https://launchpad.net/ubuntu/+source/selinux-python/2.9-2/+build/17243497 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux lcy01-amd64-022 4.4.0-155-generic #182-Ubuntu SMP Tue Jul 2 14:43:15 UTC 2019 x86_64 Buildd toolchain package versions: launchpad-buildd_176 python-lpbuildd_176 sbuild_0.67.0-2ubuntu7.1 bzr-builder_0.7.3+bzr174~ppa13~ubuntu14.10.1 bzr_2.7.0-2ubuntu3.1 git-build-recipe_0.3.6~git201906051340.ff11471~ubuntu16.04.1 git_1:2.7.4-0ubuntu1.6 dpkg-dev_1.18.4ubuntu1.5 python-debian_0.1.27ubuntu2. Syncing the system clock with the buildd NTP service... 9 Jul 12:11:18 ntpdate[1885]: adjust time server 10.211.37.1 offset 0.003348 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=eoan --arch=amd64 PACKAGEBUILD-17243497 --image-type chroot /home/buildd/filecache-default/020b0022f770b890c357907d03d82568c584d50e Creating target for build PACKAGEBUILD-17243497 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=eoan --arch=amd64 PACKAGEBUILD-17243497 Starting target for build PACKAGEBUILD-17243497 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=eoan --arch=amd64 PACKAGEBUILD-17243497 'deb http://ftpmaster.internal/ubuntu eoan main universe' 'deb http://ftpmaster.internal/ubuntu eoan-security main universe' 'deb http://ftpmaster.internal/ubuntu eoan-updates main universe' 'deb http://ftpmaster.internal/ubuntu eoan-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-17243497 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=eoan --arch=amd64 PACKAGEBUILD-17243497 Updating target for build PACKAGEBUILD-17243497 Get:1 http://ftpmaster.internal/ubuntu eoan InRelease [255 kB] Get:2 http://ftpmaster.internal/ubuntu eoan-security InRelease [79.7 kB] Get:3 http://ftpmaster.internal/ubuntu eoan-updates InRelease [79.7 kB] Get:4 http://ftpmaster.internal/ubuntu eoan-proposed InRelease [106 kB] Get:5 http://ftpmaster.internal/ubuntu eoan/main amd64 Packages [964 kB] Get:6 http://ftpmaster.internal/ubuntu eoan/main Translation-en [501 kB] Get:7 http://ftpmaster.internal/ubuntu eoan/universe amd64 Packages [9030 kB] Get:8 http://ftpmaster.internal/ubuntu eoan/universe Translation-en [5287 kB] Get:9 http://ftpmaster.internal/ubuntu eoan-proposed/main amd64 Packages [78.7 kB] Get:10 http://ftpmaster.internal/ubuntu eoan-proposed/main Translation-en [36.1 kB] Get:11 http://ftpmaster.internal/ubuntu eoan-proposed/universe amd64 Packages [126 kB] Get:12 http://ftpmaster.internal/ubuntu eoan-proposed/universe Translation-en [79.0 kB] Fetched 16.6 MB in 4s (4000 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: g++-8 libapt-pkg5.0 libisl19 libjson-c3 libreadline7 libstdc++-8-dev Use 'sudo apt autoremove' to remove them. The following NEW packages will be installed: cpp-9 g++-9 gcc-9 gcc-9-base libapt-pkg5.90 libgcc-9-dev libisl21 libjson-c4 libpcre2-8-0 libreadline8 libstdc++-9-dev The following packages will be upgraded: adduser advancecomp apt base-files base-passwd bash binutils binutils-common binutils-x86-64-linux-gnu bsdutils build-essential bzip2 ca-certificates coreutils cpp cpp-8 dash debconf debianutils diffutils dmsetup dpkg dpkg-dev e2fslibs e2fsprogs fdisk findutils g++ g++-8 gcc gcc-8 gcc-8-base gpg gpg-agent gpgconf gpgv grep gzip init init-system-helpers libacl1 libapparmor1 libargon2-1 libasan5 libassuan0 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcom-err2 libcomerr2 libcryptsetup12 libdb5.3 libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libext2fs2 libfdisk1 libgcc-8-dev libgcc1 libgcrypt20 libgdbm-compat4 libgdbm6 libgnutls30 libgomp1 libgpg-error0 libhogweed4 libidn11 libitm1 libkmod2 liblsan0 liblz4-1 liblzma5 libmount1 libmpfr6 libmpx2 libncurses6 libncursesw6 libnettle6 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre3 libperl5.28 libpng16-16 libprocps7 libquadmath0 libseccomp2 libselinux1 libsemanage-common libsemanage1 libsepol1 libslang2 libsmartcols1 libsqlite3-0 libss2 libssl1.1 libstdc++-8-dev libstdc++6 libsystemd0 libtinfo6 libtsan0 libubsan1 libudev1 libunistring2 libuuid1 libzstd1 linux-libc-dev login lsb-base mount multiarch-support ncurses-base ncurses-bin openssl optipng passwd patch perl perl-base perl-modules-5.28 pinentry-curses pkgbinarymangler procps readline-common sed systemd systemd-sysv sysvinit-utils tar tzdata util-linux xz-utils zlib1g 146 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Need to get 114 MB of archives. After this operation, 131 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu eoan-proposed/main amd64 libc6-dev amd64 2.29-0ubuntu3 [2556 kB] Get:2 http://ftpmaster.internal/ubuntu eoan-proposed/main amd64 libc-dev-bin amd64 2.29-0ubuntu3 [71.5 kB] Get:3 http://ftpmaster.internal/ubuntu eoan-proposed/main amd64 linux-libc-dev amd64 5.0.0-21.22 [1060 kB] Get:4 http://ftpmaster.internal/ubuntu eoan-proposed/main amd64 libc6 amd64 2.29-0ubuntu3 [2712 kB] Get:5 http://ftpmaster.internal/ubuntu eoan-proposed/main amd64 libc-bin amd64 2.29-0ubuntu3 [629 kB] Get:6 http://ftpmaster.internal/ubuntu eoan/main amd64 gcc-9-base amd64 9.1.0-6ubuntu2 [18.1 kB] Get:7 http://ftpmaster.internal/ubuntu eoan/main amd64 libgcc1 amd64 1:9.1.0-6ubuntu2 [40.7 kB] Get:8 http://ftpmaster.internal/ubuntu eoan/main amd64 base-files amd64 10.2ubuntu4 [60.5 kB] Get:9 http://ftpmaster.internal/ubuntu eoan/main amd64 debianutils amd64 4.8.6.1 [85.5 kB] Get:10 http://ftpmaster.internal/ubuntu eoan/main amd64 bash amd64 5.0-4ubuntu1 [635 kB] Get:11 http://ftpmaster.internal/ubuntu eoan/main amd64 bsdutils amd64 1:2.33.1-0.1ubuntu2 [63.8 kB] Get:12 http://ftpmaster.internal/ubuntu eoan/main amd64 coreutils amd64 8.30-3ubuntu1 [1243 kB] Get:13 http://ftpmaster.internal/ubuntu eoan/main amd64 lsb-base all 10.2019051400ubuntu1 [12.4 kB] Get:14 http://ftpmaster.internal/ubuntu eoan/main amd64 tar amd64 1.30+dfsg-6 [243 kB] Get:15 http://ftpmaster.internal/ubuntu eoan/main amd64 dpkg amd64 1.19.6ubuntu1 [1132 kB] Get:16 http://ftpmaster.internal/ubuntu eoan/main amd64 libperl5.28 amd64 5.28.1-6 [3827 kB] Get:17 http://ftpmaster.internal/ubuntu eoan/main amd64 perl amd64 5.28.1-6 [204 kB] Get:18 http://ftpmaster.internal/ubuntu eoan/main amd64 perl-base amd64 5.28.1-6 [1511 kB] Get:19 http://ftpmaster.internal/ubuntu eoan/main amd64 perl-modules-5.28 all 5.28.1-6 [2818 kB] Get:20 http://ftpmaster.internal/ubuntu eoan/main amd64 bzip2 amd64 1.0.6-9.1 [33.8 kB] Get:21 http://ftpmaster.internal/ubuntu eoan/main amd64 libbz2-1.0 amd64 1.0.6-9.1 [32.3 kB] Get:22 http://ftpmaster.internal/ubuntu eoan/main amd64 libdb5.3 amd64 5.3.28+dfsg1-0.6ubuntu1 [672 kB] Get:23 http://ftpmaster.internal/ubuntu eoan/main amd64 libgdbm6 amd64 1.18.1-4 [27.4 kB] Get:24 http://ftpmaster.internal/ubuntu eoan/main amd64 libgdbm-compat4 amd64 1.18.1-4 [6152 B] Get:25 http://ftpmaster.internal/ubuntu eoan/main amd64 zlib1g amd64 1:1.2.11.dfsg-1ubuntu2 [54.0 kB] Get:26 http://ftpmaster.internal/ubuntu eoan/main amd64 debconf all 1.5.72 [122 kB] Get:27 http://ftpmaster.internal/ubuntu eoan/main amd64 dash amd64 0.5.10.2-5 [85.9 kB] Get:28 http://ftpmaster.internal/ubuntu eoan/main amd64 diffutils amd64 1:3.7-3 [200 kB] Get:29 http://ftpmaster.internal/ubuntu eoan/main amd64 findutils amd64 4.6.0+git+20190209-2ubuntu1 [328 kB] Get:30 http://ftpmaster.internal/ubuntu eoan/main amd64 grep amd64 3.3-1 [149 kB] Get:31 http://ftpmaster.internal/ubuntu eoan/main amd64 gzip amd64 1.10-0ubuntu1 [94.4 kB] Get:32 http://ftpmaster.internal/ubuntu eoan/main amd64 libsmartcols1 amd64 2.33.1-0.1ubuntu2 [92.1 kB] Get:33 http://ftpmaster.internal/ubuntu eoan/main amd64 libuuid1 amd64 2.33.1-0.1ubuntu2 [21.0 kB] Get:34 http://ftpmaster.internal/ubuntu eoan/main amd64 libblkid1 amd64 2.33.1-0.1ubuntu2 [134 kB] Get:35 http://ftpmaster.internal/ubuntu eoan/main amd64 libfdisk1 amd64 2.33.1-0.1ubuntu2 [173 kB] Get:36 http://ftpmaster.internal/ubuntu eoan/main amd64 libpcre2-8-0 amd64 10.32-5 [180 kB] Get:37 http://ftpmaster.internal/ubuntu eoan-proposed/main amd64 libselinux1 amd64 2.9-2 [69.7 kB] Get:38 http://ftpmaster.internal/ubuntu eoan/main amd64 libmount1 amd64 2.33.1-0.1ubuntu2 [145 kB] Get:39 http://ftpmaster.internal/ubuntu eoan/main amd64 libncurses6 amd64 6.1+20181013-2ubuntu2 [101 kB] Get:40 http://ftpmaster.internal/ubuntu eoan/main amd64 libtinfo6 amd64 6.1+20181013-2ubuntu2 [83.8 kB] Get:41 http://ftpmaster.internal/ubuntu eoan/main amd64 libncursesw6 amd64 6.1+20181013-2ubuntu2 [131 kB] Get:42 http://ftpmaster.internal/ubuntu eoan/main amd64 fdisk amd64 2.33.1-0.1ubuntu2 [119 kB] Get:43 http://ftpmaster.internal/ubuntu eoan/main amd64 login amd64 1:4.5-1.1ubuntu2 [264 kB] Get:44 http://ftpmaster.internal/ubuntu eoan/main amd64 util-linux amd64 2.33.1-0.1ubuntu2 [1002 kB] Get:45 http://ftpmaster.internal/ubuntu eoan/main amd64 ncurses-bin amd64 6.1+20181013-2ubuntu2 [164 kB] Get:46 http://ftpmaster.internal/ubuntu eoan/main amd64 sed amd64 4.7-1 [190 kB] Get:47 http://ftpmaster.internal/ubuntu eoan/main amd64 libdebconfclient0 amd64 0.249ubuntu1 [6388 B] Get:48 http://ftpmaster.internal/ubuntu eoan/main amd64 base-passwd amd64 3.5.46 [47.4 kB] Get:49 http://ftpmaster.internal/ubuntu eoan/main amd64 init-system-helpers all 1.57 [38.3 kB] Get:50 http://ftpmaster.internal/ubuntu eoan/main amd64 ncurses-base all 6.1+20181013-2ubuntu2 [17.9 kB] Get:51 http://ftpmaster.internal/ubuntu eoan/main amd64 sysvinit-utils amd64 2.93-8ubuntu1 [19.4 kB] Get:52 http://ftpmaster.internal/ubuntu eoan/main amd64 liblz4-1 amd64 1.9.1-1 [54.6 kB] Get:53 http://ftpmaster.internal/ubuntu eoan/main amd64 liblzma5 amd64 5.2.4-1 [92.4 kB] Get:54 http://ftpmaster.internal/ubuntu eoan/main amd64 libstdc++6 amd64 9.1.0-6ubuntu2 [512 kB] Get:55 http://ftpmaster.internal/ubuntu eoan/main amd64 libnettle6 amd64 3.4.1-1 [110 kB] Get:56 http://ftpmaster.internal/ubuntu eoan/main amd64 libhogweed4 amd64 3.4.1-1 [140 kB] Get:57 http://ftpmaster.internal/ubuntu eoan/main amd64 libp11-kit0 amd64 0.23.15-2 [184 kB] Get:58 http://ftpmaster.internal/ubuntu eoan/main amd64 libunistring2 amd64 0.9.10-1ubuntu2 [369 kB] Get:59 http://ftpmaster.internal/ubuntu eoan/main amd64 libgnutls30 amd64 3.6.7-4ubuntu1 [771 kB] Get:60 http://ftpmaster.internal/ubuntu eoan/main amd64 systemd-sysv amd64 240-6ubuntu9 [9380 B] Get:61 http://ftpmaster.internal/ubuntu eoan/main amd64 libacl1 amd64 2.2.53-4 [18.3 kB] Get:62 http://ftpmaster.internal/ubuntu eoan/main amd64 libapparmor1 amd64 2.13.2-9ubuntu7 [34.6 kB] Get:63 http://ftpmaster.internal/ubuntu eoan/main amd64 libaudit-common all 1:2.8.4-3ubuntu1 [4200 B] Get:64 http://ftpmaster.internal/ubuntu eoan/main amd64 libcap-ng0 amd64 0.7.9-2 [11.0 kB] Get:65 http://ftpmaster.internal/ubuntu eoan/main amd64 libaudit1 amd64 1:2.8.4-3ubuntu1 [38.9 kB] Get:66 http://ftpmaster.internal/ubuntu eoan/main amd64 libcap2 amd64 1:2.25-2 [13.3 kB] Get:67 http://ftpmaster.internal/ubuntu eoan/main amd64 libjson-c4 amd64 0.13.1+dfsg-2 [28.8 kB] Get:68 http://ftpmaster.internal/ubuntu eoan/main amd64 libargon2-1 amd64 0~20171227-0.2 [19.2 kB] Get:69 http://ftpmaster.internal/ubuntu eoan/main amd64 libudev1 amd64 240-6ubuntu9 [65.3 kB] Get:70 http://ftpmaster.internal/ubuntu eoan/main amd64 libdevmapper1.02.1 amd64 2:1.02.155-2ubuntu4 [127 kB] Get:71 http://ftpmaster.internal/ubuntu eoan/main amd64 libssl1.1 amd64 1.1.1c-1ubuntu3 [1312 kB] Get:72 http://ftpmaster.internal/ubuntu eoan/main amd64 libcryptsetup12 amd64 2:2.1.0-5ubuntu2 [148 kB] Get:73 http://ftpmaster.internal/ubuntu eoan-proposed/main amd64 libgpg-error0 amd64 1.36-2 [57.9 kB] Get:74 http://ftpmaster.internal/ubuntu eoan/main amd64 libidn11 amd64 1.33-2.2ubuntu2 [46.2 kB] Get:75 http://ftpmaster.internal/ubuntu eoan/main amd64 libkmod2 amd64 26-1ubuntu1 [42.8 kB] Get:76 http://ftpmaster.internal/ubuntu eoan/main amd64 libpam0g amd64 1.3.1-5ubuntu1 [56.2 kB] Get:77 http://ftpmaster.internal/ubuntu eoan/main amd64 libseccomp2 amd64 2.4.1-0ubuntu0.19.10.3 [39.0 kB] Get:78 http://ftpmaster.internal/ubuntu eoan/main amd64 mount amd64 2.33.1-0.1ubuntu2 [113 kB] Get:79 http://ftpmaster.internal/ubuntu eoan-proposed/main amd64 libsepol1 amd64 2.9-2 [254 kB] Get:80 http://ftpmaster.internal/ubuntu eoan-proposed/main amd64 libsemanage-common all 2.9-2 [9784 B] Get:81 http://ftpmaster.internal/ubuntu eoan-proposed/main amd64 libsemanage1 amd64 2.9-2 [85.5 kB] Get:82 http://ftpmaster.internal/ubuntu eoan/main amd64 libpam-modules-bin amd64 1.3.1-5ubuntu1 [38.1 kB] Get:83 http://ftpmaster.internal/ubuntu eoan/main amd64 libpam-modules amd64 1.3.1-5ubuntu1 [248 kB] Get:84 http://ftpmaster.internal/ubuntu eoan/main amd64 passwd amd64 1:4.5-1.1ubuntu2 [816 kB] Get:85 http://ftpmaster.internal/ubuntu eoan/main amd64 adduser all 3.118ubuntu1 [163 kB] Get:86 http://ftpmaster.internal/ubuntu eoan/main amd64 systemd amd64 240-6ubuntu9 [3337 kB] Get:87 http://ftpmaster.internal/ubuntu eoan/main amd64 libsystemd0 amd64 240-6ubuntu9 [245 kB] Get:88 http://ftpmaster.internal/ubuntu eoan/main amd64 libzstd1 amd64 1.3.8+dfsg-3 [226 kB] Get:89 http://ftpmaster.internal/ubuntu eoan/main amd64 libapt-pkg5.90 amd64 1.9.1 [825 kB] Get:90 http://ftpmaster.internal/ubuntu eoan/main amd64 libgcrypt20 amd64 1.8.4-5ubuntu1 [419 kB] Get:91 http://ftpmaster.internal/ubuntu eoan/main amd64 gpgv amd64 2.2.12-1ubuntu3 [197 kB] Get:92 http://ftpmaster.internal/ubuntu eoan/main amd64 apt amd64 1.9.1 [1276 kB] Get:93 http://ftpmaster.internal/ubuntu eoan/main amd64 libext2fs2 amd64 1.45.2-1ubuntu1 [184 kB] Get:94 http://ftpmaster.internal/ubuntu eoan/main amd64 e2fsprogs amd64 1.45.2-1ubuntu1 [534 kB] Get:95 http://ftpmaster.internal/ubuntu eoan/main amd64 init amd64 1.57 [6088 B] Get:96 http://ftpmaster.internal/ubuntu eoan/main amd64 libattr1 amd64 1:2.4.48-4 [12.6 kB] Get:97 http://ftpmaster.internal/ubuntu eoan/main amd64 libpam-runtime all 1.3.1-5ubuntu1 [37.3 kB] Get:98 http://ftpmaster.internal/ubuntu eoan/main amd64 libpcre3 amd64 2:8.39-12 [231 kB] Get:99 http://ftpmaster.internal/ubuntu eoan/main amd64 libcom-err2 amd64 1.45.2-1ubuntu1 [9920 B] Get:100 http://ftpmaster.internal/ubuntu eoan/main amd64 libprocps7 amd64 2:3.3.15-2ubuntu2 [32.8 kB] Get:101 http://ftpmaster.internal/ubuntu eoan/main amd64 libss2 amd64 1.45.2-1ubuntu1 [11.3 kB] Get:102 http://ftpmaster.internal/ubuntu eoan/main amd64 procps amd64 2:3.3.15-2ubuntu2 [231 kB] Get:103 http://ftpmaster.internal/ubuntu eoan/main amd64 openssl amd64 1.1.1c-1ubuntu3 [621 kB] Get:104 http://ftpmaster.internal/ubuntu eoan/main amd64 ca-certificates all 20190110 [146 kB] Get:105 http://ftpmaster.internal/ubuntu eoan/main amd64 dmsetup amd64 2:1.02.155-2ubuntu4 [75.2 kB] Get:106 http://ftpmaster.internal/ubuntu eoan/main amd64 readline-common all 8.0-1 [53.4 kB] Get:107 http://ftpmaster.internal/ubuntu eoan/main amd64 libreadline8 amd64 8.0-1 [130 kB] Get:108 http://ftpmaster.internal/ubuntu eoan/main amd64 libslang2 amd64 2.3.2-3 [427 kB] Get:109 http://ftpmaster.internal/ubuntu eoan/main amd64 libsqlite3-0 amd64 3.27.2-3 [533 kB] Get:110 http://ftpmaster.internal/ubuntu eoan/main amd64 tzdata all 2019b-1 [187 kB] Get:111 http://ftpmaster.internal/ubuntu eoan/main amd64 xz-utils amd64 5.2.4-1 [82.5 kB] Get:112 http://ftpmaster.internal/ubuntu eoan/main amd64 libpng16-16 amd64 1.6.37-1 [179 kB] Get:113 http://ftpmaster.internal/ubuntu eoan-proposed/main amd64 multiarch-support amd64 2.29-0ubuntu3 [6924 B] Get:114 http://ftpmaster.internal/ubuntu eoan/main amd64 advancecomp amd64 2.1-2.1 [205 kB] Get:115 http://ftpmaster.internal/ubuntu eoan/main amd64 binutils-x86-64-linux-gnu amd64 2.32.51.20190702-1ubuntu1 [1903 kB] Get:116 http://ftpmaster.internal/ubuntu eoan/main amd64 libbinutils amd64 2.32.51.20190702-1ubuntu1 [471 kB] Get:117 http://ftpmaster.internal/ubuntu eoan/main amd64 binutils amd64 2.32.51.20190702-1ubuntu1 [3392 B] Get:118 http://ftpmaster.internal/ubuntu eoan/main amd64 binutils-common amd64 2.32.51.20190702-1ubuntu1 [202 kB] Get:119 http://ftpmaster.internal/ubuntu eoan/main amd64 libisl21 amd64 0.21-1 [571 kB] Get:120 http://ftpmaster.internal/ubuntu eoan/main amd64 libmpfr6 amd64 4.0.2-1 [240 kB] Get:121 http://ftpmaster.internal/ubuntu eoan/main amd64 cpp-9 amd64 9.1.0-6ubuntu2 [9701 kB] Get:122 http://ftpmaster.internal/ubuntu eoan/main amd64 g++ amd64 4:9.1.0-1ubuntu4 [1604 B] Get:123 http://ftpmaster.internal/ubuntu eoan/main amd64 gcc amd64 4:9.1.0-1ubuntu4 [5208 B] Get:124 http://ftpmaster.internal/ubuntu eoan/main amd64 cpp amd64 4:9.1.0-1ubuntu4 [27.6 kB] Get:125 http://ftpmaster.internal/ubuntu eoan/main amd64 libcc1-0 amd64 9.1.0-6ubuntu2 [49.0 kB] Get:126 http://ftpmaster.internal/ubuntu eoan/main amd64 libgomp1 amd64 9.1.0-6ubuntu2 [89.3 kB] Get:127 http://ftpmaster.internal/ubuntu eoan/main amd64 libitm1 amd64 9.1.0-6ubuntu2 [28.1 kB] Get:128 http://ftpmaster.internal/ubuntu eoan/main amd64 libatomic1 amd64 9.1.0-6ubuntu2 [9180 B] Get:129 http://ftpmaster.internal/ubuntu eoan/main amd64 libasan5 amd64 9.1.0-6ubuntu2 [395 kB] Get:130 http://ftpmaster.internal/ubuntu eoan/main amd64 liblsan0 amd64 9.1.0-6ubuntu2 [139 kB] Get:131 http://ftpmaster.internal/ubuntu eoan/main amd64 libtsan0 amd64 9.1.0-6ubuntu2 [301 kB] Get:132 http://ftpmaster.internal/ubuntu eoan/main amd64 libubsan1 amd64 9.1.0-6ubuntu2 [131 kB] Get:133 http://ftpmaster.internal/ubuntu eoan/main amd64 libquadmath0 amd64 9.1.0-6ubuntu2 [146 kB] Get:134 http://ftpmaster.internal/ubuntu eoan/main amd64 libgcc-9-dev amd64 9.1.0-6ubuntu2 [2359 kB] Get:135 http://ftpmaster.internal/ubuntu eoan/main amd64 gcc-9 amd64 9.1.0-6ubuntu2 [10.3 MB] Get:136 http://ftpmaster.internal/ubuntu eoan/main amd64 libstdc++-9-dev amd64 9.1.0-6ubuntu2 [1682 kB] Get:137 http://ftpmaster.internal/ubuntu eoan/main amd64 g++-9 amd64 9.1.0-6ubuntu2 [11.0 MB] Get:138 http://ftpmaster.internal/ubuntu eoan/main amd64 dpkg-dev all 1.19.6ubuntu1 [675 kB] Get:139 http://ftpmaster.internal/ubuntu eoan/main amd64 libdpkg-perl all 1.19.6ubuntu1 [230 kB] Get:140 http://ftpmaster.internal/ubuntu eoan/main amd64 patch amd64 2.7.6-4 [105 kB] Get:141 http://ftpmaster.internal/ubuntu eoan/main amd64 build-essential amd64 12.6ubuntu1 [4664 B] Get:142 http://ftpmaster.internal/ubuntu eoan/universe amd64 libmpx2 amd64 8.3.0-16ubuntu3 [11.7 kB] Get:143 http://ftpmaster.internal/ubuntu eoan/universe amd64 g++-8 amd64 8.3.0-16ubuntu3 [9804 kB] Get:144 http://ftpmaster.internal/ubuntu eoan/universe amd64 gcc-8 amd64 8.3.0-16ubuntu3 [9404 kB] Get:145 http://ftpmaster.internal/ubuntu eoan/universe amd64 libstdc++-8-dev amd64 8.3.0-16ubuntu3 [1534 kB] Get:146 http://ftpmaster.internal/ubuntu eoan/universe amd64 libgcc-8-dev amd64 8.3.0-16ubuntu3 [2313 kB] Get:147 http://ftpmaster.internal/ubuntu eoan/universe amd64 cpp-8 amd64 8.3.0-16ubuntu3 [8648 kB] Get:148 http://ftpmaster.internal/ubuntu eoan/universe amd64 gcc-8-base amd64 8.3.0-16ubuntu3 [18.4 kB] Get:149 http://ftpmaster.internal/ubuntu eoan/main amd64 e2fslibs amd64 1.45.2-1ubuntu1 [2716 B] Get:150 http://ftpmaster.internal/ubuntu eoan-proposed/main amd64 libassuan0 amd64 2.5.3-2 [35.6 kB] Get:151 http://ftpmaster.internal/ubuntu eoan/main amd64 pinentry-curses amd64 1.1.0-2 [36.1 kB] Get:152 http://ftpmaster.internal/ubuntu eoan/main amd64 gpg amd64 2.2.12-1ubuntu3 [475 kB] Get:153 http://ftpmaster.internal/ubuntu eoan/main amd64 gpgconf amd64 2.2.12-1ubuntu3 [123 kB] Get:154 http://ftpmaster.internal/ubuntu eoan/main amd64 gpg-agent amd64 2.2.12-1ubuntu3 [229 kB] Get:155 http://ftpmaster.internal/ubuntu eoan/main amd64 libcomerr2 amd64 1.45.2-1ubuntu1 [2704 B] Get:156 http://ftpmaster.internal/ubuntu eoan/main amd64 optipng amd64 0.7.7-1 [83.9 kB] Get:157 http://ftpmaster.internal/ubuntu eoan/main amd64 pkgbinarymangler all 144 [55.2 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 114 MB in 4s (29.4 MB/s) (Reading database ... 