https://launchpad.net/ubuntu/+source/libselinux/2.8-1build2/+build/15603858 RUN: /usr/share/launchpad-buildd/slavebin/slave-prep Forking launchpad-buildd slave process... Kernel version: Linux lgw01-amd64-023 4.4.0-138-generic #164-Ubuntu SMP Tue Oct 2 17:16:02 UTC 2018 x86_64 Buildd toolchain package versions: launchpad-buildd_165 python-lpbuildd_165 sbuild_0.67.0-2ubuntu7.1 bzr-builder_0.7.3+bzr174~ppa13~ubuntu14.10.1 bzr_2.7.0-2ubuntu3.1 git-build-recipe_0.3.4~git201611291343.dcee459~ubuntu16.04.1 git_1:2.7.4-0ubuntu1.5 dpkg-dev_1.18.4ubuntu1.5 python-debian_0.1.27ubuntu2. Syncing the system clock with the buildd NTP service... 3 Nov 11:59:08 ntpdate[1817]: adjust time server 10.211.37.1 offset 0.001235 sec RUN: /usr/share/launchpad-buildd/slavebin/in-target unpack-chroot --backend=chroot --series=disco --arch=amd64 PACKAGEBUILD-15603858 /home/buildd/filecache-default/b71572c9405b6ce6ff1d1ad001cf764bb07f52ae Creating target for build PACKAGEBUILD-15603858 RUN: /usr/share/launchpad-buildd/slavebin/in-target mount-chroot --backend=chroot --series=disco --arch=amd64 PACKAGEBUILD-15603858 Starting target for build PACKAGEBUILD-15603858 RUN: /usr/share/launchpad-buildd/slavebin/in-target override-sources-list --backend=chroot --series=disco --arch=amd64 PACKAGEBUILD-15603858 'deb http://ftpmaster.internal/ubuntu disco main universe' 'deb http://ftpmaster.internal/ubuntu disco-security main universe' 'deb http://ftpmaster.internal/ubuntu disco-updates main universe' 'deb http://ftpmaster.internal/ubuntu disco-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-15603858 RUN: /usr/share/launchpad-buildd/slavebin/in-target update-debian-chroot --backend=chroot --series=disco --arch=amd64 PACKAGEBUILD-15603858 Updating target for build PACKAGEBUILD-15603858 Get:1 http://ftpmaster.internal/ubuntu disco InRelease [243 kB] Get:2 http://ftpmaster.internal/ubuntu disco-security InRelease [65.4 kB] Get:3 http://ftpmaster.internal/ubuntu disco-updates InRelease [65.4 kB] Get:4 http://ftpmaster.internal/ubuntu disco-proposed InRelease [93.2 kB] Get:5 http://ftpmaster.internal/ubuntu disco/main amd64 Packages [1019 kB] Get:6 http://ftpmaster.internal/ubuntu disco/main Translation-en [513 kB] Get:7 http://ftpmaster.internal/ubuntu disco/universe amd64 Packages [8789 kB] Get:8 http://ftpmaster.internal/ubuntu disco/universe Translation-en [5057 kB] Get:9 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 Packages [58.1 kB] Get:10 http://ftpmaster.internal/ubuntu disco-proposed/main Translation-en [35.0 kB] Get:11 http://ftpmaster.internal/ubuntu disco-proposed/universe amd64 Packages [297 kB] Get:12 http://ftpmaster.internal/ubuntu disco-proposed/universe Translation-en [182 kB] Fetched 16.4 MB in 4s (3668 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libgdbm5 libperl5.26 perl-modules-5.26 Use 'sudo apt autoremove' to remove them. The following NEW packages will be installed: libgdbm6 libperl5.28 perl-modules-5.28 The following packages will be upgraded: base-files binutils binutils-common binutils-x86-64-linux-gnu cpp cpp-8 dmsetup g++ g++-8 gcc gcc-8 gcc-8-base libapparmor1 libasan5 libatomic1 libbinutils libcap-ng0 libcc1-0 libdevmapper1.02.1 libgcc-8-dev libgcc1 libgdbm-compat4 libgomp1 libitm1 libkmod2 liblsan0 libmpx2 libquadmath0 libstdc++-8-dev libstdc++6 libtsan0 libubsan1 linux-libc-dev perl perl-base tzdata 36 upgraded, 3 newly installed, 0 to remove and 0 not upgraded. Need to get 41.3 MB of archives. After this operation, 48.6 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu disco/main amd64 base-files amd64 10.1ubuntu8 [60.1 kB] Get:2 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 perl-modules-5.28 all 5.28.0-3 [2818 kB] Get:3 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 libgdbm6 amd64 1.18.1-1 [27.8 kB] Get:4 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 libgdbm-compat4 amd64 1.18.1-1 [6148 B] Get:5 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 libperl5.28 amd64 5.28.0-3 [3804 kB] Get:6 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 perl amd64 5.28.0-3 [204 kB] Get:7 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 perl-base amd64 5.28.0-3 [1510 kB] Get:8 http://ftpmaster.internal/ubuntu disco/main amd64 libquadmath0 amd64 8.2.0-9ubuntu1 [134 kB] Get:9 http://ftpmaster.internal/ubuntu disco/main amd64 libubsan1 amd64 8.2.0-9ubuntu1 [121 kB] Get:10 http://ftpmaster.internal/ubuntu disco/main amd64 libitm1 amd64 8.2.0-9ubuntu1 [28.1 kB] Get:11 http://ftpmaster.internal/ubuntu disco/main amd64 libasan5 amd64 8.2.0-9ubuntu1 [364 kB] Get:12 http://ftpmaster.internal/ubuntu disco/main amd64 gcc-8-base amd64 8.2.0-9ubuntu1 [18.6 kB] Get:13 http://ftpmaster.internal/ubuntu disco/main amd64 libstdc++6 amd64 8.2.0-9ubuntu1 [399 kB] Get:14 http://ftpmaster.internal/ubuntu disco/main amd64 libgomp1 amd64 8.2.0-9ubuntu1 [76.4 kB] Get:15 http://ftpmaster.internal/ubuntu disco/main amd64 libatomic1 amd64 8.2.0-9ubuntu1 [9076 B] Get:16 http://ftpmaster.internal/ubuntu disco/main amd64 liblsan0 amd64 8.2.0-9ubuntu1 [132 kB] Get:17 http://ftpmaster.internal/ubuntu disco/main amd64 libtsan0 amd64 8.2.0-9ubuntu1 [288 kB] Get:18 http://ftpmaster.internal/ubuntu disco/main amd64 libmpx2 amd64 8.2.0-9ubuntu1 [11.7 kB] Get:19 http://ftpmaster.internal/ubuntu disco/main amd64 cpp-8 amd64 8.2.0-9ubuntu1 [7222 kB] Get:20 http://ftpmaster.internal/ubuntu disco/main amd64 libcc1-0 amd64 8.2.0-9ubuntu1 [39.5 kB] Get:21 http://ftpmaster.internal/ubuntu disco/main amd64 gcc-8 amd64 8.2.0-9ubuntu1 [7999 kB] Get:22 http://ftpmaster.internal/ubuntu disco/main amd64 g++-8 amd64 8.2.0-9ubuntu1 [8115 kB] Get:23 http://ftpmaster.internal/ubuntu disco/main amd64 libstdc++-8-dev amd64 8.2.0-9ubuntu1 [1538 kB] Get:24 http://ftpmaster.internal/ubuntu disco/main amd64 libgcc-8-dev amd64 8.2.0-9ubuntu1 [2304 kB] Get:25 http://ftpmaster.internal/ubuntu disco/main amd64 libgcc1 amd64 1:8.2.0-9ubuntu1 [40.7 kB] Get:26 http://ftpmaster.internal/ubuntu disco/main amd64 libbinutils amd64 2.31.1-7ubuntu1 [483 kB] Get:27 http://ftpmaster.internal/ubuntu disco/main amd64 binutils-common amd64 2.31.1-7ubuntu1 [194 kB] Get:28 http://ftpmaster.internal/ubuntu disco/main amd64 binutils amd64 2.31.1-7ubuntu1 [3392 B] Get:29 http://ftpmaster.internal/ubuntu disco/main amd64 binutils-x86-64-linux-gnu amd64 2.31.1-7ubuntu1 [1829 kB] Get:30 http://ftpmaster.internal/ubuntu disco/main amd64 libcap-ng0 amd64 0.7.9-1build1 [10.9 kB] Get:31 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 libdevmapper1.02.1 amd64 2:1.02.145-4.1ubuntu4 [127 kB] Get:32 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 dmsetup amd64 2:1.02.145-4.1ubuntu4 [74.6 kB] Get:33 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 libapparmor1 amd64 2.12-4ubuntu9 [30.1 kB] Get:34 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 libkmod2 amd64 25-1ubuntu1.1 [41.8 kB] Get:35 http://ftpmaster.internal/ubuntu disco/main amd64 tzdata all 2018g-1 [188 kB] Get:36 http://ftpmaster.internal/ubuntu disco/main amd64 g++ amd64 4:8.2.0-2ubuntu2 [1608 B] Get:37 http://ftpmaster.internal/ubuntu disco/main amd64 gcc amd64 4:8.2.0-2ubuntu2 [5224 B] Get:38 http://ftpmaster.internal/ubuntu disco/main amd64 cpp amd64 4:8.2.0-2ubuntu2 [27.6 kB] Get:39 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 linux-libc-dev amd64 4.18.0-11.12 [1039 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 41.3 MB in 5s (8603 kB/s) (Reading database ... 12650 files and directories currently installed.) Preparing to unpack .../base-files_10.1ubuntu8_amd64.deb ... Unpacking base-files (10.1ubuntu8) over (10.1ubuntu7) ... Setting up base-files (10.1ubuntu8) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 12650 files and directories currently installed.) Preparing to unpack .../0-perl_5.28.0-3_amd64.deb ... Unpacking perl (5.28.0-3) over (5.26.2-7) ... Selecting previously unselected package perl-modules-5.28. Preparing to unpack .../1-perl-modules-5.28_5.28.0-3_all.deb ... Unpacking perl-modules-5.28 (5.28.0-3) ... Selecting previously unselected package libgdbm6:amd64. Preparing to unpack .../2-libgdbm6_1.18.1-1_amd64.deb ... Unpacking libgdbm6:amd64 (1.18.1-1) ... Preparing to unpack .../3-libgdbm-compat4_1.18.1-1_amd64.deb ... Unpacking libgdbm-compat4:amd64 (1.18.1-1) over (1.14.1-6) ... Selecting previously unselected package libperl5.28:amd64. Preparing to unpack .../4-libperl5.28_5.28.0-3_amd64.deb ... Unpacking libperl5.28:amd64 (5.28.0-3) ... Preparing to unpack .../5-perl-base_5.28.0-3_amd64.deb ... Unpacking perl-base (5.28.0-3) over (5.26.2-7) ... Setting up perl-base (5.28.0-3) ... (Reading database ... 14539 files and directories currently installed.) Preparing to unpack .../libquadmath0_8.2.0-9ubuntu1_amd64.deb ... Unpacking libquadmath0:amd64 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../libubsan1_8.2.0-9ubuntu1_amd64.deb ... Unpacking libubsan1:amd64 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../libitm1_8.2.0-9ubuntu1_amd64.deb ... Unpacking libitm1:amd64 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../libasan5_8.2.0-9ubuntu1_amd64.deb ... Unpacking libasan5:amd64 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../gcc-8-base_8.2.0-9ubuntu1_amd64.deb ... Unpacking gcc-8-base:amd64 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Setting up gcc-8-base:amd64 (8.2.0-9ubuntu1) ... (Reading database ... 14539 files and directories currently installed.) Preparing to unpack .../libstdc++6_8.2.0-9ubuntu1_amd64.deb ... Unpacking libstdc++6:amd64 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Setting up libstdc++6:amd64 (8.2.0-9ubuntu1) ... (Reading database ... 14539 files and directories currently installed.) Preparing to unpack .../00-libgomp1_8.2.0-9ubuntu1_amd64.deb ... Unpacking libgomp1:amd64 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../01-libatomic1_8.2.0-9ubuntu1_amd64.deb ... Unpacking libatomic1:amd64 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../02-liblsan0_8.2.0-9ubuntu1_amd64.deb ... Unpacking liblsan0:amd64 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../03-libtsan0_8.2.0-9ubuntu1_amd64.deb ... Unpacking libtsan0:amd64 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../04-libmpx2_8.2.0-9ubuntu1_amd64.deb ... Unpacking libmpx2:amd64 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../05-cpp-8_8.2.0-9ubuntu1_amd64.deb ... Unpacking cpp-8 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../06-libcc1-0_8.2.0-9ubuntu1_amd64.deb ... Unpacking libcc1-0:amd64 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../07-gcc-8_8.2.0-9ubuntu1_amd64.deb ... Unpacking gcc-8 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../08-g++-8_8.2.0-9ubuntu1_amd64.deb ... Unpacking g++-8 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../09-libstdc++-8-dev_8.2.0-9ubuntu1_amd64.deb ... Unpacking libstdc++-8-dev:amd64 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../10-libgcc-8-dev_8.2.0-9ubuntu1_amd64.deb ... Unpacking libgcc-8-dev:amd64 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../11-libgcc1_1%3a8.2.0-9ubuntu1_amd64.deb ... Unpacking libgcc1:amd64 (1:8.2.0-9ubuntu1) over (1:8.2.0-7ubuntu1) ... Setting up libgcc1:amd64 (1:8.2.0-9ubuntu1) ... (Reading database ... 14539 files and directories currently installed.) Preparing to unpack .../libbinutils_2.31.1-7ubuntu1_amd64.deb ... Unpacking libbinutils:amd64 (2.31.1-7ubuntu1) over (2.31.1-6ubuntu1) ... Preparing to unpack .../binutils-common_2.31.1-7ubuntu1_amd64.deb ... Unpacking binutils-common:amd64 (2.31.1-7ubuntu1) over (2.31.1-6ubuntu1) ... Preparing to unpack .../binutils_2.31.1-7ubuntu1_amd64.deb ... Unpacking binutils (2.31.1-7ubuntu1) over (2.31.1-6ubuntu1) ... Preparing to unpack .../binutils-x86-64-linux-gnu_2.31.1-7ubuntu1_amd64.deb ... Unpacking binutils-x86-64-linux-gnu (2.31.1-7ubuntu1) over (2.31.1-6ubuntu1) ... Preparing to unpack .../libcap-ng0_0.7.9-1build1_amd64.deb ... Unpacking libcap-ng0:amd64 (0.7.9-1build1) over (0.7.9-1) ... Setting up libcap-ng0:amd64 (0.7.9-1build1) ... (Reading database ... 14539 files and directories currently installed.) Preparing to unpack .../0-libdevmapper1.02.1_2%3a1.02.145-4.1ubuntu4_amd64.deb ... Unpacking libdevmapper1.02.1:amd64 (2:1.02.145-4.1ubuntu4) over (2:1.02.145-4.1ubuntu3) ... Preparing to unpack .../1-dmsetup_2%3a1.02.145-4.1ubuntu4_amd64.deb ... Unpacking dmsetup (2:1.02.145-4.1ubuntu4) over (2:1.02.145-4.1ubuntu3) ... Preparing to unpack .../2-libapparmor1_2.12-4ubuntu9_amd64.deb ... Unpacking libapparmor1:amd64 (2.12-4ubuntu9) over (2.12-4ubuntu8) ... Preparing to unpack .../3-libkmod2_25-1ubuntu1.1_amd64.deb ... Unpacking libkmod2:amd64 (25-1ubuntu1.1) over (25-1ubuntu1) ... Preparing to unpack .../4-tzdata_2018g-1_all.deb ... Unpacking tzdata (2018g-1) over (2018e-1) ... Preparing to unpack .../5-g++_4%3a8.2.0-2ubuntu2_amd64.deb ... Unpacking g++ (4:8.2.0-2ubuntu2) over (4:8.2.0-1ubuntu1) ... Preparing to unpack .../6-gcc_4%3a8.2.0-2ubuntu2_amd64.deb ... Unpacking gcc (4:8.2.0-2ubuntu2) over (4:8.2.0-1ubuntu1) ... Preparing to unpack .../7-cpp_4%3a8.2.0-2ubuntu2_amd64.deb ... Unpacking cpp (4:8.2.0-2ubuntu2) over (4:8.2.0-1ubuntu1) ... Preparing to unpack .../8-linux-libc-dev_4.18.0-11.12_amd64.deb ... Unpacking linux-libc-dev:amd64 (4.18.0-11.12) over (4.18.0-10.11) ... Setting up libquadmath0:amd64 (8.2.0-9ubuntu1) ... Setting up cpp-8 (8.2.0-9ubuntu1) ... Setting up libgomp1:amd64 (8.2.0-9ubuntu1) ... Setting up libatomic1:amd64 (8.2.0-9ubuntu1) ... Setting up cpp (4:8.2.0-2ubuntu2) ... Setting up libcc1-0:amd64 (8.2.0-9ubuntu1) ... Setting up tzdata (2018g-1) ... Current default time zone: 'Etc/UTC' Local time is now: Sat Nov 3 11:59:38 UTC 2018. Universal Time is now: Sat Nov 3 11:59:38 UTC 2018. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up libtsan0:amd64 (8.2.0-9ubuntu1) ... Setting up linux-libc-dev:amd64 (4.18.0-11.12) ... Setting up libdevmapper1.02.1:amd64 (2:1.02.145-4.1ubuntu4) ... Setting up libkmod2:amd64 (25-1ubuntu1.1) ... Setting up liblsan0:amd64 (8.2.0-9ubuntu1) ... Setting up libgdbm6:amd64 (1.18.1-1) ... Setting up binutils-common:amd64 (2.31.1-7ubuntu1) ... Setting up libmpx2:amd64 (8.2.0-9ubuntu1) ... Setting up perl-modules-5.28 (5.28.0-3) ... Processing triggers for libc-bin (2.28-0ubuntu1) ... Setting up libapparmor1:amd64 (2.12-4ubuntu9) ... Setting up dmsetup (2:1.02.145-4.1ubuntu4) ... Setting up libgdbm-compat4:amd64 (1.18.1-1) ... Setting up libasan5:amd64 (8.2.0-9ubuntu1) ... Setting up libitm1:amd64 (8.2.0-9ubuntu1) ... Setting up libubsan1:amd64 (8.2.0-9ubuntu1) ... Setting up libbinutils:amd64 (2.31.1-7ubuntu1) ... Setting up libperl5.28:amd64 (5.28.0-3) ... Setting up perl (5.28.0-3) ... Setting up libgcc-8-dev:amd64 (8.2.0-9ubuntu1) ... Setting up binutils-x86-64-linux-gnu (2.31.1-7ubuntu1) ... Setting up libstdc++-8-dev:amd64 (8.2.0-9ubuntu1) ... Setting up binutils (2.31.1-7ubuntu1) ... Setting up gcc-8 (8.2.0-9ubuntu1) ... Setting up g++-8 (8.2.0-9ubuntu1) ... Setting up gcc (4:8.2.0-2ubuntu2) ... Setting up g++ (4:8.2.0-2ubuntu2) ... Processing triggers for libc-bin (2.28-0ubuntu1) ... RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package PACKAGEBUILD-15603858 amd64 disco-proposed -c chroot:build-PACKAGEBUILD-15603858 --arch=amd64 --dist=disco-proposed --nolog -A libselinux_2.8-1build2.dsc Initiating build PACKAGEBUILD-15603858 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.4.0-138-generic #164-Ubuntu SMP Tue Oct 2 17:16:02 UTC 2018 x86_64 sbuild (Debian sbuild) 0.67.0 (26 Dec 2015) on lgw01-amd64-023.buildd +==============================================================================+ | libselinux 2.8-1build2 (amd64) 03 Nov 2018 11:59 | +==============================================================================+ Package: libselinux Version: 2.8-1build2 Source Version: 2.8-1build2 Distribution: disco-proposed Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 I: NOTICE: Log filtering will replace 'build/libselinux-mhNsu2/libselinux-2.8' with '<>' I: NOTICE: Log filtering will replace 'build/libselinux-mhNsu2' with '<>' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-15603858/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- libselinux_2.8-1build2.dsc exists in .; copying to chroot Check architectures ------------------- Check dependencies ------------------ Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-HCwFGU/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign:1 copy:/<>/resolver-HCwFGU/apt_archive ./ InRelease Get:2 copy:/<>/resolver-HCwFGU/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-HCwFGU/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-HCwFGU/apt_archive ./ Sources [214 B] Get:5 copy:/<>/resolver-HCwFGU/apt_archive ./ Packages [527 B] Fetched 2860 B in 0s (220 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install core build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libgdbm5 libperl5.26 perl-modules-5.26 Use 'apt autoremove' to remove them. The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 852 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-HCwFGU/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 852 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 14539 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: debhelper (>= 10), dh-python, file, gem2deb (>= 0.5.0~), libsepol1-dev (>= 2.8), libpcre3-dev, pkg-config, python-all-dev (>= 2.6.6-3~), python3-all-dev, swig Filtered Build-Depends: debhelper (>= 10), dh-python, file, gem2deb (>= 0.5.0~), libsepol1-dev (>= 2.8), libpcre3-dev, pkg-config, python-all-dev (>= 2.6.6-3~), python3-all-dev, swig dpkg-deb: building package 'sbuild-build-depends-libselinux-dummy' in '/<>/resolver-Wa8Cdr/apt_archive/sbuild-build-depends-libselinux-dummy.deb'. Ign:1 copy:/<>/resolver-Wa8Cdr/apt_archive ./ InRelease Get:2 copy:/<>/resolver-Wa8Cdr/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-Wa8Cdr/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-Wa8Cdr/apt_archive ./ Sources [310 B] Get:5 copy:/<>/resolver-Wa8Cdr/apt_archive ./ Packages [607 B] Fetched 3036 B in 0s (166 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install libselinux build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libperl5.26 perl-modules-5.26 Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper devscripts dh-autoreconf dh-python dh-strip-nondeterminism dwz file gem2deb gem2deb-test-runner gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libcroco3 libelf1 libexpat1 libexpat1-dev libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libicu60 libmagic-mgc libmagic1 libmpdec2 libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1 libpython-all-dev libpython-dev libpython-stdlib libpython2-dev libpython2-stdlib libpython2.7 libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.7 libpython3.7-dev libpython3.7-minimal libpython3.7-stdlib libruby2.5 libsepol1-dev libsigsegv2 libtimedate-perl libtool libxml2 libyaml-0-2 m4 man-db mime-support pkg-config po-debconf python python-all python-all-dev python-dev python-minimal python2 python2-dev python2-minimal python2.7 python2.7-dev python2.7-minimal python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-dev python3.7-minimal rake ruby ruby-all-dev ruby-did-you-mean ruby-minitest ruby-net-telnet ruby-power-assert ruby-setup ruby-test-unit ruby-xmlrpc ruby2.5 ruby2.5-dev rubygems-integration swig swig3.0 Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation dh-make adequate autopkgtest bls-standalone bsd-mailx | mailx check-all-the-things cvs-buildpackage devscripts-el diffoscope disorderfs dose-extra duck faketime gnuplot how-can-i-help libauthen-sasl-perl libfile-desktopentry-perl libnet-smtps-perl libterm-size-perl libyaml-syck-perl libdbd-pg-perl mozilla-devscripts mutt piuparts postgresql-client quilt ratt reprotest ssh-client svn-buildpackage w3m debian-keyring equivs liblwp-protocol-https-perl libsoap-lite-perl gettext-doc libasprintf-dev libgettextpo-dev groff gmp-doc libgmp10-doc libmpfr-dev libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl python-doc python-tk python2-doc python2.7-doc binfmt-support python3-doc python3-tk python3-venv python3.7-venv python3.7-doc ri ruby-dev bundler swig-doc swig-examples swig3.0-examples swig3.0-doc Recommended packages: at dctrl-tools dput | dupload gnupg | gnupg2 libdistro-info-perl libencode-locale-perl libgit-wrapper-perl liblist-compare-perl libstring-shellquote-perl libtry-tiny-perl liburi-perl libwww-perl licensecheck lintian patchutils python3-apt python3-debian python3-magic python3-requests python3-unidiff python3-xdg strace unzip wdiff wget | curl apt-file curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libltdl-dev libmail-sendmail-perl zip fonts-lato libjs-jquery ruby2.5-doc The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper devscripts dh-autoreconf dh-python dh-strip-nondeterminism dwz file gem2deb gem2deb-test-runner gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libcroco3 libelf1 libexpat1 libexpat1-dev libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libicu60 libmagic-mgc libmagic1 libmpdec2 libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1 libpython-all-dev libpython-dev libpython-stdlib libpython2-dev libpython2-stdlib libpython2.7 libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.7 libpython3.7-dev libpython3.7-minimal libpython3.7-stdlib libruby2.5 libsepol1-dev libsigsegv2 libtimedate-perl libtool libxml2 libyaml-0-2 m4 man-db mime-support pkg-config po-debconf python python-all python-all-dev python-dev python-minimal python2 python2-dev python2-minimal python2.7 python2.7-dev python2.7-minimal python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-dev python3.7-minimal rake ruby ruby-all-dev ruby-did-you-mean ruby-minitest ruby-net-telnet ruby-power-assert ruby-setup ruby-test-unit ruby-xmlrpc ruby2.5 ruby2.5-dev rubygems-integration sbuild-build-depends-libselinux-dummy swig swig3.0 0 upgraded, 104 newly installed, 0 to remove and 0 not upgraded. Need to get 116 MB of archives. After this operation, 287 MB of additional disk space will be used. Get:1 copy:/<>/resolver-Wa8Cdr/apt_archive ./ sbuild-build-depends-libselinux-dummy 0.invalid.0 [940 B] Get:2 http://ftpmaster.internal/ubuntu disco/main amd64 libpython3.7-minimal amd64 3.7.1-1 [544 kB] Get:3 http://ftpmaster.internal/ubuntu disco/main amd64 libexpat1 amd64 2.2.6-1 [87.2 kB] Get:4 http://ftpmaster.internal/ubuntu disco/main amd64 python3.7-minimal amd64 3.7.1-1 [1684 kB] Get:5 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 python3-minimal amd64 3.7.1-1ubuntu1 [23.6 kB] Get:6 http://ftpmaster.internal/ubuntu disco/main amd64 mime-support all 3.60ubuntu1 [30.1 kB] Get:7 http://ftpmaster.internal/ubuntu disco/main amd64 libmpdec2 amd64 2.4.2-2 [84.1 kB] Get:8 http://ftpmaster.internal/ubuntu disco/main amd64 libpython3.7-stdlib amd64 3.7.1-1 [1733 kB] Get:9 http://ftpmaster.internal/ubuntu disco/main amd64 python3.7 amd64 3.7.1-1 [272 kB] Get:10 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 libpython3-stdlib amd64 3.7.1-1ubuntu1 [7128 B] Get:11 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 python3 amd64 3.7.1-1ubuntu1 [47.2 kB] Get:12 http://ftpmaster.internal/ubuntu disco/main amd64 libbsd0 amd64 0.9.1-1 [44.6 kB] Get:13 http://ftpmaster.internal/ubuntu disco/main amd64 bsdmainutils amd64 11.1.2ubuntu2 [181 kB] Get:14 http://ftpmaster.internal/ubuntu disco/main amd64 groff-base amd64 1.22.3-10 [1153 kB] Get:15 http://ftpmaster.internal/ubuntu disco/main amd64 libpipeline1 amd64 1.5.0-1 [25.3 kB] Get:16 http://ftpmaster.internal/ubuntu disco/main amd64 man-db amd64 2.8.4-2 [1029 kB] Get:17 http://ftpmaster.internal/ubuntu disco/main amd64 libpython2.7-minimal amd64 2.7.15-4ubuntu4 [335 kB] Get:18 http://ftpmaster.internal/ubuntu disco/main amd64 python2.7-minimal amd64 2.7.15-4ubuntu4 [1308 kB] Get:19 http://ftpmaster.internal/ubuntu disco/main amd64 python2-minimal amd64 2.7.15-3 [28.1 kB] Get:20 http://ftpmaster.internal/ubuntu disco/main amd64 python-minimal amd64 2.7.15-3 [5996 B] Get:21 http://ftpmaster.internal/ubuntu disco/main amd64 libpython2.7-stdlib amd64 2.7.15-4ubuntu4 [1907 kB] Get:22 http://ftpmaster.internal/ubuntu disco/main amd64 python2.7 amd64 2.7.15-4ubuntu4 [239 kB] Get:23 http://ftpmaster.internal/ubuntu disco/main amd64 libpython2-stdlib amd64 2.7.15-3 [7728 B] Get:24 http://ftpmaster.internal/ubuntu disco/main amd64 libpython-stdlib amd64 2.7.15-3 [5824 B] Get:25 http://ftpmaster.internal/ubuntu disco/main amd64 python2 amd64 2.7.15-3 [26.5 kB] Get:26 http://ftpmaster.internal/ubuntu disco/main amd64 python amd64 2.7.15-3 [7828 B] Get:27 http://ftpmaster.internal/ubuntu disco/main amd64 libmagic-mgc amd64 1:5.34-2 [197 kB] Get:28 http://ftpmaster.internal/ubuntu disco/main amd64 libmagic1 amd64 1:5.34-2 [72.3 kB] Get:29 http://ftpmaster.internal/ubuntu disco/main amd64 file amd64 1:5.34-2 [22.8 kB] Get:30 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 libelf1 amd64 0.170-0.5.0ubuntu1 [43.5 kB] Get:31 http://ftpmaster.internal/ubuntu disco/main amd64 libglib2.0-0 amd64 2.58.1-2 [1176 kB] Get:32 http://ftpmaster.internal/ubuntu disco/main amd64 libicu60 amd64 60.2-6ubuntu1 [8055 kB] Get:33 http://ftpmaster.internal/ubuntu disco/main amd64 libxml2 amd64 2.9.4+dfsg1-7ubuntu1 [625 kB] Get:34 http://ftpmaster.internal/ubuntu disco/main amd64 libyaml-0-2 amd64 0.2.1-1 [46.7 kB] Get:35 http://ftpmaster.internal/ubuntu disco/main amd64 gettext-base amd64 0.19.8.1-8 [50.1 kB] Get:36 http://ftpmaster.internal/ubuntu disco/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Get:37 http://ftpmaster.internal/ubuntu disco/main amd64 m4 amd64 1.4.18-1ubuntu1 [199 kB] Get:38 http://ftpmaster.internal/ubuntu disco/main amd64 autoconf all 2.69-11 [322 kB] Get:39 http://ftpmaster.internal/ubuntu disco/main amd64 autotools-dev all 20180224.1 [39.6 kB] Get:40 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 automake all 1:1.16.1-3 [522 kB] Get:41 http://ftpmaster.internal/ubuntu disco/main amd64 autopoint all 0.19.8.1-8 [412 kB] Get:42 http://ftpmaster.internal/ubuntu disco/main amd64 libtool all 2.4.6-4 [196 kB] Get:43 http://ftpmaster.internal/ubuntu disco/main amd64 dh-autoreconf all 19 [16.1 kB] Get:44 http://ftpmaster.internal/ubuntu disco/main amd64 libarchive-zip-perl all 1.63-1 [84.8 kB] Get:45 http://ftpmaster.internal/ubuntu disco/main amd64 libfile-stripnondeterminism-perl all 0.042-1 [15.2 kB] Get:46 http://ftpmaster.internal/ubuntu disco/main amd64 libtimedate-perl all 2.3000-2 [37.5 kB] Get:47 http://ftpmaster.internal/ubuntu disco/main amd64 dh-strip-nondeterminism all 0.042-1 [5188 B] Get:48 http://ftpmaster.internal/ubuntu disco/main amd64 dwz amd64 0.12-2 [77.7 kB] Get:49 http://ftpmaster.internal/ubuntu disco/main amd64 libcroco3 amd64 0.6.12-2 [81.3 kB] Get:50 http://ftpmaster.internal/ubuntu disco/main amd64 gettext amd64 0.19.8.1-8 [896 kB] Get:51 http://ftpmaster.internal/ubuntu disco/main amd64 intltool-debian all 0.35.0+20060710.4 [24.9 kB] Get:52 http://ftpmaster.internal/ubuntu disco/main amd64 po-debconf all 1.0.20 [232 kB] Get:53 http://ftpmaster.internal/ubuntu disco/main amd64 debhelper all 11.3.2ubuntu1 [883 kB] Get:54 http://ftpmaster.internal/ubuntu disco/main amd64 libfile-which-perl all 1.22-1 [12.0 kB] Get:55 http://ftpmaster.internal/ubuntu disco/main amd64 libfile-homedir-perl all 1.004-1 [37.3 kB] Get:56 http://ftpmaster.internal/ubuntu disco/main amd64 devscripts amd64 2.18.4ubuntu1 [884 kB] Get:57 http://ftpmaster.internal/ubuntu disco/main amd64 python3-lib2to3 all 3.7.1-1 [76.4 kB] Get:58 http://ftpmaster.internal/ubuntu disco/main amd64 python3-distutils all 3.7.1-1 [141 kB] Get:59 http://ftpmaster.internal/ubuntu disco/main amd64 dh-python all 3.20180927ubuntu1 [91.0 kB] Get:60 http://ftpmaster.internal/ubuntu disco/main amd64 rubygems-integration all 1.11 [4994 B] Get:61 http://ftpmaster.internal/ubuntu disco/main amd64 ruby-did-you-mean all 1.2.1-1 [9828 B] Get:62 http://ftpmaster.internal/ubuntu disco/main amd64 ruby-minitest all 5.11.3-1 [39.4 kB] Get:63 http://ftpmaster.internal/ubuntu disco/main amd64 ruby-net-telnet all 0.1.1-2 [12.6 kB] Get:64 http://ftpmaster.internal/ubuntu disco/main amd64 ruby-power-assert all 1.1.1-1 [11.0 kB] Get:65 http://ftpmaster.internal/ubuntu disco/main amd64 ruby-test-unit all 3.2.8-1 [61.4 kB] Get:66 http://ftpmaster.internal/ubuntu disco/main amd64 ruby-xmlrpc all 0.3.0-2 [23.8 kB] Get:67 http://ftpmaster.internal/ubuntu disco/main amd64 libruby2.5 amd64 2.5.1-5ubuntu4 [3080 kB] Get:68 http://ftpmaster.internal/ubuntu disco/main amd64 ruby2.5 amd64 2.5.1-5ubuntu4 [48.7 kB] Get:69 http://ftpmaster.internal/ubuntu disco/main amd64 ruby amd64 1:2.5.1 [5712 B] Get:70 http://ftpmaster.internal/ubuntu disco/main amd64 rake all 12.3.1-3 [44.9 kB] Get:71 http://ftpmaster.internal/ubuntu disco/universe amd64 gem2deb-test-runner amd64 0.39 [11.4 kB] Get:72 http://ftpmaster.internal/ubuntu disco/main amd64 libgmpxx4ldbl amd64 2:6.1.2+dfsg-3 [8980 B] Get:73 http://ftpmaster.internal/ubuntu disco/main amd64 libgmp-dev amd64 2:6.1.2+dfsg-3 [316 kB] Get:74 http://ftpmaster.internal/ubuntu disco/main amd64 ruby2.5-dev amd64 2.5.1-5ubuntu4 [63.7 kB] Get:75 http://ftpmaster.internal/ubuntu disco/main amd64 ruby-all-dev amd64 1:2.5.1 [5368 B] Get:76 http://ftpmaster.internal/ubuntu disco/universe amd64 ruby-setup all 3.4.1-9 [32.2 kB] Get:77 http://ftpmaster.internal/ubuntu disco/universe amd64 gem2deb amd64 0.39 [46.6 kB] Get:78 http://ftpmaster.internal/ubuntu disco/main amd64 libexpat1-dev amd64 2.2.6-1 [134 kB] Get:79 http://ftpmaster.internal/ubuntu disco/main amd64 libpcre16-3 amd64 2:8.39-11 [149 kB] Get:80 http://ftpmaster.internal/ubuntu disco/main amd64 libpcre32-3 amd64 2:8.39-11 [140 kB] Get:81 http://ftpmaster.internal/ubuntu disco/main amd64 libpcrecpp0v5 amd64 2:8.39-11 [15.7 kB] Get:82 http://ftpmaster.internal/ubuntu disco/main amd64 libpcre3-dev amd64 2:8.39-11 [540 kB] Get:83 http://ftpmaster.internal/ubuntu disco/main amd64 libpython2.7 amd64 2.7.15-4ubuntu4 [1034 kB] Get:84 http://ftpmaster.internal/ubuntu disco/main amd64 libpython2.7-dev amd64 2.7.15-4ubuntu4 [31.5 MB] Get:85 http://ftpmaster.internal/ubuntu disco/main amd64 libpython2-dev amd64 2.7.15-3 [7788 B] Get:86 http://ftpmaster.internal/ubuntu disco/main amd64 libpython-dev amd64 2.7.15-3 [5884 B] Get:87 http://ftpmaster.internal/ubuntu disco/main amd64 libpython-all-dev amd64 2.7.15-3 [1092 B] Get:88 http://ftpmaster.internal/ubuntu disco/main amd64 libpython3.7 amd64 3.7.1-1 [1494 kB] Get:89 http://ftpmaster.internal/ubuntu disco/main amd64 libpython3.7-dev amd64 3.7.1-1 [48.3 MB] Get:90 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 libpython3-dev amd64 3.7.1-1ubuntu1 [7228 B] Get:91 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 libpython3-all-dev amd64 3.7.1-1ubuntu1 [1112 B] Get:92 http://ftpmaster.internal/ubuntu disco/main amd64 libsepol1-dev amd64 2.8-1 [326 kB] Get:93 http://ftpmaster.internal/ubuntu disco/main amd64 pkg-config amd64 0.29.1-0ubuntu2 [45.0 kB] Get:94 http://ftpmaster.internal/ubuntu disco/main amd64 python-all amd64 2.7.15-3 [1072 B] Get:95 http://ftpmaster.internal/ubuntu disco/main amd64 python2.7-dev amd64 2.7.15-4ubuntu4 [280 kB] Get:96 http://ftpmaster.internal/ubuntu disco/main amd64 python2-dev amd64 2.7.15-3 [1240 B] Get:97 http://ftpmaster.internal/ubuntu disco/main amd64 python-dev amd64 2.7.15-3 [1220 B] Get:98 http://ftpmaster.internal/ubuntu disco/main amd64 python-all-dev amd64 2.7.15-3 [1096 B] Get:99 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 python3-all amd64 3.7.1-1ubuntu1 [1108 B] Get:100 http://ftpmaster.internal/ubuntu disco/main amd64 python3.7-dev amd64 3.7.1-1 [521 kB] Get:101 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 python3-dev amd64 3.7.1-1ubuntu1 [1308 B] Get:102 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 python3-all-dev amd64 3.7.1-1ubuntu1 [1112 B] Get:103 http://ftpmaster.internal/ubuntu disco/universe amd64 swig3.0 amd64 3.0.12-1.2 [1098 kB] Get:104 http://ftpmaster.internal/ubuntu disco/universe amd64 swig amd64 3.0.12-1.2 [6464 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 116 MB in 15s (7639 kB/s) Selecting previously unselected package libpython3.7-minimal:amd64. (Reading database ... 14539 files and directories currently installed.) Preparing to unpack .../libpython3.7-minimal_3.7.1-1_amd64.deb ... Unpacking libpython3.7-minimal:amd64 (3.7.1-1) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../libexpat1_2.2.6-1_amd64.deb ... Unpacking libexpat1:amd64 (2.2.6-1) ... Selecting previously unselected package python3.7-minimal. Preparing to unpack .../python3.7-minimal_3.7.1-1_amd64.deb ... Unpacking python3.7-minimal (3.7.1-1) ... Setting up libpython3.7-minimal:amd64 (3.7.1-1) ... Setting up libexpat1:amd64 (2.2.6-1) ... Setting up python3.7-minimal (3.7.1-1) ... Selecting previously unselected package python3-minimal. (Reading database ... 