https://launchpad.net/ubuntu/+source/libselinux/3.1-3build3/+build/22282488 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos02-ppc64el-005 4.15.0-159-generic #167-Ubuntu SMP Mon Sep 20 23:05:55 UTC 2021 ppc64le Buildd toolchain package versions: launchpad-buildd_203~505~ubuntu18.04.1 python3-lpbuildd_203~505~ubuntu18.04.1 sbuild_0.75.0-1ubuntu1 bzr-builder_0.7.3+bzr174~ppa13~ubuntu16.04.1 bzr_2.7.0+bzr6622-10 git-build-recipe_0.3.6~git201906051340.ff11471~ubuntu18.04.1 git_1:2.17.1-1ubuntu0.9 dpkg-dev_1.19.0.5ubuntu2.3 python-debian_0.1.32 python3-debian_0.1.32. Syncing the system clock with the buildd NTP service... 16 Oct 07:41:26 ntpdate[1980]: adjust time server 10.211.37.1 offset -0.000131 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=jammy --arch=ppc64el PACKAGEBUILD-22282488 --image-type chroot /home/buildd/filecache-default/ae829e8dfbc5e66178717d1638ae19da3b16614e Creating target for build PACKAGEBUILD-22282488 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=jammy --arch=ppc64el PACKAGEBUILD-22282488 Starting target for build PACKAGEBUILD-22282488 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=jammy --arch=ppc64el PACKAGEBUILD-22282488 'deb http://ftpmaster.internal/ubuntu jammy main universe' 'deb http://ftpmaster.internal/ubuntu jammy-security main universe' 'deb http://ftpmaster.internal/ubuntu jammy-updates main universe' 'deb http://ftpmaster.internal/ubuntu jammy-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-22282488 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=jammy --arch=ppc64el PACKAGEBUILD-22282488 Updating target for build PACKAGEBUILD-22282488 Get:1 http://ftpmaster.internal/ubuntu jammy InRelease [224 kB] Get:2 http://ftpmaster.internal/ubuntu jammy-security InRelease [74.9 kB] Get:3 http://ftpmaster.internal/ubuntu jammy-updates InRelease [74.9 kB] Get:4 http://ftpmaster.internal/ubuntu jammy-proposed InRelease [74.9 kB] Get:5 http://ftpmaster.internal/ubuntu jammy/main ppc64el Packages [1352 kB] Get:6 http://ftpmaster.internal/ubuntu jammy/main Translation-en [511 kB] Get:7 http://ftpmaster.internal/ubuntu jammy/universe ppc64el Packages [12.9 MB] Get:8 http://ftpmaster.internal/ubuntu jammy/universe Translation-en [5463 kB] Get:9 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el Packages [223 kB] Get:10 http://ftpmaster.internal/ubuntu jammy-proposed/main Translation-en [95.3 kB] Get:11 http://ftpmaster.internal/ubuntu jammy-proposed/universe ppc64el Packages [124 kB] Get:12 http://ftpmaster.internal/ubuntu jammy-proposed/universe Translation-en [60.3 kB] Fetched 21.2 MB in 5s (4513 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: base-files bsdutils bzip2 coreutils debianutils fakeroot gzip libargon2-1 libblkid1 libbz2-1.0 libcap-ng0 libcap2 libcrypt-dev libcrypt1 libdb5.3 libdebconfclient0 libfakeroot libgdbm-compat4 libgdbm6 libgmp10 libgpg-error0 libhogweed6 libidn2-0 libip4tc2 libisl23 libjson-c5 libkeyutils1 liblz4-1 liblzma5 libmount1 libmpc3 libmpfr6 libncurses6 libncursesw6 libnettle8 libnpth0 libpcre3 libreadline8 libseccomp2 libsmartcols1 libtasn1-6 libtinfo6 libuuid1 libzstd1 make mawk mount ncurses-base ncurses-bin patch pinentry-curses readline-common sed sysvinit-utils tar util-linux xz-utils 57 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 10.1 MB of archives. After this operation, 459 kB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libcrypt-dev ppc64el 1:4.4.18-4ubuntu2 [145 kB] Get:2 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libcrypt1 ppc64el 1:4.4.18-4ubuntu2 [111 kB] Get:3 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el base-files ppc64el 12ubuntu1 [63.4 kB] Get:4 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el bsdutils ppc64el 1:2.36.1-8ubuntu2 [86.1 kB] Get:5 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el coreutils ppc64el 8.32-4ubuntu3 [1587 kB] Get:6 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el debianutils ppc64el 4.11.2build1 [87.0 kB] Get:7 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el gzip ppc64el 1.10-4ubuntu2 [112 kB] Get:8 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el ncurses-bin ppc64el 6.2+20201114-2build2 [192 kB] Get:9 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el sed ppc64el 4.7-1ubuntu2 [204 kB] Get:10 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el tar ppc64el 1.34+dfsg-1build2 [364 kB] Get:11 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el util-linux ppc64el 2.36.1-8ubuntu2 [1080 kB] Get:12 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el ncurses-base all 6.2+20201114-2build2 [19.5 kB] Get:13 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el sysvinit-utils ppc64el 2.96-7ubuntu2 [22.4 kB] Get:14 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el mount ppc64el 2.36.1-8ubuntu2 [117 kB] Get:15 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libblkid1 ppc64el 2.36.1-8ubuntu2 [123 kB] Get:16 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el bzip2 ppc64el 1.0.8-4ubuntu4 [37.4 kB] Get:17 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libbz2-1.0 ppc64el 1.0.8-4ubuntu4 [49.1 kB] Get:18 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libcap-ng0 ppc64el 0.7.9-2.2build2 [12.4 kB] Get:19 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libcap2 ppc64el 1:2.44-1build2 [21.0 kB] Get:20 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libdb5.3 ppc64el 5.3.28+dfsg1-0.8ubuntu2 [840 kB] Get:21 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libdebconfclient0 ppc64el 0.256ubuntu4 [6250 B] Get:22 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libgmp10 ppc64el 2:6.2.1+dfsg-1ubuntu3 [276 kB] Get:23 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libgpg-error0 ppc64el 1.38-2build2 [84.0 kB] Get:24 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el liblz4-1 ppc64el 1.9.3-2build1 [75.9 kB] Get:25 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el liblzma5 ppc64el 5.2.5-2build1 [125 kB] Get:26 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libmount1 ppc64el 2.36.1-8ubuntu2 [140 kB] Get:27 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libpcre3 ppc64el 2:8.39-13build4 [274 kB] Get:28 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libsmartcols1 ppc64el 2.36.1-8ubuntu2 [59.5 kB] Get:29 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libncursesw6 ppc64el 6.2+20201114-2build2 [182 kB] Get:30 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libncurses6 ppc64el 6.2+20201114-2build2 [144 kB] Get:31 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libtinfo6 ppc64el 6.2+20201114-2build2 [123 kB] Get:32 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libuuid1 ppc64el 2.36.1-8ubuntu2 [26.5 kB] Get:33 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libzstd1 ppc64el 1.4.8+dfsg-2.1build1 [364 kB] Get:34 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libnettle8 ppc64el 3.7.3-1build1 [202 kB] Get:35 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libhogweed6 ppc64el 3.7.3-1build1 [206 kB] Get:36 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libidn2-0 ppc64el 2.3.1-1build1 [69.9 kB] Get:37 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libkeyutils1 ppc64el 1.6.1-2ubuntu2 [11.6 kB] Get:38 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libseccomp2 ppc64el 2.5.1-1ubuntu2 [59.8 kB] Get:39 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libtasn1-6 ppc64el 4.16.0-2build1 [55.7 kB] Get:40 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el mawk ppc64el 1.3.4.20200120-2build1 [115 kB] Get:41 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libargon2-1 ppc64el 0~20171227-0.2build22 [21.9 kB] Get:42 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libip4tc2 ppc64el 1.8.7-1ubuntu3 [23.9 kB] Get:43 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libjson-c5 ppc64el 0.15-2build3 [39.1 kB] Get:44 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el readline-common all 8.1-2build1 [53.6 kB] Get:45 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libreadline8 ppc64el 8.1-2build1 [177 kB] Get:46 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libgdbm6 ppc64el 1.19-2build1 [35.1 kB] Get:47 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el xz-utils ppc64el 5.2.5-2build1 [91.7 kB] Get:48 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libfakeroot ppc64el 1.25.3-1.1ubuntu3 [33.7 kB] Get:49 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el fakeroot ppc64el 1.25.3-1.1ubuntu3 [62.8 kB] Get:50 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libgdbm-compat4 ppc64el 1.19-2build1 [6824 B] Get:51 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libisl23 ppc64el 0.24-1build1 [836 kB] Get:52 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libmpfr6 ppc64el 4.1.0-3build2 [355 kB] Get:53 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libnpth0 ppc64el 1.6-3build1 [9072 B] Get:54 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el make ppc64el 4.3-4ubuntu2 [211 kB] Get:55 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el patch ppc64el 2.7.6-7build1 [128 kB] Get:56 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el pinentry-curses ppc64el 1.1.1-1build1 [38.0 kB] Get:57 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libmpc3 ppc64el 1.2.0-1build2 [52.9 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 10.1 MB in 0s (29.8 MB/s) (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../libcrypt-dev_1%3a4.4.18-4ubuntu2_ppc64el.deb ... Unpacking libcrypt-dev:ppc64el (1:4.4.18-4ubuntu2) over (1:4.4.18-4ubuntu1) ... Preparing to unpack .../libcrypt1_1%3a4.4.18-4ubuntu2_ppc64el.deb ... Unpacking libcrypt1:ppc64el (1:4.4.18-4ubuntu2) over (1:4.4.18-4ubuntu1) ... Setting up libcrypt1:ppc64el (1:4.4.18-4ubuntu2) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../base-files_12ubuntu1_ppc64el.deb ... Unpacking base-files (12ubuntu1) over (11.1ubuntu5) ... Setting up base-files (12ubuntu1) ... Installing new version of config file /etc/debian_version ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.36.1-8ubuntu2_ppc64el.deb ... Unpacking bsdutils (1:2.36.1-8ubuntu2) over (1:2.36.1-8ubuntu1) ... Setting up bsdutils (1:2.36.1-8ubuntu2) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../coreutils_8.32-4ubuntu3_ppc64el.deb ... Unpacking coreutils (8.32-4ubuntu3) over (8.32-4ubuntu2) ... Setting up coreutils (8.32-4ubuntu3) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../debianutils_4.11.2build1_ppc64el.deb ... Unpacking debianutils (4.11.2build1) over (4.11.2) ... Setting up debianutils (4.11.2build1) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../gzip_1.10-4ubuntu2_ppc64el.deb ... Unpacking gzip (1.10-4ubuntu2) over (1.10-4ubuntu1) ... Setting up gzip (1.10-4ubuntu2) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.2+20201114-2build2_ppc64el.deb ... Unpacking ncurses-bin (6.2+20201114-2build2) over (6.2+20201114-2build1) ... Setting up ncurses-bin (6.2+20201114-2build2) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../sed_4.7-1ubuntu2_ppc64el.deb ... Unpacking sed (4.7-1ubuntu2) over (4.7-1ubuntu1) ... Setting up sed (4.7-1ubuntu2) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../tar_1.34+dfsg-1build2_ppc64el.deb ... Unpacking tar (1.34+dfsg-1build2) over (1.34+dfsg-1build1) ... Setting up tar (1.34+dfsg-1build2) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../util-linux_2.36.1-8ubuntu2_ppc64el.deb ... Unpacking util-linux (2.36.1-8ubuntu2) over (2.36.1-8ubuntu1) ... Setting up util-linux (2.36.1-8ubuntu2) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.2+20201114-2build2_all.deb ... Unpacking ncurses-base (6.2+20201114-2build2) over (6.2+20201114-2build1) ... Setting up ncurses-base (6.2+20201114-2build2) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_2.96-7ubuntu2_ppc64el.deb ... Unpacking sysvinit-utils (2.96-7ubuntu2) over (2.96-7ubuntu1) ... Setting up sysvinit-utils (2.96-7ubuntu2) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../mount_2.36.1-8ubuntu2_ppc64el.deb ... Unpacking mount (2.36.1-8ubuntu2) over (2.36.1-8ubuntu1) ... Preparing to unpack .../libblkid1_2.36.1-8ubuntu2_ppc64el.deb ... Unpacking libblkid1:ppc64el (2.36.1-8ubuntu2) over (2.36.1-8ubuntu1) ... Setting up libblkid1:ppc64el (2.36.1-8ubuntu2) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../bzip2_1.0.8-4ubuntu4_ppc64el.deb ... Unpacking bzip2 (1.0.8-4ubuntu4) over (1.0.8-4ubuntu3) ... Preparing to unpack .../libbz2-1.0_1.0.8-4ubuntu4_ppc64el.deb ... Unpacking libbz2-1.0:ppc64el (1.0.8-4ubuntu4) over (1.0.8-4ubuntu3) ... Setting up libbz2-1.0:ppc64el (1.0.8-4ubuntu4) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.7.9-2.2build2_ppc64el.deb ... Unpacking libcap-ng0:ppc64el (0.7.9-2.2build2) over (0.7.9-2.2build1) ... Setting up libcap-ng0:ppc64el (0.7.9-2.2build2) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.44-1build2_ppc64el.deb ... Unpacking libcap2:ppc64el (1:2.44-1build2) over (1:2.44-1build1) ... Setting up libcap2:ppc64el (1:2.44-1build2) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../libdb5.3_5.3.28+dfsg1-0.8ubuntu2_ppc64el.deb ... Unpacking libdb5.3:ppc64el (5.3.28+dfsg1-0.8ubuntu2) over (5.3.28+dfsg1-0.8ubuntu1) ... Setting up libdb5.3:ppc64el (5.3.28+dfsg1-0.8ubuntu2) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.256ubuntu4_ppc64el.deb ... Unpacking libdebconfclient0:ppc64el (0.256ubuntu4) over (0.256ubuntu3) ... Setting up libdebconfclient0:ppc64el (0.256ubuntu4) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../libgmp10_2%3a6.2.1+dfsg-1ubuntu3_ppc64el.deb ... Unpacking libgmp10:ppc64el (2:6.2.1+dfsg-1ubuntu3) over (2:6.2.1+dfsg-1ubuntu2) ... Setting up libgmp10:ppc64el (2:6.2.1+dfsg-1ubuntu3) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../libgpg-error0_1.38-2build2_ppc64el.deb ... Unpacking libgpg-error0:ppc64el (1.38-2build2) over (1.38-2build1) ... Setting up libgpg-error0:ppc64el (1.38-2build2) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../liblz4-1_1.9.3-2build1_ppc64el.deb ... Unpacking liblz4-1:ppc64el (1.9.3-2build1) over (1.9.3-2) ... Setting up liblz4-1:ppc64el (1.9.3-2build1) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../liblzma5_5.2.5-2build1_ppc64el.deb ... Unpacking liblzma5:ppc64el (5.2.5-2build1) over (5.2.5-2) ... Setting up liblzma5:ppc64el (5.2.5-2build1) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../libmount1_2.36.1-8ubuntu2_ppc64el.deb ... Unpacking libmount1:ppc64el (2.36.1-8ubuntu2) over (2.36.1-8ubuntu1) ... Setting up libmount1:ppc64el (2.36.1-8ubuntu2) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../libpcre3_2%3a8.39-13build4_ppc64el.deb ... Unpacking libpcre3:ppc64el (2:8.39-13build4) over (2:8.39-13build3) ... Setting up libpcre3:ppc64el (2:8.39-13build4) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.36.1-8ubuntu2_ppc64el.deb ... Unpacking libsmartcols1:ppc64el (2.36.1-8ubuntu2) over (2.36.1-8ubuntu1) ... Setting up libsmartcols1:ppc64el (2.36.1-8ubuntu2) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../libncursesw6_6.2+20201114-2build2_ppc64el.deb ... Unpacking libncursesw6:ppc64el (6.2+20201114-2build2) over (6.2+20201114-2build1) ... Preparing to unpack .../libncurses6_6.2+20201114-2build2_ppc64el.deb ... Unpacking libncurses6:ppc64el (6.2+20201114-2build2) over (6.2+20201114-2build1) ... Preparing to unpack .../libtinfo6_6.2+20201114-2build2_ppc64el.deb ... Unpacking libtinfo6:ppc64el (6.2+20201114-2build2) over (6.2+20201114-2build1) ... Setting up libtinfo6:ppc64el (6.2+20201114-2build2) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../libuuid1_2.36.1-8ubuntu2_ppc64el.deb ... Unpacking libuuid1:ppc64el (2.36.1-8ubuntu2) over (2.36.1-8ubuntu1) ... Setting up libuuid1:ppc64el (2.36.1-8ubuntu2) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../libzstd1_1.4.8+dfsg-2.1build1_ppc64el.deb ... Unpacking libzstd1:ppc64el (1.4.8+dfsg-2.1build1) over (1.4.8+dfsg-2.1) ... Setting up libzstd1:ppc64el (1.4.8+dfsg-2.1build1) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../libnettle8_3.7.3-1build1_ppc64el.deb ... Unpacking libnettle8:ppc64el (3.7.3-1build1) over (3.7.3-1) ... Setting up libnettle8:ppc64el (3.7.3-1build1) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../libhogweed6_3.7.3-1build1_ppc64el.deb ... Unpacking libhogweed6:ppc64el (3.7.3-1build1) over (3.7.3-1) ... Setting up libhogweed6:ppc64el (3.7.3-1build1) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.3.1-1build1_ppc64el.deb ... Unpacking libidn2-0:ppc64el (2.3.1-1build1) over (2.3.1-1) ... Setting up libidn2-0:ppc64el (2.3.1-1build1) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../libkeyutils1_1.6.1-2ubuntu2_ppc64el.deb ... Unpacking libkeyutils1:ppc64el (1.6.1-2ubuntu2) over (1.6.1-2ubuntu1) ... Setting up libkeyutils1:ppc64el (1.6.1-2ubuntu2) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.1-1ubuntu2_ppc64el.deb ... Unpacking libseccomp2:ppc64el (2.5.1-1ubuntu2) over (2.5.1-1ubuntu1) ... Setting up libseccomp2:ppc64el (2.5.1-1ubuntu2) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.16.0-2build1_ppc64el.deb ... Unpacking libtasn1-6:ppc64el (4.16.0-2build1) over (4.16.0-2) ... Setting up libtasn1-6:ppc64el (4.16.0-2build1) ... (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../00-mawk_1.3.4.20200120-2build1_ppc64el.deb ... Unpacking mawk (1.3.4.20200120-2build1) over (1.3.4.20200120-2) ... Preparing to unpack .../01-libargon2-1_0~20171227-0.2build22_ppc64el.deb ... Unpacking libargon2-1:ppc64el (0~20171227-0.2build22) over (0~20171227-0.2build21.04.0) ... Preparing to unpack .../02-libip4tc2_1.8.7-1ubuntu3_ppc64el.deb ... Unpacking libip4tc2:ppc64el (1.8.7-1ubuntu3) over (1.8.7-1ubuntu2) ... Preparing to unpack .../03-libjson-c5_0.15-2build3_ppc64el.deb ... Unpacking libjson-c5:ppc64el (0.15-2build3) over (0.15-2build2) ... Preparing to unpack .../04-readline-common_8.1-2build1_all.deb ... Unpacking readline-common (8.1-2build1) over (8.1-2) ... Preparing to unpack .../05-libreadline8_8.1-2build1_ppc64el.deb ... Unpacking libreadline8:ppc64el (8.1-2build1) over (8.1-2) ... Preparing to unpack .../06-libgdbm6_1.19-2build1_ppc64el.deb ... Unpacking libgdbm6:ppc64el (1.19-2build1) over (1.19-2) ... Preparing to unpack .../07-xz-utils_5.2.5-2build1_ppc64el.deb ... Unpacking xz-utils (5.2.5-2build1) over (5.2.5-2) ... Preparing to unpack .../08-libfakeroot_1.25.3-1.1ubuntu3_ppc64el.deb ... Unpacking libfakeroot:ppc64el (1.25.3-1.1ubuntu3) over (1.25.3-1.1ubuntu2) ... Preparing to unpack .../09-fakeroot_1.25.3-1.1ubuntu3_ppc64el.deb ... Unpacking fakeroot (1.25.3-1.1ubuntu3) over (1.25.3-1.1ubuntu2) ... Preparing to unpack .../10-libgdbm-compat4_1.19-2build1_ppc64el.deb ... Unpacking libgdbm-compat4:ppc64el (1.19-2build1) over (1.19-2) ... Preparing to unpack .../11-libisl23_0.24-1build1_ppc64el.deb ... Unpacking libisl23:ppc64el (0.24-1build1) over (0.24-1) ... Preparing to unpack .../12-libmpfr6_4.1.0-3build2_ppc64el.deb ... Unpacking libmpfr6:ppc64el (4.1.0-3build2) over (4.1.0-3build1) ... Preparing to unpack .../13-libnpth0_1.6-3build1_ppc64el.deb ... Unpacking libnpth0:ppc64el (1.6-3build1) over (1.6-3) ... Preparing to unpack .../14-make_4.3-4ubuntu2_ppc64el.deb ... Unpacking make (4.3-4ubuntu2) over (4.3-4ubuntu1) ... Preparing to unpack .../15-patch_2.7.6-7build1_ppc64el.deb ... Unpacking patch (2.7.6-7build1) over (2.7.6-7) ... Preparing to unpack .../16-pinentry-curses_1.1.1-1build1_ppc64el.deb ... Unpacking pinentry-curses (1.1.1-1build1) over (1.1.1-1) ... Preparing to unpack .../17-libmpc3_1.2.0-1build2_ppc64el.deb ... Unpacking libmpc3:ppc64el (1.2.0-1build2) over (1.2.0-1build1) ... Setting