12665 files and directories currently installed.) Preparing to unpack .../libc6-dev_2.29-0ubuntu3_amd64.deb ... Unpacking libc6-dev:amd64 (2.29-0ubuntu3) over (2.28-0ubuntu1) ... Preparing to unpack .../libc-dev-bin_2.29-0ubuntu3_amd64.deb ... Unpacking libc-dev-bin (2.29-0ubuntu3) over (2.28-0ubuntu1) ... Preparing to unpack .../linux-libc-dev_5.0.0-21.22_amd64.deb ... Unpacking linux-libc-dev:amd64 (5.0.0-21.22) over (4.18.0-11.12) ... Preparing to unpack .../libc6_2.29-0ubuntu3_amd64.deb ... Unpacking libc6:amd64 (2.29-0ubuntu3) over (2.28-0ubuntu1) ... Setting up libc6:amd64 (2.29-0ubuntu3) ... (Reading database ... 12693 files and directories currently installed.) Preparing to unpack .../libc-bin_2.29-0ubuntu3_amd64.deb ... Unpacking libc-bin (2.29-0ubuntu3) over (2.28-0ubuntu1) ... Setting up libc-bin (2.29-0ubuntu3) ... Selecting previously unselected package gcc-9-base:amd64. (Reading database ... 12693 files and directories currently installed.) Preparing to unpack .../gcc-9-base_9.1.0-6ubuntu2_amd64.deb ... Unpacking gcc-9-base:amd64 (9.1.0-6ubuntu2) ... Setting up gcc-9-base:amd64 (9.1.0-6ubuntu2) ... (Reading database ... 12699 files and directories currently installed.) Preparing to unpack .../libgcc1_1%3a9.1.0-6ubuntu2_amd64.deb ... Unpacking libgcc1:amd64 (1:9.1.0-6ubuntu2) over (1:8.2.0-12ubuntu1) ... Setting up libgcc1:amd64 (1:9.1.0-6ubuntu2) ... (Reading database ... 12699 files and directories currently installed.) Preparing to unpack .../base-files_10.2ubuntu4_amd64.deb ... Unpacking base-files (10.2ubuntu4) over (10.1ubuntu8) ... Setting up base-files (10.2ubuntu4) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 12699 files and directories currently installed.) Preparing to unpack .../debianutils_4.8.6.1_amd64.deb ... Unpacking debianutils (4.8.6.1) over (4.8.6) ... Setting up debianutils (4.8.6.1) ... (Reading database ... 12699 files and directories currently installed.) Preparing to unpack .../bash_5.0-4ubuntu1_amd64.deb ... Unpacking bash (5.0-4ubuntu1) over (4.4.18-2ubuntu3) ... Setting up bash (5.0-4ubuntu1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 12699 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.33.1-0.1ubuntu2_amd64.deb ... Unpacking bsdutils (1:2.33.1-0.1ubuntu2) over (1:2.32-0.1ubuntu2) ... Setting up bsdutils (1:2.33.1-0.1ubuntu2) ... (Reading database ... 12699 files and directories currently installed.) Preparing to unpack .../coreutils_8.30-3ubuntu1_amd64.deb ... Unpacking coreutils (8.30-3ubuntu1) over (8.28-1ubuntu2) ... Setting up coreutils (8.30-3ubuntu1) ... (Reading database ... 12699 files and directories currently installed.) Preparing to unpack .../lsb-base_10.2019051400ubuntu1_all.deb ... Unpacking lsb-base (10.2019051400ubuntu1) over (9.20170808ubuntu1) ... Preparing to unpack .../tar_1.30+dfsg-6_amd64.deb ... Unpacking tar (1.30+dfsg-6) over (1.30+dfsg-3) ... Setting up tar (1.30+dfsg-6) ... (Reading database ... 12698 files and directories currently installed.) Preparing to unpack .../dpkg_1.19.6ubuntu1_amd64.deb ... Unpacking dpkg (1.19.6ubuntu1) over (1.19.2ubuntu1) ... Setting up dpkg (1.19.6ubuntu1) ... Installing new version of config file /etc/cron.daily/dpkg ... (Reading database ... 12706 files and directories currently installed.) Preparing to unpack .../libperl5.28_5.28.1-6_amd64.deb ... Unpacking libperl5.28:amd64 (5.28.1-6) over (5.28.1-3) ... Preparing to unpack .../perl_5.28.1-6_amd64.deb ... Unpacking perl (5.28.1-6) over (5.28.1-3) ... Preparing to unpack .../perl-base_5.28.1-6_amd64.deb ... Unpacking perl-base (5.28.1-6) over (5.28.1-3) ... Setting up perl-base (5.28.1-6) ... (Reading database ... 12706 files and directories currently installed.) Preparing to unpack .../perl-modules-5.28_5.28.1-6_all.deb ... Unpacking perl-modules-5.28 (5.28.1-6) over (5.28.1-3) ... Preparing to unpack .../bzip2_1.0.6-9.1_amd64.deb ... Unpacking bzip2 (1.0.6-9.1) over (1.0.6-9) ... Preparing to unpack .../libbz2-1.0_1.0.6-9.1_amd64.deb ... Unpacking libbz2-1.0:amd64 (1.0.6-9.1) over (1.0.6-9) ... Setting up libbz2-1.0:amd64 (1.0.6-9.1) ... (Reading database ... 12706 files and directories currently installed.) Preparing to unpack .../libdb5.3_5.3.28+dfsg1-0.6ubuntu1_amd64.deb ... Unpacking libdb5.3:amd64 (5.3.28+dfsg1-0.6ubuntu1) over (5.3.28+dfsg1-0.2) ... Setting up libdb5.3:amd64 (5.3.28+dfsg1-0.6ubuntu1) ... (Reading database ... 12706 files and directories currently installed.) Preparing to unpack .../libgdbm6_1.18.1-4_amd64.deb ... Unpacking libgdbm6:amd64 (1.18.1-4) over (1.18.1-2) ... Preparing to unpack .../libgdbm-compat4_1.18.1-4_amd64.deb ... Unpacking libgdbm-compat4:amd64 (1.18.1-4) over (1.18.1-2) ... Preparing to unpack .../zlib1g_1%3a1.2.11.dfsg-1ubuntu2_amd64.deb ... Unpacking zlib1g:amd64 (1:1.2.11.dfsg-1ubuntu2) over (1:1.2.11.dfsg-0ubuntu2) ... Setting up zlib1g:amd64 (1:1.2.11.dfsg-1ubuntu2) ... (Reading database ... 12706 files and directories currently installed.) Preparing to unpack .../debconf_1.5.72_all.deb ... Unpacking debconf (1.5.72) over (1.5.69) ... Setting up debconf (1.5.72) ... (Reading database ... 12706 files and directories currently installed.) Preparing to unpack .../dash_0.5.10.2-5_amd64.deb ... Unpacking dash (0.5.10.2-5) over (0.5.10.2-2) ... Setting up dash (0.5.10.2-5) ... (Reading database ... 12707 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.7-3_amd64.deb ... Unpacking diffutils (1:3.7-3) over (1:3.6-1) ... Setting up diffutils (1:3.7-3) ... (Reading database ... 12707 files and directories currently installed.) Preparing to unpack .../findutils_4.6.0+git+20190209-2ubuntu1_amd64.deb ... Unpacking findutils (4.6.0+git+20190209-2ubuntu1) over (4.6.0+git+20181018-1) ... Setting up findutils (4.6.0+git+20190209-2ubuntu1) ... (Reading database ... 12707 files and directories currently installed.) Preparing to unpack .../archives/grep_3.3-1_amd64.deb ... Unpacking grep (3.3-1) over (3.1-3) ... Setting up grep (3.3-1) ... (Reading database ... 12707 files and directories currently installed.) Preparing to unpack .../gzip_1.10-0ubuntu1_amd64.deb ... Unpacking gzip (1.10-0ubuntu1) over (1.6-5ubuntu2) ... Setting up gzip (1.10-0ubuntu1) ... (Reading database ... 12707 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.33.1-0.1ubuntu2_amd64.deb ... Unpacking libsmartcols1:amd64 (2.33.1-0.1ubuntu2) over (2.32-0.1ubuntu2) ... Setting up libsmartcols1:amd64 (2.33.1-0.1ubuntu2) ... (Reading database ... 12707 files and directories currently installed.) Preparing to unpack .../libuuid1_2.33.1-0.1ubuntu2_amd64.deb ... Unpacking libuuid1:amd64 (2.33.1-0.1ubuntu2) over (2.32-0.1ubuntu2) ... Setting up libuuid1:amd64 (2.33.1-0.1ubuntu2) ... (Reading database ... 12707 files and directories currently installed.) Preparing to unpack .../libblkid1_2.33.1-0.1ubuntu2_amd64.deb ... Unpacking libblkid1:amd64 (2.33.1-0.1ubuntu2) over (2.32-0.1ubuntu2) ... Setting up libblkid1:amd64 (2.33.1-0.1ubuntu2) ... (Reading database ... 12707 files and directories currently installed.) Preparing to unpack .../libfdisk1_2.33.1-0.1ubuntu2_amd64.deb ... Unpacking libfdisk1:amd64 (2.33.1-0.1ubuntu2) over (2.32-0.1ubuntu2) ... Setting up libfdisk1:amd64 (2.33.1-0.1ubuntu2) ... Selecting previously unselected package libpcre2-8-0:amd64. (Reading database ... 12707 files and directories currently installed.) Preparing to unpack .../libpcre2-8-0_10.32-5_amd64.deb ... Unpacking libpcre2-8-0:amd64 (10.32-5) ... Setting up libpcre2-8-0:amd64 (10.32-5) ... (Reading database ... 12713 files and directories currently installed.) Preparing to unpack .../libselinux1_2.9-2_amd64.deb ... Unpacking libselinux1:amd64 (2.9-2) over (2.8-1build2) ... Setting up libselinux1:amd64 (2.9-2) ... (Reading database ... 12713 files and directories currently installed.) Preparing to unpack .../libmount1_2.33.1-0.1ubuntu2_amd64.deb ... Unpacking libmount1:amd64 (2.33.1-0.1ubuntu2) over (2.32-0.1ubuntu2) ... Setting up libmount1:amd64 (2.33.1-0.1ubuntu2) ... (Reading database ... 12713 files and directories currently installed.) Preparing to unpack .../libncurses6_6.1+20181013-2ubuntu2_amd64.deb ... Unpacking libncurses6:amd64 (6.1+20181013-2ubuntu2) over (6.1+20180210-4ubuntu1) ... Preparing to unpack .../libtinfo6_6.1+20181013-2ubuntu2_amd64.deb ... Unpacking libtinfo6:amd64 (6.1+20181013-2ubuntu2) over (6.1+20180210-4ubuntu1) ... Setting up libtinfo6:amd64 (6.1+20181013-2ubuntu2) ... (Reading database ... 12713 files and directories currently installed.) Preparing to unpack .../libncursesw6_6.1+20181013-2ubuntu2_amd64.deb ... Unpacking libncursesw6:amd64 (6.1+20181013-2ubuntu2) over (6.1+20180210-4ubuntu1) ... Setting up libncursesw6:amd64 (6.1+20181013-2ubuntu2) ... (Reading database ... 12713 files and directories currently installed.) Preparing to unpack .../fdisk_2.33.1-0.1ubuntu2_amd64.deb ... Unpacking fdisk (2.33.1-0.1ubuntu2) over (2.32-0.1ubuntu2) ... Setting up fdisk (2.33.1-0.1ubuntu2) ... (Reading database ... 12716 files and directories currently installed.) Preparing to unpack .../util-linux_2.33.1-0.1ubuntu2_amd64.deb ... Unpacking util-linux (2.33.1-0.1ubuntu2) over (2.32-0.1ubuntu2) ... Replacing files in old package login (1:4.5-1ubuntu1) ... Preparing to unpack .../login_1%3a4.5-1.1ubuntu2_amd64.deb ... Unpacking login (1:4.5-1.1ubuntu2) over (1:4.5-1ubuntu1) ... Setting up login (1:4.5-1.1ubuntu2) ... (Reading database ... 12720 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.1+20181013-2ubuntu2_amd64.deb ... Unpacking ncurses-bin (6.1+20181013-2ubuntu2) over (6.1+20180210-4ubuntu1) ... Setting up ncurses-bin (6.1+20181013-2ubuntu2) ... (Reading database ... 12720 files and directories currently installed.) Preparing to unpack .../archives/sed_4.7-1_amd64.deb ... Unpacking sed (4.7-1) over (4.5-2) ... Setting up sed (4.7-1) ... (Reading database ... 12720 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.249ubuntu1_amd64.deb ... Unpacking libdebconfclient0:amd64 (0.249ubuntu1) over (0.244ubuntu1) ... Setting up libdebconfclient0:amd64 (0.249ubuntu1) ... (Reading database ... 12720 files and directories currently installed.) Preparing to unpack .../base-passwd_3.5.46_amd64.deb ... Unpacking base-passwd (3.5.46) over (3.5.45) ... Setting up base-passwd (3.5.46) ... (Reading database ... 12720 files and directories currently installed.) Preparing to unpack .../init-system-helpers_1.57_all.deb ... Unpacking init-system-helpers (1.57) over (1.56) ... Setting up init-system-helpers (1.57) ... (Reading database ... 12720 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.1+20181013-2ubuntu2_all.deb ... Unpacking ncurses-base (6.1+20181013-2ubuntu2) over (6.1+20180210-4ubuntu1) ... Setting up ncurses-base (6.1+20181013-2ubuntu2) ... (Reading database ... 12720 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_2.93-8ubuntu1_amd64.deb ... Unpacking sysvinit-utils (2.93-8ubuntu1) over (2.88dsf-59.10ubuntu2) ... Setting up util-linux (2.33.1-0.1ubuntu2) ... Setting up sysvinit-utils (2.93-8ubuntu1) ... (Reading database ... 12720 files and directories currently installed.) Preparing to unpack .../liblz4-1_1.9.1-1_amd64.deb ... Unpacking liblz4-1:amd64 (1.9.1-1) over (1.8.2-1ubuntu1) ... Setting up liblz4-1:amd64 (1.9.1-1) ... (Reading database ... 12720 files and directories currently installed.) Preparing to unpack .../liblzma5_5.2.4-1_amd64.deb ... Unpacking liblzma5:amd64 (5.2.4-1) over (5.2.2-1.3) ... Setting up liblzma5:amd64 (5.2.4-1) ... (Reading database ... 12720 files and directories currently installed.) Preparing to unpack .../libstdc++6_9.1.0-6ubuntu2_amd64.deb ... Unpacking libstdc++6:amd64 (9.1.0-6ubuntu2) over (8.2.0-12ubuntu1) ... Setting up libstdc++6:amd64 (9.1.0-6ubuntu2) ... (Reading database ... 12720 files and directories currently installed.) Preparing to unpack .../libnettle6_3.4.1-1_amd64.deb ... Unpacking libnettle6:amd64 (3.4.1-1) over (3.4.1~rc1-1) ... Setting up libnettle6:amd64 (3.4.1-1) ... (Reading database ... 12720 files and directories currently installed.) Preparing to unpack .../libhogweed4_3.4.1-1_amd64.deb ... Unpacking libhogweed4:amd64 (3.4.1-1) over (3.4.1~rc1-1) ... Setting up libhogweed4:amd64 (3.4.1-1) ... (Reading database ... 12720 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.23.15-2_amd64.deb ... Unpacking libp11-kit0:amd64 (0.23.15-2) over (0.23.14-2) ... Setting up libp11-kit0:amd64 (0.23.15-2) ... (Reading database ... 12720 files and directories currently installed.) Preparing to unpack .../libunistring2_0.9.10-1ubuntu2_amd64.deb ... Unpacking libunistring2:amd64 (0.9.10-1ubuntu2) over (0.9.10-1ubuntu1) ... Setting up libunistring2:amd64 (0.9.10-1ubuntu2) ... (Reading database ... 12720 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.6.7-4ubuntu1_amd64.deb ... Unpacking libgnutls30:amd64 (3.6.7-4ubuntu1) over (3.6.4-2ubuntu2) ... Setting up libgnutls30:amd64 (3.6.7-4ubuntu1) ... (Reading database ... 12720 files and directories currently installed.) Preparing to unpack .../systemd-sysv_240-6ubuntu9_amd64.deb ... Unpacking systemd-sysv (240-6ubuntu9) over (239-7ubuntu15) ... Preparing to unpack .../libacl1_2.2.53-4_amd64.deb ... Unpacking libacl1:amd64 (2.2.53-4) over (2.2.52-3build1) ... Setting up libacl1:amd64 (2.2.53-4) ... (Reading database ... 12720 files and directories currently installed.) Preparing to unpack .../libapparmor1_2.13.2-9ubuntu7_amd64.deb ... Unpacking libapparmor1:amd64 (2.13.2-9ubuntu7) over (2.12-4ubuntu10) ... Preparing to unpack .../libaudit-common_1%3a2.8.4-3ubuntu1_all.deb ... Unpacking libaudit-common (1:2.8.4-3ubuntu1) over (1:2.8.3-1ubuntu3) ... Setting up libaudit-common (1:2.8.4-3ubuntu1) ... (Reading database ... 12720 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.7.9-2_amd64.deb ... Unpacking libcap-ng0:amd64 (0.7.9-2) over (0.7.9-1build1) ... Setting up libcap-ng0:amd64 (0.7.9-2) ... (Reading database ... 12720 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a2.8.4-3ubuntu1_amd64.deb ... Unpacking libaudit1:amd64 (1:2.8.4-3ubuntu1) over (1:2.8.3-1ubuntu3) ... Setting up libaudit1:amd64 (1:2.8.4-3ubuntu1) ... (Reading database ... 12720 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.25-2_amd64.deb ... Unpacking libcap2:amd64 (1:2.25-2) over (1:2.25-1.2) ... Selecting previously unselected package libjson-c4:amd64. Preparing to unpack .../libjson-c4_0.13.1+dfsg-2_amd64.deb ... Unpacking libjson-c4:amd64 (0.13.1+dfsg-2) ... Preparing to unpack .../libargon2-1_0~20171227-0.2_amd64.deb ... Unpacking libargon2-1:amd64 (0~20171227-0.2) over (0~20171227-0.1) ... Preparing to unpack .../libudev1_240-6ubuntu9_amd64.deb ... Unpacking libudev1:amd64 (240-6ubuntu9) over (239-7ubuntu15) ... Setting up libudev1:amd64 (240-6ubuntu9) ... (Reading database ... 12727 files and directories currently installed.) Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.155-2ubuntu4_amd64.deb ... Unpacking libdevmapper1.02.1:amd64 (2:1.02.155-2ubuntu4) over (2:1.02.145-4.1ubuntu4) ... Preparing to unpack .../libssl1.1_1.1.1c-1ubuntu3_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.1c-1ubuntu3) over (1.1.1a-1ubuntu2) ... Preparing to unpack .../libcryptsetup12_2%3a2.1.0-5ubuntu2_amd64.deb ... Unpacking libcryptsetup12:amd64 (2:2.1.0-5ubuntu2) over (2:2.0.4-2ubuntu2) ... Preparing to unpack .../libgpg-error0_1.36-2_amd64.deb ... Unpacking libgpg-error0:amd64 (1.36-2) over (1.32-3) ... Setting up libgpg-error0:amd64 (1.36-2) ... (Reading database ... 12727 files and directories currently installed.) Preparing to unpack .../libidn11_1.33-2.2ubuntu2_amd64.deb ... Unpacking libidn11:amd64 (1.33-2.2ubuntu2) over (1.33-2.2ubuntu1) ... Preparing to unpack .../libkmod2_26-1ubuntu1_amd64.deb ... Unpacking libkmod2:amd64 (26-1ubuntu1) over (25-1ubuntu2) ... Preparing to unpack .../libpam0g_1.3.1-5ubuntu1_amd64.deb ... Unpacking libpam0g:amd64 (1.3.1-5ubuntu1) over (1.1.8-3.6ubuntu2) ... Setting up libpam0g:amd64 (1.3.1-5ubuntu1) ... Checking for services that may need to be restarted...Checking init scripts... Nothing to restart. (Reading database ... 12727 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.4.1-0ubuntu0.19.10.3_amd64.deb ... Unpacking libseccomp2:amd64 (2.4.1-0ubuntu0.19.10.3) over (2.3.3-3ubuntu2) ... Setting up libseccomp2:amd64 (2.4.1-0ubuntu0.19.10.3) ... (Reading database ... 12727 files and directories currently installed.) Preparing to unpack .../mount_2.33.1-0.1ubuntu2_amd64.deb ... Unpacking mount (2.33.1-0.1ubuntu2) over (2.32-0.1ubuntu2) ... Preparing to unpack .../libsepol1_2.9-2_amd64.deb ... Unpacking libsepol1:amd64 (2.9-2) over (2.8-1) ... Setting up libsepol1:amd64 (2.9-2) ... (Reading database ... 12727 files and directories currently installed.) Preparing to unpack .../libsemanage-common_2.9-2_all.deb ... Unpacking libsemanage-common (2.9-2) over (2.8-1build2) ... Setting up libsemanage-common (2.9-2) ... (Reading database ... 12728 files and directories currently installed.) Preparing to unpack .../libsemanage1_2.9-2_amd64.deb ... Unpacking libsemanage1:amd64 (2.9-2) over (2.8-1build2) ... Setting up libsemanage1:amd64 (2.9-2) ... (Reading database ... 12728 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.3.1-5ubuntu1_amd64.deb ... Unpacking libpam-modules-bin (1.3.1-5ubuntu1) over (1.1.8-3.6ubuntu2) ... Setting up libpam-modules-bin (1.3.1-5ubuntu1) ... (Reading database ... 12728 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.3.1-5ubuntu1_amd64.deb ... Unpacking libpam-modules:amd64 (1.3.1-5ubuntu1) over (1.1.8-3.6ubuntu2) ... Setting up libpam-modules:amd64 (1.3.1-5ubuntu1) ... Installing new version of config file /etc/security/access.conf ... Installing new version of config file /etc/security/limits.conf ... (Reading database ... 12728 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.5-1.1ubuntu2_amd64.deb ... Unpacking passwd (1:4.5-1.1ubuntu2) over (1:4.5-1ubuntu1) ... Setting up passwd (1:4.5-1.1ubuntu2) ... (Reading database ... 12728 files and directories currently installed.) Preparing to unpack .../adduser_3.118ubuntu1_all.deb ... Unpacking adduser (3.118ubuntu1) over (3.117ubuntu1) ... Setting up adduser (3.118ubuntu1) ... (Reading database ... 12728 files and directories currently installed.) Preparing to unpack .../systemd_240-6ubuntu9_amd64.deb ... Unpacking systemd (240-6ubuntu9) over (239-7ubuntu15) ... Preparing to unpack .../libsystemd0_240-6ubuntu9_amd64.deb ... Unpacking libsystemd0:amd64 (240-6ubuntu9) over (239-7ubuntu15) ... Setting up libsystemd0:amd64 (240-6ubuntu9) ... (Reading database ... 12744 files and directories currently installed.) Preparing to unpack .../libzstd1_1.3.8+dfsg-3_amd64.deb ... Unpacking libzstd1:amd64 (1.3.8+dfsg-3) over (1.3.5+dfsg-1ubuntu1) ... Setting up libzstd1:amd64 (1.3.8+dfsg-3) ... Selecting previously unselected package libapt-pkg5.90:amd64. (Reading database ... 12744 files and directories currently installed.) Preparing to unpack .../libapt-pkg5.90_1.9.1_amd64.deb ... Unpacking libapt-pkg5.90:amd64 (1.9.1) ... Setting up libapt-pkg5.90:amd64 (1.9.1) ... (Reading database ... 12793 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.8.4-5ubuntu1_amd64.deb ... Unpacking libgcrypt20:amd64 (1.8.4-5ubuntu1) over (1.8.4-3ubuntu1) ... Setting up libgcrypt20:amd64 (1.8.4-5ubuntu1) ... (Reading database ... 