14788 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.7.1-1ubuntu1_amd64.deb ... Unpacking python3-minimal (3.7.1-1ubuntu1) ... Selecting previously unselected package mime-support. Preparing to unpack .../1-mime-support_3.60ubuntu1_all.deb ... Unpacking mime-support (3.60ubuntu1) ... Selecting previously unselected package libmpdec2:amd64. Preparing to unpack .../2-libmpdec2_2.4.2-2_amd64.deb ... Unpacking libmpdec2:amd64 (2.4.2-2) ... Selecting previously unselected package libpython3.7-stdlib:amd64. Preparing to unpack .../3-libpython3.7-stdlib_3.7.1-1_amd64.deb ... Unpacking libpython3.7-stdlib:amd64 (3.7.1-1) ... Selecting previously unselected package python3.7. Preparing to unpack .../4-python3.7_3.7.1-1_amd64.deb ... Unpacking python3.7 (3.7.1-1) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../5-libpython3-stdlib_3.7.1-1ubuntu1_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.7.1-1ubuntu1) ... Setting up python3-minimal (3.7.1-1ubuntu1) ... Selecting previously unselected package python3. (Reading database ... 15222 files and directories currently installed.) Preparing to unpack .../00-python3_3.7.1-1ubuntu1_amd64.deb ... Unpacking python3 (3.7.1-1ubuntu1) ... Selecting previously unselected package libbsd0:amd64. Preparing to unpack .../01-libbsd0_0.9.1-1_amd64.deb ... Unpacking libbsd0:amd64 (0.9.1-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../02-bsdmainutils_11.1.2ubuntu2_amd64.deb ... Unpacking bsdmainutils (11.1.2ubuntu2) ... Selecting previously unselected package groff-base. Preparing to unpack .../03-groff-base_1.22.3-10_amd64.deb ... Unpacking groff-base (1.22.3-10) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../04-libpipeline1_1.5.0-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.0-1) ... Selecting previously unselected package man-db. Preparing to unpack .../05-man-db_2.8.4-2_amd64.deb ... Unpacking man-db (2.8.4-2) ... Selecting previously unselected package libpython2.7-minimal:amd64. Preparing to unpack .../06-libpython2.7-minimal_2.7.15-4ubuntu4_amd64.deb ... Unpacking libpython2.7-minimal:amd64 (2.7.15-4ubuntu4) ... Selecting previously unselected package python2.7-minimal. Preparing to unpack .../07-python2.7-minimal_2.7.15-4ubuntu4_amd64.deb ... Unpacking python2.7-minimal (2.7.15-4ubuntu4) ... Selecting previously unselected package python2-minimal. Preparing to unpack .../08-python2-minimal_2.7.15-3_amd64.deb ... Unpacking python2-minimal (2.7.15-3) ... Selecting previously unselected package python-minimal. Preparing to unpack .../09-python-minimal_2.7.15-3_amd64.deb ... Unpacking python-minimal (2.7.15-3) ... Selecting previously unselected package libpython2.7-stdlib:amd64. Preparing to unpack .../10-libpython2.7-stdlib_2.7.15-4ubuntu4_amd64.deb ... Unpacking libpython2.7-stdlib:amd64 (2.7.15-4ubuntu4) ... Selecting previously unselected package python2.7. Preparing to unpack .../11-python2.7_2.7.15-4ubuntu4_amd64.deb ... Unpacking python2.7 (2.7.15-4ubuntu4) ... Selecting previously unselected package libpython2-stdlib:amd64. Preparing to unpack .../12-libpython2-stdlib_2.7.15-3_amd64.deb ... Unpacking libpython2-stdlib:amd64 (2.7.15-3) ... Selecting previously unselected package libpython-stdlib:amd64. Preparing to unpack .../13-libpython-stdlib_2.7.15-3_amd64.deb ... Unpacking libpython-stdlib:amd64 (2.7.15-3) ... Setting up libpython2.7-minimal:amd64 (2.7.15-4ubuntu4) ... Setting up python2.7-minimal (2.7.15-4ubuntu4) ... Setting up python2-minimal (2.7.15-3) ... Selecting previously unselected package python2. (Reading database ... 16564 files and directories currently installed.) Preparing to unpack .../python2_2.7.15-3_amd64.deb ... Unpacking python2 (2.7.15-3) ... Setting up python-minimal (2.7.15-3) ... Selecting previously unselected package python. (Reading database ... 16596 files and directories currently installed.) Preparing to unpack .../00-python_2.7.15-3_amd64.deb ... Unpacking python (2.7.15-3) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../01-libmagic-mgc_1%3a5.34-2_amd64.deb ... Unpacking libmagic-mgc (1:5.34-2) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../02-libmagic1_1%3a5.34-2_amd64.deb ... Unpacking libmagic1:amd64 (1:5.34-2) ... Selecting previously unselected package file. Preparing to unpack .../03-file_1%3a5.34-2_amd64.deb ... Unpacking file (1:5.34-2) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../04-libelf1_0.170-0.5.0ubuntu1_amd64.deb ... Unpacking libelf1:amd64 (0.170-0.5.0ubuntu1) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../05-libglib2.0-0_2.58.1-2_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.58.1-2) ... Selecting previously unselected package libicu60:amd64. Preparing to unpack .../06-libicu60_60.2-6ubuntu1_amd64.deb ... Unpacking libicu60:amd64 (60.2-6ubuntu1) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../07-libxml2_2.9.4+dfsg1-7ubuntu1_amd64.deb ... Unpacking libxml2:amd64 (2.9.4+dfsg1-7ubuntu1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../08-libyaml-0-2_0.2.1-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.1-1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../09-gettext-base_0.19.8.1-8_amd64.deb ... Unpacking gettext-base (0.19.8.1-8) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../10-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../11-m4_1.4.18-1ubuntu1_amd64.deb ... Unpacking m4 (1.4.18-1ubuntu1) ... Selecting previously unselected package autoconf. Preparing to unpack .../12-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../13-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../14-automake_1%3a1.16.1-3_all.deb ... Unpacking automake (1:1.16.1-3) ... Selecting previously unselected package autopoint. Preparing to unpack .../15-autopoint_0.19.8.1-8_all.deb ... Unpacking autopoint (0.19.8.1-8) ... Selecting previously unselected package libtool. Preparing to unpack .../16-libtool_2.4.6-4_all.deb ... Unpacking libtool (2.4.6-4) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../17-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../18-libarchive-zip-perl_1.63-1_all.deb ... Unpacking libarchive-zip-perl (1.63-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../19-libfile-stripnondeterminism-perl_0.042-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (0.042-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../20-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../21-dh-strip-nondeterminism_0.042-1_all.deb ... Unpacking dh-strip-nondeterminism (0.042-1) ... Selecting previously unselected package dwz. Preparing to unpack .../22-dwz_0.12-2_amd64.deb ... Unpacking dwz (0.12-2) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../23-libcroco3_0.6.12-2_amd64.deb ... Unpacking libcroco3:amd64 (0.6.12-2) ... Selecting previously unselected package gettext. Preparing to unpack .../24-gettext_0.19.8.1-8_amd64.deb ... Unpacking gettext (0.19.8.1-8) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../25-intltool-debian_0.35.0+20060710.4_all.deb ... Unpacking intltool-debian (0.35.0+20060710.4) ... Selecting previously unselected package po-debconf. Preparing to unpack .../26-po-debconf_1.0.20_all.deb ... Unpacking po-debconf (1.0.20) ... Selecting previously unselected package debhelper. Preparing to unpack .../27-debhelper_11.3.2ubuntu1_all.deb ... Unpacking debhelper (11.3.2ubuntu1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../28-libfile-which-perl_1.22-1_all.deb ... Unpacking libfile-which-perl (1.22-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../29-libfile-homedir-perl_1.004-1_all.deb ... Unpacking libfile-homedir-perl (1.004-1) ... Selecting previously unselected package devscripts. Preparing to unpack .../30-devscripts_2.18.4ubuntu1_amd64.deb ... Unpacking devscripts (2.18.4ubuntu1) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../31-python3-lib2to3_3.7.1-1_all.deb ... Unpacking python3-lib2to3 (3.7.1-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../32-python3-distutils_3.7.1-1_all.deb ... Unpacking python3-distutils (3.7.1-1) ... Selecting previously unselected package dh-python. Preparing to unpack .../33-dh-python_3.20180927ubuntu1_all.deb ... Unpacking dh-python (3.20180927ubuntu1) ... Selecting previously unselected package rubygems-integration. Preparing to unpack .../34-rubygems-integration_1.11_all.deb ... Unpacking rubygems-integration (1.11) ... Selecting previously unselected package ruby-did-you-mean. Preparing to unpack .../35-ruby-did-you-mean_1.2.1-1_all.deb ... Unpacking ruby-did-you-mean (1.2.1-1) ... Selecting previously unselected package ruby-minitest. Preparing to unpack .../36-ruby-minitest_5.11.3-1_all.deb ... Unpacking ruby-minitest (5.11.3-1) ... Selecting previously unselected package ruby-net-telnet. Preparing to unpack .../37-ruby-net-telnet_0.1.1-2_all.deb ... Unpacking ruby-net-telnet (0.1.1-2) ... Selecting previously unselected package ruby-power-assert. Preparing to unpack .../38-ruby-power-assert_1.1.1-1_all.deb ... Unpacking ruby-power-assert (1.1.1-1) ... Selecting previously unselected package ruby-test-unit. Preparing to unpack .../39-ruby-test-unit_3.2.8-1_all.deb ... Unpacking ruby-test-unit (3.2.8-1) ... Selecting previously unselected package ruby-xmlrpc. Preparing to unpack .../40-ruby-xmlrpc_0.3.0-2_all.deb ... Unpacking ruby-xmlrpc (0.3.0-2) ... Selecting previously unselected package libruby2.5:amd64. Preparing to unpack .../41-libruby2.5_2.5.1-5ubuntu4_amd64.deb ... Unpacking libruby2.5:amd64 (2.5.1-5ubuntu4) ... Selecting previously unselected package ruby2.5. Preparing to unpack .../42-ruby2.5_2.5.1-5ubuntu4_amd64.deb ... Unpacking ruby2.5 (2.5.1-5ubuntu4) ... Selecting previously unselected package ruby. Preparing to unpack .../43-ruby_1%3a2.5.1_amd64.deb ... Unpacking ruby (1:2.5.1) ... Selecting previously unselected package rake. Preparing to unpack .../44-rake_12.3.1-3_all.deb ... Unpacking rake (12.3.1-3) ... Selecting previously unselected package gem2deb-test-runner. Preparing to unpack .../45-gem2deb-test-runner_0.39_amd64.deb ... Unpacking gem2deb-test-runner (0.39) ... Selecting previously unselected package libgmpxx4ldbl:amd64. Preparing to unpack .../46-libgmpxx4ldbl_2%3a6.1.2+dfsg-3_amd64.deb ... Unpacking libgmpxx4ldbl:amd64 (2:6.1.2+dfsg-3) ... Selecting previously unselected package libgmp-dev:amd64. Preparing to unpack .../47-libgmp-dev_2%3a6.1.2+dfsg-3_amd64.deb ... Unpacking libgmp-dev:amd64 (2:6.1.2+dfsg-3) ... Selecting previously unselected package ruby2.5-dev:amd64. Preparing to unpack .../48-ruby2.5-dev_2.5.1-5ubuntu4_amd64.deb ... Unpacking ruby2.5-dev:amd64 (2.5.1-5ubuntu4) ... Selecting previously unselected package ruby-all-dev:amd64. Preparing to unpack .../49-ruby-all-dev_1%3a2.5.1_amd64.deb ... Unpacking ruby-all-dev:amd64 (1:2.5.1) ... Selecting previously unselected package ruby-setup. Preparing to unpack .../50-ruby-setup_3.4.1-9_all.deb ... Unpacking ruby-setup (3.4.1-9) ... Selecting previously unselected package gem2deb. Preparing to unpack .../51-gem2deb_0.39_amd64.deb ... Unpacking gem2deb (0.39) ... Selecting previously unselected package libexpat1-dev:amd64. Preparing to unpack .../52-libexpat1-dev_2.2.6-1_amd64.deb ... Unpacking libexpat1-dev:amd64 (2.2.6-1) ... Selecting previously unselected package libpcre16-3:amd64. Preparing to unpack .../53-libpcre16-3_2%3a8.39-11_amd64.deb ... Unpacking libpcre16-3:amd64 (2:8.39-11) ... Selecting previously unselected package libpcre32-3:amd64. Preparing to unpack .../54-libpcre32-3_2%3a8.39-11_amd64.deb ... Unpacking libpcre32-3:amd64 (2:8.39-11) ... Selecting previously unselected package libpcrecpp0v5:amd64. Preparing to unpack .../55-libpcrecpp0v5_2%3a8.39-11_amd64.deb ... Unpacking libpcrecpp0v5:amd64 (2:8.39-11) ... Selecting previously unselected package libpcre3-dev:amd64. Preparing to unpack .../56-libpcre3-dev_2%3a8.39-11_amd64.deb ... Unpacking libpcre3-dev:amd64 (2:8.39-11) ... Selecting previously unselected package libpython2.7:amd64. Preparing to unpack .../57-libpython2.7_2.7.15-4ubuntu4_amd64.deb ... Unpacking libpython2.7:amd64 (2.7.15-4ubuntu4) ... Selecting previously unselected package libpython2.7-dev:amd64. Preparing to unpack .../58-libpython2.7-dev_2.7.15-4ubuntu4_amd64.deb ... Unpacking libpython2.7-dev:amd64 (2.7.15-4ubuntu4) ... Selecting previously unselected package libpython2-dev:amd64. Preparing to unpack .../59-libpython2-dev_2.7.15-3_amd64.deb ... Unpacking libpython2-dev:amd64 (2.7.15-3) ... Selecting previously unselected package libpython-dev:amd64. Preparing to unpack .../60-libpython-dev_2.7.15-3_amd64.deb ... Unpacking libpython-dev:amd64 (2.7.15-3) ... Selecting previously unselected package libpython-all-dev:amd64. Preparing to unpack .../61-libpython-all-dev_2.7.15-3_amd64.deb ... Unpacking libpython-all-dev:amd64 (2.7.15-3) ... Selecting previously unselected package libpython3.7:amd64. Preparing to unpack .../62-libpython3.7_3.7.1-1_amd64.deb ... Unpacking libpython3.7:amd64 (3.7.1-1) ... Selecting previously unselected package libpython3.7-dev:amd64. Preparing to unpack .../63-libpython3.7-dev_3.7.1-1_amd64.deb ... Unpacking libpython3.7-dev:amd64 (3.7.1-1) ... Selecting previously unselected package libpython3-dev:amd64. Preparing to unpack .../64-libpython3-dev_3.7.1-1ubuntu1_amd64.deb ... Unpacking libpython3-dev:amd64 (3.7.1-1ubuntu1) ... Selecting previously unselected package libpython3-all-dev:amd64. Preparing to unpack .../65-libpython3-all-dev_3.7.1-1ubuntu1_amd64.deb ... Unpacking libpython3-all-dev:amd64 (3.7.1-1ubuntu1) ... Selecting previously unselected package libsepol1-dev:amd64. Preparing to unpack .../66-libsepol1-dev_2.8-1_amd64.deb ... Unpacking libsepol1-dev:amd64 (2.8-1) ... Selecting previously unselected package pkg-config. Preparing to unpack .../67-pkg-config_0.29.1-0ubuntu2_amd64.deb ... Unpacking pkg-config (0.29.1-0ubuntu2) ... Selecting previously unselected package python-all. Preparing to unpack .../68-python-all_2.7.15-3_amd64.deb ... Unpacking python-all (2.7.15-3) ... Selecting previously unselected package python2.7-dev. Preparing to unpack .../69-python2.7-dev_2.7.15-4ubuntu4_amd64.deb ... Unpacking python2.7-dev (2.7.15-4ubuntu4) ... Selecting previously unselected package python2-dev. Preparing to unpack .../70-python2-dev_2.7.15-3_amd64.deb ... Unpacking python2-dev (2.7.15-3) ... Selecting previously unselected package python-dev. Preparing to unpack .../71-python-dev_2.7.15-3_amd64.deb ... Unpacking python-dev (2.7.15-3) ... Selecting previously unselected package python-all-dev. Preparing to unpack .../72-python-all-dev_2.7.15-3_amd64.deb ... Unpacking python-all-dev (2.7.15-3) ... Selecting previously unselected package python3-all. Preparing to unpack .../73-python3-all_3.7.1-1ubuntu1_amd64.deb ... Unpacking python3-all (3.7.1-1ubuntu1) ... Selecting previously unselected package python3.7-dev. Preparing to unpack .../74-python3.7-dev_3.7.1-1_amd64.deb ... Unpacking python3.7-dev (3.7.1-1) ... Selecting previously unselected package python3-dev. Preparing to unpack .../75-python3-dev_3.7.1-1ubuntu1_amd64.deb ... Unpacking python3-dev (3.7.1-1ubuntu1) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../76-python3-all-dev_3.7.1-1ubuntu1_amd64.deb ... Unpacking python3-all-dev (3.7.1-1ubuntu1) ... Selecting previously unselected package swig3.0. Preparing to unpack .../77-swig3.0_3.0.12-1.2_amd64.deb ... Unpacking swig3.0 (3.0.12-1.2) ... Selecting previously unselected package swig. Preparing to unpack .../78-swig_3.0.12-1.2_amd64.deb ... Unpacking swig (3.0.12-1.2) ... Selecting previously unselected package sbuild-build-depends-libselinux-dummy. Preparing to unpack .../79-sbuild-build-depends-libselinux-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-libselinux-dummy (0.invalid.0) ... Setting up libsepol1-dev:amd64 (2.8-1) ... Setting up libicu60:amd64 (60.2-6ubuntu1) ... Setting up ruby-xmlrpc (0.3.0-2) ... Setting up libarchive-zip-perl (1.63-1) ... Setting up swig3.0 (3.0.12-1.2) ... Setting up mime-support (3.60ubuntu1) ... Setting up libfile-which-perl (1.22-1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libsigsegv2:amd64 (2.12-2) ... Setting up libfile-homedir-perl (1.004-1) ... Setting up libelf1:amd64 (0.170-0.5.0ubuntu1) ... Setting up groff-base (1.22.3-10) ... Setting up libglib2.0-0:amd64 (2.58.1-2) ... No schema files found: doing nothing. Setting up gettext-base (0.19.8.1-8) ... Setting up libpipeline1:amd64 (1.5.0-1) ... Setting up m4 (1.4.18-1ubuntu1) ... Setting up libbsd0:amd64 (0.9.1-1) ... Setting up libxml2:amd64 (2.9.4+dfsg1-7ubuntu1) ... Setting up libmagic-mgc (1:5.34-2) ... Setting up libmagic1:amd64 (1:5.34-2) ... Setting up libcroco3:amd64 (0.6.12-2) ... Setting up pkg-config (0.29.1-0ubuntu2) ... Setting up ruby-did-you-mean (1.2.1-1) ... Setting up libyaml-0-2:amd64 (0.2.1-1) ... Processing triggers for libc-bin (2.28-0ubuntu1) ... Setting up dwz (0.12-2) ... Setting up autotools-dev (20180224.1) ... Setting up ruby-net-telnet (0.1.1-2) ... Setting up rubygems-integration (1.11) ... Setting up libexpat1-dev:amd64 (2.2.6-1) ... Setting up libpcrecpp0v5:amd64 (2:8.39-11) ... Setting up libpcre32-3:amd64 (2:8.39-11) ... Setting up libpcre16-3:amd64 (2:8.39-11) ... Setting up bsdmainutils (11.1.2ubuntu2) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libgmpxx4ldbl:amd64 (2:6.1.2+dfsg-3) ... Setting up ruby-minitest (5.11.3-1) ... Setting up libpython2.7-stdlib:amd64 (2.7.15-4ubuntu4) ... Setting up autopoint (0.19.8.1-8) ... Setting up libmpdec2:amd64 (2.4.2-2) ... Setting up ruby-power-assert (1.1.1-1) ... Setting up libfile-stripnondeterminism-perl (0.042-1) ... Setting up libgmp-dev:amd64 (2:6.1.2+dfsg-3) ... Setting up libpcre3-dev:amd64 (2:8.39-11) ... Setting up swig (3.0.12-1.2) ... Setting up libpython3.7-stdlib:amd64 (3.7.1-1) ... Setting up ruby-test-unit (3.2.8-1) ... Setting up gettext (0.19.8.1-8) ... Setting up python2.7 (2.7.15-4ubuntu4) ... Setting up python3.7 (3.7.1-1) ... Setting up autoconf (2.69-11) ... Setting up file (1:5.34-2) ... Setting up intltool-debian (0.35.0+20060710.4) ... Setting up libpython3.7:amd64 (3.7.1-1) ... Setting up libpython2.7:amd64 (2.7.15-4ubuntu4) ... Setting up automake (1:1.16.1-3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libpython3.7-dev:amd64 (3.7.1-1) ... Setting up man-db (2.8.4-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libpython2-stdlib:amd64 (2.7.15-3) ... Setting up libpython2.7-dev:amd64 (2.7.15-4ubuntu4) ... Setting up python2.7-dev (2.7.15-4ubuntu4) ... Setting up libpython3-dev:amd64 (3.7.1-1ubuntu1) ... Setting up libtool (2.4.6-4) ... Setting up libpython3-stdlib:amd64 (3.7.1-1ubuntu1) ... Setting up po-debconf (1.0.20) ... Setting up python3 (3.7.1-1ubuntu1) ... Setting up devscripts (2.18.4ubuntu1) ... Setting up python3.7-dev (3.7.1-1) ... Setting up python2 (2.7.15-3) ... Setting up libpython2-dev:amd64 (2.7.15-3) ... Setting up libpython-stdlib:amd64 (2.7.15-3) ... Setting up libpython3-all-dev:amd64 (3.7.1-1ubuntu1) ... Setting up python2-dev (2.7.15-3) ... Setting up python3-lib2to3 (3.7.1-1) ... Setting up python3-distutils (3.7.1-1) ... Setting up python (2.7.15-3) ... Setting up libpython-dev:amd64 (2.7.15-3) ... Setting up python-dev (2.7.15-3) ... Setting up libpython-all-dev:amd64 (2.7.15-3) ... Setting up dh-python (3.20180927ubuntu1) ... Setting up python-all (2.7.15-3) ... Setting up python3-dev (3.7.1-1ubuntu1) ... Setting up python-all-dev (2.7.15-3) ... Setting up python3-all (3.7.1-1ubuntu1) ... Setting up python3-all-dev (3.7.1-1ubuntu1) ... Setting up dh-autoreconf (19) ... Setting up rake (12.3.1-3) ... Setting up dh-strip-nondeterminism (0.042-1) ... Setting up debhelper (11.3.2ubuntu1) ... Setting up libruby2.5:amd64 (2.5.1-5ubuntu4) ... Setting up ruby2.5-dev:amd64 (2.5.1-5ubuntu4) ... Setting up ruby2.5 (2.5.1-5ubuntu4) ... Setting up ruby-all-dev:amd64 (1:2.5.1) ... Setting up ruby (1:2.5.1) ... Setting up gem2deb-test-runner (0.39) ... Setting up ruby-setup (3.4.1-9) ... Setting up gem2deb (0.39) ... Setting up sbuild-build-depends-libselinux-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.28-0ubuntu1) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.4.0-138-generic amd64 (x86_64) Toolchain package versions: binutils_2.31.1-7ubuntu1 dpkg-dev_1.19.0.5ubuntu5 g++-8_8.2.0-9ubuntu1 gcc-8_8.2.0-9ubuntu1 libc6-dev_2.28-0ubuntu1 libstdc++-8-dev_8.2.0-9ubuntu1 libstdc++6_8.2.0-9ubuntu1 linux-libc-dev_4.18.0-11.12 Package versions: adduser_3.117ubuntu1 advancecomp_2.1-1 apt_1.7.0 autoconf_2.69-11 automake_1:1.16.1-3 autopoint_0.19.8.1-8 autotools-dev_20180224.1 base-files_10.1ubuntu8 base-passwd_3.5.45 bash_4.4.18-2ubuntu3 binutils_2.31.1-7ubuntu1 binutils-common_2.31.1-7ubuntu1 binutils-x86-64-linux-gnu_2.31.1-7ubuntu1 bsdmainutils_11.1.2ubuntu2 bsdutils_1:2.32-0.1ubuntu2 build-essential_12.5ubuntu2 bzip2_1.0.6-9 ca-certificates_20180409 coreutils_8.28-1ubuntu2 cpp_4:8.2.0-2ubuntu2 cpp-8_8.2.0-9ubuntu1 dash_0.5.8-2.10 debconf_1.5.69 debhelper_11.3.2ubuntu1 debianutils_4.8.6 devscripts_2.18.4ubuntu1 dh-autoreconf_19 dh-python_3.20180927ubuntu1 dh-strip-nondeterminism_0.042-1 diffutils_1:3.6-1 dmsetup_2:1.02.145-4.1ubuntu4 dpkg_1.19.0.5ubuntu5 dpkg-dev_1.19.0.5ubuntu5 dwz_0.12-2 e2fslibs_1.44.4-2 e2fsprogs_1.44.4-2 fakeroot_1.22-2ubuntu1 fdisk_2.32-0.1ubuntu2 file_1:5.34-2 findutils_4.6.0+git+20180808-2 g++_4:8.2.0-2ubuntu2 g++-8_8.2.0-9ubuntu1 gcc_4:8.2.0-2ubuntu2 gcc-8_8.2.0-9ubuntu1 gcc-8-base_8.2.0-9ubuntu1 gem2deb_0.39 gem2deb-test-runner_0.39 gettext_0.19.8.1-8 gettext-base_0.19.8.1-8 gpg_2.2.8-3ubuntu1 gpg-agent_2.2.8-3ubuntu1 gpgconf_2.2.8-3ubuntu1 gpgv_2.2.8-3ubuntu1 grep_3.1-2ubuntu1 groff-base_1.22.3-10 gzip_1.6-5ubuntu2 hostname_3.20 init_1.54 init-system-helpers_1.54 initscripts_2.88dsf-59.3ubuntu2 insserv_1.14.0-5ubuntu3 intltool-debian_0.35.0+20060710.4 libacl1_2.2.52-3build1 libapparmor1_2.12-4ubuntu9 libapt-pkg5.0_1.7.0 libarchive-zip-perl_1.63-1 libargon2-1_0~20171227-0.1 libasan5_8.2.0-9ubuntu1 libassuan0_2.5.1-2 libatomic1_8.2.0-9ubuntu1 libattr1_1:2.4.47-2build1 libaudit-common_1:2.8.3-1ubuntu2 libaudit1_1:2.8.3-1ubuntu2 libbinutils_2.31.1-7ubuntu1 libblkid1_2.32-0.1ubuntu2 libbsd0_0.9.1-1 libbz2-1.0_1.0.6-9 libc-bin_2.28-0ubuntu1 libc-dev-bin_2.28-0ubuntu1 libc6_2.28-0ubuntu1 libc6-dev_2.28-0ubuntu1 libcap-ng0_0.7.9-1build1 libcap2_1:2.25-1.2 libcc1-0_8.2.0-9ubuntu1 libcom-err2_1.44.4-2 libcomerr2_1.44.4-2 libcroco3_0.6.12-2 libcryptsetup12_2:2.0.4-2ubuntu2 libdb5.3_5.3.28+dfsg1-0.1 libdebconfclient0_0.244ubuntu1 libdevmapper1.02.1_2:1.02.145-4.1ubuntu4 libdpkg-perl_1.19.0.5ubuntu5 libelf1_0.170-0.5.0ubuntu1 libexpat1_2.2.6-1 libexpat1-dev_2.2.6-1 libext2fs2_1.44.4-2 libfakeroot_1.22-2ubuntu1 libfdisk1_2.32-0.1ubuntu2 libffi6_3.2.1-8 libfile-homedir-perl_1.004-1 libfile-stripnondeterminism-perl_0.042-1 libfile-which-perl_1.22-1 libgcc-8-dev_8.2.0-9ubuntu1 libgcc1_1:8.2.0-9ubuntu1 libgcrypt20_1.8.3-1ubuntu1 libgdbm-compat4_1.18.1-1 libgdbm5_1.14.1-6 libgdbm6_1.18.1-1 libglib2.0-0_2.58.1-2 libgmp-dev_2:6.1.2+dfsg-3 libgmp10_2:6.1.2+dfsg-3 libgmpxx4ldbl_2:6.1.2+dfsg-3 libgnutls30_3.6.4-2ubuntu1 libgomp1_8.2.0-9ubuntu1 libgpg-error0_1.32-1 libhogweed4_3.4-1 libicu60_60.2-6ubuntu1 libidn11_1.33-2.2ubuntu1 libidn2-0_2.0.5-1 libip4tc0_1.6.1-2ubuntu2 libisl19_0.20-2 libitm1_8.2.0-9ubuntu1 libjson-c3_0.12.1-1.3 libkmod2_25-1ubuntu1.1 liblockfile-bin_1.14-1.1 liblockfile1_1.14-1.1 liblsan0_8.2.0-9ubuntu1 liblz4-1_1.8.2-1ubuntu1 liblzma5_5.2.2-1.3 libmagic-mgc_1:5.34-2 libmagic1_1:5.34-2 libmount1_2.32-0.1ubuntu2 libmpc3_1.1.0-1 libmpdec2_2.4.2-2 libmpfr6_4.0.1-1 libmpx2_8.2.0-9ubuntu1 libncurses6_6.1+20180210-4ubuntu1 libncursesw6_6.1+20180210-4ubuntu1 libnettle6_3.4-1 libnpth0_1.6-1 libp11-kit0_0.23.14-2 libpam-modules_1.1.8-3.6ubuntu2 libpam-modules-bin_1.1.8-3.6ubuntu2 libpam-runtime_1.1.8-3.6ubuntu2 libpam0g_1.1.8-3.6ubuntu2 libpcre16-3_2:8.39-11 libpcre3_2:8.39-11 libpcre3-dev_2:8.39-11 libpcre32-3_2:8.39-11 libpcrecpp0v5_2:8.39-11 libperl5.26_5.26.2-7 libperl5.28_5.28.0-3 libpipeline1_1.5.0-1 libpng16-16_1.6.34-2 libprocps7_2:3.3.15-2ubuntu1 libpython-all-dev_2.7.15-3 libpython-dev_2.7.15-3 libpython-stdlib_2.7.15-3 libpython2-dev_2.7.15-3 libpython2-stdlib_2.7.15-3 libpython2.7_2.7.15-4ubuntu4 libpython2.7-dev_2.7.15-4ubuntu4 libpython2.7-minimal_2.7.15-4ubuntu4 libpython2.7-stdlib_2.7.15-4ubuntu4 libpython3-all-dev_3.7.1-1ubuntu1 libpython3-dev_3.7.1-1ubuntu1 libpython3-stdlib_3.7.1-1ubuntu1 libpython3.7_3.7.1-1 libpython3.7-dev_3.7.1-1 libpython3.7-minimal_3.7.1-1 libpython3.7-stdlib_3.7.1-1 libquadmath0_8.2.0-9ubuntu1 libreadline7_7.0-5 libruby2.5_2.5.1-5ubuntu4 libseccomp2_2.3.3-3ubuntu1 libselinux1_2.8-1build1 libsemanage-common_2.8-1build1 libsemanage1_2.8-1build1 libsepol1_2.8-1 libsepol1-dev_2.8-1 libsigsegv2_2.12-2 libslang2_2.3.2-1ubuntu1 libsmartcols1_2.32-0.1ubuntu2 libsqlite3-0_3.24.0-1 libss2_1.44.4-2 libssl1.1_1.1.1-1ubuntu2 libstdc++-8-dev_8.2.0-9ubuntu1 libstdc++6_8.2.0-9ubuntu1 libsystemd0_239-7ubuntu10 libtasn1-6_4.13-3 libtimedate-perl_2.3000-2 libtinfo6_6.1+20180210-4ubuntu1 libtool_2.4.6-4 libtsan0_8.2.0-9ubuntu1 libubsan1_8.2.0-9ubuntu1 libudev1_239-7ubuntu10 libunistring2_0.9.10-1ubuntu1 libusb-0.1-4_2:0.1.12-32 libuuid1_2.32-0.1ubuntu2 libxml2_2.9.4+dfsg1-7ubuntu1 libyaml-0-2_0.2.1-1 libzstd1_1.3.5+dfsg-1ubuntu1 linux-libc-dev_4.18.0-11.12 lockfile-progs_0.1.17build1 login_1:4.5-1ubuntu1 lsb-base_9.20170808ubuntu1 m4_1.4.18-1ubuntu1 make_4.2.1-1.2 man-db_2.8.4-2 mawk_1.3.3-17ubuntu3 mime-support_3.60ubuntu1 mount_2.32-0.1ubuntu2 multiarch-support_2.28-0ubuntu1 ncurses-base_6.1+20180210-4ubuntu1 ncurses-bin_6.1+20180210-4ubuntu1 openssl_1.1.1-1ubuntu2 optipng_0.7.6-1.1 passwd_1:4.5-1ubuntu1 patch_2.7.6-3 perl_5.28.0-3 perl-base_5.28.0-3 perl-modules-5.26_5.26.2-7 perl-modules-5.28_5.28.0-3 pinentry-curses_1.1.0-1build2 pkg-config_0.29.1-0ubuntu2 pkgbinarymangler_143 po-debconf_1.0.20 policyrcd-script-zg2_0.1-3 procps_2:3.3.15-2ubuntu1 python_2.7.15-3 python-all_2.7.15-3 python-all-dev_2.7.15-3 python-dev_2.7.15-3 python-minimal_2.7.15-3 python2_2.7.15-3 python2-dev_2.7.15-3 python2-minimal_2.7.15-3 python2.7_2.7.15-4ubuntu4 python2.7-dev_2.7.15-4ubuntu4 python2.7-minimal_2.7.15-4ubuntu4 python3_3.7.1-1ubuntu1 python3-all_3.7.1-1ubuntu1 python3-all-dev_3.7.1-1ubuntu1 python3-dev_3.7.1-1ubuntu1 python3-distutils_3.7.1-1 python3-lib2to3_3.7.1-1 python3-minimal_3.7.1-1ubuntu1 python3.7_3.7.1-1 python3.7-dev_3.7.1-1 python3.7-minimal_3.7.1-1 rake_12.3.1-3 readline-common_7.0-5 ruby_1:2.5.1 ruby-all-dev_1:2.5.1 ruby-did-you-mean_1.2.1-1 ruby-minitest_5.11.3-1 ruby-net-telnet_0.1.1-2 ruby-power-assert_1.1.1-1 ruby-setup_3.4.1-9 ruby-test-unit_3.2.8-1 ruby-xmlrpc_0.3.0-2 ruby2.5_2.5.1-5ubuntu4 ruby2.5-dev_2.5.1-5ubuntu4 rubygems-integration_1.11 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-libselinux-dummy_0.invalid.0 sed_4.5-1 sensible-utils_0.0.12 swig_3.0.12-1.2 swig3.0_3.0.12-1.2 systemd_239-7ubuntu10 systemd-sysv_239-7ubuntu10 sysv-rc_2.88dsf-59.3ubuntu2 sysvinit-utils_2.88dsf-59.10ubuntu2 tar_1.30+dfsg-2 tzdata_2018g-1 ubuntu-keyring_2018.09.18.1 util-linux_2.32-0.1ubuntu2 xz-utils_5.2.2-1.3 zlib1g_1:1.2.11.dfsg-0ubuntu2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Sat Nov 3 11:55:41 2018 UTC gpgv: using RSA key D56571B88A8BBAF140BF63D6BD7EAA60778FA6F5 gpgv: issuer "doko@ubuntu.com" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./libselinux_2.8-1build2.dsc dpkg-source: info: extracting libselinux in libselinux-2.8 dpkg-source: info: unpacking libselinux_2.8.orig.tar.gz dpkg-source: info: unpacking libselinux_2.8-1build2.debian.tar.xz Check disc space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-15603858 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-15603858 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-15603858 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package libselinux dpkg-buildpackage: info: source version 2.8-1build2 dpkg-buildpackage: info: source distribution disco dpkg-source --before-build libselinux-2.8 dpkg-buildpackage: info: host architecture amd64 fakeroot debian/rules clean dh_auto_clean make -j4 distclean make[1]: Entering directory '/<>' make[2]: Entering directory '/<>/src' rm -f python-2.7selinuxswig_wrap.lo python-2.7_selinux.so python-2.7audit2why.lo python-2.7audit2why.so rm -f selinuxswig_ruby_wrap.lo ruby_selinux.so rm -f libselinux.pc avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o selinux_check_securetty_context.o selinux_config.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo selinux_check_securetty_context.lo selinux_config.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo libselinux.a libselinux.so.1 libselinux.so *.o *.lo *~ rm -f selinuxswig_wrap.c selinuxswig_ruby_wrap.c selinuxswig_python_exception.i python-2.7_selinux.so selinux.py make[2]: Leaving directory '/<>/src' make[2]: Entering directory '/<>/include' rm -f selinux/*~ make[2]: Leaving directory '/<>/include' make[2]: Entering directory '/<>/utils' rm -f avcstat compute_av compute_create compute_member compute_relabel compute_user getconlist getdefaultcon getenforce getfilecon getpidcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool *.o *~ make[2]: Leaving directory '/<>/utils' make[2]: Entering directory '/<>/man' make[2]: Nothing to be done for 'distclean'. make[2]: Leaving directory '/<>/man' make[1]: Leaving directory '/<>' dh_clean debian/rules build dh_update_autotools_config dh_autoreconf dh_auto_configure debian/rules override_dh_auto_build make[1]: Entering directory '/<>' /usr/bin/make ARCH=x86_64 CC=x86_64-linux-gnu-gcc PKG_CONFIG=x86_64-linux-gnu-pkg-config all make[2]: Entering directory '/<>' make[3]: Entering directory '/<>/src' x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o avc.o avc.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o avc_internal.o avc_internal.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o avc_sidtab.o avc_sidtab.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o booleans.o booleans.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o callbacks.o callbacks.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o canonicalize_context.o canonicalize_context.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o checkAccess.o checkAccess.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o check_context.o check_context.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o checkreqprot.o checkreqprot.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o compute_av.o compute_av.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o compute_create.o compute_create.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o compute_member.o compute_member.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o compute_relabel.o compute_relabel.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o compute_user.o compute_user.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o context.o context.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o deny_unknown.o deny_unknown.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o disable.o disable.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o enabled.o enabled.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o fgetfilecon.o fgetfilecon.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o freecon.o freecon.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o freeconary.o freeconary.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o fsetfilecon.o fsetfilecon.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o get_context_list.o get_context_list.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o get_default_type.o get_default_type.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o get_initial_context.o get_initial_context.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o getenforce.o getenforce.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o getfilecon.o getfilecon.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o getpeercon.o getpeercon.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o init.o init.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o is_customizable_type.o is_customizable_type.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label.o label.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label_db.o label_db.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label_file.o label_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label_media.o label_media.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label_support.o label_support.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label_x.o label_x.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o lgetfilecon.o lgetfilecon.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o load_policy.o load_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o lsetfilecon.o lsetfilecon.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o mapping.o mapping.