up libip4tc2:ppc64el (1.8.7-1ubuntu3) ... Setting up libargon2-1:ppc64el (0~20171227-0.2build22) ... Setting up libnpth0:ppc64el (1.6-3build1) ... Setting up bzip2 (1.0.8-4ubuntu4) ... Setting up libfakeroot:ppc64el (1.25.3-1.1ubuntu3) ... Setting up fakeroot (1.25.3-1.1ubuntu3) ... Setting up make (4.3-4ubuntu2) ... Setting up libmpfr6:ppc64el (4.1.0-3build2) ... Setting up libncurses6:ppc64el (6.2+20201114-2build2) ... Setting up xz-utils (5.2.5-2build1) ... Setting up libmpc3:ppc64el (1.2.0-1build2) ... Setting up patch (2.7.6-7build1) ... Setting up libncursesw6:ppc64el (6.2+20201114-2build2) ... Setting up mount (2.36.1-8ubuntu2) ... Setting up libcrypt-dev:ppc64el (1:4.4.18-4ubuntu2) ... Setting up mawk (1.3.4.20200120-2build1) ... Setting up libisl23:ppc64el (0.24-1build1) ... Setting up libjson-c5:ppc64el (0.15-2build3) ... Setting up readline-common (8.1-2build1) ... Setting up libgdbm6:ppc64el (1.19-2build1) ... Setting up pinentry-curses (1.1.1-1build1) ... Setting up libreadline8:ppc64el (8.1-2build1) ... Setting up libgdbm-compat4:ppc64el (1.19-2build1) ... Processing triggers for libc-bin (2.34-0ubuntu3) ... RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-22282488 ppc64el jammy-proposed -c chroot:build-PACKAGEBUILD-22282488 --arch=ppc64el --dist=jammy-proposed --nolog libselinux_3.1-3build3.dsc Initiating build PACKAGEBUILD-22282488 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.15.0-159-generic #167-Ubuntu SMP Mon Sep 20 23:05:55 UTC 2021 ppc64le sbuild (Debian sbuild) 0.75.0 (21 Mar 2018) on bos02-ppc64el-005.buildd +==============================================================================+ | libselinux 3.1-3build3 (ppc64el) Sat, 16 Oct 2021 07:41:46 +0000 | +==============================================================================+ Package: libselinux Version: 3.1-3build3 Source Version: 3.1-3build3 Distribution: jammy-proposed Machine Architecture: ppc64el Host Architecture: ppc64el Build Architecture: ppc64el Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-22282488/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- libselinux_3.1-3build3.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/libselinux-jFMHGB/libselinux-3.1' with '<>' I: NOTICE: Log filtering will replace 'build/libselinux-jFMHGB' with '<>' +------------------------------------------------------------------------------+ | Install build-essential | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-SFSwJ7/apt_archive/sbuild-build-depends-core-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy dpkg-scanpackages: info: Wrote 1 entries to output Packages file. Ign:1 copy:/<>/resolver-SFSwJ7/apt_archive ./ InRelease Get:2 copy:/<>/resolver-SFSwJ7/apt_archive ./ Release [957 B] Ign:3 copy:/<>/resolver-SFSwJ7/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-SFSwJ7/apt_archive ./ Sources [349 B] Get:5 copy:/<>/resolver-SFSwJ7/apt_archive ./ Packages [434 B] Fetched 1740 B in 0s (115 kB/s) Reading package lists... Reading package lists... Install core build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 654 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-SFSwJ7/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [654 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 654 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_ppc64el.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (ppc64el included in linux-any) +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), dh-python, file, gem2deb (>= 0.5.0~), libsepol1-dev (>= 3.1), libpcre2-dev, pkg-config, python3-all-dev, swig Filtered Build-Depends: debhelper-compat (= 13), dh-python, file, gem2deb (>= 0.5.0~), libsepol1-dev (>= 3.1), libpcre2-dev, pkg-config, python3-all-dev, swig dpkg-deb: building package 'sbuild-build-depends-libselinux-dummy' in '/<>/resolver-SFSwJ7/apt_archive/sbuild-build-depends-libselinux-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-libselinux-dummy dpkg-scanpackages: info: Wrote 2 entries to output Packages file. Ign:1 copy:/<>/resolver-SFSwJ7/apt_archive ./ InRelease Get:2 copy:/<>/resolver-SFSwJ7/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-SFSwJ7/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-SFSwJ7/apt_archive ./ Sources [585 B] Get:5 copy:/<>/resolver-SFSwJ7/apt_archive ./ Packages [647 B] Fetched 2195 B in 0s (140 kB/s) Reading package lists... Reading package lists... Install libselinux build dependencies (apt-based resolver) ---------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils debhelper debugedit devscripts dh-autoreconf dh-python dh-strip-nondeterminism dirmngr dwz file gem2deb gem2deb-test-runner gettext gettext-base gnupg gnupg-l10n gnupg-utils gpg-wks-client gpg-wks-server gpgsm groff-base intltool-debian libarchive-zip-perl libb-hooks-op-check-perl libbsd0 libclass-method-modifiers-perl libdebhelper-perl libdevel-callchecker-perl libdw1 libdynaloader-functions-perl libedit2 libelf1 libencode-locale-perl libexpat1 libexpat1-dev libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl libfile-stripnondeterminism-perl libfile-touch-perl libfile-which-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libicu67 libimport-into-perl libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libjs-jquery libjs-sphinxdoc libjs-underscore libksba8 libldap-2.5-0 liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc libmagic1 libmd0 libmodule-runtime-perl libmoo-perl libmpdec3 libnet-http-perl libnet-ssleay-perl libparams-classify-perl libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.10 libpython3.10-dev libpython3.10-minimal libpython3.10-stdlib libpython3.9 libpython3.9-dev libpython3.9-minimal libpython3.9-stdlib librole-tiny-perl libruby2.7 libsasl2-2 libsasl2-modules-db libsepol1-dev libsigsegv2 libstrictures-perl libsub-override-perl libsub-quote-perl libtimedate-perl libtool libtry-tiny-perl libuchardet0 liburi-perl libwww-perl libwww-robotrules-perl libxml2 libyaml-0-2 m4 mailcap man-db media-types mime-support netbase patchutils perl-openssl-defaults pkg-config po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.10 python3.10-dev python3.10-minimal python3.9 python3.9-dev python3.9-minimal rake ruby ruby-all-dev ruby-minitest ruby-net-telnet ruby-power-assert ruby-rubygems ruby-test-unit ruby-xmlrpc ruby2.7 ruby2.7-dev rubygems-integration swig swig4.0 wdiff zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc dh-make adequate at autopkgtest bls-standalone bsd-mailx | mailx check-all-the-things cvs-buildpackage devscripts-el diffoscope disorderfs dose-extra duck faketime gnuplot how-can-i-help libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl libnet-smtps-perl libterm-size-perl libyaml-syck-perl mmdebstrap mozilla-devscripts mutt piuparts postgresql-client pristine-lfs pristine-tar quilt ratt reprotest ssh-client svn-buildpackage w3m debian-keyring equivs libsoap-lite-perl dbus-user-session libpam-systemd pinentry-gnome3 tor git-buildpackage gettext-doc libasprintf-dev libgettextpo-dev parcimonie xloadimage groff gmp-doc libgmp10-doc libmpfr-dev libdata-dump-perl libcrypt-ssleay-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libtool-doc gfortran | fortran95-compiler gcj-jdk libauthen-ntlm-perl m4-doc apparmor less www-browser libmail-box-perl python3-doc python3-tk python3-venv python3.10-venv python3.10-doc binfmt-support python3.9-venv python3.9-doc ri ruby-dev bundler swig-doc swig-examples swig4.0-examples swig4.0-doc wdiff-doc Recommended packages: dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl libgitlab-api-v4-perl liblist-compare-perl libstring-shellquote-perl licensecheck lintian python3-apt python3-debian python3-magic python3-requests python3-unidiff python3-xdg strace unzip wget | curl apt-file curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libhtml-format-perl libclone-perl javascript-common libldap-common libclass-xsaccessor-perl libnamespace-clean-perl libsub-name-perl libsasl2-modules libltdl-dev libdata-dump-perl libhtml-form-perl libhttp-daemon-perl libmailtools-perl libmail-sendmail-perl zip fonts-lato ruby2.7-doc The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils debhelper debugedit devscripts dh-autoreconf dh-python dh-strip-nondeterminism dirmngr dwz file gem2deb gem2deb-test-runner gettext gettext-base gnupg gnupg-l10n gnupg-utils gpg-wks-client gpg-wks-server gpgsm groff-base intltool-debian libarchive-zip-perl libb-hooks-op-check-perl libbsd0 libclass-method-modifiers-perl libdebhelper-perl libdevel-callchecker-perl libdw1 libdynaloader-functions-perl libedit2 libelf1 libencode-locale-perl libexpat1 libexpat1-dev libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl libfile-stripnondeterminism-perl libfile-touch-perl libfile-which-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libicu67 libimport-into-perl libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libjs-jquery libjs-sphinxdoc libjs-underscore libksba8 libldap-2.5-0 liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc libmagic1 libmd0 libmodule-runtime-perl libmoo-perl libmpdec3 libnet-http-perl libnet-ssleay-perl libparams-classify-perl libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.10 libpython3.10-dev libpython3.10-minimal libpython3.10-stdlib libpython3.9 libpython3.9-dev libpython3.9-minimal libpython3.9-stdlib librole-tiny-perl libruby2.7 libsasl2-2 libsasl2-modules-db libsepol1-dev libsigsegv2 libstrictures-perl libsub-override-perl libsub-quote-perl libtimedate-perl libtool libtry-tiny-perl libuchardet0 liburi-perl libwww-perl libwww-robotrules-perl libxml2 libyaml-0-2 m4 mailcap man-db media-types mime-support netbase patchutils perl-openssl-defaults pkg-config po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.10 python3.10-dev python3.10-minimal python3.9 python3.9-dev python3.9-minimal