12793 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.12-1ubuntu3_amd64.deb ... Unpacking gpgv (2.2.12-1ubuntu3) over (2.2.8-3ubuntu1) ... Setting up gpgv (2.2.12-1ubuntu3) ... (Reading database ... 12793 files and directories currently installed.) Preparing to unpack .../archives/apt_1.9.1_amd64.deb ... Unpacking apt (1.9.1) over (1.8.0~alpha2ubuntu1) ... Setting up apt (1.9.1) ... Installing new version of config file /etc/apt/apt.conf.d/01autoremove ... (Reading database ... 12816 files and directories currently installed.) Preparing to unpack .../libext2fs2_1.45.2-1ubuntu1_amd64.deb ... Unpacking libext2fs2:amd64 (1.45.2-1ubuntu1) over (1.44.4-2ubuntu1) ... Setting up libext2fs2:amd64 (1.45.2-1ubuntu1) ... (Reading database ... 12815 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.45.2-1ubuntu1_amd64.deb ... Unpacking e2fsprogs (1.45.2-1ubuntu1) over (1.44.4-2ubuntu1) ... Setting up libapparmor1:amd64 (2.13.2-9ubuntu7) ... Setting up libcap2:amd64 (1:2.25-2) ... Setting up libargon2-1:amd64 (0~20171227-0.2) ... Setting up libdevmapper1.02.1:amd64 (2:1.02.155-2ubuntu4) ... Setting up libjson-c4:amd64 (0.13.1+dfsg-2) ... Setting up libssl1.1:amd64 (1.1.1c-1ubuntu3) ... Setting up libcryptsetup12:amd64 (2:2.1.0-5ubuntu2) ... Setting up libidn11:amd64 (1.33-2.2ubuntu2) ... Setting up libkmod2:amd64 (26-1ubuntu1) ... Setting up mount (2.33.1-0.1ubuntu2) ... Setting up systemd (240-6ubuntu9) ... Installing new version of config file /etc/dhcp/dhclient-enter-hooks.d/resolved ... Installing new version of config file /etc/systemd/journald.conf ... Installing new version of config file /etc/systemd/resolved.conf ... Installing new version of config file /etc/systemd/system.conf ... Setting up systemd-sysv (240-6ubuntu9) ... (Reading database ... 12831 files and directories currently installed.) Preparing to unpack .../archives/init_1.57_amd64.deb ... Unpacking init (1.57) over (1.56) ... Preparing to unpack .../libattr1_1%3a2.4.48-4_amd64.deb ... Unpacking libattr1:amd64 (1:2.4.48-4) over (1:2.4.47-2build1) ... Setting up libattr1:amd64 (1:2.4.48-4) ... (Reading database ... 12832 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.3.1-5ubuntu1_all.deb ... Unpacking libpam-runtime (1.3.1-5ubuntu1) over (1.1.8-3.6ubuntu2) ... Setting up libpam-runtime (1.3.1-5ubuntu1) ... (Reading database ... 12832 files and directories currently installed.) Preparing to unpack .../libpcre3_2%3a8.39-12_amd64.deb ... Unpacking libpcre3:amd64 (2:8.39-12) over (2:8.39-11) ... Setting up libpcre3:amd64 (2:8.39-12) ... (Reading database ... 12832 files and directories currently installed.) Preparing to unpack .../00-libcom-err2_1.45.2-1ubuntu1_amd64.deb ... Unpacking libcom-err2:amd64 (1.45.2-1ubuntu1) over (1.44.4-2ubuntu1) ... Preparing to unpack .../01-libprocps7_2%3a3.3.15-2ubuntu2_amd64.deb ... Unpacking libprocps7:amd64 (2:3.3.15-2ubuntu2) over (2:3.3.15-2ubuntu1) ... Preparing to unpack .../02-libss2_1.45.2-1ubuntu1_amd64.deb ... Unpacking libss2:amd64 (1.45.2-1ubuntu1) over (1.44.4-2ubuntu1) ... Preparing to unpack .../03-procps_2%3a3.3.15-2ubuntu2_amd64.deb ... Unpacking procps (2:3.3.15-2ubuntu2) over (2:3.3.15-2ubuntu1) ... Preparing to unpack .../04-openssl_1.1.1c-1ubuntu3_amd64.deb ... Unpacking openssl (1.1.1c-1ubuntu3) over (1.1.1a-1ubuntu2) ... Preparing to unpack .../05-ca-certificates_20190110_all.deb ... Unpacking ca-certificates (20190110) over (20180409) ... Preparing to unpack .../06-dmsetup_2%3a1.02.155-2ubuntu4_amd64.deb ... Unpacking dmsetup (2:1.02.155-2ubuntu4) over (2:1.02.145-4.1ubuntu4) ... Preparing to unpack .../07-readline-common_8.0-1_all.deb ... Unpacking readline-common (8.0-1) over (7.0-5) ... Selecting previously unselected package libreadline8:amd64. Preparing to unpack .../08-libreadline8_8.0-1_amd64.deb ... Unpacking libreadline8:amd64 (8.0-1) ... Preparing to unpack .../09-libslang2_2.3.2-3_amd64.deb ... Unpacking libslang2:amd64 (2.3.2-3) over (2.3.2-1ubuntu1) ... Preparing to unpack .../10-libsqlite3-0_3.27.2-3_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.27.2-3) over (3.26.0-2) ... Preparing to unpack .../11-tzdata_2019b-1_all.deb ... Unpacking tzdata (2019b-1) over (2018g-1) ... Preparing to unpack .../12-xz-utils_5.2.4-1_amd64.deb ... Unpacking xz-utils (5.2.4-1) over (5.2.2-1.3) ... Preparing to unpack .../13-libpng16-16_1.6.37-1_amd64.deb ... Unpacking libpng16-16:amd64 (1.6.37-1) over (1.6.34-2) ... Preparing to unpack .../14-multiarch-support_2.29-0ubuntu3_amd64.deb ... Unpacking multiarch-support (2.29-0ubuntu3) over (2.28-0ubuntu1) ... Preparing to unpack .../15-advancecomp_2.1-2.1_amd64.deb ... Unpacking advancecomp (2.1-2.1) over (2.1-1) ... Preparing to unpack .../16-binutils-x86-64-linux-gnu_2.32.51.20190702-1ubuntu1_amd64.deb ... Unpacking binutils-x86-64-linux-gnu (2.32.51.20190702-1ubuntu1) over (2.31.1-10ubuntu1) ... Preparing to unpack .../17-libbinutils_2.32.51.20190702-1ubuntu1_amd64.deb ... Unpacking libbinutils:amd64 (2.32.51.20190702-1ubuntu1) over (2.31.1-10ubuntu1) ... Preparing to unpack .../18-binutils_2.32.51.20190702-1ubuntu1_amd64.deb ... Unpacking binutils (2.32.51.20190702-1ubuntu1) over (2.31.1-10ubuntu1) ... Preparing to unpack .../19-binutils-common_2.32.51.20190702-1ubuntu1_amd64.deb ... Unpacking binutils-common:amd64 (2.32.51.20190702-1ubuntu1) over (2.31.1-10ubuntu1) ... Selecting previously unselected package libisl21:amd64. Preparing to unpack .../20-libisl21_0.21-1_amd64.deb ... Unpacking libisl21:amd64 (0.21-1) ... Preparing to unpack .../21-libmpfr6_4.0.2-1_amd64.deb ... Unpacking libmpfr6:amd64 (4.0.2-1) over (4.0.1-2) ... Selecting previously unselected package cpp-9. Preparing to unpack .../22-cpp-9_9.1.0-6ubuntu2_amd64.deb ... Unpacking cpp-9 (9.1.0-6ubuntu2) ... Preparing to unpack .../23-g++_4%3a9.1.0-1ubuntu4_amd64.deb ... Unpacking g++ (4:9.1.0-1ubuntu4) over (4:8.2.0-2ubuntu2) ... Preparing to unpack .../24-gcc_4%3a9.1.0-1ubuntu4_amd64.deb ... Unpacking gcc (4:9.1.0-1ubuntu4) over (4:8.2.0-2ubuntu2) ... Preparing to unpack .../25-cpp_4%3a9.1.0-1ubuntu4_amd64.deb ... Unpacking cpp (4:9.1.0-1ubuntu4) over (4:8.2.0-2ubuntu2) ... Preparing to unpack .../26-libcc1-0_9.1.0-6ubuntu2_amd64.deb ... Unpacking libcc1-0:amd64 (9.1.0-6ubuntu2) over (8.2.0-12ubuntu1) ... Preparing to unpack .../27-libgomp1_9.1.0-6ubuntu2_amd64.deb ... Unpacking libgomp1:amd64 (9.1.0-6ubuntu2) over (8.2.0-12ubuntu1) ... Preparing to unpack .../28-libitm1_9.1.0-6ubuntu2_amd64.deb ... Unpacking libitm1:amd64 (9.1.0-6ubuntu2) over (8.2.0-12ubuntu1) ... Preparing to unpack .../29-libatomic1_9.1.0-6ubuntu2_amd64.deb ... Unpacking libatomic1:amd64 (9.1.0-6ubuntu2) over (8.2.0-12ubuntu1) ... Preparing to unpack .../30-libasan5_9.1.0-6ubuntu2_amd64.deb ... Unpacking libasan5:amd64 (9.1.0-6ubuntu2) over (8.2.0-12ubuntu1) ... Preparing to unpack .../31-liblsan0_9.1.0-6ubuntu2_amd64.deb ... Unpacking liblsan0:amd64 (9.1.0-6ubuntu2) over (8.2.0-12ubuntu1) ... Preparing to unpack .../32-libtsan0_9.1.0-6ubuntu2_amd64.deb ... Unpacking libtsan0:amd64 (9.1.0-6ubuntu2) over (8.2.0-12ubuntu1) ... Preparing to unpack .../33-libubsan1_9.1.0-6ubuntu2_amd64.deb ... Unpacking libubsan1:amd64 (9.1.0-6ubuntu2) over (8.2.0-12ubuntu1) ... Preparing to unpack .../34-libquadmath0_9.1.0-6ubuntu2_amd64.deb ... Unpacking libquadmath0:amd64 (9.1.0-6ubuntu2) over (8.2.0-12ubuntu1) ... Selecting previously unselected package libgcc-9-dev:amd64. Preparing to unpack .../35-libgcc-9-dev_9.1.0-6ubuntu2_amd64.deb ... Unpacking libgcc-9-dev:amd64 (9.1.0-6ubuntu2) ... Selecting previously unselected package gcc-9. Preparing to unpack .../36-gcc-9_9.1.0-6ubuntu2_amd64.deb ... Unpacking gcc-9 (9.1.0-6ubuntu2) ... Selecting previously unselected package libstdc++-9-dev:amd64. Preparing to unpack .../37-libstdc++-9-dev_9.1.0-6ubuntu2_amd64.deb ... Unpacking libstdc++-9-dev:amd64 (9.1.0-6ubuntu2) ... Selecting previously unselected package g++-9. Preparing to unpack .../38-g++-9_9.1.0-6ubuntu2_amd64.deb ... Unpacking g++-9 (9.1.0-6ubuntu2) ... Preparing to unpack .../39-dpkg-dev_1.19.6ubuntu1_all.deb ... Unpacking dpkg-dev (1.19.6ubuntu1) over (1.19.2ubuntu1) ... Preparing to unpack .../40-libdpkg-perl_1.19.6ubuntu1_all.deb ... Unpacking libdpkg-perl (1.19.6ubuntu1) over (1.19.2ubuntu1) ... Preparing to unpack .../41-patch_2.7.6-4_amd64.deb ... Unpacking patch (2.7.6-4) over (2.7.6-3) ... Preparing to unpack .../42-build-essential_12.6ubuntu1_amd64.deb ... Unpacking build-essential (12.6ubuntu1) over (12.5ubuntu2) ... Preparing to unpack .../43-libmpx2_8.3.0-16ubuntu3_amd64.deb ... Unpacking libmpx2:amd64 (8.3.0-16ubuntu3) over (8.2.0-12ubuntu1) ... Preparing to unpack .../44-g++-8_8.3.0-16ubuntu3_amd64.deb ... Unpacking g++-8 (8.3.0-16ubuntu3) over (8.2.0-12ubuntu1) ... Preparing to unpack .../45-gcc-8_8.3.0-16ubuntu3_amd64.deb ... Unpacking gcc-8 (8.3.0-16ubuntu3) over (8.2.0-12ubuntu1) ... Preparing to unpack .../46-libstdc++-8-dev_8.3.0-16ubuntu3_amd64.deb ... Unpacking libstdc++-8-dev:amd64 (8.3.0-16ubuntu3) over (8.2.0-12ubuntu1) ... Preparing to unpack .../47-libgcc-8-dev_8.3.0-16ubuntu3_amd64.deb ... Unpacking libgcc-8-dev:amd64 (8.3.0-16ubuntu3) over (8.2.0-12ubuntu1) ... Preparing to unpack .../48-cpp-8_8.3.0-16ubuntu3_amd64.deb ... Unpacking cpp-8 (8.3.0-16ubuntu3) over (8.2.0-12ubuntu1) ... Preparing to unpack .../49-gcc-8-base_8.3.0-16ubuntu3_amd64.deb ... Unpacking gcc-8-base:amd64 (8.3.0-16ubuntu3) over (8.2.0-12ubuntu1) ... Preparing to unpack .../50-e2fslibs_1.45.2-1ubuntu1_amd64.deb ... Unpacking e2fslibs:amd64 (1.45.2-1ubuntu1) over (1.44.4-2ubuntu1) ... Preparing to unpack .../51-libassuan0_2.5.3-2_amd64.deb ... Unpacking libassuan0:amd64 (2.5.3-2) over (2.5.1-2) ... Preparing to unpack .../52-pinentry-curses_1.1.0-2_amd64.deb ... Unpacking pinentry-curses (1.1.0-2) over (1.1.0-1build2) ... Preparing to unpack .../53-gpg_2.2.12-1ubuntu3_amd64.deb ... Unpacking gpg (2.2.12-1ubuntu3) over (2.2.8-3ubuntu1) ... Preparing to unpack .../54-gpgconf_2.2.12-1ubuntu3_amd64.deb ... Unpacking gpgconf (2.2.12-1ubuntu3) over (2.2.8-3ubuntu1) ... Preparing to unpack .../55-gpg-agent_2.2.12-1ubuntu3_amd64.deb ... Unpacking gpg-agent (2.2.12-1ubuntu3) over (2.2.8-3ubuntu1) ... Preparing to unpack .../56-libcomerr2_1.45.2-1ubuntu1_amd64.deb ... Unpacking libcomerr2:amd64 (1.45.2-1ubuntu1) over (1.44.4-2ubuntu1) ... Preparing to unpack .../57-optipng_0.7.7-1_amd64.deb ... Unpacking optipng (0.7.7-1) over (0.7.6-1.1) ... Preparing to unpack .../58-pkgbinarymangler_144_all.deb ... Unpacking pkgbinarymangler (144) over (143) ... Setting up perl-modules-5.28 (5.28.1-6) ... Setting up libisl21:amd64 (0.21-1) ... Setting up lsb-base (10.2019051400ubuntu1) ... Setting up e2fslibs:amd64 (1.45.2-1ubuntu1) ... Setting up init (1.57) ... Setting up libprocps7:amd64 (2:3.3.15-2ubuntu2) ... Setting up libsqlite3-0:amd64 (3.27.2-3) ... Setting up binutils-common:amd64 (2.32.51.20190702-1ubuntu1) ... Setting up linux-libc-dev:amd64 (5.0.0-21.22) ... Setting up libcom-err2:amd64 (1.45.2-1ubuntu1) ... Setting up libassuan0:amd64 (2.5.3-2) ... Setting up libgomp1:amd64 (9.1.0-6ubuntu2) ... Setting up bzip2 (1.0.6-9.1) ... Setting up tzdata (2019b-1) ... Current default time zone: 'Etc/UTC' Local time is now: Tue Jul 9 12:12:04 UTC 2019. Universal Time is now: Tue Jul 9 12:12:04 UTC 2019. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up libasan5:amd64 (9.1.0-6ubuntu2) ... Setting up libslang2:amd64 (2.3.2-3) ... Setting up multiarch-support (2.29-0ubuntu3) ... Setting up libmpfr6:amd64 (4.0.2-1) ... Setting up libncurses6:amd64 (6.1+20181013-2ubuntu2) ... Setting up xz-utils (5.2.4-1) ... Setting up libquadmath0:amd64 (9.1.0-6ubuntu2) ... Setting up libpng16-16:amd64 (1.6.37-1) ... Setting up libatomic1:amd64 (9.1.0-6ubuntu2) ... Setting up patch (2.7.6-4) ... Setting up libss2:amd64 (1.45.2-1ubuntu1) ... Setting up gcc-8-base:amd64 (8.3.0-16ubuntu3) ... Setting up libmpx2:amd64 (8.3.0-16ubuntu3) ... Setting up libubsan1:amd64 (9.1.0-6ubuntu2) ... Setting up advancecomp (2.1-2.1) ... Setting up dmsetup (2:1.02.155-2ubuntu4) ... Setting up libcomerr2:amd64 (1.45.2-1ubuntu1) ... Setting up procps (2:3.3.15-2ubuntu2) ... Installing new version of config file /etc/sysctl.d/10-network-security.conf ... Setting up cpp-9 (9.1.0-6ubuntu2) ... Setting up libbinutils:amd64 (2.32.51.20190702-1ubuntu1) ... Setting up cpp-8 (8.3.0-16ubuntu3) ... Setting up libc-dev-bin (2.29-0ubuntu3) ... Setting up openssl (1.1.1c-1ubuntu3) ... Installing new version of config file /etc/ssl/openssl.cnf ... Setting up readline-common (8.0-1) ... Setting up libcc1-0:amd64 (9.1.0-6ubuntu2) ... Setting up liblsan0:amd64 (9.1.0-6ubuntu2) ... Setting up libitm1:amd64 (9.1.0-6ubuntu2) ... Setting up libgdbm6:amd64 (1.18.1-4) ... Setting up binutils-x86-64-linux-gnu (2.32.51.20190702-1ubuntu1) ... Setting up libtsan0:amd64 (9.1.0-6ubuntu2) ... Setting up pinentry-curses (1.1.0-2) ... Setting up libreadline8:amd64 (8.0-1) ... Setting up e2fsprogs (1.45.2-1ubuntu1) ... Installing new version of config file /etc/mke2fs.conf ... Created symlink /etc/systemd/system/timers.target.wants/e2scrub_all.timer -> /lib/systemd/system/e2scrub_all.timer. Created symlink /etc/systemd/system/default.target.wants/e2scrub_reap.service -> /lib/systemd/system/e2scrub_reap.service. Setting up binutils (2.32.51.20190702-1ubuntu1) ... Setting up libgcc-9-dev:amd64 (9.1.0-6ubuntu2) ... Setting up ca-certificates (20190110) ... Updating certificates in /etc/ssl/certs... 2 added, 7 removed; done. Setting up optipng (0.7.7-1) ... Setting up libgdbm-compat4:amd64 (1.18.1-4) ... Setting up libgcc-8-dev:amd64 (8.3.0-16ubuntu3) ... Setting up libperl5.28:amd64 (5.28.1-6) ... Setting up cpp (4:9.1.0-1ubuntu4) ... Setting up gpgconf (2.2.12-1ubuntu3) ... Setting up libc6-dev:amd64 (2.29-0ubuntu3) ... Setting up gpg (2.2.12-1ubuntu3) ... Setting up libstdc++-8-dev:amd64 (8.3.0-16ubuntu3) ... Setting up gcc-9 (9.1.0-6ubuntu2) ... Setting up gcc-8 (8.3.0-16ubuntu3) ... Setting up gpg-agent (2.2.12-1ubuntu3) ... Setting up libstdc++-9-dev:amd64 (9.1.0-6ubuntu2) ... Setting up pkgbinarymangler (144) ... Setting up gcc (4:9.1.0-1ubuntu4) ... Setting up perl (5.28.1-6) ... Setting up g++-9 (9.1.0-6ubuntu2) ... Setting up libdpkg-perl (1.19.6ubuntu1) ... Setting up g++ (4:9.1.0-1ubuntu4) ... Setting up g++-8 (8.3.0-16ubuntu3) ... Setting up dpkg-dev (1.19.6ubuntu1) ... Setting up build-essential (12.6ubuntu1) ... Processing triggers for systemd (240-6ubuntu9) ... Processing triggers for libc-bin (2.29-0ubuntu3) ... Processing triggers for ca-certificates (20190110) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-17243497 amd64 eoan-proposed -c chroot:build-PACKAGEBUILD-17243497 --arch=amd64 --dist=eoan-proposed --nolog -A selinux-python_2.9-2.dsc Initiating build PACKAGEBUILD-17243497 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.4.0-155-generic #182-Ubuntu SMP Tue Jul 2 14:43:15 UTC 2019 x86_64 sbuild (Debian sbuild) 0.67.0 (26 Dec 2015) on lcy01-amd64-022.buildd +==============================================================================+ | selinux-python 2.9-2 (amd64) 09 Jul 2019 12:12 | +==============================================================================+ Package: selinux-python Version: 2.9-2 Source Version: 2.9-2 Distribution: eoan-proposed Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 I: NOTICE: Log filtering will replace 'build/selinux-python-I38K_2/selinux-python-2.9' with '<>' I: NOTICE: Log filtering will replace 'build/selinux-python-I38K_2' with '<>' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-17243497/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- selinux-python_2.9-2.dsc exists in .; copying to chroot Check architectures ------------------- Check dependencies ------------------ Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-s7fDBt/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign:1 copy:/<>/resolver-s7fDBt/apt_archive ./ InRelease Get:2 copy:/<>/resolver-s7fDBt/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-s7fDBt/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-s7fDBt/apt_archive ./ Sources [214 B] Get:5 copy:/<>/resolver-s7fDBt/apt_archive ./ Packages [527 B] Fetched 2860 B in 0s (190 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install core build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: g++-8 libapt-pkg5.0 libisl19 libjson-c3 libreadline7 libstdc++-8-dev Use 'apt autoremove' to remove them. The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 852 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-s7fDBt/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 852 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 13944 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: debhelper (>= 10), dh-python, libcap-ng-dev, libselinux1-dev (>= 2.9), libsepol1-dev (>= 2.9), python3-dev (>= 3.2) Filtered Build-Depends: debhelper (>= 10), dh-python, libcap-ng-dev, libselinux1-dev (>= 2.9), libsepol1-dev (>= 2.9), python3-dev (>= 3.2) dpkg-deb: building package 'sbuild-build-depends-selinux-python-dummy' in '/<>/resolver-ulcEXK/apt_archive/sbuild-build-depends-selinux-python-dummy.deb'. Ign:1 copy:/<>/resolver-ulcEXK/apt_archive ./ InRelease Get:2 copy:/<>/resolver-ulcEXK/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-ulcEXK/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-ulcEXK/apt_archive ./ Sources [258 B] Get:5 copy:/<>/resolver-ulcEXK/apt_archive ./ Packages [573 B] Fetched 2950 B in 0s (126 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install selinux-python build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: g++-8 libapt-pkg5.0 libisl19 libjson-c3 libreadline7 libstdc++-8-dev Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-python dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libcap-ng-dev libcroco3 libelf1 libexpat1 libexpat1-dev libfile-stripnondeterminism-perl libglib2.0-0 libicu63 libmagic-mgc libmagic1 libmonkey-patch-perl libmpdec2 libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix0 libpipeline1 libpython3-dev libpython3-stdlib libpython3.7 libpython3.7-dev libpython3.7-minimal libpython3.7-stdlib libselinux1-dev libsepol1-dev libsigsegv2 libsub-delete-perl libsub-identify-perl libsuper-perl libtool libuchardet0 libxml2 m4 man-db mime-support po-debconf python3 python3-dev python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-dev python3.7-minimal Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation dh-make gettext-doc libasprintf-dev libgettextpo-dev groff libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl python3-doc python3-tk python3-venv python3.7-venv python3.7-doc binfmt-support Recommended packages: curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-python dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libcap-ng-dev libcroco3 libelf1 libexpat1 libexpat1-dev libfile-stripnondeterminism-perl libglib2.0-0 libicu63 libmagic-mgc libmagic1 libmonkey-patch-perl libmpdec2 libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix0 libpipeline1 libpython3-dev libpython3-stdlib libpython3.7 libpython3.7-dev libpython3.7-minimal libpython3.7-stdlib libselinux1-dev libsepol1-dev libsigsegv2 libsub-delete-perl libsub-identify-perl libsuper-perl libtool libuchardet0 libxml2 m4 man-db mime-support po-debconf python3 python3-dev