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o matchmediacon.o matchmediacon.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o matchpathcon.o matchpathcon.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o policyvers.o policyvers.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o procattr.o procattr.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o query_user_context.o query_user_context.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o regex.o regex.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o selinux_config.o selinux_config.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o selinux_restorecon.o selinux_restorecon.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o sestatus.o sestatus.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o setenforce.o setenforce.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o setexecfilecon.o setexecfilecon.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o setfilecon.o setfilecon.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o setrans_client.o setrans_client.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o seusers.o seusers.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o sha1.o sha1.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o stringrep.o stringrep.c ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o selinux_check_securetty_context.o selinux_config.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o ranlib libselinux.a x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o avc.lo avc.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o booleans.lo booleans.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o callbacks.lo callbacks.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o check_context.lo check_context.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o checkreqprot.lo checkreqprot.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o compute_av.lo compute_av.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o compute_create.lo compute_create.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o compute_member.lo compute_member.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o compute_user.lo compute_user.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o context.lo context.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o disable.lo disable.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o enabled.lo enabled.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o freecon.lo freecon.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o freeconary.lo freeconary.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o getenforce.lo getenforce.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o init.lo init.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label.lo label.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label_db.lo label_db.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label_file.lo label_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label_media.lo label_media.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label_support.lo label_support.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label_x.lo label_x.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o load_policy.lo load_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o mapping.lo mapping.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o policyvers.lo policyvers.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o procattr.lo procattr.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o regex.lo regex.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o selinux_restorecon.lo selinux_restorecon.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o sestatus.lo sestatus.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o setenforce.lo setenforce.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o setexecfilecon.lo setexecfilecon.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o seusers.lo seusers.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o sha1.lo sha1.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o stringrep.lo stringrep.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wl,-Bsymbolic-functions -Wl,-z,relro -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo selinux_check_securetty_context.lo selinux_config.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo -lpcre -ldl -Wl,-soname,libselinux.so.1,-z,defs,-z,relro ln -sf libselinux.so.1 libselinux.so sed -e 's/@VERSION@/2.8/; s:@prefix@:/usr:; s:@libdir@:/usr/lib:; s:@includedir@:/usr/include:; s:@PCRE_MODULE@:libpcre:' < libselinux.pc.in > libselinux.pc make[3]: Leaving directory '/<>/src' make[3]: Entering directory '/<>/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/include' make[3]: Entering directory '/<>/utils' x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src avcstat.c -lselinux -o avcstat x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src compute_av.c -lselinux -o compute_av x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src compute_create.c -lselinux -o compute_create x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src compute_member.c -lselinux -o compute_member x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src compute_relabel.c -lselinux -o compute_relabel x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src compute_user.c -lselinux -o compute_user x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src getconlist.c -lselinux -o getconlist x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src getdefaultcon.c -lselinux -o getdefaultcon x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src getenforce.c -lselinux -o getenforce x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src getfilecon.c -lselinux -o getfilecon x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src getpidcon.c -lselinux -o getpidcon x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src getsebool.c -lselinux -o getsebool x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src getseuser.c -lselinux -o getseuser x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src matchpathcon.c -lselinux -o matchpathcon x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src policyvers.c -lselinux -o policyvers x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sefcontext_compile.o sefcontext_compile.c x86_64-linux-gnu-gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src sefcontext_compile.o ../src/regex.o -lselinux -lpcre ../src/libselinux.a -lsepol -o sefcontext_compile x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selabel_digest.c -lselinux -o selabel_digest x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selabel_lookup.c -lselinux -o selabel_lookup x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selabel_lookup_best_match.c -lselinux -o selabel_lookup_best_match x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selabel_partial_match.c -lselinux -o selabel_partial_match x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selinux_check_access.c -lselinux -o selinux_check_access x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selinux_check_securetty_context.c -lselinux -o selinux_check_securetty_context x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selinuxenabled.c -lselinux -o selinuxenabled x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selinuxexeccon.c -lselinux -o selinuxexeccon x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src setenforce.c -lselinux -o setenforce x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src setfilecon.c -lselinux -o setfilecon x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src togglesebool.c -lselinux -o togglesebool make[3]: Leaving directory '/<>/utils' make[3]: Entering directory '/<>/man' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/man' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_auto_test create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary dh_testroot dh_prep debian/rules override_dh_auto_install make[1]: Entering directory '/<>' /usr/bin/make ARCH=x86_64 CC=x86_64-linux-gnu-gcc PKG_CONFIG=x86_64-linux-gnu-pkg-config DESTDIR=/<>/debian/tmp LIBDIR=/usr/lib/x86_64-linux-gnu SHLIBDIR=/lib/x86_64-linux-gnu install make[2]: Entering directory '/<>' make[3]: Entering directory '/<>/src' test -d /<>/debian/tmp/usr/lib/x86_64-linux-gnu || install -m 755 -d /<>/debian/tmp/usr/lib/x86_64-linux-gnu install -m 644 libselinux.a /<>/debian/tmp/usr/lib/x86_64-linux-gnu test -d /<>/debian/tmp/lib/x86_64-linux-gnu || install -m 755 -d /<>/debian/tmp/lib/x86_64-linux-gnu install -m 755 libselinux.so.1 /<>/debian/tmp/lib/x86_64-linux-gnu test -d /<>/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig || install -m 755 -d /<>/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig install -m 644 libselinux.pc /<>/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig ln -sf --relative /<>/debian/tmp/lib/x86_64-linux-gnu/libselinux.so.1 /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libselinux.so make[3]: Leaving directory '/<>/src' make[3]: Entering directory '/<>/include' test -d /<>/debian/tmp/usr/include/selinux || install -m 755 -d /<>/debian/tmp/usr/include/selinux install -m 644 selinux/flask.h selinux/av_permissions.h selinux/get_context_list.h selinux/get_default_type.h selinux/avc.h selinux/context.h selinux/restorecon.h selinux/selinux.h selinux/label.h /<>/debian/tmp/usr/include/selinux make[3]: Leaving directory '/<>/include' make[3]: Entering directory '/<>/utils' mkdir -p /<>/debian/tmp/usr/sbin install -m 755 avcstat compute_av compute_create compute_member compute_relabel compute_user getconlist getdefaultcon getenforce getfilecon getpidcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool /<>/debian/tmp/usr/sbin make[3]: Leaving directory '/<>/utils' make[3]: Entering directory '/<>/man' mkdir -p /<>/debian/tmp/usr/share/man/man3 mkdir -p /<>/debian/tmp/usr/share/man/man5 mkdir -p /<>/debian/tmp/usr/share/man/man8 install -m 644 man3/*.3 /<>/debian/tmp/usr/share/man/man3 install -m 644 man5/*.5 /<>/debian/tmp/usr/share/man/man5 install -m 644 man8/*.8 /<>/debian/tmp/usr/share/man/man8 make[3]: Leaving directory '/<>/man' make[2]: Leaving directory '/<>' /usr/bin/make ARCH=x86_64 CC=x86_64-linux-gnu-gcc PKG_CONFIG=x86_64-linux-gnu-pkg-config DESTDIR=/<>/debian/tmp LIBDIR=/usr/lib -f debian/python.mk make[2]: Entering directory '/<>' pyversions: missing X(S)-Python-Version in control file, fall back to debian/pyversions pyversions: missing debian/pyversions file, fall back to supported versions py3versions: no X-Python3-Version in control file, using supported versions /usr/bin/make PYTHON=python2.7 PYLIBS= clean-pywrap make[3]: Entering directory '/<>' /usr/bin/make -C src clean-pywrap clean-pywrap make[4]: Entering directory '/<>/src' rm -f python-2.7selinuxswig_wrap.lo python-2.7_selinux.so python-2.7audit2why.lo python-2.7audit2why.so make[4]: Nothing to be done for 'clean-pywrap'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>' /usr/bin/make PYTHON=python2.7 PYLIBS= install-pywrap make[3]: Entering directory '/<>' /usr/bin/make -C src install-pywrap install-pywrap make[4]: Entering directory '/<>/src' bash -e exception.sh > selinuxswig_python_exception.i || (rm -f selinuxswig_python_exception.i ; false) swig -Wall -python -o selinuxswig_wrap.c -outdir ./ -DNO_ANDROID_BACKEND selinuxswig_python.i ../include/selinux/avc.h:414: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:394: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/selinux.h:143: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:360: Warning 451: Setting a const char * variable may leak memory. x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -I/usr/include/python2.7 -I/usr/include/x86_64-linux-gnu/python2.7 -fPIC -DSHARED -c -o python-2.7selinuxswig_wrap.lo selinuxswig_wrap.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o python-2.7_selinux.so python-2.7selinuxswig_wrap.lo -lselinux x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/python2.7 -I/usr/include/x86_64-linux-gnu/python2.7 -fPIC -DSHARED -c -o python-2.7audit2why.lo audit2why.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o python-2.7audit2why.so python-2.7audit2why.lo -lselinux -l:libsepol.a test -d /<>/debian/tmp/usr/lib/python2.7/dist-packages/selinux || install -m 755 -d /<>/debian/tmp/usr/lib/python2.7/dist-packages/selinux install -m 755 python-2.7_selinux.so /<>/debian/tmp/usr/lib/python2.7/dist-packages/_selinux.x86_64-linux-gnu.so install -m 755 python-2.7audit2why.so /<>/debian/tmp/usr/lib/python2.7/dist-packages/selinux/audit2why.x86_64-linux-gnu.so install -m 644 selinux.py /<>/debian/tmp/usr/lib/python2.7/dist-packages/selinux/__init__.py make[4]: Nothing to be done for 'install-pywrap'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>' /usr/bin/make PYTHON=python3.7 PYLIBS= clean-pywrap make[3]: Entering directory '/<>' /usr/bin/make -C src clean-pywrap clean-pywrap make[4]: Entering directory '/<>/src' rm -f python-3.7selinuxswig_wrap.lo python-3.7_selinux.so python-3.7audit2why.lo python-3.7audit2why.so make[4]: Nothing to be done for 'clean-pywrap'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>' /usr/bin/make PYTHON=python3.7 PYLIBS= install-pywrap make[3]: Entering directory '/<>' /usr/bin/make -C src install-pywrap install-pywrap make[4]: Entering directory '/<>/src' x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -I/usr/include/python3.7m -I/usr/include/x86_64-linux-gnu/python3.7m -fPIC -DSHARED -c -o python-3.7selinuxswig_wrap.lo selinuxswig_wrap.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o python-3.7_selinux.so python-3.7selinuxswig_wrap.lo -lselinux x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/python3.7m -I/usr/include/x86_64-linux-gnu/python3.7m -fPIC -DSHARED -c -o python-3.7audit2why.lo audit2why.c audit2why.c: In function ‘analyze’: audit2why.c:364:11: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] permstr = _PyUnicode_AsString( strObj ); ^ x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o python-3.7audit2why.so python-3.7audit2why.lo -lselinux -l:libsepol.a -c:1: DeprecationWarning: the imp module is deprecated in favour of importlib; see the module's documentation for alternative uses -c:1: DeprecationWarning: the imp module is deprecated in favour of importlib; see the module's documentation for alternative uses test -d /<>/debian/tmp/usr/lib/python3/dist-packages/selinux || install -m 755 -d /<>/debian/tmp/usr/lib/python3/dist-packages/selinux install -m 755 python-3.7_selinux.so /<>/debian/tmp/usr/lib/python3/dist-packages/_selinux.cpython-37m-x86_64-linux-gnu.so install -m 755 python-3.7audit2why.so /<>/debian/tmp/usr/lib/python3/dist-packages/selinux/audit2why.cpython-37m-x86_64-linux-gnu.so install -m 644 selinux.py /<>/debian/tmp/usr/lib/python3/dist-packages/selinux/__init__.py make[4]: Nothing to be done for 'install-pywrap'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' /usr/bin/make ARCH=x86_64 CC=x86_64-linux-gnu-gcc PKG_CONFIG=x86_64-linux-gnu-pkg-config DESTDIR=/<>/debian/tmp LIBDIR=/usr/lib/x86_64-linux-gnu SHLIBDIR=/lib/x86_64-linux-gnu -f debian/ruby.mk make[2]: Entering directory '/<>' /usr/bin/make RUBY=ruby2.5 RUBYLIBS="-L/usr/lib/x86_64-linux-gnu -lruby-2.5" clean-rubywrap make[3]: Entering directory '/<>' /usr/bin/make -C src clean-rubywrap clean-rubywrap make[4]: Entering directory '/<>/src' rm -f selinuxswig_ruby_wrap.lo ruby2.5_selinux.so make[4]: Nothing to be done for 'clean-rubywrap'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>' /usr/bin/make RUBY=ruby2.5 RUBYLIBS="-L/usr/lib/x86_64-linux-gnu -lruby-2.5" install-rubywrap make[3]: Entering directory '/<>' /usr/bin/make -C src install-rubywrap install-rubywrap make[4]: Entering directory '/<>/src' swig -Wall -ruby -o selinuxswig_ruby_wrap.c -outdir ./ -DNO_ANDROID_BACKEND selinuxswig_ruby.i ../include/selinux/avc.h:414: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:394: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:96: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:96: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:122: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:122: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:131: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:131: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:144: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:144: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:394: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/avc.h:394: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/restorecon.h:161: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/restorecon.h:161: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/selinux.h:128: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:128: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:141: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:141: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:143: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:147: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:147: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:359: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:359: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:360: Warning 451: Setting a const char * variable may leak memory. x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -I/usr/include/x86_64-linux-gnu/ruby-2.5.0 -I/usr/include/ruby-2.5.0 -fPIC -DSHARED -c -o selinuxswig_ruby_wrap.lo selinuxswig_ruby_wrap.