rake ruby ruby-all-dev ruby-minitest ruby-net-telnet ruby-power-assert ruby-rubygems ruby-test-unit ruby-xmlrpc ruby2.7 ruby2.7-dev rubygems-integration sbuild-build-depends-libselinux-dummy swig swig4.0 wdiff zlib1g-dev 0 upgraded, 151 newly installed, 0 to remove and 0 not upgraded. Need to get 60.6 MB of archives. After this operation, 244 MB of additional disk space will be used. Get:1 copy:/<>/resolver-SFSwJ7/apt_archive ./ sbuild-build-depends-libselinux-dummy 0.invalid.0 [736 B] Get:2 http://ftpmaster.internal/ubuntu jammy/main ppc64el libpython3.9-minimal ppc64el 3.9.7-2build1 [781 kB] Get:3 http://ftpmaster.internal/ubuntu jammy/main ppc64el libexpat1 ppc64el 2.4.1-2 [108 kB] Get:4 http://ftpmaster.internal/ubuntu jammy/main ppc64el python3.9-minimal ppc64el 3.9.7-2build1 [2120 kB] Get:5 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el python3-minimal ppc64el 3.9.4-1ubuntu2 [24.6 kB] Get:6 http://ftpmaster.internal/ubuntu jammy/main ppc64el media-types all 4.0.0 [22.2 kB] Get:7 http://ftpmaster.internal/ubuntu jammy/main ppc64el mailcap all 3.69ubuntu1 [23.7 kB] Get:8 http://ftpmaster.internal/ubuntu jammy/main ppc64el mime-support all 3.66 [3696 B] Get:9 http://ftpmaster.internal/ubuntu jammy/main ppc64el libmpdec3 ppc64el 2.5.1-2build1 [112 kB] Get:10 http://ftpmaster.internal/ubuntu jammy/main ppc64el libpython3.9-stdlib ppc64el 3.9.7-2build1 [1804 kB] Get:11 http://ftpmaster.internal/ubuntu jammy/main ppc64el python3.9 ppc64el 3.9.7-2build1 [433 kB] Get:12 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libpython3-stdlib ppc64el 3.9.4-1ubuntu2 [7186 B] Get:13 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el python3 ppc64el 3.9.4-1ubuntu2 [22.8 kB] Get:14 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el bsdextrautils ppc64el 2.36.1-8ubuntu2 [81.1 kB] Get:15 http://ftpmaster.internal/ubuntu jammy/main ppc64el libuchardet0 ppc64el 0.0.7-1build1 [80.3 kB] Get:16 http://ftpmaster.internal/ubuntu jammy/main ppc64el groff-base ppc64el 1.22.4-7 [1033 kB] Get:17 http://ftpmaster.internal/ubuntu jammy/main ppc64el libpipeline1 ppc64el 1.5.3-1build1 [27.0 kB] Get:18 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el man-db ppc64el 2.9.4-2build1 [1231 kB] Get:19 http://ftpmaster.internal/ubuntu jammy/universe ppc64el libpython3.10-minimal ppc64el 3.10.0-2 [799 kB] Get:20 http://ftpmaster.internal/ubuntu jammy/universe ppc64el python3.10-minimal ppc64el 3.10.0-2 [2155 kB] Get:21 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libmd0 ppc64el 1.0.3-3build2 [29.4 kB] Get:22 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libbsd0 ppc64el 0.11.3-1ubuntu3 [59.3 kB] Get:23 http://ftpmaster.internal/ubuntu jammy/main ppc64el libelf1 ppc64el 0.185-1build1 [62.6 kB] Get:24 http://ftpmaster.internal/ubuntu jammy/main ppc64el libglib2.0-0 ppc64el 2.68.4-1ubuntu1 [1612 kB] Get:25 http://ftpmaster.internal/ubuntu jammy/main ppc64el libicu67 ppc64el 67.1-7ubuntu1 [10.4 MB] Get:26 http://ftpmaster.internal/ubuntu jammy/main ppc64el libxml2 ppc64el 2.9.12+dfsg-4 [839 kB] Get:27 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libyaml-0-2 ppc64el 0.2.2-1build1 [64.7 kB] Get:28 http://ftpmaster.internal/ubuntu jammy/main ppc64el netbase all 6.3 [12.9 kB] Get:29 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libmagic-mgc ppc64el 1:5.39-3build1 [236 kB] Get:30 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libmagic1 ppc64el 1:5.39-3build1 [105 kB] Get:31 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el file ppc64el 1:5.39-3build1 [25.6 kB] Get:32 http://ftpmaster.internal/ubuntu jammy/main ppc64el gettext-base ppc64el 0.21-4ubuntu3 [40.5 kB] Get:33 http://ftpmaster.internal/ubuntu jammy/main ppc64el libedit2 ppc64el 3.1-20191231-2build1 [124 kB] Get:34 http://ftpmaster.internal/ubuntu jammy/main ppc64el libsigsegv2 ppc64el 2.13-1ubuntu2 [15.3 kB] Get:35 http://ftpmaster.internal/ubuntu jammy/main ppc64el m4 ppc64el 1.4.18-5ubuntu1 [213 kB] Get:36 http://ftpmaster.internal/ubuntu jammy/main ppc64el autoconf all 2.69-14 [293 kB] Get:37 http://ftpmaster.internal/ubuntu jammy/main ppc64el autotools-dev all 20180224.1+nmu1 [39.4 kB] Get:38 http://ftpmaster.internal/ubuntu jammy/main ppc64el automake all 1:1.16.4-2 [557 kB] Get:39 http://ftpmaster.internal/ubuntu jammy/main ppc64el autopoint all 0.21-4ubuntu3 [422 kB] Get:40 http://ftpmaster.internal/ubuntu jammy/main ppc64el libdebhelper-perl all 13.3.4ubuntu2 [62.5 kB] Get:41 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libtool all 2.4.6-15build1 [164 kB] Get:42 http://ftpmaster.internal/ubuntu jammy/main ppc64el dh-autoreconf all 20 [16.1 kB] Get:43 http://ftpmaster.internal/ubuntu jammy/main ppc64el libarchive-zip-perl all 1.68-1 [90.2 kB] Get:44 http://ftpmaster.internal/ubuntu jammy/main ppc64el libsub-override-perl all 0.09-2 [9532 B] Get:45 http://ftpmaster.internal/ubuntu jammy/main ppc64el libfile-stripnondeterminism-perl all 1.12.0-1 [17.5 kB] Get:46 http://ftpmaster.internal/ubuntu jammy/main ppc64el dh-strip-nondeterminism all 1.12.0-1 [5228 B] Get:47 http://ftpmaster.internal/ubuntu jammy/main ppc64el libdw1 ppc64el 0.185-1build1 [289 kB] Get:48 http://ftpmaster.internal/ubuntu jammy/main ppc64el debugedit ppc64el 1:5.0-0ubuntu2 [52.4 kB] Get:49 http://ftpmaster.internal/ubuntu jammy/main ppc64el dwz ppc64el 0.14-1build1 [125 kB] Get:50 http://ftpmaster.internal/ubuntu jammy/main ppc64el gettext ppc64el 0.21-4ubuntu3 [895 kB] Get:51 http://ftpmaster.internal/ubuntu jammy/main ppc64el intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:52 http://ftpmaster.internal/ubuntu jammy/main ppc64el po-debconf all 1.0.21+nmu1 [233 kB] Get:53 http://ftpmaster.internal/ubuntu jammy/main ppc64el debhelper all 13.3.4ubuntu2 [921 kB] Get:54 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libksba8 ppc64el 1.5.1-1build1 [156 kB] Get:55 http://ftpmaster.internal/ubuntu jammy/main ppc64el libsasl2-modules-db ppc64el 2.1.27+dfsg-2.1build1 [16.8 kB] Get:56 http://ftpmaster.internal/ubuntu jammy/main ppc64el libsasl2-2 ppc64el 2.1.27+dfsg-2.1build1 [57.3 kB] Get:57 http://ftpmaster.internal/ubuntu jammy/main ppc64el libldap-2.5-0 ppc64el 2.5.6+dfsg-1~exp1ubuntu1 [222 kB] Get:58 http://ftpmaster.internal/ubuntu jammy/main ppc64el dirmngr ppc64el 2.2.20-1ubuntu4 [323 kB] Get:59 http://ftpmaster.internal/ubuntu jammy/main ppc64el gnupg-l10n all 2.2.20-1ubuntu4 [51.4 kB] Get:60 http://ftpmaster.internal/ubuntu jammy/main ppc64el gnupg-utils ppc64el 2.2.20-1ubuntu4 [269 kB] Get:61 http://ftpmaster.internal/ubuntu jammy/main ppc64el gpg-wks-client ppc64el 2.2.20-1ubuntu4 [71.4 kB] Get:62 http://ftpmaster.internal/ubuntu jammy/main ppc64el gpg-wks-server ppc64el 2.2.20-1ubuntu4 [66.2 kB] Get:63 http://ftpmaster.internal/ubuntu jammy/main ppc64el gpgsm ppc64el 2.2.20-1ubuntu4 [217 kB] Get:64 http://ftpmaster.internal/ubuntu jammy/main ppc64el gnupg all 2.2.20-1ubuntu4 [260 kB] Get:65 http://ftpmaster.internal/ubuntu jammy/main ppc64el libfile-dirlist-perl all 0.05-2 [7100 B] Get:66 http://ftpmaster.internal/ubuntu jammy/main ppc64el libfile-which-perl all 1.23-1 [13.8 kB] Get:67 http://ftpmaster.internal/ubuntu jammy/main ppc64el libfile-homedir-perl all 1.006-1 [38.3 kB] Get:68 http://ftpmaster.internal/ubuntu jammy/main ppc64el libfile-touch-perl all 0.11-1 [8284 B] Get:69 http://ftpmaster.internal/ubuntu jammy/main ppc64el libio-pty-perl ppc64el 1:1.15-2build1 [35.5 kB] Get:70 http://ftpmaster.internal/ubuntu jammy/main ppc64el libipc-run-perl all 20200505.0-1 [89.8 kB] Get:71 http://ftpmaster.internal/ubuntu jammy/main ppc64el libclass-method-modifiers-perl all 2.13-1 [16.2 kB] Get:72 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libb-hooks-op-check-perl ppc64el 0.22-1build4 [10.8 kB] Get:73 http://ftpmaster.internal/ubuntu jammy/main ppc64el libdynaloader-functions-perl all 0.003-1.1 [12.1 kB] Get:74 http://ftpmaster.internal/ubuntu jammy/main ppc64el libdevel-callchecker-perl ppc64el 0.008-1ubuntu3 [14.9 kB] Get:75 http://ftpmaster.internal/ubuntu jammy/main ppc64el libparams-classify-perl ppc64el 0.015-1build4 [24.2 kB] Get:76 http://ftpmaster.internal/ubuntu jammy/main ppc64el libmodule-runtime-perl all 0.016-1 [16.2 kB] Get:77 http://ftpmaster.internal/ubuntu jammy/main ppc64el libimport-into-perl all 1.002005-1 [11.0 kB] Get:78 http://ftpmaster.internal/ubuntu jammy/main ppc64el librole-tiny-perl all 2.002004-1 [16.3 kB] Get:79 http://ftpmaster.internal/ubuntu jammy/main ppc64el libstrictures-perl all 2.000006-1 [16.3 kB] Get:80 http://ftpmaster.internal/ubuntu jammy/main ppc64el libsub-quote-perl all 2.006006-1 [19.5 kB] Get:81 http://ftpmaster.internal/ubuntu jammy/main ppc64el libmoo-perl all 2.004004-1 [46.9 kB] Get:82 http://ftpmaster.internal/ubuntu jammy/main ppc64el libencode-locale-perl all 1.05-1.1 [11.8 kB] Get:83 http://ftpmaster.internal/ubuntu jammy/main ppc64el libtimedate-perl all 2.3300-2 [34.0 kB] Get:84 http://ftpmaster.internal/ubuntu jammy/main ppc64el libhttp-date-perl all 6.05-1 [9920 B] Get:85 http://ftpmaster.internal/ubuntu jammy/main ppc64el libfile-listing-perl all 6.14-1 [11.2 kB] Get:86 http://ftpmaster.internal/ubuntu jammy/main ppc64el libhtml-tagset-perl all 3.20-4 [12.5 kB] Get:87 http://ftpmaster.internal/ubuntu jammy/main ppc64el liburi-perl all 5.08-1 [77.4 kB] Get:88 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libhtml-parser-perl ppc64el 3.76-1build1 [94.6 kB] Get:89 http://ftpmaster.internal/ubuntu jammy/main ppc64el libhtml-tree-perl all 5.07-2 [200 kB] Get:90 http://ftpmaster.internal/ubuntu jammy/main ppc64el libio-html-perl all 1.004-2 [15.4 kB] Get:91 http://ftpmaster.internal/ubuntu jammy/main ppc64el liblwp-mediatypes-perl all 6.04-1 [19.5 kB] Get:92 http://ftpmaster.internal/ubuntu jammy/main ppc64el libhttp-message-perl all 6.29-1 [75.5 kB] Get:93 