python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-dev python3.7-minimal sbuild-build-depends-selinux-python-dummy 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. Need to get 73.8 MB of archives. After this operation, 188 MB of additional disk space will be used. Get:1 copy:/<>/resolver-ulcEXK/apt_archive ./ sbuild-build-depends-selinux-python-dummy 0.invalid.0 [900 B] Get:2 http://ftpmaster.internal/ubuntu eoan/main amd64 libpython3.7-minimal amd64 3.7.4~rc2-1 [545 kB] Get:3 http://ftpmaster.internal/ubuntu eoan/main amd64 libexpat1 amd64 2.2.6-2 [88.8 kB] Get:4 http://ftpmaster.internal/ubuntu eoan/main amd64 python3.7-minimal amd64 3.7.4~rc2-1 [1690 kB] Get:5 http://ftpmaster.internal/ubuntu eoan/main amd64 python3-minimal amd64 3.7.3-1 [23.4 kB] Get:6 http://ftpmaster.internal/ubuntu eoan/main amd64 mime-support all 3.62ubuntu1 [30.6 kB] Get:7 http://ftpmaster.internal/ubuntu eoan/main amd64 libmpdec2 amd64 2.4.2-2 [84.1 kB] Get:8 http://ftpmaster.internal/ubuntu eoan/main amd64 libpython3.7-stdlib amd64 3.7.4~rc2-1 [1739 kB] Get:9 http://ftpmaster.internal/ubuntu eoan/main amd64 python3.7 amd64 3.7.4~rc2-1 [293 kB] Get:10 http://ftpmaster.internal/ubuntu eoan/main amd64 libpython3-stdlib amd64 3.7.3-1 [6976 B] Get:11 http://ftpmaster.internal/ubuntu eoan/main amd64 python3 amd64 3.7.3-1 [47.2 kB] Get:12 http://ftpmaster.internal/ubuntu eoan/main amd64 libbsd0 amd64 0.9.1-2 [44.4 kB] Get:13 http://ftpmaster.internal/ubuntu eoan/main amd64 bsdmainutils amd64 11.1.2ubuntu2 [181 kB] Get:14 http://ftpmaster.internal/ubuntu eoan/main amd64 libuchardet0 amd64 0.0.6-3 [64.9 kB] Get:15 http://ftpmaster.internal/ubuntu eoan/main amd64 groff-base amd64 1.22.4-3 [862 kB] Get:16 http://ftpmaster.internal/ubuntu eoan/main amd64 libpipeline1 amd64 1.5.1-2 [25.9 kB] Get:17 http://ftpmaster.internal/ubuntu eoan/main amd64 man-db amd64 2.8.5-2 [1102 kB] Get:18 http://ftpmaster.internal/ubuntu eoan/main amd64 libmagic-mgc amd64 1:5.35-4 [200 kB] Get:19 http://ftpmaster.internal/ubuntu eoan/main amd64 libmagic1 amd64 1:5.35-4 [74.0 kB] Get:20 http://ftpmaster.internal/ubuntu eoan/main amd64 file amd64 1:5.35-4 [22.9 kB] Get:21 http://ftpmaster.internal/ubuntu eoan/main amd64 libelf1 amd64 0.176-1.1 [44.1 kB] Get:22 http://ftpmaster.internal/ubuntu eoan-proposed/main amd64 libglib2.0-0 amd64 2.61.1-1 [1253 kB] Get:23 http://ftpmaster.internal/ubuntu eoan/main amd64 libicu63 amd64 63.2-2 [8294 kB] Get:24 http://ftpmaster.internal/ubuntu eoan/main amd64 libxml2 amd64 2.9.4+dfsg1-7ubuntu3 [625 kB] Get:25 http://ftpmaster.internal/ubuntu eoan/main amd64 gettext-base amd64 0.19.8.1-9 [50.1 kB] Get:26 http://ftpmaster.internal/ubuntu eoan/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Get:27 http://ftpmaster.internal/ubuntu eoan/main amd64 m4 amd64 1.4.18-2 [199 kB] Get:28 http://ftpmaster.internal/ubuntu eoan/main amd64 autoconf all 2.69-11 [322 kB] Get:29 http://ftpmaster.internal/ubuntu eoan/main amd64 autotools-dev all 20180224.1 [39.6 kB] Get:30 http://ftpmaster.internal/ubuntu eoan/main amd64 automake all 1:1.16.1-4ubuntu3 [522 kB] Get:31 http://ftpmaster.internal/ubuntu eoan/main amd64 autopoint all 0.19.8.1-9 [412 kB] Get:32 http://ftpmaster.internal/ubuntu eoan/main amd64 libtool all 2.4.6-10 [194 kB] Get:33 http://ftpmaster.internal/ubuntu eoan/main amd64 dh-autoreconf all 19 [16.1 kB] Get:34 http://ftpmaster.internal/ubuntu eoan/main amd64 libarchive-zip-perl all 1.64-1 [84.9 kB] Get:35 http://ftpmaster.internal/ubuntu eoan/universe amd64 libsub-delete-perl all 1.00002-2 [6908 B] Get:36 http://ftpmaster.internal/ubuntu eoan/main amd64 libsub-identify-perl amd64 0.14-1build1 [10.5 kB] Get:37 http://ftpmaster.internal/ubuntu eoan/universe amd64 libsuper-perl all 1.20141117-1 [9572 B] Get:38 http://ftpmaster.internal/ubuntu eoan/universe amd64 libmonkey-patch-perl all 0.03-2 [11.2 kB] Get:39 http://ftpmaster.internal/ubuntu eoan-proposed/main amd64 libfile-stripnondeterminism-perl all 1.2.0-2 [14.3 kB] Get:40 http://ftpmaster.internal/ubuntu eoan-proposed/main amd64 dh-strip-nondeterminism all 1.2.0-2 [5208 B] Get:41 http://ftpmaster.internal/ubuntu eoan-proposed/main amd64 dwz amd64 0.12.20190706-1 [78.9 kB] Get:42 http://ftpmaster.internal/ubuntu eoan/main amd64 libcroco3 amd64 0.6.12-3 [81.4 kB] Get:43 http://ftpmaster.internal/ubuntu eoan/main amd64 gettext amd64 0.19.8.1-9 [896 kB] Get:44 http://ftpmaster.internal/ubuntu eoan/main amd64 intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:45 http://ftpmaster.internal/ubuntu eoan/main amd64 po-debconf all 1.0.21 [233 kB] Get:46 http://ftpmaster.internal/ubuntu eoan/main amd64 debhelper all 12.1.1ubuntu1 [899 kB] Get:47 http://ftpmaster.internal/ubuntu eoan/main amd64 python3-lib2to3 all 3.7.3-1ubuntu1 [75.4 kB] Get:48 http://ftpmaster.internal/ubuntu eoan/main amd64 python3-distutils all 3.7.3-1ubuntu1 [140 kB] Get:49 http://ftpmaster.internal/ubuntu eoan/main amd64 dh-python all 3.20190308 [94.5 kB] Get:50 http://ftpmaster.internal/ubuntu eoan/main amd64 libcap-ng-dev amd64 0.7.9-2 [22.1 kB] Get:51 http://ftpmaster.internal/ubuntu eoan/main amd64 libexpat1-dev amd64 2.2.6-2 [135 kB] Get:52 http://ftpmaster.internal/ubuntu eoan/main amd64 libpcre2-16-0 amd64 10.32-5 [170 kB] Get:53 http://ftpmaster.internal/ubuntu eoan/main amd64 libpcre2-32-0 amd64 10.32-5 [162 kB] Get:54 http://ftpmaster.internal/ubuntu eoan/main amd64 libpcre2-posix0 amd64 10.32-5 [5712 B] Get:55 http://ftpmaster.internal/ubuntu eoan/main amd64 libpcre2-dev amd64 10.32-5 [631 kB] Get:56 http://ftpmaster.internal/ubuntu eoan/main amd64 libpython3.7 amd64 3.7.4~rc2-1 [1499 kB] Get:57 http://ftpmaster.internal/ubuntu eoan/main amd64 libpython3.7-dev amd64 3.7.4~rc2-1 [48.4 MB] Get:58 http://ftpmaster.internal/ubuntu eoan/main amd64 libpython3-dev amd64 3.7.3-1 [7068 B] Get:59 http://ftpmaster.internal/ubuntu eoan-proposed/main amd64 libsepol1-dev amd64 2.9-2 [329 kB] Get:60 http://ftpmaster.internal/ubuntu eoan-proposed/main amd64 libselinux1-dev amd64 2.9-2 [151 kB] Get:61 http://ftpmaster.internal/ubuntu eoan/main amd64 python3.7-dev amd64 3.7.4~rc2-1 [514 kB] Get:62 http://ftpmaster.internal/ubuntu eoan/main amd64 python3-dev amd64 3.7.3-1 [1312 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 73.8 MB in 2s (38.7 MB/s) Selecting previously unselected package libpython3.7-minimal:amd64. (Reading database ... 13944 files and directories currently installed.) Preparing to unpack .../libpython3.7-minimal_3.7.4~rc2-1_amd64.deb ... Unpacking libpython3.7-minimal:amd64 (3.7.4~rc2-1) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../libexpat1_2.2.6-2_amd64.deb ... Unpacking libexpat1:amd64 (2.2.6-2) ... Selecting previously unselected package python3.7-minimal. Preparing to unpack .../python3.7-minimal_3.7.4~rc2-1_amd64.deb ... Unpacking python3.7-minimal (3.7.4~rc2-1) ... Setting up libpython3.7-minimal:amd64 (3.7.4~rc2-1) ... Setting up libexpat1:amd64 (2.2.6-2) ... Setting up python3.7-minimal (3.7.4~rc2-1) ... Selecting previously unselected package python3-minimal. (Reading database ... 14193 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.7.3-1_amd64.deb ... Unpacking python3-minimal (3.7.3-1) ... Selecting previously unselected package mime-support. Preparing to unpack .../1-mime-support_3.62ubuntu1_all.deb ... Unpacking mime-support (3.62ubuntu1) ... Selecting previously unselected package libmpdec2:amd64. Preparing to unpack .../2-libmpdec2_2.4.2-2_amd64.deb ... Unpacking libmpdec2:amd64 (2.4.2-2) ... Selecting previously unselected package libpython3.7-stdlib:amd64. Preparing to unpack .../3-libpython3.7-stdlib_3.7.4~rc2-1_amd64.deb ... Unpacking libpython3.7-stdlib:amd64 (3.7.4~rc2-1) ... Selecting previously unselected package python3.7. Preparing to unpack .../4-python3.7_3.7.4~rc2-1_amd64.deb ... Unpacking python3.7 (3.7.4~rc2-1) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../5-libpython3-stdlib_3.7.3-1_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.7.3-1) ... Setting up python3-minimal (3.7.3-1) ... Selecting previously unselected package python3. (Reading database ... 14631 files and directories currently installed.) Preparing to unpack .../00-python3_3.7.3-1_amd64.deb ... Unpacking python3 (3.7.3-1) ... Selecting previously unselected package libbsd0:amd64. Preparing to unpack .../01-libbsd0_0.9.1-2_amd64.deb ... Unpacking libbsd0:amd64 (0.9.1-2) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../02-bsdmainutils_11.1.2ubuntu2_amd64.deb ... Unpacking bsdmainutils (11.1.2ubuntu2) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../03-libuchardet0_0.0.6-3_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.6-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../04-groff-base_1.22.4-3_amd64.deb ... Unpacking groff-base (1.22.4-3) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../05-libpipeline1_1.5.1-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.1-2) ... Selecting previously unselected package man-db. Preparing to unpack .../06-man-db_2.8.5-2_amd64.deb ... Unpacking man-db (2.8.5-2) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../07-libmagic-mgc_1%3a5.35-4_amd64.deb ... Unpacking libmagic-mgc (1:5.35-4) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../08-libmagic1_1%3a5.35-4_amd64.deb ... Unpacking libmagic1:amd64 (1:5.35-4) ... Selecting previously unselected package file. Preparing to unpack .../09-file_1%3a5.35-4_amd64.deb ... Unpacking file (1:5.35-4) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../10-libelf1_0.176-1.1_amd64.deb ... Unpacking libelf1:amd64 (0.176-1.1) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../11-libglib2.0-0_2.61.1-1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.61.1-1) ... Selecting previously unselected package libicu63:amd64. Preparing to unpack .../12-libicu63_63.2-2_amd64.deb ... Unpacking libicu63:amd64 (63.2-2) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../13-libxml2_2.9.4+dfsg1-7ubuntu3_amd64.deb ... Unpacking libxml2:amd64 (2.9.4+dfsg1-7ubuntu3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../14-gettext-base_0.19.8.1-9_amd64.deb ... Unpacking gettext-base (0.19.8.1-9) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../15-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../16-m4_1.4.18-2_amd64.deb ... Unpacking m4 (1.4.18-2) ... Selecting previously unselected package autoconf. Preparing to unpack .../17-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../18-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../19-automake_1%3a1.16.1-4ubuntu3_all.deb ... Unpacking automake (1:1.16.1-4ubuntu3) ... Selecting previously unselected package autopoint. Preparing to unpack .../20-autopoint_0.19.8.1-9_all.deb ... Unpacking autopoint (0.19.8.1-9) ... Selecting previously unselected package libtool. Preparing to unpack .../21-libtool_2.4.6-10_all.deb ... Unpacking libtool (2.4.6-10) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../22-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../23-libarchive-zip-perl_1.64-1_all.deb ... Unpacking libarchive-zip-perl (1.64-1) ... Selecting previously unselected package libsub-delete-perl. Preparing to unpack .../24-libsub-delete-perl_1.00002-2_all.deb ... Unpacking libsub-delete-perl (1.00002-2) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../25-libsub-identify-perl_0.14-1build1_amd64.deb ... Unpacking libsub-identify-perl (0.14-1build1) ... Selecting previously unselected package libsuper-perl. Preparing to unpack .../26-libsuper-perl_1.20141117-1_all.deb ... Unpacking libsuper-perl (1.20141117-1) ... Selecting previously unselected package libmonkey-patch-perl. Preparing to unpack .../27-libmonkey-patch-perl_0.03-2_all.deb ... Unpacking libmonkey-patch-perl (0.03-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../28-libfile-stripnondeterminism-perl_1.2.0-2_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.2.0-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../29-dh-strip-nondeterminism_1.2.0-2_all.deb ... Unpacking dh-strip-nondeterminism (1.2.0-2) ... Selecting previously unselected package dwz. Preparing to unpack .../30-dwz_0.12.20190706-1_amd64.deb ... Unpacking dwz (0.12.20190706-1) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../31-libcroco3_0.6.12-3_amd64.deb ... Unpacking libcroco3:amd64 (0.6.12-3) ... Selecting previously unselected package gettext. Preparing to unpack .../32-gettext_0.19.8.1-9_amd64.deb ... Unpacking gettext (0.19.8.1-9) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../33-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../34-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../35-debhelper_12.1.1ubuntu1_all.deb ... Unpacking debhelper (12.1.1ubuntu1) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../36-python3-lib2to3_3.7.3-1ubuntu1_all.deb ... Unpacking python3-lib2to3 (3.7.3-1ubuntu1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../37-python3-distutils_3.7.3-1ubuntu1_all.deb ... Unpacking python3-distutils (3.7.3-1ubuntu1) ... Selecting previously unselected package dh-python. Preparing to unpack .../38-dh-python_3.20190308_all.deb ... Unpacking dh-python (3.20190308) ... Selecting previously unselected package libcap-ng-dev. Preparing to unpack .../39-libcap-ng-dev_0.7.9-2_amd64.deb ... Unpacking libcap-ng-dev (0.7.9-2) ... Selecting previously unselected package libexpat1-dev:amd64. Preparing to unpack .../40-libexpat1-dev_2.2.6-2_amd64.deb ... Unpacking libexpat1-dev:amd64 (2.2.6-2) ... Selecting previously unselected package libpcre2-16-0:amd64. Preparing to unpack .../41-libpcre2-16-0_10.32-5_amd64.deb ... Unpacking libpcre2-16-0:amd64 (10.32-5) ... Selecting previously unselected package libpcre2-32-0:amd64. Preparing to unpack .../42-libpcre2-32-0_10.32-5_amd64.deb ... Unpacking libpcre2-32-0:amd64 (10.32-5) ... Selecting previously unselected package libpcre2-posix0:amd64. Preparing to unpack .../43-libpcre2-posix0_10.32-5_amd64.deb ... Unpacking libpcre2-posix0:amd64 (10.32-5) ... Selecting previously unselected package libpcre2-dev:amd64. Preparing to unpack .../44-libpcre2-dev_10.32-5_amd64.deb ... Unpacking libpcre2-dev:amd64 (10.32-5) ... Selecting previously unselected package libpython3.7:amd64. Preparing to unpack .../45-libpython3.7_3.7.4~rc2-1_amd64.deb ... Unpacking libpython3.7:amd64 (3.7.4~rc2-1) ... Selecting previously unselected package libpython3.7-dev:amd64. Preparing to unpack .../46-libpython3.7-dev_3.7.4~rc2-1_amd64.deb ... Unpacking libpython3.7-dev:amd64 (3.7.4~rc2-1) ... Selecting previously unselected package libpython3-dev:amd64. Preparing to unpack .../47-libpython3-dev_3.7.3-1_amd64.deb ... Unpacking libpython3-dev:amd64 (3.7.3-1) ... Selecting previously unselected package libsepol1-dev:amd64. Preparing to unpack .../48-libsepol1-dev_2.9-2_amd64.deb ... Unpacking libsepol1-dev:amd64 (2.9-2) ... Selecting previously unselected package libselinux1-dev:amd64. Preparing to unpack .../49-libselinux1-dev_2.9-2_amd64.deb ... Unpacking libselinux1-dev:amd64 (2.9-2) ... Selecting previously unselected package python3.7-dev. Preparing to unpack .../50-python3.7-dev_3.7.4~rc2-1_amd64.deb ... Unpacking python3.7-dev (3.7.4~rc2-1) ... Selecting previously unselected package python3-dev. Preparing to unpack .../51-python3-dev_3.7.3-1_amd64.deb ... Unpacking python3-dev (3.7.3-1) ... Selecting previously unselected package sbuild-build-depends-selinux-python-dummy. Preparing to unpack .../52-sbuild-build-depends-selinux-python-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-selinux-python-dummy (0.invalid.0) ... Setting up libpipeline1:amd64 (1.5.1-2) ... Setting up mime-support (3.62ubuntu1) ... Setting up libmagic-mgc (1:5.35-4) ... Setting up libarchive-zip-perl (1.64-1) ... Setting up libsub-identify-perl (0.14-1build1) ... Setting up libglib2.0-0:amd64 (2.61.1-1) ... No schema files found: doing nothing. Setting up libmagic1:amd64 (1:5.35-4) ... Setting up libsepol1-dev:amd64 (2.9-2) ... Setting up gettext-base (0.19.8.1-9) ... Setting up file (1:5.35-4) ... Setting up libpcre2-16-0:amd64 (10.32-5) ... Setting up libicu63:amd64 (63.2-2) ... Setting up autotools-dev (20180224.1) ... Setting up libpcre2-32-0:amd64 (10.32-5) ... Setting up libexpat1-dev:amd64 (2.2.6-2) ... Setting up libpcre2-posix0:amd64 (10.32-5) ... Setting up libsigsegv2:amd64 (2.12-2) ... Setting up autopoint (0.19.8.1-9) ... Setting up libsub-delete-perl (1.00002-2) ... Setting up libuchardet0:amd64 (0.0.6-3) ... Setting up libcap-ng-dev (0.7.9-2) ... Setting up libmpdec2:amd64 (2.4.2-2) ... Setting up libbsd0:amd64 (0.9.1-2) ... Setting up libelf1:amd64 (0.176-1.1) ... Setting up libxml2:amd64 (2.9.4+dfsg1-7ubuntu3) ... Setting up libpython3.7-stdlib:amd64 (3.7.4~rc2-1) ... Setting up libsuper-perl (1.20141117-1) ... Setting up libpcre2-dev:amd64 (10.32-5) ... Setting up libpython3.7:amd64 (3.7.4~rc2-1) ... Setting up libtool (2.4.6-10) ... Setting up libselinux1-dev:amd64 (2.9-2) ... Setting up libpython3.7-dev:amd64 (3.7.4~rc2-1) ... Setting up m4 (1.4.18-2) ... Setting up bsdmainutils (11.1.2ubuntu2) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libcroco3:amd64 (0.6.12-3) ... Setting up autoconf (2.69-11) ... Setting up dwz (0.12.20190706-1) ... Setting up groff-base (1.22.4-3) ... Setting up libmonkey-patch-perl (0.03-2) ... Setting up libpython3-stdlib:amd64 (3.7.3-1) ... Setting up automake (1:1.16.1-4ubuntu3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.2.0-2) ... Setting up python3.7 (3.7.4~rc2-1) ... Setting up gettext (0.19.8.1-9) ... Setting up libpython3-dev:amd64 (3.7.3-1) ... Setting up python3 (3.7.3-1) ... Setting up man-db (2.8.5-2) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up python3.7-dev (3.7.4~rc2-1) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up python3-lib2to3 (3.7.3-1ubuntu1) ... Setting up python3-distutils (3.7.3-1ubuntu1) ... Setting up dh-python (3.20190308) ... Setting up po-debconf (1.0.21) ... Setting up python3-dev (3.7.3-1) ... Setting up dh-autoreconf (19) ... Setting up dh-strip-nondeterminism (1.2.0-2) ... Setting up debhelper (12.1.1ubuntu1) ... Setting up sbuild-build-depends-selinux-python-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.29-0ubuntu3) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.4.0-155-generic amd64 (x86_64) Toolchain package versions: binutils_2.32.51.20190702-1ubuntu1 dpkg-dev_1.19.6ubuntu1 g++-8_8.3.0-16ubuntu3 g++-9_9.1.0-6ubuntu2 gcc-8_8.3.0-16ubuntu3 gcc-9_9.1.0-6ubuntu2 libc6-dev_2.29-0ubuntu3 libstdc++-8-dev_8.3.0-16ubuntu3 libstdc++-9-dev_9.1.0-6ubuntu2 libstdc++6_9.1.0-6ubuntu2 linux-libc-dev_5.0.0-21.22 Package versions: adduser_3.118ubuntu1 advancecomp_2.1-2.1 apt_1.9.1 autoconf_2.69-11 automake_1:1.16.1-4ubuntu3 autopoint_0.19.8.1-9 autotools-dev_20180224.1 base-files_10.2ubuntu4 base-passwd_3.5.46 bash_5.0-4ubuntu1 binutils_2.32.51.20190702-1ubuntu1 binutils-common_2.32.51.20190702-1ubuntu1 binutils-x86-64-linux-gnu_2.32.51.20190702-1ubuntu1 bsdmainutils_11.1.2ubuntu2 bsdutils_1:2.33.1-0.1ubuntu2 build-essential_12.6ubuntu1 bzip2_1.0.6-9.1 ca-certificates_20190110 coreutils_8.30-3ubuntu1 cpp_4:9.1.0-1ubuntu4 cpp-8_8.3.0-16ubuntu3 cpp-9_9.1.0-6ubuntu2 dash_0.5.10.2-5 debconf_1.5.72 debhelper_12.1.1ubuntu1 debianutils_4.8.6.1 dh-autoreconf_19 dh-python_3.20190308 dh-strip-nondeterminism_1.2.0-2 diffutils_1:3.7-3 dmsetup_2:1.02.155-2ubuntu4 dpkg_1.19.6ubuntu1 dpkg-dev_1.19.6ubuntu1 dwz_0.12.20190706-1 e2fslibs_1.45.2-1ubuntu1 e2fsprogs_1.45.2-1ubuntu1 fakeroot_1.23-1 