usr/bin/pkexec drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/bug/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/bug/pkexec/ -rw-r--r-- root/root 62 2024-01-21 10:37 ./usr/share/bug/pkexec/control drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/doc/pkexec/ lrwxrwxrwx root/root 0 2024-01-21 10:42 ./usr/share/doc/pkexec/NEWS.Debian.gz -> ../libpolkit-agent-1-0/NEWS.Debian.gz lrwxrwxrwx root/root 0 2024-01-21 10:42 ./usr/share/doc/pkexec/changelog.Debian.gz -> ../libpolkit-agent-1-0/changelog.Debian.gz -rw-r--r-- root/root 3278 2024-01-21 10:37 ./usr/share/doc/pkexec/copyright drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/man/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/man/man1/ -rw-r--r-- root/root 2946 2024-01-21 10:42 ./usr/share/man/man1/pkexec.1.gz policykit-1_124-1_ppc64el.deb ----------------------------- new Debian package, version 2.0. size 3504 bytes: control archive=1388 bytes. 893 bytes, 20 lines control 138 bytes, 2 lines md5sums 1577 bytes, 38 lines * postinst #!/bin/sh 752 bytes, 10 lines * postrm #!/bin/sh 752 bytes, 10 lines * preinst #!/bin/sh 752 bytes, 10 lines * prerm #!/bin/sh Package: policykit-1 Version: 124-1 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Utopia Maintenance Team Installed-Size: 33 Depends: pkexec (= 124-1), polkitd (= 124-1) Section: oldlibs Priority: optional Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Description: transitional package for polkitd and pkexec polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This transitional package depends on polkitd, the system service used by polkit, and pkexec, a setuid program analogous to sudo. They were historically packaged together, but have been separated so that users of polkitd are not required to install pkexec. drwxr-xr-x root/root 0 2024-01-21 10:42 ./ drwxr-xr-x root/root 0 2024-01-21 10:42 ./etc/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./etc/polkit-1/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./etc/polkit-1/localauthority.conf.d/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/bug/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/bug/policykit-1/ -rw-r--r-- root/root 19 2024-01-21 10:37 ./usr/share/bug/policykit-1/control drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/doc/policykit-1/ lrwxrwxrwx root/root 0 2024-01-21 10:42 ./usr/share/doc/policykit-1/NEWS.Debian.gz -> ../libpolkit-agent-1-0/NEWS.Debian.gz lrwxrwxrwx root/root 0 2024-01-21 10:42 ./usr/share/doc/policykit-1/changelog.Debian.gz -> ../libpolkit-agent-1-0/changelog.Debian.gz -rw-r--r-- root/root 3278 2024-01-21 10:37 ./usr/share/doc/policykit-1/copyright drwxr-xr-x root/root 0 2024-01-21 10:42 ./var/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./var/lib/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./var/lib/polkit-1/ polkitd-pkla_124-1_ppc64el.deb ------------------------------ new Debian package, version 2.0. size 25478 bytes: control archive=1620 bytes. 1056 bytes, 23 lines control 675 bytes, 9 lines md5sums 1157 bytes, 48 lines * postinst #!/bin/sh Package: polkitd-pkla Source: policykit-1 Version: 124-1 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Utopia Maintenance Team Installed-Size: 193 Depends: polkitd (>= 121+compat0.1), libc6 (>= 2.34), libglib2.0-0 (>= 2.28.0), libpolkit-gobject-1-0 (= 124-1) Breaks: policykit-1 (<< 0.120-4~) Replaces: policykit-1 (<< 0.120-4~) Section: admin Priority: optional Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Description: Legacy "local authority" (.pkla) backend for polkitd polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package configures the polkitd D-Bus service to read default authorization policies from .desktop-style files in subdirectories of /var/lib/polkit-1/localauthority. It is compatible with the version of polkitd used in Debian 11 and older releases. drwxr-xr-x root/root 0 2024-01-21 10:42 ./ drwxr-xr-x root/root 0 2024-01-21 10:42 ./etc/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./etc/polkit-1/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./etc/polkit-1/localauthority.conf.d/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./etc/polkit-1/localauthority/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./etc/polkit-1/localauthority/10-vendor.d/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./etc/polkit-1/localauthority/20-org.d/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./etc/polkit-1/localauthority/30-site.d/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./etc/polkit-1/localauthority/50-local.d/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./etc/polkit-1/localauthority/90-mandatory.d/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/sbin/ -rwxr-xr-x root/root 67752 2024-01-21 10:42 ./usr/sbin/pkla-admin-identities -rwxr-xr-x root/root 67752 2024-01-21 10:42 ./usr/sbin/pkla-check-authorization drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/bug/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/bug/polkitd-pkla/ -rw-r--r-- root/root 19 2024-01-21 10:37 ./usr/share/bug/polkitd-pkla/control drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/doc/polkitd-pkla/ lrwxrwxrwx root/root 0 2024-01-21 10:42 ./usr/share/doc/polkitd-pkla/NEWS.Debian.gz -> ../libpolkit-agent-1-0/NEWS.Debian.gz lrwxrwxrwx root/root 0 2024-01-21 10:42 ./usr/share/doc/polkitd-pkla/changelog.Debian.gz -> ../libpolkit-agent-1-0/changelog.Debian.gz -rw-r--r-- root/root 3278 2024-01-21 10:37 ./usr/share/doc/polkitd-pkla/copyright drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 186 2024-01-21 10:37 ./usr/share/lintian/overrides/polkitd-pkla drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/man/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/man/man8/ -rw-r--r-- root/root 2140 2024-01-21 10:42 ./usr/share/man/man8/pkla-admin-identities.8.gz -rw-r--r-- root/root 3935 2024-01-21 10:42 ./usr/share/man/man8/pkla-check-authorization.8.gz -rw-r--r-- root/root 758 2024-01-21 10:42 ./usr/share/man/man8/pklocalauthority.8.gz drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/polkit-1/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/polkit-1/rules.d/ -rw-r--r-- root/root 976 2024-01-21 10:42 ./usr/share/polkit-1/rules.d/49-polkit-pkla-compat.rules drwxr-xr-x root/root 0 2024-01-21 10:42 ./var/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./var/lib/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./var/lib/polkit-1/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./var/lib/polkit-1/localauthority/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./var/lib/polkit-1/localauthority/10-vendor.d/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./var/lib/polkit-1/localauthority/20-org.d/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./var/lib/polkit-1/localauthority/30-site.d/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./var/lib/polkit-1/localauthority/50-local.d/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./var/lib/polkit-1/localauthority/90-mandatory.d/ polkitd_124-1_ppc64el.deb ------------------------- new Debian package, version 2.0. size 102626 bytes: control archive=4472 bytes. 1879 bytes, 33 lines control 1973 bytes, 28 lines md5sums 7697 bytes, 188 lines * postinst #!/bin/sh 1253 bytes, 21 lines * postrm #!/bin/sh 871 bytes, 11 lines * preinst #!/bin/sh 1541 bytes, 21 lines * prerm #!/bin/sh Package: polkitd Source: policykit-1 Version: 124-1 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Utopia Maintenance Team Installed-Size: 780 Depends: adduser | systemd-sysusers, default-dbus-system-bus | dbus-system-bus, default-logind | logind, xml-core (>= 0.14), libc6 (>= 2.38), libduktape207 (>= 2.0.3), libexpat1 (>= 2.0.1), libglib2.0-0 (>= 2.75.3), libpam0g (>= 0.99.7.1), libpolkit-agent-1-0 (= 124-1), libpolkit-gobject-1-0 (= 124-1), libsystemd0 (>= 253) Suggests: polkitd-pkla (>= 121+compat0.1) Breaks: policykit-1 (<< 0.120-4~), polkitd-javascript (<< 121+compat0.1-3~) Replaces: policykit-1 (<< 0.120-4~), polkitd-javascript (<< 121+compat0.1-3~) Section: admin Priority: optional Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Description: framework for managing administrative policies and privileges polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . It is a framework for centralizing the decision making process with respect to granting access to privileged operations for unprivileged (desktop) applications. . In a typical use of polkit, an unprivileged application such as gnome-disks sends requests via D-Bus or other inter-process communication mechanisms to a privileged system service such as udisks, which asks polkitd for permission to process those requests. This allows the application to carry out privileged tasks without making use of setuid, which avoids several common sources of security vulnerabilities. . This package provides the polkitd D-Bus service and supporting programs. The pkexec program is not included, and can be found in the pkexec package. drwxr-xr-x root/root 0 2024-01-21 10:42 ./ drwxr-xr-x root/root 0 2024-01-21 10:42 ./etc/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./etc/polkit-1/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./etc/polkit-1/rules.d/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./etc/xml/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/bin/ -rwxr-xr-x root/root 67744 2024-01-21 10:42 ./usr/bin/pkaction -rwxr-xr-x root/root 67744 2024-01-21 10:42 ./usr/bin/pkcheck -rwxr-xr-x root/root 67744 2024-01-21 10:42 ./usr/bin/pkttyagent drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/lib/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/lib/pam.d/ -rw-r--r-- root/root 270 2024-01-21 10:42 ./usr/lib/pam.d/polkit-1 drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/lib/policykit-1/ lrwxrwxrwx root/root 0 2024-01-21 10:42 ./usr/lib/policykit-1/polkit-agent-helper-1 -> ../polkit-1/polkit-agent-helper-1 drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/lib/polkit-1/ -rwxr-xr-x root/root 67744 2024-01-21 10:42 ./usr/lib/polkit-1/polkit-agent-helper-1 -rwxr-xr-x root/root 199016 2024-01-21 10:42 ./usr/lib/polkit-1/polkitd drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/lib/systemd/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/lib/systemd/system/ -rw-r--r-- root/root 748 2024-01-21 10:42 ./usr/lib/systemd/system/polkit.service drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/lib/sysusers.d/ -rw-r--r-- root/root 31 2024-01-21 10:42 ./usr/lib/sysusers.d/polkit.conf drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/lib/tmpfiles.d/ -rw-r--r-- root/root 130 2024-01-21 10:37 ./usr/lib/tmpfiles.d/polkitd.conf drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/libexec/ lrwxrwxrwx root/root 0 2024-01-21 10:42 ./usr/libexec/polkit-agent-helper-1 -> ../lib/polkit-1/polkit-agent-helper-1 drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/bug/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/bug/polkitd/ -rw-r--r-- root/root 62 2024-01-21 10:37 ./usr/share/bug/polkitd/control drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/dbus-1/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/dbus-1/system-services/ -rw-r--r-- root/root 130 2024-01-21 10:42 ./usr/share/dbus-1/system-services/org.freedesktop.PolicyKit1.service drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/dbus-1/system.d/ -rw-r--r-- root/root 638 2024-01-21 10:42 ./usr/share/dbus-1/system.d/org.freedesktop.PolicyKit1.conf drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/doc/polkitd/ lrwxrwxrwx root/root 0 2024-01-21 10:42 ./usr/share/doc/polkitd/NEWS.Debian.gz -> ../libpolkit-agent-1-0/NEWS.Debian.gz -rw-r--r-- root/root 14896 2024-01-17 15:43 ./usr/share/doc/polkitd/NEWS.md.gz -rw-r--r-- root/root 3004 2024-01-17 15:43 ./usr/share/doc/polkitd/README.md lrwxrwxrwx root/root 0 2024-01-21 10:42 ./usr/share/doc/polkitd/changelog.Debian.gz -> ../libpolkit-agent-1-0/changelog.Debian.gz -rw-r--r-- root/root 3278 2024-01-21 10:37 ./usr/share/doc/polkitd/copyright drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/doc/polkitd/examples/ -rw-r--r-- root/root 774 2024-01-21 10:37 ./usr/share/doc/polkitd/examples/50-local-allow.rules -rw-r--r-- root/root 917 2024-01-21 10:37 ./usr/share/doc/polkitd/examples/50-local-deny.rules drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 761 2024-01-21 10:37 ./usr/share/lintian/overrides/polkitd drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/man/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/man/man1/ -rw-r--r-- root/root 987 2024-01-21 10:42 ./usr/share/man/man1/pkaction.1.gz -rw-r--r-- root/root 2154 2024-01-21 10:42 ./usr/share/man/man1/pkcheck.1.gz -rw-r--r-- root/root 1482 2024-01-21 10:42 ./usr/share/man/man1/pkttyagent.1.gz drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/man/man8/ -rw-r--r-- root/root 8497 2024-01-21 10:42 ./usr/share/man/man8/polkit.8.gz -rw-r--r-- root/root 988 2024-01-21 10:42 ./usr/share/man/man8/polkitd.8.gz drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/polkit-1/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/polkit-1/actions/ -rw-r--r-- root/root 5303 2024-01-21 10:42 ./usr/share/polkit-1/actions/org.freedesktop.policykit.policy -rw-r--r-- root/root 881 2024-01-17 15:43 ./usr/share/polkit-1/policyconfig-1.dtd drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/polkit-1/rules.d/ -rw-r--r-- root/root 104 2024-01-21 10:42 ./usr/share/polkit-1/rules.d/49-ubuntu-admin.rules -rw-r--r-- root/root 325 2024-01-21 10:42 ./usr/share/polkit-1/rules.d/50-default.rules drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/xml/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./usr/share/xml/polkit-1/ -rw-r--r-- root/root 374 2024-01-21 10:37 ./usr/share/xml/polkit-1/catalog.xml drwxr-xr-x root/root 0 2024-01-21 10:42 ./var/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./var/lib/ drwxr-xr-x root/root 0 2024-01-21 10:42 ./var/lib/polkit-1/ +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: ppc64el Build Type: any Build-Space: 31660 Build-Time: 105 Distribution: noble-proposed Host Architecture: ppc64el Install-Time: 19 Job: policykit-1_124-1.dsc Machine Architecture: ppc64el Package: policykit-1 Package-Time: 124 Source-Version: 124-1 Space: 31660 Status: successful Version: 124-1 -------------------------------------------------------------------------------- Finished at 2024-01-21T17:16:28Z Build needed 00:02:04, 31660k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=noble --arch=ppc64el PACKAGEBUILD-27666598 Scanning for processes to kill in build PACKAGEBUILD-27666598