http://ftpmaster.internal/ubuntu jammy/main ppc64el libhttp-cookies-perl all 6.10-1 [18.4 kB] Get:94 http://ftpmaster.internal/ubuntu jammy/main ppc64el libhttp-negotiate-perl all 6.01-1 [12.5 kB] Get:95 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el perl-openssl-defaults ppc64el 5build1 [7476 B] Get:96 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libnet-ssleay-perl ppc64el 1.88-3ubuntu2 [314 kB] Get:97 http://ftpmaster.internal/ubuntu jammy/main ppc64el libio-socket-ssl-perl all 2.069-1 [179 kB] Get:98 http://ftpmaster.internal/ubuntu jammy/main ppc64el libnet-http-perl all 6.20-1 [23.0 kB] Get:99 http://ftpmaster.internal/ubuntu jammy/main ppc64el liblwp-protocol-https-perl all 6.10-1 [10.9 kB] Get:100 http://ftpmaster.internal/ubuntu jammy/main ppc64el libtry-tiny-perl all 0.30-1 [20.5 kB] Get:101 http://ftpmaster.internal/ubuntu jammy/main ppc64el libwww-robotrules-perl all 6.02-1 [12.6 kB] Get:102 http://ftpmaster.internal/ubuntu jammy/main ppc64el libwww-perl all 6.53-1 [140 kB] Get:103 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el patchutils ppc64el 0.4.2-1build1 [87.1 kB] Get:104 http://ftpmaster.internal/ubuntu jammy/main ppc64el wdiff ppc64el 1.2.2-2build2 [29.5 kB] Get:105 http://ftpmaster.internal/ubuntu jammy/main ppc64el devscripts ppc64el 2.21.4ubuntu1 [976 kB] Get:106 http://ftpmaster.internal/ubuntu jammy/main ppc64el python3-lib2to3 all 3.9.7-1 [77.9 kB] Get:107 http://ftpmaster.internal/ubuntu jammy/main ppc64el python3-distutils all 3.9.7-1 [144 kB] Get:108 http://ftpmaster.internal/ubuntu jammy/universe ppc64el dh-python all 4.20201102ubuntu5 [96.2 kB] Get:109 http://ftpmaster.internal/ubuntu jammy/main ppc64el rubygems-integration all 1.18 [5336 B] Get:110 http://ftpmaster.internal/ubuntu jammy/main ppc64el ruby-minitest all 5.13.0-1 [40.9 kB] Get:111 http://ftpmaster.internal/ubuntu jammy/main ppc64el ruby-net-telnet all 0.1.1-2 [12.6 kB] Get:112 http://ftpmaster.internal/ubuntu jammy/main ppc64el ruby-power-assert all 1.1.7-2 [11.5 kB] Get:113 http://ftpmaster.internal/ubuntu jammy/main ppc64el ruby-test-unit all 3.3.9-1 [73.6 kB] Get:114 http://ftpmaster.internal/ubuntu jammy/main ppc64el ruby-xmlrpc all 0.3.0-2 [23.8 kB] Get:115 http://ftpmaster.internal/ubuntu jammy/main ppc64el libruby2.7 ppc64el 2.7.4-1ubuntu3 [4370 kB] Get:116 http://ftpmaster.internal/ubuntu jammy/main ppc64el ruby2.7 ppc64el 2.7.4-1ubuntu3 [95.9 kB] Get:117 http://ftpmaster.internal/ubuntu jammy/main ppc64el ruby-rubygems all 3.2.5-2 [221 kB] Get:118 http://ftpmaster.internal/ubuntu jammy/main ppc64el ruby ppc64el 1:2.7+2build1 [5328 B] Get:119 http://ftpmaster.internal/ubuntu jammy/main ppc64el rake all 13.0.3-1 [61.5 kB] Get:120 http://ftpmaster.internal/ubuntu jammy/universe ppc64el gem2deb-test-runner ppc64el 1.4 [13.5 kB] Get:121 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libgmpxx4ldbl ppc64el 2:6.2.1+dfsg-1ubuntu3 [9834 B] Get:122 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libgmp-dev ppc64el 2:6.2.1+dfsg-1ubuntu3 [363 kB] Get:123 http://ftpmaster.internal/ubuntu jammy/main ppc64el ruby2.7-dev ppc64el 2.7.4-1ubuntu3 [191 kB] Get:124 http://ftpmaster.internal/ubuntu jammy/main ppc64el ruby-all-dev ppc64el 1:2.7+2build1 [5314 B] Get:125 http://ftpmaster.internal/ubuntu jammy/universe ppc64el gem2deb ppc64el 1.4 [47.5 kB] Get:126 http://ftpmaster.internal/ubuntu jammy/main ppc64el libexpat1-dev ppc64el 2.4.1-2 [155 kB] Get:127 http://ftpmaster.internal/ubuntu jammy/main ppc64el libjs-jquery all 3.5.1+dfsg+~3.5.5-7 [314 kB] Get:128 http://ftpmaster.internal/ubuntu jammy/main ppc64el libjs-underscore all 1.9.1~dfsg-3 [99.3 kB] Get:129 http://ftpmaster.internal/ubuntu jammy/main ppc64el libjs-sphinxdoc all 3.5.4-2 [131 kB] Get:130 http://ftpmaster.internal/ubuntu jammy/main ppc64el libpcre2-16-0 ppc64el 10.37-0ubuntu2 [229 kB] Get:131 http://ftpmaster.internal/ubuntu jammy/main ppc64el libpcre2-32-0 ppc64el 10.37-0ubuntu2 [220 kB] Get:132 http://ftpmaster.internal/ubuntu jammy/main ppc64el libpcre2-posix3 ppc64el 10.37-0ubuntu2 [6438 B] Get:133 http://ftpmaster.internal/ubuntu jammy/main ppc64el libpcre2-dev ppc64el 10.37-0ubuntu2 [751 kB] Get:134 http://ftpmaster.internal/ubuntu jammy/main ppc64el libpython3.9 ppc64el 3.9.7-2build1 [2106 kB] Get:135 http://ftpmaster.internal/ubuntu jammy/main ppc64el zlib1g-dev ppc64el 1:1.2.11.dfsg-2ubuntu7 [177 kB] Get:136 http://ftpmaster.internal/ubuntu jammy/main ppc64el libpython3.9-dev ppc64el 3.9.7-2build1 [4924 kB] Get:137 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libpython3-dev ppc64el 3.9.4-1ubuntu2 [7446 B] Get:138 http://ftpmaster.internal/ubuntu jammy/universe ppc64el libpython3.10-stdlib ppc64el 3.10.0-2 [1815 kB] Get:139 http://ftpmaster.internal/ubuntu jammy/universe ppc64el libpython3.10 ppc64el 3.10.0-2 [2157 kB] Get:140 http://ftpmaster.internal/ubuntu jammy/universe ppc64el libpython3.10-dev ppc64el 3.10.0-2 [4996 kB] Get:141 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el libpython3-all-dev ppc64el 3.9.4-1ubuntu2 [928 B] Get:142 http://ftpmaster.internal/ubuntu jammy/main ppc64el libsepol1-dev ppc64el 3.1-1ubuntu2 [460 kB] Get:143 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el pkg-config ppc64el 0.29.2-1ubuntu2 [52.0 kB] Get:144 http://ftpmaster.internal/ubuntu jammy/universe ppc64el python3.10 ppc64el 3.10.0-2 [473 kB] Get:145 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el python3-all ppc64el 3.9.4-1ubuntu2 [920 B] Get:146 http://ftpmaster.internal/ubuntu jammy/main ppc64el python3.9-dev ppc64el 3.9.7-2build1 [507 kB] Get:147 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el python3-dev ppc64el 3.9.4-1ubuntu2 [25.5 kB] Get:148 http://ftpmaster.internal/ubuntu jammy/universe ppc64el python3.10-dev ppc64el 3.10.0-2 [509 kB] Get:149 http://ftpmaster.internal/ubuntu jammy-proposed/main ppc64el python3-all-dev ppc64el 3.9.4-1ubuntu2 [928 B] Get:150 http://ftpmaster.internal/ubuntu jammy/universe ppc64el swig4.0 ppc64el 4.0.2-1ubuntu1 [1108 kB] Get:151 http://ftpmaster.internal/ubuntu jammy/universe ppc64el swig all 4.0.2-1ubuntu1 [5632 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 60.6 MB in 3s (21.0 MB/s) Selecting previously unselected package libpython3.9-minimal:ppc64el. (Reading database ... 13185 files and directories currently installed.) Preparing to unpack .../libpython3.9-minimal_3.9.7-2build1_ppc64el.deb ... Unpacking libpython3.9-minimal:ppc64el (3.9.7-2build1) ... Selecting previously unselected package libexpat1:ppc64el. Preparing to unpack .../libexpat1_2.4.1-2_ppc64el.deb ... Unpacking libexpat1:ppc64el (2.4.1-2) ... Selecting previously unselected package python3.9-minimal. Preparing to unpack .../python3.9-minimal_3.9.7-2build1_ppc64el.deb ... Unpacking python3.9-minimal (3.9.7-2build1) ... Setting up libpython3.9-minimal:ppc64el (3.9.7-2build1) ... Setting up libexpat1:ppc64el (2.4.1-2) ... Setting up python3.9-minimal (3.9.7-2build1) ... Selecting previously unselected package python3-minimal. (Reading database ... 13478 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.9.4-1ubuntu2_ppc64el.deb ... Unpacking python3-minimal (3.9.4-1ubuntu2) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_4.0.0_all.deb ... Unpacking media-types (4.0.0) ... Selecting previously unselected package mailcap. Preparing to unpack .../2-mailcap_3.69ubuntu1_all.deb ... Unpacking mailcap (3.69ubuntu1) ... Selecting previously unselected package mime-support. Preparing to unpack .../3-mime-support_3.66_all.deb ... Unpacking mime-support (3.66) ... Selecting previously unselected package libmpdec3:ppc64el. Preparing to unpack .../4-libmpdec3_2.5.1-2build1_ppc64el.deb ... Unpacking libmpdec3:ppc64el (2.5.1-2build1) ... Selecting previously unselected package libpython3.9-stdlib:ppc64el. Preparing to unpack .../5-libpython3.9-stdlib_3.9.7-2build1_ppc64el.deb ... Unpacking libpython3.9-stdlib:ppc64el (3.9.7-2build1) ... Selecting previously unselected package python3.9. Preparing to unpack .../6-python3.9_3.9.7-2build1_ppc64el.deb ... Unpacking python3.9 (3.9.7-2build1) ... Selecting previously unselected package libpython3-stdlib:ppc64el. Preparing to unpack .../7-libpython3-stdlib_3.9.4-1ubuntu2_ppc64el.deb ... Unpacking libpython3-stdlib:ppc64el (3.9.4-1ubuntu2) ... Setting up python3-minimal (3.9.4-1ubuntu2) ... Selecting previously unselected package python3. (Reading database ... 