fdisk_2.33.1-0.1ubuntu2 file_1:5.35-4 findutils_4.6.0+git+20190209-2ubuntu1 g++_4:9.1.0-1ubuntu4 g++-8_8.3.0-16ubuntu3 g++-9_9.1.0-6ubuntu2 gcc_4:9.1.0-1ubuntu4 gcc-8_8.3.0-16ubuntu3 gcc-8-base_8.3.0-16ubuntu3 gcc-9_9.1.0-6ubuntu2 gcc-9-base_9.1.0-6ubuntu2 gettext_0.19.8.1-9 gettext-base_0.19.8.1-9 gpg_2.2.12-1ubuntu3 gpg-agent_2.2.12-1ubuntu3 gpgconf_2.2.12-1ubuntu3 gpgv_2.2.12-1ubuntu3 grep_3.3-1 groff-base_1.22.4-3 gzip_1.10-0ubuntu1 hostname_3.21 init_1.57 init-system-helpers_1.57 initscripts_2.88dsf-59.3ubuntu2 insserv_1.14.0-5ubuntu3 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-4 libapparmor1_2.13.2-9ubuntu7 libapt-pkg5.0_1.8.0~alpha2ubuntu1 libapt-pkg5.90_1.9.1 libarchive-zip-perl_1.64-1 libargon2-1_0~20171227-0.2 libasan5_9.1.0-6ubuntu2 libassuan0_2.5.3-2 libatomic1_9.1.0-6ubuntu2 libattr1_1:2.4.48-4 libaudit-common_1:2.8.4-3ubuntu1 libaudit1_1:2.8.4-3ubuntu1 libbinutils_2.32.51.20190702-1ubuntu1 libblkid1_2.33.1-0.1ubuntu2 libbsd0_0.9.1-2 libbz2-1.0_1.0.6-9.1 libc-bin_2.29-0ubuntu3 libc-dev-bin_2.29-0ubuntu3 libc6_2.29-0ubuntu3 libc6-dev_2.29-0ubuntu3 libcap-ng-dev_0.7.9-2 libcap-ng0_0.7.9-2 libcap2_1:2.25-2 libcc1-0_9.1.0-6ubuntu2 libcom-err2_1.45.2-1ubuntu1 libcomerr2_1.45.2-1ubuntu1 libcroco3_0.6.12-3 libcryptsetup12_2:2.1.0-5ubuntu2 libdb5.3_5.3.28+dfsg1-0.6ubuntu1 libdebconfclient0_0.249ubuntu1 libdevmapper1.02.1_2:1.02.155-2ubuntu4 libdpkg-perl_1.19.6ubuntu1 libelf1_0.176-1.1 libexpat1_2.2.6-2 libexpat1-dev_2.2.6-2 libext2fs2_1.45.2-1ubuntu1 libfakeroot_1.23-1 libfdisk1_2.33.1-0.1ubuntu2 libffi6_3.2.1-9 libfile-stripnondeterminism-perl_1.2.0-2 libgcc-8-dev_8.3.0-16ubuntu3 libgcc-9-dev_9.1.0-6ubuntu2 libgcc1_1:9.1.0-6ubuntu2 libgcrypt20_1.8.4-5ubuntu1 libgdbm-compat4_1.18.1-4 libgdbm6_1.18.1-4 libglib2.0-0_2.61.1-1 libgmp10_2:6.1.2+dfsg-4 libgnutls30_3.6.7-4ubuntu1 libgomp1_9.1.0-6ubuntu2 libgpg-error0_1.36-2 libhogweed4_3.4.1-1 libicu63_63.2-2 libidn11_1.33-2.2ubuntu2 libidn2-0_2.0.5-1 libip4tc0_1.6.1-2ubuntu3 libisl19_0.20-2 libisl21_0.21-1 libitm1_9.1.0-6ubuntu2 libjson-c3_0.12.1-1.3 libjson-c4_0.13.1+dfsg-2 libkmod2_26-1ubuntu1 liblockfile-bin_1.14-1.1 liblockfile1_1.14-1.1 liblsan0_9.1.0-6ubuntu2 liblz4-1_1.9.1-1 liblzma5_5.2.4-1 libmagic-mgc_1:5.35-4 libmagic1_1:5.35-4 libmonkey-patch-perl_0.03-2 libmount1_2.33.1-0.1ubuntu2 libmpc3_1.1.0-1 libmpdec2_2.4.2-2 libmpfr6_4.0.2-1 libmpx2_8.3.0-16ubuntu3 libncurses6_6.1+20181013-2ubuntu2 libncursesw6_6.1+20181013-2ubuntu2 libnettle6_3.4.1-1 libnpth0_1.6-1 libp11-kit0_0.23.15-2 libpam-modules_1.3.1-5ubuntu1 libpam-modules-bin_1.3.1-5ubuntu1 libpam-runtime_1.3.1-5ubuntu1 libpam0g_1.3.1-5ubuntu1 libpcre2-16-0_10.32-5 libpcre2-32-0_10.32-5 libpcre2-8-0_10.32-5 libpcre2-dev_10.32-5 libpcre2-posix0_10.32-5 libpcre3_2:8.39-12 libperl5.28_5.28.1-6 libpipeline1_1.5.1-2 libpng16-16_1.6.37-1 libprocps7_2:3.3.15-2ubuntu2 libpython3-dev_3.7.3-1 libpython3-stdlib_3.7.3-1 libpython3.7_3.7.4~rc2-1 libpython3.7-dev_3.7.4~rc2-1 libpython3.7-minimal_3.7.4~rc2-1 libpython3.7-stdlib_3.7.4~rc2-1 libquadmath0_9.1.0-6ubuntu2 libreadline7_7.0-5 libreadline8_8.0-1 libseccomp2_2.4.1-0ubuntu0.19.10.3 libselinux1_2.9-2 libselinux1-dev_2.9-2 libsemanage-common_2.9-2 libsemanage1_2.9-2 libsepol1_2.9-2 libsepol1-dev_2.9-2 libsigsegv2_2.12-2 libslang2_2.3.2-3 libsmartcols1_2.33.1-0.1ubuntu2 libsqlite3-0_3.27.2-3 libss2_1.45.2-1ubuntu1 libssl1.1_1.1.1c-1ubuntu3 libstdc++-8-dev_8.3.0-16ubuntu3 libstdc++-9-dev_9.1.0-6ubuntu2 libstdc++6_9.1.0-6ubuntu2 libsub-delete-perl_1.00002-2 libsub-identify-perl_0.14-1build1 libsuper-perl_1.20141117-1 libsystemd0_240-6ubuntu9 libtasn1-6_4.13-3 libtinfo6_6.1+20181013-2ubuntu2 libtool_2.4.6-10 libtsan0_9.1.0-6ubuntu2 libubsan1_9.1.0-6ubuntu2 libuchardet0_0.0.6-3 libudev1_240-6ubuntu9 libunistring2_0.9.10-1ubuntu2 libusb-0.1-4_2:0.1.12-32 libuuid1_2.33.1-0.1ubuntu2 libxml2_2.9.4+dfsg1-7ubuntu3 libzstd1_1.3.8+dfsg-3 linux-libc-dev_5.0.0-21.22 lockfile-progs_0.1.18 login_1:4.5-1.1ubuntu2 lsb-base_10.2019051400ubuntu1 m4_1.4.18-2 make_4.2.1-1.2 man-db_2.8.5-2 mawk_1.3.3-17ubuntu3 mime-support_3.62ubuntu1 mount_2.33.1-0.1ubuntu2 multiarch-support_2.29-0ubuntu3 ncurses-base_6.1+20181013-2ubuntu2 ncurses-bin_6.1+20181013-2ubuntu2 openssl_1.1.1c-1ubuntu3 optipng_0.7.7-1 passwd_1:4.5-1.1ubuntu2 patch_2.7.6-4 perl_5.28.1-6 perl-base_5.28.1-6 perl-modules-5.28_5.28.1-6 pinentry-curses_1.1.0-2 pkgbinarymangler_144 po-debconf_1.0.21 policyrcd-script-zg2_0.1-3 procps_2:3.3.15-2ubuntu2 python3_3.7.3-1 python3-dev_3.7.3-1 python3-distutils_3.7.3-1ubuntu1 python3-lib2to3_3.7.3-1ubuntu1 python3-minimal_3.7.3-1 python3.7_3.7.4~rc2-1 python3.7-dev_3.7.4~rc2-1 python3.7-minimal_3.7.4~rc2-1 readline-common_8.0-1 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-selinux-python-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12 systemd_240-6ubuntu9 systemd-sysv_240-6ubuntu9 sysv-rc_2.88dsf-59.3ubuntu2 sysvinit-utils_2.93-8ubuntu1 tar_1.30+dfsg-6 tzdata_2019b-1 ubuntu-keyring_2018.09.18.1 util-linux_2.33.1-0.1ubuntu2 xz-utils_5.2.4-1 zlib1g_1:1.2.11.dfsg-1ubuntu2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Mon Jul 8 13:08:02 2019 UTC gpgv: using RSA key 991ADDA90021B85DB1DF50F01FC5891EBAB043D5 gpgv: issuer "bigon@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./selinux-python_2.9-2.dsc dpkg-source: info: extracting selinux-python in selinux-python-2.9 dpkg-source: info: unpacking selinux-python_2.9.orig.tar.gz dpkg-source: info: unpacking selinux-python_2.9.orig-gui.tar.gz dpkg-source: info: unpacking selinux-python_2.9.orig-sandbox.tar.gz dpkg-source: info: unpacking selinux-python_2.9-2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 0023-sepolicy-help-path.patch dpkg-source: info: applying sandbox-x-window-manager.patch Check disc space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-17243497 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-17243497 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-17243497 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package selinux-python dpkg-buildpackage: info: source version 2.9-2 dpkg-buildpackage: info: source distribution unstable dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 fakeroot debian/rules clean dh clean --with python3 debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean make -j4 clean make[2]: Entering directory '/<>' make[3]: Entering directory '/<>/sepolicy' python3 setup.py clean running clean rm -rf build *~ \#* *pyc .#* make[3]: Leaving directory '/<>/sepolicy' make[3]: Entering directory '/<>/audit2allow' rm -f *~ *.o sepolgen-ifgen-attr-helper test_dummy_policy make[3]: Leaving directory '/<>/audit2allow' make[3]: Entering directory '/<>/semanage' make[3]: Nothing to be done for 'clean'. make[3]: Leaving directory '/<>/semanage' make[3]: Entering directory '/<>/sepolgen' make -C src clean make[4]: Entering directory '/<>/sepolgen/src' make -C sepolgen clean make[5]: Entering directory '/<>/sepolgen/src/sepolgen' rm -f parser.out parsetab.py rm -f *~ *.pyc rm -rf __pycache__ make[5]: Leaving directory '/<>/sepolgen/src/sepolgen' make -C share clean make[5]: Entering directory '/<>/sepolgen/src/share' rm -f *~ make[5]: Leaving directory '/<>/sepolgen/src/share' rm -f *~ *.pyc rm -f parser.out parsetab.py make[4]: Leaving directory '/<>/sepolgen/src' make -C tests clean make[4]: Entering directory '/<>/sepolgen/tests' rm -f *~ *.pyc rm -f parser.out parsetab.py rm -f out.txt rm -f module_compile_test.fc rm -f module_compile_test.if rm -f module_compile_test.pp rm -f output rm -rf __pycache__ tmp make[4]: Leaving directory '/<>/sepolgen/tests' rm -f *~ *.pyc rm -f parser.out parsetab.py make[3]: Leaving directory '/<>/sepolgen' make[3]: Entering directory '/<>/chcat' make[3]: Nothing to be done for 'clean'. make[3]: Leaving directory '/<>/chcat' make[2]: Leaving directory '/<>' dh_auto_clean -Dgui dh_auto_clean -Dsandbox cd sandbox && make -j4 clean make[2]: Entering directory '/<>/sandbox' rm -f seunshare *.o *~ make[2]: Leaving directory '/<>/sandbox' make[1]: Leaving directory '/<>' dh_clean debian/rules build dh build --with python3 dh_update_autotools_config dh_autoreconf dh_auto_configure debian/rules override_dh_auto_build make[1]: Entering directory '/<>' dh_auto_build make -j4 make[2]: Entering directory '/<>' make[3]: Entering directory '/<>/sepolicy' python3 setup.py build running build running build_py creating build creating build/lib creating build/lib/sepolicy copying sepolicy/gui.py -> build/lib/sepolicy copying sepolicy/transition.py -> build/lib/sepolicy copying sepolicy/communicate.py -> build/lib/sepolicy copying sepolicy/network.py -> build/lib/sepolicy copying sepolicy/sedbus.py -> build/lib/sepolicy copying sepolicy/interface.py -> build/lib/sepolicy copying sepolicy/booleans.py -> build/lib/sepolicy copying sepolicy/manpage.py -> build/lib/sepolicy copying sepolicy/__init__.py -> build/lib/sepolicy copying sepolicy/generate.py -> build/lib/sepolicy creating build/lib/sepolicy/templates copying sepolicy/templates/rw.py -> build/lib/sepolicy/templates copying sepolicy/templates/boolean.py -> build/lib/sepolicy/templates copying sepolicy/templates/network.py -> build/lib/sepolicy/templates copying sepolicy/templates/spec.py -> build/lib/sepolicy/templates copying sepolicy/templates/unit_file.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_lib.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_log.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_spool.py -> build/lib/sepolicy/templates copying sepolicy/templates/user.py -> build/lib/sepolicy/templates copying sepolicy/templates/script.py -> build/lib/sepolicy/templates copying sepolicy/templates/__init__.py -> build/lib/sepolicy/templates copying sepolicy/templates/executable.py -> build/lib/sepolicy/templates copying sepolicy/templates/test_module.py -> build/lib/sepolicy/templates copying sepolicy/templates/etc_rw.py -> build/lib/sepolicy/templates copying sepolicy/templates/tmp.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_run.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_cache.py -> build/lib/sepolicy/templates copying sepolicy/templates/semodule.py -> build/lib/sepolicy/templates creating build/lib/sepolicy/help copying sepolicy/help/__init__.py -> build/lib/sepolicy/help copying sepolicy/sepolicy.glade -> build/lib/sepolicy copying sepolicy/help/login_default.txt -> build/lib/sepolicy/help copying sepolicy/help/files_apps.txt -> build/lib/sepolicy/help copying sepolicy/help/system.txt -> build/lib/sepolicy/help copying sepolicy/help/system_relabel.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_file.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_more_show.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_2.txt -> build/lib/sepolicy/help copying sepolicy/help/ports_outbound.txt -> build/lib/sepolicy/help copying sepolicy/help/files_write.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean.txt -> build/lib/sepolicy/help copying sepolicy/help/system_policy_type.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_to.txt -> build/lib/sepolicy/help copying sepolicy/help/ports_inbound.txt -> build/lib/sepolicy/help copying sepolicy/help/start.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_1.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_permissive.txt -> build/lib/sepolicy/help copying sepolicy/help/system_boot_mode.txt -> build/lib/sepolicy/help copying sepolicy/help/files_exec.txt -> build/lib/sepolicy/help copying sepolicy/help/users.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown.txt -> build/lib/sepolicy/help copying sepolicy/help/system_export.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_unconfined.txt -> build/lib/sepolicy/help copying sepolicy/help/file_equiv.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_ptrace.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_toggled.txt -> build/lib/sepolicy/help copying sepolicy/help/login.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_more.txt -> build/lib/sepolicy/help copying sepolicy/help/system_current_mode.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans.txt -> build/lib/sepolicy/help copying sepolicy/help/files_apps.png -> build/lib/sepolicy/help copying sepolicy/help/system_export.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_2.png -> build/lib/sepolicy/help copying sepolicy/help/login.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_ptrace.png -> build/lib/sepolicy/help copying sepolicy/help/login_default.png -> build/lib/sepolicy/help copying sepolicy/help/transition_file.png -> build/lib/sepolicy/help copying sepolicy/help/files_exec.png -> build/lib/sepolicy/help copying sepolicy/help/system_current_mode.png -> build/lib/sepolicy/help copying sepolicy/help/system_boot_mode.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_unconfined.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from.png -> build/lib/sepolicy/help copying sepolicy/help/transition_to.png -> build/lib/sepolicy/help copying sepolicy/help/files_write.png -> build/lib/sepolicy/help copying sepolicy/help/file_equiv.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_permissive.png -> build/lib/sepolicy/help copying sepolicy/help/system_policy_type.png -> build/lib/sepolicy/help copying sepolicy/help/start.png -> build/lib/sepolicy/help copying sepolicy/help/ports_outbound.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_1.png -> build/lib/sepolicy/help copying sepolicy/help/booleans.png -> build/lib/sepolicy/help copying sepolicy/help/ports_inbound.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown.png -> build/lib/sepolicy/help copying sepolicy/help/system_relabel.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_more_show.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_toggled.png -> build/lib/sepolicy/help copying sepolicy/help/users.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_more.png -> build/lib/sepolicy/help copying sepolicy/help/system.png -> build/lib/sepolicy/help make[3]: Leaving directory '/<>/sepolicy' make[3]: Entering directory '/<>/audit2allow' cc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sepolgen-ifgen-attr-helper.o sepolgen-ifgen-attr-helper.c cc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o sepolgen-ifgen-attr-helper sepolgen-ifgen-attr-helper.o -l:libsepol.a make[3]: Leaving directory '/<>/audit2allow' make[3]: Entering directory '/<>/semanage' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/semanage' make[3]: Entering directory '/<>/sepolgen' make[3]: 'all' is up to date. make[3]: Leaving directory '/<>/sepolgen' make[3]: Entering directory '/<>/chcat' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/chcat' make[2]: Leaving directory '/<>' dh_auto_build -Dgui cd gui && make -j4 make[2]: Entering directory '/<>/gui' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/<>/gui' dh_auto_build -Dsandbox cd sandbox && make -j4 make[2]: Entering directory '/<>/sandbox' cc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DPACKAGE="\"policycoreutils\"" -Wall -Werror -Wextra -W -Wdate-time -D_FORTIFY_SOURCE=2 -c -o seunshare.o seunshare.c cc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now seunshare.o -lselinux -lcap-ng -o seunshare make[2]: Leaving directory '/<>/sandbox' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary dh binary --with python3 dh_testroot dh_prep debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install --destdir=debian/tmp make -j4 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>' make[3]: Entering directory '/<>/sepolicy' python3 setup.py install --prefix=/usr `test -n "/<>/debian/tmp" && echo --root /<>/debian/tmp` running install running build running build_py running install_lib creating /<>/debian/tmp creating /<>/debian/tmp/usr creating /<>/debian/tmp/usr/lib creating /<>/debian/tmp/usr/lib/python3.7 creating /<>/debian/tmp/usr/lib/python3.7/site-packages creating /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy copying build/lib/sepolicy/gui.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy copying build/lib/sepolicy/transition.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy copying build/lib/sepolicy/communicate.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy copying build/lib/sepolicy/network.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy copying build/lib/sepolicy/sedbus.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy copying build/lib/sepolicy/interface.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy copying build/lib/sepolicy/booleans.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy creating /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/login_default.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_apps.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_apps.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_export.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean_2.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_relabel.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_file.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/login.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_ptrace.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_more_show.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean_2.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/login_default.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_file.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_exec.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/ports_outbound.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_current_mode.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_write.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_boot_mode.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_unconfined.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_policy_type.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_to.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/ports_inbound.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/start.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean_1.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_to.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_write.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/file_equiv.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_permissive.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_policy_type.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/start.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/ports_outbound.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean_1.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/__init__.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_permissive.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/ports_inbound.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_boot_mode.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_exec.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_relabel.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/users.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_export.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_more_show.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_unconfined.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/file_equiv.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_ptrace.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_toggled.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_toggled.