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o ruby2.5_selinux.so selinuxswig_ruby_wrap.lo -lselinux -L/usr/lib/x86_64-linux-gnu -lruby-2.5 test -d /<>/debian/tmp/usr/lib/x86_64-linux-gnu/ruby/vendor_ruby/2.5.0 || install -m 755 -d /<>/debian/tmp/usr/lib/x86_64-linux-gnu/ruby/vendor_ruby/2.5.0 install -m 755 ruby2.5_selinux.so /<>/debian/tmp/usr/lib/x86_64-linux-gnu/ruby/vendor_ruby/2.5.0/selinux.so make[4]: Nothing to be done for 'install-rubywrap'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_install dh_installdocs dh_ruby_fixdocs dh_installchangelogs dh_installman dh_python2 dh_python3 dh_perl dh_link dh_strip_nondeterminism dh_compress -X.rb dh_fixperms debian/rules override_dh_missing make[1]: Entering directory '/<>' dh_missing --fail-missing make[1]: Leaving directory '/<>' dh_strip debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -plibselinux1 --add-udeb="libselinux1-udeb" -V dh_makeshlibs --remaining-packages make[1]: Leaving directory '/<>' dh_shlibdeps dh_ruby_fixdepends dh_installdeb debian/rules override_dh_gencontrol make[1]: Entering directory '/<>' dh_gencontrol -- -VBuilt-Using="libsepol (= 2.8-1), " dpkg-gencontrol: warning: package python3-selinux: unused substitution variable ${python3:Versions} dpkg-gencontrol: warning: package python3-selinux: unused substitution variable ${python3:Versions} dpkg-gencontrol: warning: package python-selinux: unused substitution variable ${python:Versions} dpkg-gencontrol: warning: package python-selinux: unused substitution variable ${python:Versions} make[1]: Leaving directory '/<>' dh_md5sums dh_builddeb INFO: pkgstriptranslations version 143 INFO: pkgstriptranslations version 143 INFO: pkgstriptranslations version 143 INFO: pkgstriptranslations version 143 pkgstriptranslations: processing selinux-utils (in debian/selinux-utils); do_strip: 1, oemstrip: pkgstriptranslations: processing ruby-selinux (in debian/ruby-selinux); do_strip: 1, oemstrip: pkgstriptranslations: processing libselinux1-dbgsym (in debian/.debhelper/libselinux1/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing python-selinux-dbgsym (in debian/.debhelper/python-selinux/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: selinux-utils does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/selinux-utils/DEBIAN/control, package selinux-utils, directory debian/selinux-utils Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in selinux-utils to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package selinux-utils ... pkgstripfiles: No PNG files. dpkg-deb: building package 'selinux-utils' in '../selinux-utils_2.8-1build2_amd64.deb'. INFO: pkgstriptranslations version 143 pkgstriptranslations: processing selinux-utils-dbgsym (in debian/.debhelper/selinux-utils/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: selinux-utils-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/selinux-utils/dbgsym-root/DEBIAN/control, package selinux-utils-dbgsym, directory debian/.debhelper/selinux-utils/dbgsym-root dpkg-deb: building package 'selinux-utils-dbgsym' in 'debian/.debhelper/scratch-space/build-selinux-utils/selinux-utils-dbgsym_2.8-1build2_amd64.deb'. Renaming selinux-utils-dbgsym_2.8-1build2_amd64.deb to selinux-utils-dbgsym_2.8-1build2_amd64.ddeb INFO: pkgstriptranslations version 143 pkgstriptranslations: processing libselinux1 (in debian/libselinux1); do_strip: 1, oemstrip: pkgstriptranslations: libselinux1 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libselinux1/DEBIAN/control, package libselinux1, directory debian/libselinux1 pkgstripfiles: Truncating usr/share/doc/libselinux1/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libselinux1 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libselinux1' in '../libselinux1_2.8-1build2_amd64.deb'. pkgstriptranslations: ruby-selinux does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/ruby-selinux/DEBIAN/control, package ruby-selinux, directory debian/ruby-selinux INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... pkgstriptranslations: libselinux1-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/libselinux1/dbgsym-root/DEBIAN/control, package libselinux1-dbgsym, directory debian/.debhelper/libselinux1/dbgsym-root dpkg-deb: building package 'libselinux1-dbgsym' in 'debian/.debhelper/scratch-space/build-libselinux1/libselinux1-dbgsym_2.8-1build2_amd64.deb'. INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... Renaming libselinux1-dbgsym_2.8-1build2_amd64.deb to libselinux1-dbgsym_2.8-1build2_amd64.ddeb INFO: pkgstriptranslations version 143 pkgstriptranslations: processing libselinux1-dev (in debian/libselinux1-dev); do_strip: 1, oemstrip: pkgstriptranslations: libselinux1-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... pkgstripfiles: processing control file: debian/libselinux1-dev/DEBIAN/control, package libselinux1-dev, directory debian/libselinux1-dev Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in libselinux1-dev to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libselinux1-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libselinux1-dev' in '../libselinux1-dev_2.8-1build2_amd64.deb'. INFO: Disabling pkgsanitychecks for udeb INFO: pkgstriptranslations version 143 INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libselinux1-udeb/DEBIAN/control, package libselinux1-udeb, directory debian/libselinux1-udeb pkgstripfiles: Running PNG optimization (using 4 cpus) for package libselinux1-udeb ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libselinux1-udeb' in 'debian/.debhelper/scratch-space/build-libselinux1-udeb/libselinux1-udeb_2.8-1build2_amd64.deb'. Renaming libselinux1-udeb_2.8-1build2_amd64.deb to libselinux1-udeb_2.8-1build2_amd64.udeb Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in ruby-selinux to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package ruby-selinux ... pkgstripfiles: No PNG files. dpkg-deb: building package 'ruby-selinux' in '../ruby-selinux_2.8-1build2_amd64.deb'. INFO: pkgstriptranslations version 143 pkgstriptranslations: processing ruby-selinux-dbgsym (in debian/.debhelper/ruby-selinux/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: ruby-selinux-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/ruby-selinux/dbgsym-root/DEBIAN/control, package ruby-selinux-dbgsym, directory debian/.debhelper/ruby-selinux/dbgsym-root dpkg-deb: building package 'ruby-selinux-dbgsym' in 'debian/.debhelper/scratch-space/build-ruby-selinux/ruby-selinux-dbgsym_2.8-1build2_amd64.deb'. Renaming ruby-selinux-dbgsym_2.8-1build2_amd64.deb to ruby-selinux-dbgsym_2.8-1build2_amd64.ddeb INFO: pkgstriptranslations version 143 pkgstriptranslations: processing python-selinux (in debian/python-selinux); do_strip: 1, oemstrip: pkgstriptranslations: python-selinux does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/python-selinux/DEBIAN/control, package python-selinux, directory debian/python-selinux Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in python-selinux to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package python-selinux ... pkgstripfiles: No PNG files. dpkg-deb: building package 'python-selinux' in '../python-selinux_2.8-1build2_amd64.deb'. pkgstriptranslations: python-selinux-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/python-selinux/dbgsym-root/DEBIAN/control, package python-selinux-dbgsym, directory debian/.debhelper/python-selinux/dbgsym-root dpkg-deb: building package 'python-selinux-dbgsym' in 'debian/.debhelper/scratch-space/build-python-selinux/python-selinux-dbgsym_2.8-1build2_amd64.deb'. Renaming python-selinux-dbgsym_2.8-1build2_amd64.deb to python-selinux-dbgsym_2.8-1build2_amd64.ddeb INFO: pkgstriptranslations version 143 pkgstriptranslations: processing python3-selinux (in debian/python3-selinux); do_strip: 1, oemstrip: pkgstriptranslations: python3-selinux does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/python3-selinux/DEBIAN/control, package python3-selinux, directory debian/python3-selinux Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in python3-selinux to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package python3-selinux ... pkgstripfiles: No PNG files. dpkg-deb: building package 'python3-selinux' in '../python3-selinux_2.8-1build2_amd64.deb'. INFO: pkgstriptranslations version 143 pkgstriptranslations: processing python3-selinux-dbgsym (in debian/.debhelper/python3-selinux/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: python3-selinux-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/python3-selinux/dbgsym-root/DEBIAN/control, package python3-selinux-dbgsym, directory debian/.debhelper/python3-selinux/dbgsym-root dpkg-deb: building package 'python3-selinux-dbgsym' in 'debian/.debhelper/scratch-space/build-python3-selinux/python3-selinux-dbgsym_2.8-1build2_amd64.deb'. Renaming python3-selinux-dbgsym_2.8-1build2_amd64.deb to python3-selinux-dbgsym_2.8-1build2_amd64.ddeb dpkg-genbuildinfo --build=binary dpkg-genchanges --build=binary -mLaunchpad Build Daemon >../libselinux_2.8-1build2_amd64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build libselinux-2.8 dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 20181103-1202 Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ libselinux_2.8-1build2_amd64.changes: ------------------------------------- Format: 1.8 Date: Sat, 03 Nov 2018 11:51:24 +0000 Source: libselinux Binary: selinux-utils libselinux1 libselinux1-dev libselinux1-udeb ruby-selinux python-selinux python3-selinux Architecture: amd64 Version: 2.8-1build2 Distribution: disco-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Matthias Klose Description: libselinux1 - SELinux runtime shared libraries libselinux1-dev - SELinux development headers libselinux1-udeb - SELinux runtime shared libraries (udeb) python-selinux - Python bindings to SELinux shared libraries python3-selinux - Python3 bindings to SELinux shared libraries ruby-selinux - Ruby bindings to SELinux shared libraries selinux-utils - SELinux utility programs Changes: libselinux (2.8-1build2) disco; urgency=medium . * No-change rebuild to build without python3.6 support. Checksums-Sha1: 392046ae8bc879e55a45089abbc82de0b8483eb7 230020 libselinux1-dbgsym_2.8-1build2_amd64.ddeb 998ee8376dd05f436a40fed393e7c5b4e734c6ed 149500 libselinux1-dev_2.8-1build2_amd64.deb 0280903f274cd859623c81f800f3909fa91f3539 63476 libselinux1-udeb_2.8-1build2_amd64.udeb e1f1551520ccc66aef7a0e9a916e3cfbefcb31e1 68556 libselinux1_2.8-1build2_amd64.deb 30e58e00e65fa65ea03a502253c1de247f9dcd17 10295 libselinux_2.8-1build2_amd64.buildinfo a58b60e6fe9a472700653ba7e146a91a17472ef0 236028 python-selinux-dbgsym_2.8-1build2_amd64.ddeb a99380a76ab5d00fded8148301e6ab80b4d72c82 138352 python-selinux_2.8-1build2_amd64.deb 5aaef6f4a55db3756ff5469efcfffb4171795353 240812 python3-selinux-dbgsym_2.8-1build2_amd64.ddeb d93ef35cd45a9e43ddd7685c6ce683a8967a0b40 138752 python3-selinux_2.8-1build2_amd64.deb 6fcb358d49638c214c4acc7509b460e5ea9ab9b1 191444 ruby-selinux-dbgsym_2.8-1build2_amd64.ddeb 9e944ca56f285fa3614cfc042596f5abd6facdd6 40104 ruby-selinux_2.8-1build2_amd64.deb 9a1f89d904296195fce323cba04227a6d397a020 174016 selinux-utils-dbgsym_2.8-1build2_amd64.ddeb da717a7307ba5fee23bd81c51b320a9f81f91d34 81404 selinux-utils_2.8-1build2_amd64.deb Checksums-Sha256: fbd4fe9b874ad242a54fd1738a9b75441c8cfe16d1a9dca7c16cfabcc8057f3b 230020 libselinux1-dbgsym_2.8-1build2_amd64.ddeb 230db35a40c9dbad62394e5a36329c08dd3bc8aebadfa2afeced981d699a23e1 149500 libselinux1-dev_2.8-1build2_amd64.deb 7cc08910d8419cb42410d56ae9e762483d5edce9b590ac51e5eb86e86569cc38 63476 libselinux1-udeb_2.8-1build2_amd64.udeb 1ea2560e22a91b9eaee573c8cf140dbb3cc654fb308f172763902f5cafd5c456 68556 libselinux1_2.8-1build2_amd64.deb bb104f702325afb336a9fe612b47a951ac4515c864b0cdffa78ce3d4e8fc5562 10295 libselinux_2.8-1build2_amd64.buildinfo 190a04f1ebd51ad350ff8e2279999a4d49c054c04844896268d091db18ea96d6 236028 python-selinux-dbgsym_2.8-1build2_amd64.ddeb 07d9d0a2b1961f1992b678ef084a6ea28110e0774a920c1e74b6819841e04ae0 138352 python-selinux_2.8-1build2_amd64.deb 1247283409dbd1014a8d7e5638af8f6ecbb4d8053034b638f7a455dec7b3ecd3 240812 python3-selinux-dbgsym_2.8-1build2_amd64.ddeb 44b679a16d42cbb78fd9ac83c28fc71a2f2c38f812b41d57a09b262f9c1cb46b 138752 python3-selinux_2.8-1build2_amd64.deb 042efb405009f1b3101f57672c07a24a100db3cd85dabe0a0817110f5d0f060f 191444 ruby-selinux-dbgsym_2.8-1build2_amd64.ddeb df7d00cad62fea1c04a240c37547687c8b9684aea61da82ebb20ff4ebb839645 40104 ruby-selinux_2.8-1build2_amd64.deb 7e51fdbe31787857ad441735eb56947232b28242d98c69956be0ede0e7da2c23 174016 selinux-utils-dbgsym_2.8-1build2_amd64.ddeb 17b496a8ad6fee86f47a7938745f89727a185ff56ce735775096e1cf3a39586f 81404 selinux-utils_2.8-1build2_amd64.deb Files: d299dae2583d678f2e2522d92d2cdf78 230020 debug optional libselinux1-dbgsym_2.8-1build2_amd64.ddeb 20c6bc9c2ba6d1a193f69a63fe696804 149500 libdevel optional libselinux1-dev_2.8-1build2_amd64.deb 884faa3f481a32e9e9b5d9a6df38510e 63476 debian-installer optional libselinux1-udeb_2.8-1build2_amd64.udeb 7ec78161849885a6471e31daae4e630f 68556 libs optional libselinux1_2.8-1build2_amd64.deb 24ac68397a642b8a16baf6a12220c769 10295 libs optional libselinux_2.8-1build2_amd64.buildinfo 4f5f4dbd7b607a82416ee86a1e93a91d 236028 debug optional python-selinux-dbgsym_2.8-1build2_amd64.ddeb ac619932ea4b5941479936aaa5690e1a 138352 python optional python-selinux_2.8-1build2_amd64.deb e20445d9a41e9c7a9712f3d8855986ac 240812 debug optional python3-selinux-dbgsym_2.8-1build2_amd64.ddeb 302152047f1bdc54eaa0da03715fa18e 138752 python optional python3-selinux_2.8-1build2_amd64.deb c99e09c26547c662cdac3d8e609c3a39 191444 debug optional ruby-selinux-dbgsym_2.8-1build2_amd64.ddeb 7556ce86a335931306d5a18bc202157d 40104 ruby optional ruby-selinux_2.8-1build2_amd64.deb ab35ab8aa30632d7d93a255ec49097cf 174016 debug optional selinux-utils-dbgsym_2.8-1build2_amd64.ddeb 3a2b65d060d0b5c5604f8471dee978da 81404 admin optional selinux-utils_2.8-1build2_amd64.deb +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libselinux1-dev_2.8-1build2_amd64.deb ------------------------------------- new debian package, version 2.0. size 149500 bytes: control archive=2908 bytes. 