13900 files and directories currently installed.) Preparing to unpack .../000-python3_3.9.4-1ubuntu2_ppc64el.deb ... Unpacking python3 (3.9.4-1ubuntu2) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../001-bsdextrautils_2.36.1-8ubuntu2_ppc64el.deb ... Unpacking bsdextrautils (2.36.1-8ubuntu2) ... Selecting previously unselected package libuchardet0:ppc64el. Preparing to unpack .../002-libuchardet0_0.0.7-1build1_ppc64el.deb ... Unpacking libuchardet0:ppc64el (0.0.7-1build1) ... Selecting previously unselected package groff-base. Preparing to unpack .../003-groff-base_1.22.4-7_ppc64el.deb ... Unpacking groff-base (1.22.4-7) ... Selecting previously unselected package libpipeline1:ppc64el. Preparing to unpack .../004-libpipeline1_1.5.3-1build1_ppc64el.deb ... Unpacking libpipeline1:ppc64el (1.5.3-1build1) ... Selecting previously unselected package man-db. Preparing to unpack .../005-man-db_2.9.4-2build1_ppc64el.deb ... Unpacking man-db (2.9.4-2build1) ... Selecting previously unselected package libpython3.10-minimal:ppc64el. Preparing to unpack .../006-libpython3.10-minimal_3.10.0-2_ppc64el.deb ... Unpacking libpython3.10-minimal:ppc64el (3.10.0-2) ... Selecting previously unselected package python3.10-minimal. Preparing to unpack .../007-python3.10-minimal_3.10.0-2_ppc64el.deb ... Unpacking python3.10-minimal (3.10.0-2) ... Selecting previously unselected package libmd0:ppc64el. Preparing to unpack .../008-libmd0_1.0.3-3build2_ppc64el.deb ... Unpacking libmd0:ppc64el (1.0.3-3build2) ... Selecting previously unselected package libbsd0:ppc64el. Preparing to unpack .../009-libbsd0_0.11.3-1ubuntu3_ppc64el.deb ... Unpacking libbsd0:ppc64el (0.11.3-1ubuntu3) ... Selecting previously unselected package libelf1:ppc64el. Preparing to unpack .../010-libelf1_0.185-1build1_ppc64el.deb ... Unpacking libelf1:ppc64el (0.185-1build1) ... Selecting previously unselected package libglib2.0-0:ppc64el. Preparing to unpack .../011-libglib2.0-0_2.68.4-1ubuntu1_ppc64el.deb ... Unpacking libglib2.0-0:ppc64el (2.68.4-1ubuntu1) ... Selecting previously unselected package libicu67:ppc64el. Preparing to unpack .../012-libicu67_67.1-7ubuntu1_ppc64el.deb ... Unpacking libicu67:ppc64el (67.1-7ubuntu1) ... Selecting previously unselected package libxml2:ppc64el. Preparing to unpack .../013-libxml2_2.9.12+dfsg-4_ppc64el.deb ... Unpacking libxml2:ppc64el (2.9.12+dfsg-4) ... Selecting previously unselected package libyaml-0-2:ppc64el. Preparing to unpack .../014-libyaml-0-2_0.2.2-1build1_ppc64el.deb ... Unpacking libyaml-0-2:ppc64el (0.2.2-1build1) ... Selecting previously unselected package netbase. Preparing to unpack .../015-netbase_6.3_all.deb ... Unpacking netbase (6.3) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../016-libmagic-mgc_1%3a5.39-3build1_ppc64el.deb ... Unpacking libmagic-mgc (1:5.39-3build1) ... Selecting previously unselected package libmagic1:ppc64el. Preparing to unpack .../017-libmagic1_1%3a5.39-3build1_ppc64el.deb ... Unpacking libmagic1:ppc64el (1:5.39-3build1) ... Selecting previously unselected package file. Preparing to unpack .../018-file_1%3a5.39-3build1_ppc64el.deb ... Unpacking file (1:5.39-3build1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../019-gettext-base_0.21-4ubuntu3_ppc64el.deb ... Unpacking gettext-base (0.21-4ubuntu3) ... Selecting previously unselected package libedit2:ppc64el. Preparing to unpack .../020-libedit2_3.1-20191231-2build1_ppc64el.deb ... Unpacking libedit2:ppc64el (3.1-20191231-2build1) ... Selecting previously unselected package libsigsegv2:ppc64el. Preparing to unpack .../021-libsigsegv2_2.13-1ubuntu2_ppc64el.deb ... Unpacking libsigsegv2:ppc64el (2.13-1ubuntu2) ... Selecting previously unselected package m4. Preparing to unpack .../022-m4_1.4.18-5ubuntu1_ppc64el.deb ... Unpacking m4 (1.4.18-5ubuntu1) ... Selecting previously unselected package autoconf. Preparing to unpack .../023-autoconf_2.69-14_all.deb ... Unpacking autoconf (2.69-14) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../024-autotools-dev_20180224.1+nmu1_all.deb ... Unpacking autotools-dev (20180224.1+nmu1) ... Selecting previously unselected package automake. Preparing to unpack .../025-automake_1%3a1.16.4-2_all.deb ... Unpacking automake (1:1.16.4-2) ... Selecting previously unselected package autopoint. Preparing to unpack .../026-autopoint_0.21-4ubuntu3_all.deb ... Unpacking autopoint (0.21-4ubuntu3) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../027-libdebhelper-perl_13.3.4ubuntu2_all.deb ... Unpacking libdebhelper-perl (13.3.4ubuntu2) ... Selecting previously unselected package libtool. Preparing to unpack .../028-libtool_2.4.6-15build1_all.deb ... Unpacking libtool (2.4.6-15build1) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../029-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../030-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../031-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../032-libfile-stripnondeterminism-perl_1.12.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.12.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../033-dh-strip-nondeterminism_1.12.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.12.0-1) ... Selecting previously unselected package libdw1:ppc64el. Preparing to unpack .../034-libdw1_0.185-1build1_ppc64el.deb ... Unpacking libdw1:ppc64el (0.185-1build1) ... Selecting previously unselected package debugedit. Preparing to unpack .../035-debugedit_1%3a5.0-0ubuntu2_ppc64el.deb ... Unpacking debugedit (1:5.0-0ubuntu2) ... Selecting previously unselected package dwz. Preparing to unpack .../036-dwz_0.14-1build1_ppc64el.deb ... Unpacking dwz (0.14-1build1) ... Selecting previously unselected package gettext. Preparing to unpack .../037-gettext_0.21-4ubuntu3_ppc64el.deb ... Unpacking gettext (0.21-4ubuntu3) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../038-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../039-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../040-debhelper_13.3.4ubuntu2_all.deb ... Unpacking debhelper (13.3.4ubuntu2) ... Selecting previously unselected package libksba8:ppc64el. Preparing to unpack .../041-libksba8_1.5.1-1build1_ppc64el.deb ... Unpacking libksba8:ppc64el (1.5.1-1build1) ... Selecting previously unselected package libsasl2-modules-db:ppc64el. Preparing to unpack .../042-libsasl2-modules-db_2.1.27+dfsg-2.1build1_ppc64el.deb ... Unpacking libsasl2-modules-db:ppc64el (2.1.27+dfsg-2.1build1) ... Selecting previously unselected package libsasl2-2:ppc64el. Preparing to unpack .../043-libsasl2-2_2.1.27+dfsg-2.1build1_ppc64el.deb ... Unpacking libsasl2-2:ppc64el (2.1.27+dfsg-2.1build1) ... Selecting previously unselected package libldap-2.5-0:ppc64el. Preparing to unpack .../044-libldap-2.5-0_2.5.6+dfsg-1~exp1ubuntu1_ppc64el.deb ... Unpacking libldap-2.5-0:ppc64el (2.5.6+dfsg-1~exp1ubuntu1) ... Selecting previously unselected package dirmngr. Preparing to unpack .../045-dirmngr_2.2.20-1ubuntu4_ppc64el.deb ... Unpacking dirmngr (2.2.20-1ubuntu4) ... Selecting previously unselected package gnupg-l10n. Preparing to unpack .../046-gnupg-l10n_2.2.20-1ubuntu4_all.deb ... Unpacking gnupg-l10n (2.2.20-1ubuntu4) ... Selecting previously unselected package gnupg-utils. Preparing to unpack .../047-gnupg-utils_2.2.20-1ubuntu4_ppc64el.deb ... Unpacking gnupg-utils (2.2.20-1ubuntu4) ... Selecting previously unselected package gpg-wks-client. Preparing to unpack .../048-gpg-wks-client_2.2.20-1ubuntu4_ppc64el.deb ... Unpacking gpg-wks-client (2.2.20-1ubuntu4) ... Selecting previously unselected package gpg-wks-server. Preparing to unpack .../049-gpg-wks-server_2.2.20-1ubuntu4_ppc64el.deb ... Unpacking gpg-wks-server (2.2.20-1ubuntu4) ... Selecting previously unselected package gpgsm. Preparing to unpack .../050-gpgsm_2.2.20-1ubuntu4_ppc64el.deb ... Unpacking gpgsm (2.2.20-1ubuntu4) ... Selecting previously unselected package gnupg. Preparing to unpack .../051-gnupg_2.2.20-1ubuntu4_all.deb ... Unpacking gnupg (2.2.20-1ubuntu4) ... Selecting previously unselected package libfile-dirlist-perl. Preparing to unpack .../052-libfile-dirlist-perl_0.05-2_all.deb ... Unpacking libfile-dirlist-perl (0.05-2) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../053-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../054-libfile-homedir-perl_1.006-1_all.deb ... Unpacking libfile-homedir-perl (1.006-1) ... Selecting previously unselected package libfile-touch-perl. Preparing to unpack .../055-libfile-touch-perl_0.11-1_all.deb ... Unpacking libfile-touch-perl (0.11-1) ... Selecting previously unselected package libio-pty-perl. Preparing to unpack .../056-libio-pty-perl_1%3a1.15-2build1_ppc64el.deb ... Unpacking libio-pty-perl (1:1.15-2build1) ... Selecting previously unselected package libipc-run-perl. Preparing to unpack .../057-libipc-run-perl_20200505.0-1_all.deb ... Unpacking libipc-run-perl (20200505.0-1) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../058-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../059-libb-hooks-op-check-perl_0.22-1build4_ppc64el.deb ... Unpacking libb-hooks-op-check-perl (0.22-1build4) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../060-libdynaloader-functions-perl_0.003-1.1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1.1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../061-libdevel-callchecker-perl_0.008-1ubuntu3_ppc64el.deb ... Unpacking libdevel-callchecker-perl (0.008-1ubuntu3) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../062-libparams-classify-perl_0.015-1build4_ppc64el.deb ... Unpacking libparams-classify-perl (0.015-1build4) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../063-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../064-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../065-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../066-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../067-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../068-libmoo-perl_2.004004-1_all.deb ... Unpacking libmoo-perl (2.004004-1) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../069-libencode-locale-perl_1.05-1.1_all.deb ... Unpacking libencode-locale-perl (1.05-1.1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../070-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../071-libhttp-date-perl_6.05-1_all.deb ... Unpacking libhttp-date-perl (6.05-1) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../072-libfile-listing-perl_6.14-1_all.deb ... Unpacking libfile-listing-perl (6.14-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../073-libhtml-tagset-perl_3.20-4_all.deb ... Unpacking libhtml-tagset-perl (3.20-4) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../074-liburi-perl_5.08-1_all.deb ... Unpacking liburi-perl (5.08-1) ... Selecting previously unselected package libhtml-parser-perl:ppc64el. Preparing to unpack .../075-libhtml-parser-perl_3.76-1build1_ppc64el.deb ... Unpacking libhtml-parser-perl:ppc64el (3.76-1build1) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../076-libhtml-tree-perl_5.07-2_all.deb ... Unpacking libhtml-tree-perl (5.07-2) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../077-libio-html-perl_1.004-2_all.deb ... Unpacking libio-html-perl (1.004-2) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../078-liblwp-mediatypes-perl_6.04-1_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-1) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../079-libhttp-message-perl_6.29-1_all.deb ... Unpacking libhttp-message-perl (6.29-1) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../080-libhttp-cookies-perl_6.10-1_all.deb ... Unpacking libhttp-cookies-perl (6.10-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../081-libhttp-negotiate-perl_6.01-1_all.deb ... Unpacking libhttp-negotiate-perl (6.01-1) ... Selecting previously unselected package perl-openssl-defaults:ppc64el. Preparing to unpack .../082-perl-openssl-defaults_5build1_ppc64el.deb ... Unpacking perl-openssl-defaults:ppc64el (5build1) ... Selecting previously unselected package libnet-ssleay-perl. Preparing to unpack .../083-libnet-ssleay-perl_1.88-3ubuntu2_ppc64el.deb ... Unpacking libnet-ssleay-perl (1.88-3ubuntu2) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../084-libio-socket-ssl-perl_2.069-1_all.deb ... Unpacking libio-socket-ssl-perl (2.069-1) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../085-libnet-http-perl_6.20-1_all.deb ... Unpacking libnet-http-perl (6.20-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../086-liblwp-protocol-https-perl_6.10-1_all.deb ... Unpacking liblwp-protocol-https-perl (6.10-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../087-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../088-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../089-libwww-perl_6.53-1_all.deb ... Unpacking libwww-perl (6.53-1) ... Selecting previously unselected package patchutils. Preparing to unpack .../090-patchutils_0.4.2-1build1_ppc64el.deb ... Unpacking patchutils (0.4.2-1build1) ... Selecting previously unselected package wdiff. Preparing to unpack .../091-wdiff_1.2.2-2build2_ppc64el.deb ... Unpacking wdiff (1.2.2-2build2) ... Selecting previously unselected package devscripts. Preparing to unpack .../092-devscripts_2.21.4ubuntu1_ppc64el.deb ... Unpacking devscripts (2.21.4ubuntu1) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../093-python3-lib2to3_3.9.7-1_all.deb ... Unpacking python3-lib2to3 (3.9.7-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../094-python3-distutils_3.9.7-1_all.deb ... Unpacking python3-distutils (3.9.7-1) ... Selecting previously unselected package dh-python. Preparing to unpack .../095-dh-python_4.20201102ubuntu5_all.deb ... Unpacking dh-python (4.20201102ubuntu5) ... Selecting previously unselected package rubygems-integration. Preparing to unpack .../096-rubygems-integration_1.18_all.deb ... Unpacking rubygems-integration (1.18) ... Selecting previously unselected package ruby-minitest. Preparing to unpack .../097-ruby-minitest_5.13.0-1_all.deb ... Unpacking ruby-minitest (5.13.0-1) ... Selecting previously unselected package ruby-net-telnet. Preparing to unpack .../098-ruby-net-telnet_0.1.1-2_all.deb ... Unpacking ruby-net-telnet (0.1.1-2) ... Selecting previously unselected package ruby-power-assert. Preparing to unpack .../099-ruby-power-assert_1.1.7-2_all.deb ... Unpacking ruby-power-assert (1.1.7-2) ... Selecting previously unselected package ruby-test-unit. Preparing to unpack .../100-ruby-test-unit_3.3.9-1_all.deb ... Unpacking ruby-test-unit (3.3.9-1) ... Selecting previously unselected package ruby-xmlrpc. Preparing to unpack .../101-ruby-xmlrpc_0.3.0-2_all.deb ... Unpacking ruby-xmlrpc (0.3.0-2) ... Selecting previously unselected package libruby2.7:ppc64el. Preparing to unpack .../102-libruby2.7_2.7.4-1ubuntu3_ppc64el.deb ... Unpacking libruby2.7:ppc64el (2.7.4-1ubuntu3) ... Selecting previously unselected package ruby2.7. Preparing to unpack .../103-ruby2.7_2.7.4-1ubuntu3_ppc64el.deb ... Unpacking ruby2.7 (2.7.4-1ubuntu3) ... Selecting previously unselected package ruby-rubygems. Preparing to unpack .../104-ruby-rubygems_3.2.5-2_all.deb ... Unpacking ruby-rubygems (3.2.5-2) ... Selecting previously unselected package ruby. Preparing to unpack .../105-ruby_1%3a2.7+2build1_ppc64el.deb ... Unpacking ruby (1:2.7+2build1) ... Selecting previously unselected package rake. Preparing to unpack .../106-rake_13.0.3-1_all.deb ... Unpacking rake (13.0.3-1) ... Selecting previously unselected package gem2deb-test-runner. Preparing to unpack .../107-gem2deb-test-runner_1.4_ppc64el.deb ... Unpacking gem2deb-test-runner (1.4) ... Selecting previously unselected package libgmpxx4ldbl:ppc64el. Preparing to unpack .../108-libgmpxx4ldbl_2%3a6.2.1+dfsg-1ubuntu3_ppc64el.deb ... Unpacking libgmpxx4ldbl:ppc64el (2:6.2.1+dfsg-1ubuntu3) ... Selecting previously unselected package libgmp-dev:ppc64el. Preparing to unpack .../109-libgmp-dev_2%3a6.2.1+dfsg-1ubuntu3_ppc64el.deb ... Unpacking libgmp-dev:ppc64el (2:6.2.1+dfsg-1ubuntu3) ... Selecting previously unselected package ruby2.7-dev:ppc64el. Preparing to unpack .../110-ruby2.7-dev_2.7.4-1ubuntu3_ppc64el.deb ... Unpacking ruby2.7-dev:ppc64el (2.7.4-1ubuntu3) ... Selecting previously unselected package ruby-all-dev:ppc64el. Preparing to unpack .../111-ruby-all-dev_1%3a2.7+2build1_ppc64el.deb ... Unpacking ruby-all-dev:ppc64el (1:2.7+2build1) ... Selecting previously unselected package gem2deb. Preparing to unpack .../112-gem2deb_1.4_ppc64el.deb ... Unpacking gem2deb (1.4) ... Selecting previously unselected package libexpat1-dev:ppc64el. Preparing to unpack .../113-libexpat1-dev_2.4.1-2_ppc64el.deb ... Unpacking libexpat1-dev:ppc64el (2.4.1-2) ... Selecting previously unselected package libjs-jquery. Preparing to unpack .../114-libjs-jquery_3.5.1+dfsg+~3.5.5-7_all.deb ... Unpacking libjs-jquery (3.5.1+dfsg+~3.5.5-7) ... Selecting previously unselected package libjs-underscore. Preparing to unpack .../115-libjs-underscore_1.9.1~dfsg-3_all.deb ... Unpacking libjs-underscore (1.9.1~dfsg-3) ... Selecting previously unselected package libjs-sphinxdoc. Preparing to unpack .../116-libjs-sphinxdoc_3.5.4-2_all.deb ... Unpacking libjs-sphinxdoc (3.5.4-2) ... Selecting previously unselected package libpcre2-16-0:ppc64el. Preparing to unpack .../117-libpcre2-16-0_10.37-0ubuntu2_ppc64el.deb ... Unpacking libpcre2-16-0:ppc64el (10.37-0ubuntu2) ... Selecting previously unselected package libpcre2-32-0:ppc64el. Preparing to unpack .../118-libpcre2-32-0_10.37-0ubuntu2_ppc64el.deb ... Unpacking libpcre2-32-0:ppc64el (10.37-0ubuntu2) ... Selecting previously unselected package libpcre2-posix3:ppc64el. Preparing to unpack .../119-libpcre2-posix3_10.37-0ubuntu2_ppc64el.deb ... Unpacking libpcre2-posix3:ppc64el (10.37-0ubuntu2) ... Selecting previously unselected package libpcre2-dev:ppc64el. Preparing to unpack .../120-libpcre2-dev_10.37-0ubuntu2_ppc64el.deb ... Unpacking libpcre2-dev:ppc64el (10.37-0ubuntu2) ... Selecting previously unselected package libpython3.9:ppc64el. Preparing to unpack .../121-libpython3.9_3.9.7-2build1_ppc64el.deb ... Unpacking libpython3.9:ppc64el (3.9.7-2build1) ... Selecting previously unselected package zlib1g-dev:ppc64el. Preparing to unpack .../122-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu7_ppc64el.deb ... Unpacking zlib1g-dev:ppc64el (1:1.2.11.dfsg-2ubuntu7) ... Selecting previously unselected package libpython3.9-dev:ppc64el. Preparing to unpack .../123-libpython3.9-dev_3.9.7-2build1_ppc64el.deb ... Unpacking libpython3.9-dev:ppc64el (3.9.7-2build1) ... Selecting previously unselected package libpython3-dev:ppc64el. Preparing to unpack .../124-libpython3-dev_3.9.4-1ubuntu2_ppc64el.deb ... Unpacking libpython3-dev:ppc64el (3.9.4-1ubuntu2) ... Selecting previously unselected package libpython3.10-stdlib:ppc64el. Preparing to unpack .../125-libpython3.10-stdlib_3.10.0-2_ppc64el.deb ... Unpacking libpython3.10-stdlib:ppc64el (3.10.0-2) ... Selecting previously unselected package libpython3.10:ppc64el. Preparing to unpack .../126-libpython3.10_3.10.0-2_ppc64el.deb ... Unpacking libpython3.10:ppc64el (3.10.0-2) ... Selecting previously unselected package libpython3.10-dev:ppc64el. Preparing to unpack .../127-libpython3.10-dev_3.10.0-2_ppc64el.deb ... Unpacking libpython3.10-dev:ppc64el (3.10.0-2) ... Selecting previously unselected package libpython3-all-dev:ppc64el. Preparing to unpack .../128-libpython3-all-dev_3.9.4-1ubuntu2_ppc64el.deb ... Unpacking libpython3-all-dev:ppc64el (3.9.4-1ubuntu2) ... Selecting previously unselected package libsepol1-dev:ppc64el. Preparing to unpack .../129-libsepol1-dev_3.1-1ubuntu2_ppc64el.deb ... Unpacking libsepol1-dev:ppc64el (3.1-1ubuntu2) ... Selecting previously unselected package pkg-config. Preparing to unpack .../130-pkg-config_0.29.2-1ubuntu2_ppc64el.deb ... Unpacking pkg-config (0.29.2-1ubuntu2) ... Selecting previously unselected package python3.10. Preparing to unpack .../131-python3.10_3.10.0-2_ppc64el.deb ... Unpacking python3.10 (3.10.0-2) ... Selecting previously unselected package python3-all. Preparing to unpack .../132-python3-all_3.9.4-1ubuntu2_ppc64el.deb ... Unpacking python3-all (3.9.4-1ubuntu2) ... Selecting previously unselected package python3.9-dev. Preparing to unpack .../133-python3.9-dev_3.9.7-2build1_ppc64el.deb ... Unpacking python3.9-dev (3.9.7-2build1) ... Selecting previously unselected package python3-dev. Preparing to unpack .../134-python3-dev_3.9.4-1ubuntu2_ppc64el.deb ... Unpacking python3-dev (3.9.4-1ubuntu2) ... Selecting previously unselected package python3.10-dev. Preparing to unpack .../135-python3.10-dev_3.10.0-2_ppc64el.deb ... Unpacking python3.10-dev (3.10.0-2) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../136-python3-all-dev_3.9.4-1ubuntu2_ppc64el.deb ... Unpacking python3-all-dev (3.9.4-1ubuntu2) ... Selecting previously unselected package swig4.0. Preparing to unpack .../137-swig4.0_4.0.2-1ubuntu1_ppc64el.deb ... Unpacking swig4.0 (4.0.2-1ubuntu1) ... Selecting previously