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/users.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_more.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/login.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_more.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_current_mode.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/manpage.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy copying build/lib/sepolicy/sepolicy.glade -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy copying build/lib/sepolicy/__init__.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy creating /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/rw.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/boolean.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/network.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/spec.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/unit_file.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_lib.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_log.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_spool.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/user.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/script.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/__init__.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/executable.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/test_module.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/etc_rw.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/tmp.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_run.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_cache.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/semodule.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/generate.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/gui.py to gui.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/transition.py to transition.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/communicate.py to communicate.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/network.py to network.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/sedbus.py to sedbus.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/interface.py to interface.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/booleans.py to booleans.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/manpage.py to manpage.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/rw.py to rw.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/boolean.py to boolean.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/network.py to network.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/spec.py to spec.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/unit_file.py to unit_file.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/var_lib.py to var_lib.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/var_log.py to var_log.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/var_spool.py to var_spool.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/user.py to user.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/script.py to script.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/executable.py to executable.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/test_module.py to test_module.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/etc_rw.py to etc_rw.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/tmp.py to tmp.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/var_run.py to var_run.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/var_cache.py to var_cache.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/semodule.py to semodule.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/generate.py to generate.cpython-37.pyc running install_egg_info Writing /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy-1.1-py3.7.egg-info [ -d /<>/debian/tmp/usr/bin ] || mkdir -p /<>/debian/tmp/usr/bin install -m 755 sepolicy.py /<>/debian/tmp/usr/bin/sepolicy (cd /<>/debian/tmp/usr/bin; ln -sf sepolicy sepolgen) mkdir -p /<>/debian/tmp/usr/share/man/man8 install -m 644 *.8 /<>/debian/tmp/usr/share/man/man8 for lang in ru ; do \ if [ -e ${lang} ] ; then \ mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /<>/debian/tmp/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /<>/debian/tmp/usr/share/bash-completion/completions install -m 644 sepolicy-bash-completion.sh /<>/debian/tmp/usr/share/bash-completion/completions/sepolicy make[3]: Leaving directory '/<>/sepolicy' make[3]: Entering directory '/<>/audit2allow' mkdir -p /<>/debian/tmp/usr/bin install -m 755 audit2allow /<>/debian/tmp/usr/bin (cd /<>/debian/tmp/usr/bin; ln -sf audit2allow audit2why) install -m 755 sepolgen-ifgen-attr-helper /<>/debian/tmp/usr/bin install -m 755 sepolgen-ifgen /<>/debian/tmp/usr/bin mkdir -p /<>/debian/tmp/usr/share/man/man1 install -m 644 audit2allow.1 /<>/debian/tmp/usr/share/man/man1/ install -m 644 audit2why.1 /<>/debian/tmp/usr/share/man/man1/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /<>/debian/tmp/usr/share/man/${lang}/man1/ ; \ fi ; \ done make[3]: Leaving directory '/<>/audit2allow' make[3]: Entering directory '/<>/semanage' [ -d /<>/debian/tmp/usr/share/man/man8 ] || mkdir -p /<>/debian/tmp/usr/share/man/man8 mkdir -p /<>/debian/tmp/usr/sbin install -m 755 semanage /<>/debian/tmp/usr/sbin install -m 644 *.8 /<>/debian/tmp/usr/share/man/man8 for lang in ru ; do \ if [ -e ${lang} ] ; then \ [ -d /<>/debian/tmp/usr/share/man/${lang}/man8 ] || mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /<>/debian/tmp/usr/share/man/${lang}/man8/ ; \ fi ; \ done test -d /<>/debian/tmp//usr/lib/python3/dist-packages || install -m 755 -d /<>/debian/tmp//usr/lib/python3/dist-packages install -m 644 seobject.py /<>/debian/tmp//usr/lib/python3/dist-packages mkdir -p /<>/debian/tmp/usr/share/bash-completion/completions install -m 644 semanage-bash-completion.sh /<>/debian/tmp/usr/share/bash-completion/completions/semanage make[3]: Leaving directory '/<>/semanage' make[3]: Entering directory '/<>/sepolgen' make -C src install make[4]: Entering directory '/<>/sepolgen/src' make -C sepolgen install make[5]: Entering directory '/<>/sepolgen/src/sepolgen' mkdir -p /<>/debian/tmp//usr/lib/python3/dist-packages/sepolgen install -m 644 *.py /<>/debian/tmp//usr/lib/python3/dist-packages/sepolgen make[5]: Leaving directory '/<>/sepolgen/src/sepolgen' make -C share install make[5]: Entering directory '/<>/sepolgen/src/share' mkdir -p /<>/debian/tmp/var/lib/sepolgen install -m 644 perm_map /<>/debian/tmp/var/lib/sepolgen make[5]: Leaving directory '/<>/sepolgen/src/share' make[4]: Leaving directory '/<>/sepolgen/src' make[3]: Leaving directory '/<>/sepolgen' make[3]: Entering directory '/<>/chcat' mkdir -p /<>/debian/tmp/usr/bin install -m 755 chcat /<>/debian/tmp/usr/bin mkdir -p /<>/debian/tmp/usr/share/man/man8 install -m 644 chcat.8 /<>/debian/tmp/usr/share/man/man8/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /<>/debian/tmp/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[3]: Leaving directory '/<>/chcat' make[2]: Leaving directory '/<>' dh_auto_install -Dgui --destdir=debian/tmp cd gui && make -j4 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>/gui' mkdir -p /<>/debian/tmp/usr/share/man/man8 mkdir -p /<>/debian/tmp/usr/share/system-config-selinux mkdir -p /<>/debian/tmp/usr/bin mkdir -p /<>/debian/tmp/usr/share/pixmaps mkdir -p /<>/debian/tmp/usr/share/icons/hicolor/24x24/apps mkdir -p /<>/debian/tmp/usr/share/polkit-1/actions/ install -m 755 system-config-selinux.py /<>/debian/tmp/usr/share/system-config-selinux install -m 755 system-config-selinux /<>/debian/tmp/usr/bin install -m 755 polgengui.py /<>/debian/tmp/usr/share/system-config-selinux install -m 644 booleansPage.py domainsPage.py fcontextPage.py loginsPage.py modulesPage.py polgen.ui portsPage.py semanagePage.py statusPage.py system-config-selinux.png system-config-selinux.ui usersPage.py /<>/debian/tmp/usr/share/system-config-selinux install -m 644 system-config-selinux.8 /<>/debian/tmp/usr/share/man/man8 install -m 644 selinux-polgengui.8 /<>/debian/tmp/usr/share/man/man8 for lang in ru ; do \ if [ -e ${lang} ] ; then \ mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /<>/debian/tmp/usr/share/man/${lang}/man8/ ; \ fi ; \ done install -m 644 system-config-selinux.png /<>/debian/tmp/usr/share/pixmaps install -m 644 system-config-selinux.png /<>/debian/tmp/usr/share/icons/hicolor/24x24/apps install -m 644 system-config-selinux.png /<>/debian/tmp/usr/share/system-config-selinux install -m 644 *.desktop /<>/debian/tmp/usr/share/system-config-selinux mkdir -p /<>/debian/tmp/usr/share/pixmaps install -m 644 sepolicy_256.png /<>/debian/tmp/usr/share/pixmaps/sepolicy.png for i in 16 22 32 48 256; do \ mkdir -p /<>/debian/tmp/usr/share/icons/hicolor/${i}x${i}/apps; \ install -m 644 sepolicy_${i}.png /<>/debian/tmp/usr/share/icons/hicolor/${i}x${i}/apps/sepolicy.png; \ done install -m 644 org.selinux.config.policy /<>/debian/tmp/usr/share/polkit-1/actions/ make[2]: Leaving directory '/<>/gui' dh_auto_install -Dsandbox --destdir=debian/tmp cd sandbox && make -j4 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>/sandbox' mkdir -p /<>/debian/tmp/usr/bin install -m 755 sandbox /<>/debian/tmp/usr/bin mkdir -p /<>/debian/tmp/usr/share/man/man8 install -m 644 sandbox.8 /<>/debian/tmp/usr/share/man/man8/ install -m 644 seunshare.8 /<>/debian/tmp/usr/share/man/man8/ mkdir -p /<>/debian/tmp/usr/share/man/man5 install -m 644 sandbox.5 /<>/debian/tmp/usr/share/man/man5/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man5 ; \ mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.5 /<>/debian/tmp/usr/share/man/${lang}/man5/ ; \ install -m 644 ${lang}/*.8 /<>/debian/tmp/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /<>/debian/tmp/usr/sbin install -m 4755 seunshare /<>/debian/tmp/usr/sbin/ mkdir -p /<>/debian/tmp/usr/share/sandbox install -m 755 sandboxX.sh /<>/debian/tmp/usr/share/sandbox install -m 755 start /<>/debian/tmp/usr/share/sandbox mkdir -p /<>/debian/tmp/etc/sysconfig install -m 644 sandbox.conf /<>/debian/tmp/etc/sysconfig/sandbox make[2]: Leaving directory '/<>/sandbox' make[1]: Leaving directory '/<>' dh_install dh_installdocs dh_installchangelogs dh_installman dh_python3 I: dh_python3 fs:420: renaming sepolicy-1.1-py3.7.egg-info to sepolicy-1.1.egg-info dh_lintian dh_icons dh_perl dh_link dh_strip_nondeterminism dh_compress dh_fixperms debian/rules override_dh_missing make[1]: Entering directory '/<>' dh_missing --list-missing dh_missing: etc/sysconfig/sandbox exists in debian/tmp but is not installed to anywhere dh_missing: usr/bin/system-config-selinux exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/pixmaps/system-config-selinux.png exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/icons/hicolor/24x24/apps/system-config-selinux.png exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/man/ru/man5/sandbox.5 exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/man/ru/man8/system-config-selinux.8 exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/man/ru/man8/selinux-polgengui.8 exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/man/man5/sandbox.5 exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/man/man8/system-config-selinux.8 exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/man/man8/selinux-polgengui.8 exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/booleansPage.py exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/loginsPage.py exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/polgen.ui exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/portsPage.py exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/modulesPage.py exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/domainsPage.py exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/usersPage.py exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/selinux-polgengui.desktop exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/system-config-selinux.ui exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/semanagePage.py exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/system-config-selinux.desktop exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/fcontextPage.py exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/statusPage.py exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/system-config-selinux.png exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/polgengui.py exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/system-config-selinux.py exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/polkit-1/actions/org.selinux.config.policy exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/sepolicy/help/__init__.py exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/sepolicy/help/__pycache__/__init__.cpython-37.pyc exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/sepolicy/__pycache__/transition.cpython-37.pyc exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/sepolicy/__pycache__/communicate.cpython-37.pyc exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/sepolicy/__pycache__/manpage.cpython-37.pyc exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/sepolicy/__pycache__/generate.cpython-37.pyc exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/sepolicy/__pycache__/interface.cpython-37.pyc exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/sepolicy/__pycache__/network.cpython-37.pyc exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/sepolicy/__pycache__/sedbus.cpython-37.pyc exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/sepolicy/__pycache__/booleans.cpython-37.pyc exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/sepolicy/__pycache__/__init__.cpython-37.pyc exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/sepolicy/__pycache__/gui.cpython-37.pyc exists in debian/tmp but is not installed to anywhere The following debhelper tools have reported what they installed (with files per package) * dh_install: policycoreutils-dev (24), policycoreutils-gui (72), policycoreutils-python-utils (45), policycoreutils-sandbox (5), python3-sepolgen (2), python3-sepolicy (9) * dh_installdocs: policycoreutils-dev (0), policycoreutils-gui (0), policycoreutils-python-utils (0), policycoreutils-sandbox (0), python3-sepolgen (0), python3-sepolicy (0) * dh_installman: policycoreutils-dev (0), policycoreutils-gui (0), policycoreutils-python-utils (0), policycoreutils-sandbox (0), python3-sepolgen (0), python3-sepolicy (0) If the missing files are installed by another tool, please file a bug against it. When filing the report, if the tool is not part of debhelper itself, please reference the "Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+). (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz) Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built For a short-term work-around: Add the files to debian/not-installed make[1]: Leaving directory '/<>' dh_strip dh_makeshlibs dh_shlibdeps dh_installdeb debian/rules override_dh_gencontrol make[1]: Entering directory '/<>' dh_gencontrol -- -VBuilt-Using="libsepol (= 2.9-2), " dpkg-gencontrol: warning: Depends field of package policycoreutils-python-utils: substitution variable ${shlibs:Depends} used, but is not defined dpkg-gencontrol: warning: Depends field of package python3-sepolicy: substitution variable ${shlibs:Depends} used, but is not defined make[1]: Leaving directory '/<>' dh_md5sums dh_builddeb INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 pkgstriptranslations: processing policycoreutils-sandbox-dbgsym (in debian/.debhelper/policycoreutils-sandbox/dbgsym-root); do_strip: , oemstrip: pkgstriptranslations: processing policycoreutils-gui (in debian/policycoreutils-gui); do_strip: , oemstrip: pkgstriptranslations: processing policycoreutils-python-utils (in debian/policycoreutils-python-utils); do_strip: , oemstrip: pkgstriptranslations: processing policycoreutils-dev-dbgsym (in debian/.debhelper/policycoreutils-dev/dbgsym-root); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/policycoreutils-python-utils/DEBIAN/control, package policycoreutils-python-utils, directory debian/policycoreutils-python-utils Searching for duplicated docs in dependency python3-sepolgen... pkgstripfiles: processing control file: debian/.debhelper/policycoreutils-dev/dbgsym-root/DEBIAN/control, package policycoreutils-dev-dbgsym, directory debian/.debhelper/policycoreutils-dev/dbgsym-root dpkg-deb: building package 'policycoreutils-dev-dbgsym' in 'debian/.debhelper/scratch-space/build-policycoreutils-dev/policycoreutils-dev-dbgsym_2.9-2_amd64.deb'. symlinking NEWS.Debian.gz in policycoreutils-python-utils to file in python3-sepolgen symlinking changelog.Debian.gz in policycoreutils-python-utils to file in python3-sepolgen Searching for duplicated docs in dependency python3-sepolicy... pkgstripfiles: Running PNG optimization (using 4 cpus) for package policycoreutils-python-utils ... pkgstripfiles: No PNG files. Renaming policycoreutils-dev-dbgsym_2.9-2_amd64.deb to policycoreutils-dev-dbgsym_2.9-2_amd64.ddeb dpkg-deb: building package 'policycoreutils-python-utils' in '../policycoreutils-python-utils_2.9-2_all.deb'. INFO: pkgstriptranslations version 144 pkgstriptranslations: processing policycoreutils-sandbox (in debian/policycoreutils-sandbox); do_strip: , oemstrip: INFO: pkgstriptranslations version 144 pkgstriptranslations: processing python3-sepolicy (in debian/python3-sepolicy); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/policycoreutils-sandbox/DEBIAN/control, package policycoreutils-sandbox, directory debian/policycoreutils-sandbox INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... pkgstripfiles: processing control file: debian/python3-sepolicy/DEBIAN/control, package python3-sepolicy, directory debian/python3-sepolicy Searching for duplicated docs in dependency python3-sepolgen... symlinking NEWS.Debian.gz in python3-sepolicy to file in python3-sepolgen symlinking changelog.Debian.gz in python3-sepolicy to file in python3-sepolgen pkgstripfiles: Running PNG optimization (using 4 cpus) for package python3-sepolicy ... pkgstripfiles: No PNG files. dpkg-deb: building package 'python3-sepolicy' in '../python3-sepolicy_2.9-2_all.deb'. INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/policycoreutils-sandbox/dbgsym-root/DEBIAN/control, package policycoreutils-sandbox-dbgsym, directory debian/.debhelper/policycoreutils-sandbox/dbgsym-root dpkg-deb: building package 'policycoreutils-sandbox-dbgsym' in 'debian/.debhelper/scratch-space/build-policycoreutils-sandbox/policycoreutils-sandbox-dbgsym_2.9-2_amd64.deb'. Renaming policycoreutils-sandbox-dbgsym_2.9-2_amd64.deb to policycoreutils-sandbox-dbgsym_2.9-2_amd64.ddeb INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstriptranslations version 144 pkgstriptranslations: processing python3-sepolgen (in debian/python3-sepolgen); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/python3-sepolgen/DEBIAN/control, package python3-sepolgen, directory debian/python3-sepolgen INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... debian/policycoreutils-gui/usr/share/applications/sepolicy.desktop: does not have gettext domain, not stripping pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... pkgstripfiles: processing control file: debian/policycoreutils-gui/DEBIAN/control, package