1206 bytes, 25 lines control 5433 bytes, 71 lines md5sums Package: libselinux1-dev Source: libselinux Version: 2.8-1build2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 748 Depends: libselinux1 (= 2.8-1build2), libsepol1-dev (>= 2.8), libpcre3-dev Conflicts: libselinux-dev Provides: libselinux-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: http://userspace.selinuxproject.org/ Description: SELinux development headers This package provides the static libraries and header files needed for developing SELinux applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2018-11-03 11:51 ./ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/include/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/include/selinux/ -rw-r--r-- root/root 65170 2018-11-03 11:51 ./usr/include/selinux/av_permissions.h -rw-r--r-- root/root 16446 2018-11-03 11:51 ./usr/include/selinux/avc.h -rw-r--r-- root/root 1209 2018-11-03 11:51 ./usr/include/selinux/context.h -rw-r--r-- root/root 6400 2018-11-03 11:51 ./usr/include/selinux/flask.h -rw-r--r-- root/root 2920 2018-11-03 11:51 ./usr/include/selinux/get_context_list.h -rw-r--r-- root/root 629 2018-11-03 11:51 ./usr/include/selinux/get_default_type.h -rw-r--r-- root/root 5978 2018-11-03 11:51 ./usr/include/selinux/label.h -rw-r--r-- root/root 6012 2018-11-03 11:51 ./usr/include/selinux/restorecon.h -rw-r--r-- root/root 27305 2018-11-03 11:51 ./usr/include/selinux/selinux.h drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/lib/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/lib/x86_64-linux-gnu/ -rw-r--r-- root/root 359714 2018-11-03 11:51 ./usr/lib/x86_64-linux-gnu/libselinux.a lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/lib/x86_64-linux-gnu/libselinux.so -> /lib/x86_64-linux-gnu/libselinux.so.1 drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/lib/x86_64-linux-gnu/pkgconfig/ -rw-r--r-- root/root 271 2018-11-03 11:51 ./usr/lib/x86_64-linux-gnu/pkgconfig/libselinux.pc drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/share/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/share/doc/libselinux1-dev/ lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/doc/libselinux1-dev/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2018-05-28 18:50 ./usr/share/doc/libselinux1-dev/copyright drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/share/man/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/share/man/man3/ -rw-r--r-- root/root 1877 2018-11-03 11:51 ./usr/share/man/man3/avc_add_callback.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/avc_audit.3.gz -> avc_has_perm.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/avc_av_stats.3.gz -> avc_cache_stats.3.gz -rw-r--r-- root/root 982 2018-11-03 11:51 ./usr/share/man/man3/avc_cache_stats.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/avc_cleanup.3.gz -> avc_open.3.gz -rw-r--r-- root/root 787 2018-11-03 11:51 ./usr/share/man/man3/avc_compute_create.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/avc_compute_member.3.gz -> avc_compute_create.3.gz -rw-r--r-- root/root 892 2018-11-03 11:51 ./usr/share/man/man3/avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/avc_destroy.3.gz -> avc_open.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/avc_entry_ref_init.3.gz -> avc_has_perm.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/avc_get_initial_context.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/avc_get_initial_sid.3.gz -> avc_context_to_sid.3.gz -rw-r--r-- root/root 1628 2018-11-03 11:51 ./usr/share/man/man3/avc_has_perm.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/avc_has_perm_noaudit.3.gz -> avc_has_perm.3.gz -rw-r--r-- root/root 2248 2018-11-03 11:51 ./usr/share/man/man3/avc_init.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/avc_netlink_acquire_fd.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/avc_netlink_check_nb.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/avc_netlink_close.3.gz -> avc_netlink_loop.3.gz -rw-r--r-- root/root 1117 2018-11-03 11:51 ./usr/share/man/man3/avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/avc_netlink_open.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/avc_netlink_release_fd.3.gz -> avc_netlink_loop.3.gz -rw-r--r-- root/root 1230 2018-11-03 11:51 ./usr/share/man/man3/avc_open.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/avc_reset.3.gz -> avc_open.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/avc_sid_stats.3.gz -> avc_cache_stats.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/avc_sid_to_context.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/checkPasswdAccess.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/context_free.3.gz -> context_new.3.gz -rw-r--r-- root/root 755 2018-11-03 11:51 ./usr/share/man/man3/context_new.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/context_range_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/context_range_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/context_role_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/context_role_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/context_type_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/context_type_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/context_user_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/context_user_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/fgetfilecon.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/fgetfilecon_raw.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/fini_selinuxmnt.3.gz -> init_selinuxmnt.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/freecon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/freeconary.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/fsetfilecon.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/fsetfilecon_raw.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/get_default_context.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/get_default_context_with_level.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/get_default_context_with_role.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/get_default_context_with_rolelevel.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/get_default_type.3.gz -> get_ordered_context_list.3.gz -rw-r--r-- root/root 1118 2018-11-03 11:51 ./usr/share/man/man3/get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/get_ordered_context_list_with_level.3.gz -> get_ordered_context_list.3.gz -rw-r--r-- root/root 1386 2018-11-03 11:51 ./usr/share/man/man3/getcon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/getcon_raw.3.gz -> getcon.3.gz -rw-r--r-- root/root 1216 2018-11-03 11:51 ./usr/share/man/man3/getexeccon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/getexeccon_raw.3.gz -> getexeccon.3.gz -rw-r--r-- root/root 822 2018-11-03 11:51 ./usr/share/man/man3/getfilecon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/getfilecon_raw.3.gz -> getfilecon.3.gz -rw-r--r-- root/root 780 2018-11-03 11:51 ./usr/share/man/man3/getfscreatecon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/getfscreatecon_raw.3.gz -> getfscreatecon.3.gz -rw-r--r-- root/root 779 2018-11-03 11:51 ./usr/share/man/man3/getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/getkeycreatecon_raw.3.gz -> getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/getpeercon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/getpeercon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/getpidcon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/getpidcon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/getprevcon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/getprevcon_raw.3.gz -> getcon.3.gz -rw-r--r-- root/root 523 2018-11-03 11:51 ./usr/share/man/man3/getseuserbyname.3.gz -rw-r--r-- root/root 786 2018-11-03 11:51 ./usr/share/man/man3/getsockcreatecon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/getsockcreatecon_raw.3.gz -> getsockcreatecon.3.gz -rw-r--r-- root/root 355 2018-11-03 11:51 ./usr/share/man/man3/init_selinuxmnt.3.gz -rw-r--r-- root/root 474 2018-11-03 11:51 ./usr/share/man/man3/is_context_customizable.3.gz -rw-r--r-- root/root 376 2018-11-03 11:51 ./usr/share/man/man3/is_selinux_enabled.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/is_selinux_mls_enabled.3.gz -> is_selinux_enabled.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/lgetfilecon.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/lgetfilecon_raw.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/lsetfilecon.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/lsetfilecon_raw.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/manual_user_enter_context.3.gz -> get_ordered_context_list.3.gz -rw-r--r-- root/root 453 2018-11-03 11:51 ./usr/share/man/man3/matchmediacon.3.gz -rw-r--r-- root/root 1514 2018-11-03 11:51 ./usr/share/man/man3/matchpathcon.3.gz -rw-r--r-- root/root 761 2018-11-03 11:51 ./usr/share/man/man3/matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/matchpathcon_filespec_add.3.gz -> matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/matchpathcon_filespec_destroy.3.gz -> matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/matchpathcon_filespec_eval.3.gz -> matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/matchpathcon_fini.3.gz -> matchpathcon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/matchpathcon_index.3.gz -> matchpathcon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/matchpathcon_init.3.gz -> matchpathcon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/mode_to_security_class.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/print_access_vector.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/query_user_context.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/rpm_execcon.3.gz -> getexeccon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/security_av_perm_to_string.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/security_av_string.3.gz -> security_class_to_string.3.gz -rw-r--r-- root/root 347 2018-11-03 11:51 ./usr/share/man/man3/security_check_context.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/security_check_context_raw.3.gz -> security_check_context.3.gz -rw-r--r-- root/root 1029 2018-11-03 11:51 ./usr/share/man/man3/security_class_to_string.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/security_commit_booleans.3.gz -> security_load_booleans.3.gz -rw-r--r-- root/root 1492 2018-11-03 11:51 ./usr/share/man/man3/security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/security_compute_av_flags.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/security_compute_av_flags_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/security_compute_av_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/security_compute_create.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/security_compute_create_name.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/security_compute_create_name_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/security_compute_create_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/security_compute_member.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/security_compute_member_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/security_compute_relabel.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/security_compute_relabel_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/security_compute_user.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/security_compute_user_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/security_deny_unknown.3.gz -> security_getenforce.3.gz -rw-r--r-- root/root 495 2018-11-03 11:51 ./usr/share/man/man3/security_disable.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/security_get_boolean_active.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/security_get_boolean_names.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/security_get_boolean_pending.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/security_get_initial_context.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/security_get_initial_context_raw.3.gz -> security_compute_av.3.gz -rw-r--r-- root/root 645 2018-11-03 11:51 ./usr/share/man/man3/security_getenforce.3.gz -rw-r--r-- root/root 905 2018-11-03 11:51 ./usr/share/man/man3/security_load_booleans.3.gz -rw-r--r-- root/root 1045 2018-11-03 11:51 ./usr/share/man/man3/security_load_policy.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/security_mkload_policy.3.gz -> security_load_policy.3.gz -rw-r--r-- root/root 273 2018-11-03 11:51 ./usr/share/man/man3/security_policyvers.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/security_set_boolean.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/security_setenforce.3.gz -> security_getenforce.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selabel_close.3.gz -> selabel_open.3.gz -rw-r--r-- root/root 660 2018-11-03 11:51 ./usr/share/man/man3/selabel_digest.3.gz -rw-r--r-- root/root 805 2018-11-03 11:51 ./usr/share/man/man3/selabel_lookup.3.gz -rw-r--r-- root/root 1162 2018-11-03 11:51 ./usr/share/man/man3/selabel_lookup_best_match.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selabel_lookup_best_match_raw.3.gz -> selabel_lookup_best_match.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selabel_lookup_raw.3.gz -> selabel_lookup.3.gz -rw-r--r-- root/root 1324 2018-11-03 11:51 ./usr/share/man/man3/selabel_open.3.gz -rw-r--r-- root/root 486 2018-11-03 11:51 ./usr/share/man/man3/selabel_partial_match.3.gz -rw-r--r-- root/root 536 2018-11-03 11:51 ./usr/share/man/man3/selabel_stats.3.gz -rw-r--r-- root/root 920 2018-11-03 11:51 ./usr/share/man/man3/selinux_binary_policy_path.3.gz -rw-r--r-- root/root 432 2018-11-03 11:51 ./usr/share/man/man3/selinux_boolean_sub.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selinux_booleans_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selinux_check_access.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selinux_check_passwd_access.3.gz -> security_compute_av.3.gz -rw-r--r-- root/root 289 2018-11-03 11:51 ./usr/share/man/man3/selinux_check_securetty_context.3.gz -rw-r--r-- root/root 533 2018-11-03 11:51 ./usr/share/man/man3/selinux_colors_path.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selinux_contexts_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selinux_current_policy_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selinux_default_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selinux_default_type_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selinux_failsafe_context_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 595 2018-11-03 11:51 ./usr/share/man/man3/selinux_file_context_cmp.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selinux_file_context_homedir_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selinux_file_context_local_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selinux_file_context_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 1050 2018-11-03 11:51 ./usr/share/man/man3/selinux_file_context_verify.3.gz -rw-r--r-- root/root 407 2018-11-03 11:51 ./usr/share/man/man3/selinux_getenforcemode.3.gz -rw-r--r-- root/root 379 2018-11-03 11:51 ./usr/share/man/man3/selinux_getpolicytype.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selinux_homedir_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selinux_init_load_policy.3.gz -> security_load_policy.3.gz -rw-r--r-- root/root 357 2018-11-03 11:51 ./usr/share/man/man3/selinux_lsetfilecon_default.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selinux_media_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selinux_mkload_policy.3.gz -> security_load_policy.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selinux_netfilter_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selinux_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 469 2018-11-03 11:51 ./usr/share/man/man3/selinux_policy_root.3.gz -rw-r--r-- root/root 1300 2018-11-03 11:51 ./usr/share/man/man3/selinux_raw_context_to_color.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selinux_removable_context_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 2440 2018-11-03 11:51 ./usr/share/man/man3/selinux_restorecon.3.gz -rw-r--r-- root/root 655 2018-11-03 11:51 ./usr/share/man/man3/selinux_restorecon_default_handle.3.gz -rw-r--r-- root/root 423 2018-11-03 11:51 ./usr/share/man/man3/selinux_restorecon_set_alt_rootpath.3.gz -rw-r--r-- root/root 404 2018-11-03 11:51 ./usr/share/man/man3/selinux_restorecon_set_exclude_list.3.gz -rw-r--r-- root/root 418 2018-11-03 11:51 ./usr/share/man/man3/selinux_restorecon_set_sehandle.3.gz -rw-r--r-- root/root 1428 2018-11-03 11:51 ./usr/share/man/man3/selinux_restorecon_xattr.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selinux_securetty_types_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 1203 2018-11-03 11:51 ./usr/share/man/man3/selinux_set_callback.3.gz -rw-r--r-- root/root 1245 2018-11-03 11:51 ./usr/share/man/man3/selinux_set_mapping.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selinux_set_policy_root.3.gz -> selinux_policy_root.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selinux_status_close.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selinux_status_deny_unknown.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selinux_status_getenforce.3.gz -> selinux_status_open.3.gz -rw-r--r-- root/root 1484 2018-11-03 11:51 ./usr/share/man/man3/selinux_status_open.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selinux_status_policyload.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selinux_status_updated.