policycoreutils-gui, directory debian/policycoreutils-gui Searching for duplicated docs in dependency policycoreutils-dev... symlinking NEWS.Debian.gz in policycoreutils-gui to file in policycoreutils-dev symlinking changelog.Debian.gz in policycoreutils-gui to file in policycoreutils-dev Searching for duplicated docs in dependency python3-sepolicy... pkgstripfiles: Running PNG optimization (using 4 cpus) for package policycoreutils-gui ... oINFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... oooINFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... ooINFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... oINFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... ooINFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... oINFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... oINFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... oINFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... oINFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... oINFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... oINFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... oINFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... oINFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... oINFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... oINFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... ooINFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... oINFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... oINFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... oINFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... oooINFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... oINFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... oINFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... oINFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... oINFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... ooINFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... oINFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... oo pkgstripfiles: PNG optimization (36/0) for package policycoreutils-gui took 67 s dpkg-deb: building package 'policycoreutils-gui' in '../policycoreutils-gui_2.9-2_all.deb'. INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstriptranslations version 144 pkgstriptranslations: processing policycoreutils-dev (in debian/policycoreutils-dev); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/policycoreutils-dev/DEBIAN/control, package policycoreutils-dev, directory debian/policycoreutils-dev INFO: pkgstripfiles: waiting for lock (python3-sepolgen) ... Skipping arch: any to arch: all dependency to python3-sepolgen Skipping arch: any to arch: all dependency to python3-sepolicy pkgstripfiles: Truncating usr/share/doc/policycoreutils-dev/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package policycoreutils-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'policycoreutils-dev' in '../policycoreutils-dev_2.9-2_amd64.deb'. pkgstripfiles: Truncating usr/share/doc/policycoreutils-sandbox/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package policycoreutils-sandbox ... pkgstripfiles: No PNG files. dpkg-deb: building package 'policycoreutils-sandbox' in '../policycoreutils-sandbox_2.9-2_amd64.deb'. pkgstripfiles: Truncating usr/share/doc/python3-sepolgen/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package python3-sepolgen ... pkgstripfiles: No PNG files. dpkg-deb: building package 'python3-sepolgen' in '../python3-sepolgen_2.9-2_all.deb'. dpkg-genbuildinfo --build=binary dpkg-genchanges --build=binary -mLaunchpad Build Daemon >../selinux-python_2.9-2_amd64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 20190709-1214 Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ selinux-python_2.9-2_amd64.changes: ----------------------------------- Format: 1.8 Date: Mon, 08 Jul 2019 15:05:22 +0200 Source: selinux-python Binary: policycoreutils-dev policycoreutils-gui policycoreutils-python-utils policycoreutils-sandbox python3-sepolgen python3-sepolicy Architecture: amd64 all Version: 2.9-2 Distribution: eoan-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Laurent Bigonville Description: policycoreutils-dev - SELinux core policy utilities (development utilities) policycoreutils-gui - SELinux core policy utilities (graphical utilities) policycoreutils-python-utils - SELinux core policy utilities (Python utilities) policycoreutils-sandbox - SELinux core policy utilities (graphical sandboxes) python3-sepolgen - Python3 module used in SELinux policy generation python3-sepolicy - Python binding for SELinux Policy Analyses Changes: selinux-python (2.9-2) unstable; urgency=medium . * Upload to unstable Checksums-Sha1: dfc09ddf7511336c2e53d32b36f87292fa1dd4d0 18108 policycoreutils-dev-dbgsym_2.9-2_amd64.ddeb e0bb3d25721e63cb00e3109ccb47e77546c13fa1 109380 policycoreutils-dev_2.9-2_amd64.deb e1c05865af2a93d3e6d8841caaf2f26f8114bdb4 1205732 policycoreutils-gui_2.9-2_all.deb a99275f57e63583677d0131e95193880d3ad8026 76976 policycoreutils-python-utils_2.9-2_all.deb 00f233c08e239b5f74fbabfa4de9bf5ca8882ab0 20352 policycoreutils-sandbox-dbgsym_2.9-2_amd64.ddeb 5f0ca754e327b7cacffbf17e13c9f9e6c2a162d8 16316 policycoreutils-sandbox_2.9-2_amd64.deb e4fd2840c9356e971e0016eef583fe6ab4ac834b 72344 python3-sepolgen_2.9-2_all.deb 6766d3560c990c628b5514449ae3a0a41090b18f 29580 python3-sepolicy_2.9-2_all.deb 70b9a4311675c7a4dff288a87fb817b9838bdaa6 8002 selinux-python_2.9-2_amd64.buildinfo Checksums-Sha256: 7325f8d419175e57e445638e4d9db8876426bb929efec9b948314bcbc789d4c8 18108 policycoreutils-dev-dbgsym_2.9-2_amd64.ddeb 45366c9c920f118aff7dc40c46e36dea1ce90762d314183178f715256dfaa6ac 109380 policycoreutils-dev_2.9-2_amd64.deb 9546a775cf82b156b4d8fb2d77ca9e076485735aed66c348865c604b24f992f6 1205732 policycoreutils-gui_2.9-2_all.deb 553fc93f35f15185441bd393dae19a0eec671d95403852dc400f6e468584c1b6 76976 policycoreutils-python-utils_2.9-2_all.deb f8260f7dceb433916c23ffd5af750408edbd424deabc4f315c9e924737579bb4 20352 policycoreutils-sandbox-dbgsym_2.9-2_amd64.ddeb 0794b16661651a910026d90f08cd3d48d440a9679912338dbb8aaa9e3e61464d 16316 policycoreutils-sandbox_2.9-2_amd64.deb 859230b05ee4211b0c2f67c4b046c3edbc65894c0b9ede632fb9c66e59e6a046 72344 python3-sepolgen_2.9-2_all.deb 26941897f9b421302015786a4bd58645fb0f6a33a4f3b44880c2bedae96ca73b 29580 python3-sepolicy_2.9-2_all.deb 9a331514019c3a10008c04239c234c162444762e7d2a4b24c4058b699dbd5883 8002 selinux-python_2.9-2_amd64.buildinfo Files: acb57671fe0a1985f1e1ad73d4c6046d 18108 debug optional policycoreutils-dev-dbgsym_2.9-2_amd64.ddeb 63e59419f8925753d83a6cdd6ec13504 109380 devel optional policycoreutils-dev_2.9-2_amd64.deb 319534970c6db625561191b1db7fe152 1205732 utils optional policycoreutils-gui_2.9-2_all.deb fe8673fdb10c8e45c01886a9e9499c50 76976 utils optional policycoreutils-python-utils_2.9-2_all.deb d3ce483d8f22621be1faee79703a500b 20352 debug optional policycoreutils-sandbox-dbgsym_2.9-2_amd64.ddeb 022f841a31f6816a6817ca1d2b24515b 16316 utils optional policycoreutils-sandbox_2.9-2_amd64.deb d839fa4d9744650bd9c795fc7686d090 72344 python optional python3-sepolgen_2.9-2_all.deb aa2efb69366de5fc90a840c41ad66e9c 29580 python optional python3-sepolicy_2.9-2_all.deb 9fcaff45134b2af1f6818d2cde75b559 8002 utils optional selinux-python_2.9-2_amd64.buildinfo +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ policycoreutils-dev_2.9-2_amd64.deb ----------------------------------- new debian package, version 2.0. size 109380 bytes: control archive=1972 bytes. 1364 bytes, 27 lines control 1822 bytes, 24 lines md5sums 264 bytes, 12 lines * postinst #!/bin/sh 413 bytes, 12 lines * prerm #!/bin/sh Package: policycoreutils-dev Source: selinux-python Version: 2.9-2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 346 Depends: binutils, policycoreutils (>= 2.9), python3-selinux (>= 2.9), python3-sepolgen (= 2.9-2), python3-sepolicy (= 2.9-2), semodule-utils (>= 2.9), python3:any, libc6 (>= 2.14) Breaks: policycoreutils (<< 2.4) Replaces: policycoreutils (<< 2.4) Built-Using: libsepol (= 2.9-2) Section: devel Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: SELinux core policy utilities (development utilities) Security-enhanced Linux is a patch of the Linux® kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement®, Role-based Access Control, and Multi-level Security. . This package contains the management tools used to develop policy in an SELinux environment. drwxr-xr-x root/root 0 2019-07-08 13:05 ./ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/bin/ lrwxrwxrwx root/root 0 2019-07-08 13:05 ./usr/bin/sepolgen -> sepolicy -rwxr-xr-x root/root 4811 2019-07-08 13:05 ./usr/bin/sepolgen-ifgen -rwxr-xr-x root/root 187736 2019-07-08 13:05 ./usr/bin/sepolgen-ifgen-attr-helper -rwxr-xr-x root/root 29189 2019-07-08 13:05 ./usr/bin/sepolicy drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/lib/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/lib/python3/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/lib/python3/dist-packages/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/lib/python3/dist-packages/sepolicy/ -rw-r--r-- root/root 52157 2019-03-15 10:32 ./usr/lib/python3/dist-packages/sepolicy/generate.py drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/bash-completion/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/bash-completion/completions/ -rw-r--r-- root/root 8104 2019-07-08 13:05 ./usr/share/bash-completion/completions/sepolicy drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/doc/policycoreutils-dev/ -rw-r--r-- root/root 1048 2019-07-08 13:05 ./usr/share/doc/policycoreutils-dev/NEWS.Debian.gz -rw-r--r-- root/root 2052 2019-07-08 13:05 ./usr/share/doc/policycoreutils-dev/changelog.Debian.gz -rw-r--r-- root/root 3798 2019-07-08 13:05 ./usr/share/doc/policycoreutils-dev/copyright drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/man/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/man/man8/ lrwxrwxrwx root/root 0 2019-07-08 13:05 ./usr/share/man/man8/sepolgen.8.gz -> sepolicy-generate.8.gz -rw-r--r-- root/root 380 2019-07-08 13:05 ./usr/share/man/man8/sepolicy-booleans.8.gz -rw-r--r-- root/root 581 2019-07-08 13:05 ./usr/share/man/man8/sepolicy-communicate.8.gz -rw-r--r-- root/root 1831 2019-07-08 13:05 ./usr/share/man/man8/sepolicy-generate.8.gz -rw-r--r-- root/root 489 2019-07-08 13:05 ./usr/share/man/man8/sepolicy-interface.8.gz -rw-r--r-- root/root 497 2019-07-08 13:05 ./usr/share/man/man8/sepolicy-manpage.8.gz -rw-r--r-- root/root 793 2019-07-08 13:05 ./usr/share/man/man8/sepolicy-network.8.gz -rw-r--r-- root/root 485 2019-07-08 13:05 ./usr/share/man/man8/sepolicy-transition.8.gz -rw-r--r-- root/root 746 2019-07-08 13:05 ./usr/share/man/man8/sepolicy.8.gz drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/man/ru/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/man/ru/man8/ lrwxrwxrwx root/root 0 2019-07-08 13:05 ./usr/share/man/ru/man8/sepolgen.8.gz -> sepolicy-generate.8.gz -rw-r--r-- root/root 633 2019-07-08 13:05 ./usr/share/man/ru/man8/sepolicy-booleans.8.gz -rw-r--r-- root/root 912 2019-07-08 13:05 ./usr/share/man/ru/man8/sepolicy-communicate.8.gz -rw-r--r-- root/root 2622 2019-07-08 13:05 ./usr/share/man/ru/man8/sepolicy-generate.8.gz -rw-r--r-- root/root 786 2019-07-08 13:05 ./usr/share/man/ru/man8/sepolicy-interface.8.gz -rw-r--r-- root/root 754 2019-07-08 13:05 ./usr/share/man/ru/man8/sepolicy-manpage.8.gz -rw-r--r-- root/root 1136 2019-07-08 13:05 ./usr/share/man/ru/man8/sepolicy-network.8.gz -rw-r--r-- root/root 752 2019-07-08 13:05 ./usr/share/man/ru/man8/sepolicy-transition.8.gz -rw-r--r-- root/root 1149 2019-07-08 13:05 ./usr/share/man/ru/man8/sepolicy.8.gz policycoreutils-gui_2.9-2_all.deb --------------------------------- new debian package, version 2.0. size 1205732 bytes: control archive=3168 bytes. 1325 bytes, 24 lines control 5695 bytes, 74 lines md5sums 264 bytes, 12 lines * postinst #!/bin/sh 413 bytes, 12 lines * prerm #!/bin/sh Package: policycoreutils-gui Source: selinux-python Version: 2.9-2 Architecture: all Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 2172 Depends: gir1.2-glib-2.0, gir1.2-gtk-3.0, policycoreutils (>= 2.9), policycoreutils-dbus (>= 2.9), policycoreutils-dev (>= 2.9), policykit-1, python3-dbus, python3-gi, python3-selinux (>= 2.9), python3-sepolicy (= 2.9-2), python3-slip-dbus, python3:any Section: utils Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: SELinux core policy utilities (graphical utilities) Security-enhanced Linux is a patch of the Linux® kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement®, Role-based Access Control, and Multi-level Security. . This package contains the system-config-selinux and the selinux-polgengui utilities. drwxr-xr-x root/root 0 2019-07-08 13:05 ./ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/lib/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/lib/python3/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/lib/python3/dist-packages/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/lib/python3/dist-packages/sepolicy/ -rw-r--r-- root/root 134133 2019-07-08 13:05 ./usr/lib/python3/dist-packages/sepolicy/gui.py -rw-r--r-- root/root 1748 2019-03-15 10:32 ./usr/lib/python3/dist-packages/sepolicy/sedbus.py drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/applications/ -rw-r--r-- root/root 281 2019-07-08 13:05 ./usr/share/applications/sepolicy.desktop drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/doc/policycoreutils-gui/ lrwxrwxrwx root/root 0 2019-07-08 13:05 ./usr/share/doc/policycoreutils-gui/NEWS.Debian.gz -> ../policycoreutils-dev/NEWS.Debian.gz lrwxrwxrwx root/root 0 2019-07-08 13:05 ./usr/share/doc/policycoreutils-gui/changelog.Debian.gz -> ../policycoreutils-dev/changelog.Debian.gz -rw-r--r-- root/root 3798 2019-07-08 13:05 ./usr/share/doc/policycoreutils-gui/copyright drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/icons/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/icons/hicolor/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/icons/hicolor/16x16/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/icons/hicolor/16x16/apps/ -rw-r--r-- root/root 434 2019-07-08 13:05 ./usr/share/icons/hicolor/16x16/apps/sepolicy.png drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/icons/hicolor/22x22/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/icons/hicolor/22x22/apps/ -rw-r--r-- root/root 919 2019-07-08 13:05 ./usr/share/icons/hicolor/22x22/apps/sepolicy.png drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/icons/hicolor/256x256/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/icons/hicolor/256x256/apps/ -rw-r--r-- root/root 23856 2019-07-08 13:05 ./usr/share/icons/hicolor/256x256/apps/sepolicy.png drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/icons/hicolor/32x32/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/icons/hicolor/32x32/apps/ -rw-r--r-- root/root 1549 2019-07-08 13:05 ./usr/share/icons/hicolor/32x32/apps/sepolicy.png drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/icons/hicolor/48x48/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/icons/hicolor/48x48/apps/ -rw-r--r-- root/root 2494 2019-07-08 13:05 ./usr/share/icons/hicolor/48x48/apps/sepolicy.png drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/lintian/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 206 2019-07-08 13:05 ./usr/share/lintian/overrides/policycoreutils-gui drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/man/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/man/man8/ -rw-r--r-- root/root 396 2019-07-08 13:05 ./usr/share/man/man8/sepolicy-gui.8.gz drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/man/ru/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/man/ru/man8/ -rw-r--r-- root/root 648 2019-07-08 13:05 ./usr/share/man/ru/man8/sepolicy-gui.8.gz drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/pixmaps/ -rw-r--r-- root/root 23856 2019-07-08 13:05 ./usr/share/pixmaps/sepolicy.png drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/sepolicy/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/sepolicy/help/ -rw-r--r-- root/root 53593 2019-07-08 13:05 ./usr/share/sepolicy/help/booleans.png -rw-r--r-- root/root 478 2019-03-15 10:32 ./usr/share/sepolicy/help/booleans.txt -rw-r--r-- root/root 41903 2019-07-08 13:05 ./usr/share/sepolicy/help/booleans_more.png -rw-r--r-- root/root 193 2019-03-15 10:32 ./usr/share/sepolicy/help/booleans_more.txt -rw-r--r-- root/root 27201 2019-07-08 13:05 ./usr/share/sepolicy/help/booleans_more_show.png -rw-r--r-- root/root 62 2019-03-15 10:32 ./usr/share/sepolicy/help/booleans_more_show.txt -rw-r--r-- root/root 41752 2019-07-08 13:05 ./usr/share/sepolicy/help/booleans_toggled.png -rw-r--r-- root/root 310 2019-03-15 10:32 ./usr/share/sepolicy/help/booleans_toggled.txt -rw-r--r-- root/root 36880 2019-07-08 13:05 ./usr/share/sepolicy/help/file_equiv.png -rw-r--r-- root/root 1181 2019-03-15 10:32 ./usr/share/sepolicy/help/file_equiv.txt -rw-r--r-- root/root 57771 2019-07-08 13:05 ./usr/share/sepolicy/help/files_apps.png -rw-r--r-- root/root 563 2019-03-15 10:32 ./usr/share/sepolicy/help/files_apps.txt -rw-r--r-- root/root 48296 2019-07-08 13:05 ./usr/share/sepolicy/help/files_exec.png -rw-r--r-- root/root 398 2019-03-15 10:32 ./usr/share/sepolicy/help/files_exec.txt -rw-r--r-- root/root 54508 2019-07-08 13:05 ./usr/share/sepolicy/help/files_write.png -rw-r--r-- root/root 567 2019-03-15 10:32 ./usr/share/sepolicy/help/files_write.txt -rw-r--r-- root/root 37300 2019-07-08 13:05 ./usr/share/sepolicy/help/lockdown.png -rw-r--r-- root/root 291 2019-03-15 10:32 ./usr/share/sepolicy/help/lockdown.txt -rw-r--r-- root/root 22786 2019-07-08 13:05 ./usr/share/sepolicy/help/lockdown_permissive.png -rw-r--r-- root/root 722 2019-03-15 10:32 ./usr/share/sepolicy/help/lockdown_permissive.txt -rw-r--r-- root/root 22259 2019-07-08 13:05 ./usr/share/sepolicy/help/lockdown_ptrace.png -rw-r--r-- root/root 1249 2019-03-15 10:32 ./usr/share/sepolicy/help/lockdown_ptrace.txt -rw-r--r-- root/root 20677 2019-07-08 13:05 ./usr/share/sepolicy/help/lockdown_unconfined.png -rw-r--r-- root/root 867 2019-03-15 10:32 ./usr/share/sepolicy/help/lockdown_unconfined.txt -rw-r--r-- root/root 29753 2019-07-08 13:05 ./usr/share/sepolicy/help/login.png -rw-r--r-- root/root 786 2019-03-15 10:32 ./usr/share/sepolicy/help/login.txt -rw-r--r-- root/root 31169 2019-07-08 13:05 ./usr/share/sepolicy/help/login_default.png -rw-r--r-- root/root 507 2019-03-15 10:32 ./usr/share/sepolicy/help/login_default.txt -rw-r--r-- root/root 42641 2019-07-08 13:05 ./usr/share/sepolicy/help/ports_inbound.png -rw-r--r-- root/root 336 2019-03-15 10:32 ./usr/share/sepolicy/help/ports_inbound.txt -rw-r--r-- root/root 38803 2019-07-08 13:05 ./usr/share/sepolicy/help/ports_outbound.png -rw-r--r-- root/root 346 2019-03-15 10:32 ./usr/share/sepolicy/help/ports_outbound.txt -rw-r--r-- root/root 10703 2019-07-08 13:05 ./usr/share/sepolicy/help/start.png -rw-r--r-- root/root 505 2019-03-15 10:32 ./usr/share/sepolicy/help/start.txt -rw-r--r-- root/root 37382 2019-07-08 13:05 ./usr/share/sepolicy/help/system.png -rw-r--r-- root/root 81 2019-03-15 10:32 ./usr/share/sepolicy/help/system.txt -rw-r--r-- root/root 40304 2019-07-08 13:05 ./usr/share/sepolicy/help/system_boot_mode.png -rw-r--r-- root/root 458 2019-03-15 10:32 ./usr/share/sepolicy/help/system_boot_mode.txt -rw-r--r-- root/root 39567 2019-07-08 13:05 ./usr/share/sepolicy/help/system_current_mode.png -rw-r--r-- root/root 344 2019-03-15 10:32 ./usr/share/sepolicy/help/system_current_mode.txt -rw-r--r-- root/root 39946 2019-07-08 13:05 ./usr/share/sepolicy/help/system_export.png -rw-r--r-- root/root 416 2019-03-15 10:32 ./usr/share/sepolicy/help/system_export.txt -rw-r--r-- root/root 40577 2019-07-08 13:05 ./usr/share/sepolicy/help/system_policy_type.png -rw-r--r-- root/root 410 2019-03-15 10:32 ./usr/share/sepolicy/help/system_policy_type.txt -rw-r--r-- root/root 39669 2019-07-08 13:05 ./usr/share/sepolicy/help/system_relabel.png -rw-r--r-- root/root 399 2019-03-15 10:32 ./usr/share/sepolicy/help/system_relabel.txt -rw-r--r-- root/root 49335 2019-07-08 13:05 ./usr/share/sepolicy/help/transition_file.png -rw-r--r-- root/root 1050 2019-03-15 10:32 ./usr/share/sepolicy/help/transition_file.txt -rw-r--r-- root/root 45779 2019-07-08 13:05 ./usr/share/sepolicy/help/transition_from.png -rw-r--r-- root/root 619 2019-03-15 10:32 ./usr/share/sepolicy/help/transition_from.txt -rw-r--r-- root/root 48616 2019-07-08 13:05 ./usr/share/sepolicy/help/transition_from_boolean.png -rw-r--r-- root/root 463 2019-03-15 10:32 ./usr/share/sepolicy/help/transition_from_boolean.txt -rw-r--r-- root/root 53014 2019-07-08 13:05 ./usr/share/sepolicy/help/transition_from_boolean_1.png -rw-r--r-- root/root 235 2019-03-15 10:32 ./usr/share/sepolicy/help/transition_from_boolean_1.txt -rw-r--r-- root/root 24051 2019-07-08 13:05 ./usr/share/sepolicy/help/transition_from_boolean_2.png -rw-r--r-- root/root 132 2019-03-15 10:32 ./usr/share/sepolicy/help/transition_from_boolean_2.txt -rw-r--r-- root/root 43100 2019-07-08 13:05 ./usr/share/sepolicy/help/transition_to.png -rw-r--r-- root/root 605 2019-03-15 10:32 ./usr/share/sepolicy/help/transition_to.txt -rw-r--r-- root/root 40694 2019-07-08 13:05 ./usr/share/sepolicy/help/users.png -rw-r--r-- root/root 814 2019-03-15 10:32 ./usr/share/sepolicy/help/users.txt -rw-r--r-- root/root 316121 2019-03-15 10:32 ./usr/share/sepolicy/sepolicy.glade policycoreutils-python-utils_2.9-2_all.deb ------------------------------------------ new debian package, version 2.0. size 76976 bytes: control archive=2368 bytes. 