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selinux_user_contexts_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selinux_usersconf_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/selinux_x_context_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 933 2018-11-03 11:51 ./usr/share/man/man3/set_matchpathcon_flags.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/set_matchpathcon_invalidcon.3.gz -> set_matchpathcon_flags.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/set_matchpathcon_printf.3.gz -> set_matchpathcon_flags.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/set_selinuxmnt.3.gz -> init_selinuxmnt.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/setcon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/setcon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/setexeccon.3.gz -> getexeccon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/setexeccon_raw.3.gz -> getexeccon.3.gz -rw-r--r-- root/root 774 2018-11-03 11:51 ./usr/share/man/man3/setfilecon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/setfilecon_raw.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/setfscreatecon.3.gz -> getfscreatecon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/setfscreatecon_raw.3.gz -> getfscreatecon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/setkeycreatecon.3.gz -> getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/setkeycreatecon_raw.3.gz -> getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/setsockcreatecon.3.gz -> getsockcreatecon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/setsockcreatecon_raw.3.gz -> getsockcreatecon.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/sidget.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/sidput.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/string_to_av_perm.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man3/string_to_security_class.3.gz -> security_class_to_string.3.gz libselinux1-udeb_2.8-1build2_amd64.udeb --------------------------------------- new debian package, version 2.0. size 63476 bytes: control archive=912 bytes. 1361 bytes, 26 lines control Package: libselinux1-udeb Source: libselinux Version: 2.8-1build2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 159 Depends: libc6-udeb (>= 2.28), libpcre3-udeb (>= 1:8.35) Section: debian-installer Priority: optional Description: SELinux runtime shared libraries This package provides the shared libraries for Security-enhanced Linux that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. . libselinux1-udeb provides the libselinux shared library for use within the Debian installer. Do not install it on a normal system. drwxr-xr-x root/root 0 2018-11-03 11:51 ./ drwxr-xr-x root/root 0 2018-11-03 11:51 ./lib/ -rw-r--r-- root/root 158800 2018-11-03 11:51 ./lib/libselinux.so.1 libselinux1_2.8-1build2_amd64.deb --------------------------------- new debian package, version 2.0. size 68556 bytes: control archive=2828 bytes. 1647 bytes, 32 lines control 221 bytes, 3 lines md5sums 79 bytes, 2 lines shlibs 7784 bytes, 240 lines symbols 74 bytes, 2 lines triggers Package: libselinux1 Source: libselinux Version: 2.8-1build2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 197 Depends: libc6 (>= 2.14), libpcre3 Section: libs Priority: optional Multi-Arch: same Homepage: http://userspace.selinuxproject.org/ Description: SELinux runtime shared libraries This package provides the shared libraries for Security-enhanced Linux that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. . libselinux1 provides an API for SELinux applications to get and set process and file security contexts and to obtain security policy decisions. Required for any applications that use the SELinux API. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. drwxr-xr-x root/root 0 2018-11-03 11:51 ./ drwxr-xr-x root/root 0 2018-11-03 11:51 ./lib/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./lib/x86_64-linux-gnu/ -rw-r--r-- root/root 158928 2018-11-03 11:51 ./lib/x86_64-linux-gnu/libselinux.so.1 drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/share/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/share/doc/libselinux1/ -rw-r--r-- root/root 1818 2018-11-03 11:51 ./usr/share/doc/libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2018-05-28 18:50 ./usr/share/doc/libselinux1/copyright python-selinux_2.8-1build2_amd64.deb ------------------------------------ new debian package, version 2.0. size 138352 bytes: control archive=1284 bytes. 1254 bytes, 25 lines control 358 bytes, 4 lines md5sums 164 bytes, 9 lines * postinst #!/bin/sh 267 bytes, 14 lines * prerm #!/bin/sh Package: python-selinux Source: libselinux Version: 2.8-1build2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 566 Depends: python (<< 2.8), python (>= 2.7~), python:any (<< 2.8), python:any (>= 2.7~), libc6 (>= 2.14), libselinux1 (>= 2.7~rc2) Provides: python2.7-selinux Built-Using: libsepol (= 2.8-1) Section: python Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: Python bindings to SELinux shared libraries This package provides the Python bindings needed for developing Python SELinux applications. . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2018-11-03 11:51 ./ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/lib/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/lib/python2.7/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/lib/python2.7/dist-packages/ -rw-r--r-- root/root 255240 2018-11-03 11:51 ./usr/lib/python2.7/dist-packages/_selinux.x86_64-linux-gnu.so drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/lib/python2.7/dist-packages/selinux/ -rw-r--r-- root/root 61444 2018-11-03 11:51 ./usr/lib/python2.7/dist-packages/selinux/__init__.py -rw-r--r-- root/root 224872 2018-11-03 11:51 ./usr/lib/python2.7/dist-packages/selinux/audit2why.x86_64-linux-gnu.so drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/share/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/share/doc/python-selinux/ lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/doc/python-selinux/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2018-05-28 18:50 ./usr/share/doc/python-selinux/copyright python3-selinux_2.8-1build2_amd64.deb ------------------------------------- new debian package, version 2.0. size 138752 bytes: control archive=1392 bytes. 1229 bytes, 25 lines control 377 bytes, 4 lines md5sums 256 bytes, 12 lines * postinst #!/bin/sh 405 bytes, 12 lines * prerm #!/bin/sh Package: python3-selinux Source: libselinux Version: 2.8-1build2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 566 Depends: python3 (<< 3.8), python3 (>= 3.7~), python3:any, libc6 (>= 2.14), libselinux1 (>= 2.7~rc2) Provides: python3.7-selinux Built-Using: libsepol (= 2.8-1) Section: python Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: Python3 bindings to SELinux shared libraries This package provides the Python3 bindings needed for developing Python SELinux applications. . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2018-11-03 11:51 ./ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/lib/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/lib/python3/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/lib/python3/dist-packages/ -rw-r--r-- root/root 255264 2018-11-03 11:51 ./usr/lib/python3/dist-packages/_selinux.cpython-37m-x86_64-linux-gnu.so drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/lib/python3/dist-packages/selinux/ -rw-r--r-- root/root 61444 2018-11-03 11:51 ./usr/lib/python3/dist-packages/selinux/__init__.py -rw-r--r-- root/root 225000 2018-11-03 11:51 ./usr/lib/python3/dist-packages/selinux/audit2why.cpython-37m-x86_64-linux-gnu.so drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/share/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/share/doc/python3-selinux/ lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/doc/python3-selinux/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2018-05-28 18:50 ./usr/share/doc/python3-selinux/copyright ruby-selinux_2.8-1build2_amd64.deb ---------------------------------- new debian package, version 2.0. size 40104 bytes: control archive=992 bytes. 1173 bytes, 22 lines control 164 bytes, 2 lines md5sums Package: ruby-selinux Source: libselinux Version: 2.8-1build2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 212 Depends: ruby (>= 1:2.5~0), libc6 (>= 2.14), libselinux1 (>= 2.7~rc2), libruby2.5 (>= 2.5.0~preview1), ruby (<< 1:2.6~) Section: ruby Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: Ruby bindings to SELinux shared libraries This package provides the Ruby bindings needed for developing Ruby SELinux applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2018-11-03 11:51 ./ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/lib/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/lib/x86_64-linux-gnu/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/lib/x86_64-linux-gnu/ruby/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/lib/x86_64-linux-gnu/ruby/vendor_ruby/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/lib/x86_64-linux-gnu/ruby/vendor_ruby/2.5.0/ -rw-r--r-- root/root 181776 2018-11-03 11:51 ./usr/lib/x86_64-linux-gnu/ruby/vendor_ruby/2.5.0/selinux.so drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/share/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/share/doc/ruby-selinux/ lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/doc/ruby-selinux/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2018-05-28 18:50 ./usr/share/doc/ruby-selinux/copyright selinux-utils_2.8-1build2_amd64.deb ----------------------------------- new debian package, version 2.0. size 81404 bytes: control archive=2268 bytes. 848 bytes, 18 lines control 3706 bytes, 57 lines md5sums Package: selinux-utils Source: libselinux Version: 2.8-1build2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 510 Depends: libc6 (>= 2.14), libpcre3, libselinux1 (>= 2.5), libsepol1 (>= 2.8) Section: admin Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: SELinux utility programs This package provides various utility programs for a Security-enhanced Linux system. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. This package provides utility programs to get and set process and file security contexts and to obtain security policy decisions. drwxr-xr-x root/root 0 2018-11-03 11:51 ./ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/sbin/ -rwxr-xr-x root/root 14328 2018-11-03 11:51 ./usr/sbin/avcstat -rwxr-xr-x root/root 14328 2018-11-03 11:51 ./usr/sbin/compute_av -rwxr-xr-x root/root 14328 2018-11-03 11:51 ./usr/sbin/compute_create -rwxr-xr-x root/root 14328 2018-11-03 11:51 ./usr/sbin/compute_member -rwxr-xr-x root/root 14328 2018-11-03 11:51 ./usr/sbin/compute_relabel -rwxr-xr-x root/root 14328 2018-11-03 11:51 ./usr/sbin/compute_user -rwxr-xr-x root/root 14328 2018-11-03 11:51 ./usr/sbin/getconlist -rwxr-xr-x root/root 14328 2018-11-03 11:51 ./usr/sbin/getdefaultcon -rwxr-xr-x root/root 14328 2018-11-03 11:51 ./usr/sbin/getenforce -rwxr-xr-x root/root 14328 2018-11-03 11:51 ./usr/sbin/getfilecon -rwxr-xr-x root/root 14328 2018-11-03 11:51 ./usr/sbin/getpidcon -rwxr-xr-x root/root 14328 2018-11-03 11:51 ./usr/sbin/getsebool -rwxr-xr-x root/root 14328 2018-11-03 11:51 ./usr/sbin/getseuser -rwxr-xr-x root/root 14328 2018-11-03 11:51 ./usr/sbin/matchpathcon -rwxr-xr-x root/root 14328 2018-11-03 11:51 ./usr/sbin/policyvers -rwxr-xr-x root/root 67776 2018-11-03 11:51 ./usr/sbin/sefcontext_compile -rwxr-xr-x root/root 14328 2018-11-03 11:51 ./usr/sbin/selabel_digest -rwxr-xr-x root/root 14328 2018-11-03 11:51 ./usr/sbin/selabel_lookup -rwxr-xr-x root/root 14328 2018-11-03 11:51 ./usr/sbin/selabel_lookup_best_match -rwxr-xr-x root/root 14328 2018-11-03 11:51 ./usr/sbin/selabel_partial_match -rwxr-xr-x root/root 14328 2018-11-03 11:51 ./usr/sbin/selinux_check_access -rwxr-xr-x root/root 14328 2018-11-03 11:51 ./usr/sbin/selinux_check_securetty_context -rwxr-xr-x root/root 14328 2018-11-03 11:51 ./usr/sbin/selinuxenabled -rwxr-xr-x root/root 14328 2018-11-03 11:51 ./usr/sbin/selinuxexeccon -rwxr-xr-x root/root 14328 2018-11-03 11:51 ./usr/sbin/setenforce -rwxr-xr-x root/root 14328 2018-11-03 11:51 ./usr/sbin/setfilecon -rwxr-xr-x root/root 14328 2018-11-03 11:51 ./usr/sbin/togglesebool drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/share/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/share/doc/selinux-utils/ lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/doc/selinux-utils/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2018-05-28 18:50 ./usr/share/doc/selinux-utils/copyright drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/share/man/ drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/share/man/man5/ -rw-r--r-- root/root 991 2018-11-03 11:51 ./usr/share/man/man5/booleans.5.gz -rw-r--r-- root/root 795 2018-11-03 11:51 ./usr/share/man/man5/customizable_types.5.gz -rw-r--r-- root/root 819 2018-11-03 11:51 ./usr/share/man/man5/default_contexts.5.gz -rw-r--r-- root/root 590 2018-11-03 11:51 ./usr/share/man/man5/default_type.5.gz -rw-r--r-- root/root 790 2018-11-03 11:51 ./usr/share/man/man5/failsafe_context.5.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man5/file_contexts.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man5/file_contexts.homedirs.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man5/file_contexts.local.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man5/file_contexts.subs.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man5/file_contexts.subs_dist.5.gz -> selabel_file.5.gz -rw-r--r-- root/root 984 2018-11-03 11:51 ./usr/share/man/man5/local.users.5.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man5/media.5.gz -> selabel_media.5.gz -rw-r--r-- root/root 562 2018-11-03 11:51 ./usr/share/man/man5/removable_context.5.gz -rw-r--r-- root/root 1139 2018-11-03 11:51 ./usr/share/man/man5/secolor.conf.5.gz -rw-r--r-- root/root 626 2018-11-03 11:51 ./usr/share/man/man5/securetty_types.5.gz -rw-r--r-- root/root 2864 2018-11-03 11:51 ./usr/share/man/man5/selabel_db.5.gz -rw-r--r-- root/root 3064 2018-11-03 11:51 ./usr/share/man/man5/selabel_file.5.gz -rw-r--r-- root/root 1434 2018-11-03 11:51 ./usr/share/man/man5/selabel_media.5.gz -rw-r--r-- root/root 2490 2018-11-03 11:51 ./usr/share/man/man5/selabel_x.5.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man5/sepgsql_contexts.5.gz -> selabel_db.5.gz -rw-r--r-- root/root 800 2018-11-03 11:51 ./usr/share/man/man5/service_seusers.5.gz -rw-r--r-- root/root 773 2018-11-03 11:51 ./usr/share/man/man5/seusers.5.gz -rw-r--r-- root/root 939 2018-11-03 11:51 ./usr/share/man/man5/user_contexts.5.gz -rw-r--r-- root/root 620 2018-11-03 11:51 ./usr/share/man/man5/virtual_domain_context.5.gz -rw-r--r-- root/root 616 2018-11-03 11:51 ./usr/share/man/man5/virtual_image_context.5.gz lrwxrwxrwx root/root 0 2018-11-03 11:51 ./usr/share/man/man5/x_contexts.5.gz -> selabel_x.5.gz drwxr-xr-x root/root 0 2018-11-03 11:51 ./usr/share/man/man8/ -rw-r--r-- root/root 457 2018-11-03 11:51 ./usr/share/man/man8/avcstat.8.gz -rw-r--r-- root/root 874 2018-11-03 11:51 ./usr/share/man/man8/booleans.8.gz -rw-r--r-- root/root 268 2018-11-03 11:51 ./usr/share/man/man8/getenforce.8.gz -rw-r--r-- root/root 585 2018-11-03 11:51 ./usr/share/man/man8/getsebool.8.gz -rw-r--r-- root/root 726 2018-11-03 11:51 ./usr/share/man/man8/matchpathcon.8.gz -rw-r--r-- root/root 700 2018-11-03 11:51 ./usr/share/man/man8/sefcontext_compile.8.gz -rw-r--r-- root/root 1971 2018-11-03 11:51 ./usr/share/man/man8/selinux.8.gz -rw-r--r-- root/root 314 2018-11-03 11:51 ./usr/share/man/man8/selinuxenabled.8.gz -rw-r--r-- root/root 397 2018-11-03 11:51 ./usr/share/man/man8/selinuxexeccon.8.gz -rw-r--r-- root/root 347 2018-11-03 11:51 ./usr/share/man/man8/setenforce.8.gz -rw-r--r-- root/root 370 2018-11-03 11:51 ./usr/share/man/man8/togglesebool.8.gz +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build-Space: 34212 Build-Time: 101 Distribution: disco-proposed Host Architecture: amd64 Install-Time: 45 Job: libselinux_2.8-1build2.dsc Machine Architecture: amd64 Package: libselinux Package-Time: 147 Source-Version: 2.8-1build2 Space: 34212 Status: successful Version: 2.8-1build2 -------------------------------------------------------------------------------- Finished at 20181103-1202 Build needed 00:02:27, 34212k disc space RUN: /usr/share/launchpad-buildd/slavebin/in-target scan-for-processes --backend=chroot --series=disco --arch=amd64 PACKAGEBUILD-15603858 Scanning for processes to kill in build PACKAGEBUILD-15603858