1367 bytes, 26 lines control 3126 bytes, 43 lines md5sums 282 bytes, 12 lines * postinst #!/bin/sh 431 bytes, 12 lines * prerm #!/bin/sh Package: policycoreutils-python-utils Source: selinux-python Version: 2.9-2 Architecture: all Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 306 Depends: policycoreutils (>= 2.9), python3-audit, python3-ipy, python3-selinux (>= 2.9), python3-semanage (>= 2.9), python3-sepolgen (= 2.9-2), python3-sepolicy (= 2.9-2), selinux-utils, python3:any Breaks: policycoreutils (<< 2.4) Replaces: policycoreutils (<< 2.4) Section: utils Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: SELinux core policy utilities (Python utilities) Security-enhanced Linux is a patch of the Linux® kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement®, Role-based Access Control, and Multi-level Security. . This package contains the policycoreutils written in Python like semanage, audit2why, audit2allow or chcat. drwxr-xr-x root/root 0 2019-07-08 13:05 ./ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/bin/ -rwxr-xr-x root/root 15196 2019-07-08 13:05 ./usr/bin/audit2allow lrwxrwxrwx root/root 0 2019-07-08 13:05 ./usr/bin/audit2why -> audit2allow -rwxr-xr-x root/root 13881 2019-07-08 13:05 ./usr/bin/chcat -rwxr-xr-x root/root 18018 2019-07-08 13:05 ./usr/bin/sandbox drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/lib/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/lib/python3/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/lib/python3/dist-packages/ -rw-r--r-- root/root 104954 2019-07-08 13:05 ./usr/lib/python3/dist-packages/seobject.py drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/sbin/ -rwxr-xr-x root/root 40964 2019-07-08 13:05 ./usr/sbin/semanage drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/bash-completion/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/bash-completion/completions/ -rw-r--r-- root/root 6570 2019-07-08 13:05 ./usr/share/bash-completion/completions/semanage drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/doc/policycoreutils-python-utils/ lrwxrwxrwx root/root 0 2019-07-08 13:05 ./usr/share/doc/policycoreutils-python-utils/NEWS.Debian.gz -> ../python3-sepolgen/NEWS.Debian.gz lrwxrwxrwx root/root 0 2019-07-08 13:05 ./usr/share/doc/policycoreutils-python-utils/changelog.Debian.gz -> ../python3-sepolgen/changelog.Debian.gz -rw-r--r-- root/root 3798 2019-07-08 13:05 ./usr/share/doc/policycoreutils-python-utils/copyright drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/man/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/man/man1/ -rw-r--r-- root/root 2891 2019-07-08 13:05 ./usr/share/man/man1/audit2allow.1.gz lrwxrwxrwx root/root 0 2019-07-08 13:05 ./usr/share/man/man1/audit2why.1.gz -> audit2allow.1.gz drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/man/man8/ -rw-r--r-- root/root 592 2019-07-08 13:05 ./usr/share/man/man8/chcat.8.gz -rw-r--r-- root/root 1626 2019-07-08 13:05 ./usr/share/man/man8/sandbox.8.gz -rw-r--r-- root/root 798 2019-07-08 13:05 ./usr/share/man/man8/semanage-boolean.8.gz -rw-r--r-- root/root 635 2019-07-08 13:05 ./usr/share/man/man8/semanage-dontaudit.8.gz -rw-r--r-- root/root 583 2019-07-08 13:05 ./usr/share/man/man8/semanage-export.8.gz -rw-r--r-- root/root 1405 2019-07-08 13:05 ./usr/share/man/man8/semanage-fcontext.8.gz -rw-r--r-- root/root 913 2019-07-08 13:05 ./usr/share/man/man8/semanage-ibendport.8.gz -rw-r--r-- root/root 932 2019-07-08 13:05 ./usr/share/man/man8/semanage-ibpkey.8.gz -rw-r--r-- root/root 580 2019-07-08 13:05 ./usr/share/man/man8/semanage-import.8.gz -rw-r--r-- root/root 810 2019-07-08 13:05 ./usr/share/man/man8/semanage-interface.8.gz -rw-r--r-- root/root 1030 2019-07-08 13:05 ./usr/share/man/man8/semanage-login.8.gz -rw-r--r-- root/root 712 2019-07-08 13:05 ./usr/share/man/man8/semanage-module.8.gz -rw-r--r-- root/root 805 2019-07-08 13:05 ./usr/share/man/man8/semanage-node.8.gz -rw-r--r-- root/root 607 2019-07-08 13:05 ./usr/share/man/man8/semanage-permissive.8.gz -rw-r--r-- root/root 941 2019-07-08 13:05 ./usr/share/man/man8/semanage-port.8.gz -rw-r--r-- root/root 985 2019-07-08 13:05 ./usr/share/man/man8/semanage-user.8.gz -rw-r--r-- root/root 1099 2019-07-08 13:05 ./usr/share/man/man8/semanage.8.gz drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/man/ru/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/man/ru/man1/ -rw-r--r-- root/root 3808 2019-07-08 13:05 ./usr/share/man/ru/man1/audit2allow.1.gz lrwxrwxrwx root/root 0 2019-07-08 13:05 ./usr/share/man/ru/man1/audit2why.1.gz -> audit2allow.1.gz drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/man/ru/man8/ -rw-r--r-- root/root 894 2019-07-08 13:05 ./usr/share/man/ru/man8/chcat.8.gz -rw-r--r-- root/root 2358 2019-07-08 13:05 ./usr/share/man/ru/man8/sandbox.8.gz -rw-r--r-- root/root 1213 2019-07-08 13:05 ./usr/share/man/ru/man8/semanage-boolean.8.gz -rw-r--r-- root/root 1014 2019-07-08 13:05 ./usr/share/man/ru/man8/semanage-dontaudit.8.gz -rw-r--r-- root/root 893 2019-07-08 13:05 ./usr/share/man/ru/man8/semanage-export.8.gz -rw-r--r-- root/root 2041 2019-07-08 13:05 ./usr/share/man/ru/man8/semanage-fcontext.8.gz -rw-r--r-- root/root 1369 2019-07-08 13:05 ./usr/share/man/ru/man8/semanage-ibendport.8.gz -rw-r--r-- root/root 1401 2019-07-08 13:05 ./usr/share/man/ru/man8/semanage-ibpkey.8.gz -rw-r--r-- root/root 900 2019-07-08 13:05 ./usr/share/man/ru/man8/semanage-import.8.gz -rw-r--r-- root/root 1251 2019-07-08 13:05 ./usr/share/man/ru/man8/semanage-interface.8.gz -rw-r--r-- root/root 1481 2019-07-08 13:05 ./usr/share/man/ru/man8/semanage-login.8.gz -rw-r--r-- root/root 1119 2019-07-08 13:05 ./usr/share/man/ru/man8/semanage-module.8.gz -rw-r--r-- root/root 1218 2019-07-08 13:05 ./usr/share/man/ru/man8/semanage-node.8.gz -rw-r--r-- root/root 951 2019-07-08 13:05 ./usr/share/man/ru/man8/semanage-permissive.8.gz -rw-r--r-- root/root 1369 2019-07-08 13:05 ./usr/share/man/ru/man8/semanage-port.8.gz -rw-r--r-- root/root 1453 2019-07-08 13:05 ./usr/share/man/ru/man8/semanage-user.8.gz -rw-r--r-- root/root 1665 2019-07-08 13:05 ./usr/share/man/ru/man8/semanage.8.gz policycoreutils-sandbox_2.9-2_amd64.deb --------------------------------------- new debian package, version 2.0. size 16316 bytes: control archive=1496 bytes. 1367 bytes, 27 lines control 575 bytes, 8 lines md5sums 440 bytes, 17 lines * postinst #!/bin/sh Package: policycoreutils-sandbox Source: selinux-python Version: 2.9-2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 71 Depends: dbus (>= 1.8), gir1.2-gtk-3.0, libcap2-bin, policycoreutils, python3, python3-gi, x11-xserver-utils, xserver-xephyr, libc6 (>= 2.27), libcap-ng0 (>= 0.7.9), libselinux1 (>= 2.9) Recommends: openbox | x-window-manager Section: utils Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: SELinux core policy utilities (graphical sandboxes) Security-enhanced Linux is a patch of the Linux® kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement®, Role-based Access Control, and Multi-level Security. . This package contains the scripts to create graphical sandboxes. . This package requires an additional custom policy that is not present in Debian. drwxr-xr-x root/root 0 2019-07-08 13:05 ./ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/sbin/ -rwxr-xr-x root/root 26776 2019-07-08 13:05 ./usr/sbin/seunshare drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/doc/policycoreutils-sandbox/ -rw-r--r-- root/root 1048 2019-07-08 13:05 ./usr/share/doc/policycoreutils-sandbox/NEWS.Debian.gz -rw-r--r-- root/root 2052 2019-07-08 13:05 ./usr/share/doc/policycoreutils-sandbox/changelog.Debian.gz -rw-r--r-- root/root 3798 2019-07-08 13:05 ./usr/share/doc/policycoreutils-sandbox/copyright drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/man/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/man/man8/ -rw-r--r-- root/root 668 2019-07-08 13:05 ./usr/share/man/man8/seunshare.8.gz drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/man/ru/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/man/ru/man8/ -rw-r--r-- root/root 1100 2019-07-08 13:05 ./usr/share/man/ru/man8/seunshare.8.gz drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/sandbox/ -rwxr-xr-x root/root 991 2019-07-08 13:05 ./usr/share/sandbox/sandboxX.sh -rwxr-xr-x root/root 249 2019-07-08 13:05 ./usr/share/sandbox/start python3-sepolgen_2.9-2_all.deb ------------------------------ new debian package, version 2.0. size 72344 bytes: control archive=1892 bytes. 1345 bytes, 27 lines control 1737 bytes, 21 lines md5sums 258 bytes, 12 lines * postinst #!/bin/sh 407 bytes, 12 lines * prerm #!/bin/sh Package: python3-sepolgen Source: selinux-python Version: 2.9-2 Architecture: all Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 423 Depends: checkpolicy (>= 2.9), make, python3-selinux (>= 2.9), python3-setools (>= 4.2.1), semodule-utils (>= 2.9), python3:any Recommends: selinux-policy-dev Breaks: python-sepolgen (<< 2.6) Replaces: python-sepolgen (<< 2.6) Section: python Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: Python3 module used in SELinux policy generation This package contains a Python3 module that forms the core of the modern audit2allow (which is a part of the package policycoreutils). . The sepolgen library is structured to give flexibility to the application using it. The library contains: Reference Policy Representation, which are Objects for representing policies and the reference policy interfaces. Secondly, it has objects and algorithms for representing access and sets of access in an abstract way and searching that access. It also has a parser for reference policy "headers". It contains infrastructure for parsing SELinux related messages as produced by the audit system. It has facilities for generating policy based on required access. drwxr-xr-x root/root 0 2019-07-08 13:05 ./ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/lib/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/lib/python3/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/lib/python3/dist-packages/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/lib/python3/dist-packages/sepolgen/ -rw-r--r-- root/root 0 2019-07-08 13:05 ./usr/lib/python3/dist-packages/sepolgen/__init__.py -rw-r--r-- root/root 11974 2019-07-08 13:05 ./usr/lib/python3/dist-packages/sepolgen/access.py -rw-r--r-- root/root 21980 2019-07-08 13:05 ./usr/lib/python3/dist-packages/sepolgen/audit.py -rw-r--r-- root/root 2818 2019-07-08 13:05 ./usr/lib/python3/dist-packages/sepolgen/classperms.py -rw-r--r-- root/root 2901 2019-07-08 13:05 ./usr/lib/python3/dist-packages/sepolgen/defaults.py -rw-r--r-- root/root 16465 2019-07-08 13:05 ./usr/lib/python3/dist-packages/sepolgen/interfaces.py -rw-r--r-- root/root 42905 2019-07-08 13:05 ./usr/lib/python3/dist-packages/sepolgen/lex.py -rw-r--r-- root/root 8656 2019-07-08 13:05 ./usr/lib/python3/dist-packages/sepolgen/matching.py -rw-r--r-- root/root 7287 2019-07-08 13:05 ./usr/lib/python3/dist-packages/sepolgen/module.py -rw-r--r-- root/root 6518 2019-07-08 13:05 ./usr/lib/python3/dist-packages/sepolgen/objectmodel.py -rw-r--r-- root/root 5116 2019-07-08 13:05 ./usr/lib/python3/dist-packages/sepolgen/output.py -rw-r--r-- root/root 15352 2019-07-08 13:05 ./usr/lib/python3/dist-packages/sepolgen/policygen.py -rw-r--r-- root/root 30934 2019-07-08 13:05 ./usr/lib/python3/dist-packages/sepolgen/refparser.py -rw-r--r-- root/root 32162 2019-07-08 13:05 ./usr/lib/python3/dist-packages/sepolgen/refpolicy.py -rw-r--r-- root/root 912 2019-07-08 13:05 ./usr/lib/python3/dist-packages/sepolgen/sepolgeni18n.py -rw-r--r-- root/root 5488 2019-07-08 13:05 ./usr/lib/python3/dist-packages/sepolgen/util.py -rw-r--r-- root/root 137316 2019-07-08 13:05 ./usr/lib/python3/dist-packages/sepolgen/yacc.py drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/doc/python3-sepolgen/ -rw-r--r-- root/root 1048 2019-07-08 13:05 ./usr/share/doc/python3-sepolgen/NEWS.Debian.gz -rw-r--r-- root/root 2052 2019-07-08 13:05 ./usr/share/doc/python3-sepolgen/changelog.Debian.gz -rw-r--r-- root/root 3798 2019-07-08 13:05 ./usr/share/doc/python3-sepolgen/copyright drwxr-xr-x root/root 0 2019-07-08 13:05 ./var/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./var/lib/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./var/lib/sepolgen/ -rw-r--r-- root/root 33803 2019-07-08 13:05 ./var/lib/sepolgen/perm_map python3-sepolicy_2.9-2_all.deb ------------------------------ new debian package, version 2.0. size 29580 bytes: control archive=1672 bytes. 570 bytes, 13 lines control 2450 bytes, 27 lines md5sums 258 bytes, 12 lines * postinst #!/bin/sh 407 bytes, 12 lines * prerm #!/bin/sh Package: python3-sepolicy Source: selinux-python Version: 2.9-2 Architecture: all Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 221 Depends: python3-selinux (>= 2.9), python3-sepolgen (= 2.9-2), python3-setools (>= 4.2.1), python3:any Section: python Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: Python binding for SELinux Policy Analyses This package contains a Python binding for SELinux Policy Analyses. drwxr-xr-x root/root 0 2019-07-08 13:05 ./ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/lib/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/lib/python3/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/lib/python3/dist-packages/ -rw-r--r-- root/root 227 2019-07-08 13:05 ./usr/lib/python3/dist-packages/sepolicy-1.1.egg-info drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/lib/python3/dist-packages/sepolicy/ -rw-r--r-- root/root 37385 2019-03-15 10:32 ./usr/lib/python3/dist-packages/sepolicy/__init__.py -rw-r--r-- root/root 1577 2019-03-15 10:32 ./usr/lib/python3/dist-packages/sepolicy/booleans.py -rw-r--r-- root/root 1726 2019-03-15 10:32 ./usr/lib/python3/dist-packages/sepolicy/communicate.py -rw-r--r-- root/root 8176 2019-03-15 10:32 ./usr/lib/python3/dist-packages/sepolicy/interface.py -rw-r--r-- root/root 41502 2019-03-15 10:32 ./usr/lib/python3/dist-packages/sepolicy/manpage.py -rw-r--r-- root/root 2811 2019-03-15 10:32 ./usr/lib/python3/dist-packages/sepolicy/network.py drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/lib/python3/dist-packages/sepolicy/templates/ -rw-r--r-- root/root 724 2019-03-15 10:32 ./usr/lib/python3/dist-packages/sepolicy/templates/__init__.py -rw-r--r-- root/root 1182 2019-03-15 10:32 ./usr/lib/python3/dist-packages/sepolicy/templates/boolean.py -rw-r--r-- root/root 3852 2019-03-15 10:32 ./usr/lib/python3/dist-packages/sepolicy/templates/etc_rw.py -rw-r--r-- root/root 9891 2019-03-15 10:32 ./usr/lib/python3/dist-packages/sepolicy/templates/executable.py -rw-r--r-- root/root 13603 2019-03-15 10:32 ./usr/lib/python3/dist-packages/sepolicy/templates/network.py -rw-r--r-- root/root 3932 2019-03-15 10:32 ./usr/lib/python3/dist-packages/sepolicy/templates/rw.py -rw-r--r-- root/root 4261 2019-03-15 10:32 ./usr/lib/python3/dist-packages/sepolicy/templates/script.py -rw-r--r-- root/root 1309 2019-03-15 10:32 ./usr/lib/python3/dist-packages/sepolicy/templates/semodule.py -rw-r--r-- root/root 2134 2019-03-15 10:32 ./usr/lib/python3/dist-packages/sepolicy/templates/spec.py -rw-r--r-- root/root 4449 2019-03-15 10:32 ./usr/lib/python3/dist-packages/sepolicy/templates/test_module.py -rw-r--r-- root/root 3457 2019-03-15 10:32 ./usr/lib/python3/dist-packages/sepolicy/templates/tmp.py -rw-r--r-- root/root 2261 2019-03-15 10:32 ./usr/lib/python3/dist-packages/sepolicy/templates/unit_file.py -rw-r--r-- root/root 4313 2019-03-15 10:32 ./usr/lib/python3/dist-packages/sepolicy/templates/user.py -rw-r--r-- root/root 4152 2019-03-15 10:32 ./usr/lib/python3/dist-packages/sepolicy/templates/var_cache.py -rw-r--r-- root/root 4299 2019-03-15 10:32 ./usr/lib/python3/dist-packages/sepolicy/templates/var_lib.py -rw-r--r-- root/root 3257 2019-03-15 10:32 ./usr/lib/python3/dist-packages/sepolicy/templates/var_log.py -rw-r--r-- root/root 2931 2019-03-15 10:32 ./usr/lib/python3/dist-packages/sepolicy/templates/var_run.py -rw-r--r-- root/root 4142 2019-03-15 10:32 ./usr/lib/python3/dist-packages/sepolicy/templates/var_spool.py -rw-r--r-- root/root 3222 2019-03-15 10:32 ./usr/lib/python3/dist-packages/sepolicy/transition.py drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-07-08 13:05 ./usr/share/doc/python3-sepolicy/ lrwxrwxrwx root/root 0 2019-07-08 13:05 ./usr/share/doc/python3-sepolicy/NEWS.Debian.gz -> ../python3-sepolgen/NEWS.Debian.gz lrwxrwxrwx root/root 0 2019-07-08 13:05 ./usr/share/doc/python3-sepolicy/changelog.Debian.gz -> ../python3-sepolgen/changelog.Debian.gz -rw-r--r-- root/root 3798 2019-07-08 13:05 ./usr/share/doc/python3-sepolicy/copyright +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build-Space: 22492 Build-Time: 98 Distribution: eoan-proposed Host Architecture: amd64 Install-Time: 23 Job: selinux-python_2.9-2.dsc Machine Architecture: amd64 Package: selinux-python Package-Time: 122 Source-Version: 2.9-2 Space: 22492 Status: successful Version: 2.9-2 -------------------------------------------------------------------------------- Finished at 20190709-1214 Build needed 00:02:02, 22492k disc space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=eoan --arch=amd64 PACKAGEBUILD-17243497 Scanning for processes to kill in build PACKAGEBUILD-17243497