unselected package swig. Preparing to unpack .../138-swig_4.0.2-1ubuntu1_all.deb ... Unpacking swig (4.0.2-1ubuntu1) ... Selecting previously unselected package sbuild-build-depends-libselinux-dummy. Preparing to unpack .../139-sbuild-build-depends-libselinux-dummy_0.invalid.0_ppc64el.deb ... Unpacking sbuild-build-depends-libselinux-dummy (0.invalid.0) ... Setting up libksba8:ppc64el (1.5.1-1build1) ... Setting up media-types (4.0.0) ... Setting up libpipeline1:ppc64el (1.5.3-1build1) ... Setting up wdiff (1.2.2-2build2) ... Setting up libfile-which-perl (1.23-1) ... Setting up bsdextrautils (2.36.1-8ubuntu2) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libicu67:ppc64el (67.1-7ubuntu1) ... Setting up libdynaloader-functions-perl (0.003-1.1) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up ruby-power-assert (1.1.7-2) ... Setting up libio-pty-perl (1:1.15-2build1) ... Setting up libmagic-mgc (1:5.39-3build1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libyaml-0-2:ppc64el (0.2.2-1build1) ... Setting up libglib2.0-0:ppc64el (2.68.4-1ubuntu1) ... No schema files found: doing nothing. Setting up libhtml-tagset-perl (3.20-4) ... Setting up libdebhelper-perl (13.3.4ubuntu2) ... Setting up gpgsm (2.2.20-1ubuntu4) ... Setting up liblwp-mediatypes-perl (6.04-1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up libmagic1:ppc64el (1:5.39-3build1) ... Setting up libsepol1-dev:ppc64el (3.1-1ubuntu2) ... Setting up perl-openssl-defaults:ppc64el (5build1) ... Setting up gettext-base (0.21-4ubuntu3) ... Setting up libencode-locale-perl (1.05-1.1) ... Setting up rubygems-integration (1.18) ... Setting up file (1:5.39-3build1) ... Setting up libpcre2-16-0:ppc64el (10.37-0ubuntu2) ... Setting up libsasl2-modules-db:ppc64el (2.1.27+dfsg-2.1build1) ... Setting up ruby-minitest (5.13.0-1) ... Setting up patchutils (0.4.2-1build1) ... Setting up autotools-dev (20180224.1+nmu1) ... Setting up libpcre2-32-0:ppc64el (10.37-0ubuntu2) ... Setting up libgmpxx4ldbl:ppc64el (2:6.2.1+dfsg-1ubuntu3) ... Setting up libexpat1-dev:ppc64el (2.4.1-2) ... Setting up ruby-test-unit (3.3.9-1) ... Setting up gnupg-l10n (2.2.20-1ubuntu4) ... Setting up ruby-net-telnet (0.1.1-2) ... Setting up libsigsegv2:ppc64el (2.13-1ubuntu2) ... Setting up libio-html-perl (1.004-2) ... Setting up libpython3.10-minimal:ppc64el (3.10.0-2) ... Setting up autopoint (0.21-4ubuntu3) ... Setting up libb-hooks-op-check-perl (0.22-1build4) ... Setting up pkg-config (0.29.2-1ubuntu2) ... Setting up libipc-run-perl (20200505.0-1) ... Setting up libsasl2-2:ppc64el (2.1.27+dfsg-2.1build1) ... Setting up libtimedate-perl (2.3300-2) ... Setting up gpg-wks-server (2.2.20-1ubuntu4) ... Setting up zlib1g-dev:ppc64el (1:1.2.11.dfsg-2ubuntu7) ... Setting up libpcre2-posix3:ppc64el (10.37-0ubuntu2) ... Setting up libmd0:ppc64el (1.0.3-3build2) ... Setting up libuchardet0:ppc64el (0.0.7-1build1) ... Setting up libmpdec3:ppc64el (2.5.1-2build1) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libsub-override-perl (0.09-2) ... Setting up netbase (6.3) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libjs-jquery (3.5.1+dfsg+~3.5.5-7) ... Setting up libfile-dirlist-perl (0.05-2) ... Setting up swig4.0 (4.0.2-1ubuntu1) ... Setting up libfile-homedir-perl (1.006-1) ... Setting up libbsd0:ppc64el (0.11.3-1ubuntu3) ... Setting up mailcap (3.69ubuntu1) ... Setting up libelf1:ppc64el (0.185-1build1) ... Setting up ruby-xmlrpc (0.3.0-2) ... Setting up libxml2:ppc64el (2.9.12+dfsg-4) ... Setting up liburi-perl (5.08-1) ... Setting up libfile-touch-perl (0.11-1) ... Setting up libpython3.9-stdlib:ppc64el (3.9.7-2build1) ... Setting up libpython3-stdlib:ppc64el (3.9.4-1ubuntu2) ... Setting up libjs-underscore (1.9.1~dfsg-3) ... Setting up gnupg-utils (2.2.20-1ubuntu4) ... Setting up libnet-ssleay-perl (1.88-3ubuntu2) ... Setting up libfile-stripnondeterminism-perl (1.12.0-1) ... Setting up libhttp-date-perl (6.05-1) ... Setting up libdw1:ppc64el (0.185-1build1) ... Setting up gettext (0.21-4ubuntu3) ... Setting up swig (4.0.2-1ubuntu1) ... Setting up libgmp-dev:ppc64el (2:6.2.1+dfsg-1ubuntu3) ... Setting up libfile-listing-perl (6.14-1) ... Setting up mime-support (3.66) ... Setting up libpcre2-dev:ppc64el (10.37-0ubuntu2) ... Setting up libtool (2.4.6-15build1) ... Setting up libedit2:ppc64el (3.1-20191231-2build1) ... Setting up libnet-http-perl (6.20-1) ... Setting up m4 (1.4.18-5ubuntu1) ... Setting up python3.10-minimal (3.10.0-2) ... Setting up libdevel-callchecker-perl (0.008-1ubuntu3) ... Setting up libldap-2.5-0:ppc64el (2.5.6+dfsg-1~exp1ubuntu1) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libpython3.10-stdlib:ppc64el (3.10.0-2) ... Setting up dirmngr (2.2.20-1ubuntu4) ... Created symlink /etc/systemd/user/sockets.target.wants/dirmngr.socket → /usr/lib/systemd/user/dirmngr.socket. Setting up libpython3.9:ppc64el (3.9.7-2build1) ... Setting up libjs-sphinxdoc (3.5.4-2) ... Setting up autoconf (2.69-14) ... Setting up dh-strip-nondeterminism (1.12.0-1) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up dwz (0.14-1build1) ... Setting up groff-base (1.22.4-7) ... Setting up libhtml-parser-perl:ppc64el (3.76-1build1) ... Setting up debugedit (1:5.0-0ubuntu2) ... Setting up libio-socket-ssl-perl (2.069-1) ... Setting up python3.9 (3.9.7-2build1) ... Setting up libhttp-message-perl (6.29-1) ... Setting up automake (1:1.16.4-2) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libhttp-negotiate-perl (6.01-1) ... Setting up libpython3.10:ppc64el (3.10.0-2) ... Setting up python3.10 (3.10.0-2) ... Setting up gpg-wks-client (2.2.20-1ubuntu4) ... Setting up libhttp-cookies-perl (6.10-1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libhtml-tree-perl (5.07-2) ... Setting up libparams-classify-perl (0.015-1build4) ... Setting up libpython3.9-dev:ppc64el (3.9.7-2build1) ... Setting up python3 (3.9.4-1ubuntu2) ... Setting up man-db (2.9.4-2build1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up dh-autoreconf (20) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up libpython3.10-dev:ppc64el (3.10.0-2) ... Setting up python3.10-dev (3.10.0-2) ... Setting up python3.9-dev (3.9.7-2build1) ... Setting up gnupg (2.2.20-1ubuntu4) ... Setting up python3-lib2to3 (3.9.7-1) ... Setting up python3-distutils (3.9.7-1) ... Setting up dh-python (4.20201102ubuntu5) ... Setting up libpython3-dev:ppc64el (3.9.4-1ubuntu2) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.004004-1) ... Setting up python3-all (3.9.4-1ubuntu2) ... Setting up debhelper (13.3.4ubuntu2) ... Setting up libpython3-all-dev:ppc64el (3.9.4-1ubuntu2) ... Setting up python3-dev (3.9.4-1ubuntu2) ... Setting up python3-all-dev (3.9.4-1ubuntu2) ... Setting up ruby (1:2.7+2build1) ... Setting up rake (13.0.3-1) ... Setting up liblwp-protocol-https-perl (6.10-1) ... Setting up libwww-perl (6.53-1) ... Setting up ruby-rubygems (3.2.5-2) ... Setting up libruby2.7:ppc64el (2.7.4-1ubuntu3) ... Setting up gem2deb-test-runner (1.4) ... Setting up devscripts (2.21.4ubuntu1) ... Setting up ruby2.7-dev:ppc64el (2.7.4-1ubuntu3) ... Setting up ruby2.7 (2.7.4-1ubuntu3) ... Setting up ruby-all-dev:ppc64el (1:2.7+2build1) ... Setting up gem2deb (1.4) ... Setting up sbuild-build-depends-libselinux-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.34-0ubuntu3) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.15.0-159-generic ppc64el (ppc64le) Toolchain package versions: binutils_2.37-7ubuntu1 dpkg-dev_1.20.9ubuntu2 g++-11_11.2.0-7ubuntu2 gcc-11_11.2.0-7ubuntu2 libc6-dev_2.34-0ubuntu3 libstdc++-11-dev_11.2.0-7ubuntu2 libstdc++6_11.2.0-7ubuntu2 linux-libc-dev_5.13.0-19.19 Package versions: adduser_3.118ubuntu5 advancecomp_2.1-2.1ubuntu1 apt_2.3.9 autoconf_2.69-14 automake_1:1.16.4-2 autopoint_0.21-4ubuntu3 autotools-dev_20180224.1+nmu1 base-files_12ubuntu1 base-passwd_3.5.51 bash_5.1-3ubuntu2 binutils_2.37-7ubuntu1 binutils-common_2.37-7ubuntu1 binutils-powerpc64le-linux-gnu_2.37-7ubuntu1 bsdextrautils_2.36.1-8ubuntu2 bsdutils_1:2.36.1-8ubuntu2 build-essential_12.9ubuntu2 bzip2_1.0.8-4ubuntu4 ca-certificates_20210119ubuntu1 coreutils_8.32-4ubuntu3 cpp_4:11.2.0-1ubuntu1 cpp-11_11.2.0-7ubuntu2 dash_0.5.11+git20210120+802ebd4-1build1 debconf_1.5.77 debhelper_13.3.4ubuntu2 debianutils_4.11.2build1 debugedit_1:5.0-0ubuntu2 devscripts_2.21.4ubuntu1 dh-autoreconf_20 dh-python_4.20201102ubuntu5 dh-strip-nondeterminism_1.12.0-1 diffutils_1:3.8-0ubuntu1 dirmngr_2.2.20-1ubuntu4 dpkg_1.20.9ubuntu2 dpkg-dev_1.20.9ubuntu2 dwz_0.14-1build1 e2fsprogs_1.46.3-1ubuntu3 fakeroot_1.25.3-1.1ubuntu3 file_1:5.39-3build1 findutils_4.8.0-1ubuntu2 g++_4:11.2.0-1ubuntu1 g++-11_11.2.0-7ubuntu2 gcc_4:11.2.0-1ubuntu1 gcc-11_11.2.0-7ubuntu2 gcc-11-base_11.2.0-7ubuntu2 gem2deb_1.4 gem2deb-test-runner_1.4 gettext_0.21-4ubuntu3 gettext-base_0.21-4ubuntu3 gnupg_2.2.20-1ubuntu4 gnupg-l10n_2.2.20-1ubuntu4 gnupg-utils_2.2.20-1ubuntu4 gpg_2.2.20-1ubuntu4 gpg-agent_2.2.20-1ubuntu4 gpg-wks-client_2.2.20-1ubuntu4 gpg-wks-server_2.2.20-1ubuntu4 gpgconf_2.2.20-1ubuntu4 gpgsm_2.2.20-1ubuntu4 gpgv_2.2.20-1ubuntu4 grep_3.7-0ubuntu1 groff-base_1.22.4-7 gzip_1.10-4ubuntu2 hostname_3.23ubuntu1 init_1.60build1 init-system-helpers_1.60build1 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-10ubuntu2 libapparmor1_3.0.3-0ubuntu1 libapt-pkg6.0_2.3.9 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.2build22 libasan6_11.2.0-7ubuntu2 libassuan0_2.5.5-1 libatomic1_11.2.0-7ubuntu2 libattr1_1:2.4.48-6build2 libaudit-common_1:3.0-2ubuntu2 libaudit1_1:3.0-2ubuntu2 libb-hooks-op-check-perl_0.22-1build4 libbinutils_2.37-7ubuntu1 libblkid1_2.36.1-8ubuntu2 libbsd0_0.11.3-1ubuntu3 libbz2-1.0_1.0.8-4ubuntu4 libc-bin_2.34-0ubuntu3 libc-dev-bin_2.34-0ubuntu3 libc6_2.34-0ubuntu3 libc6-dev_2.34-0ubuntu3 libcap-ng0_0.7.9-2.2build2 libcap2_1:2.44-1build2 libcc1-0_11.2.0-7ubuntu2 libclass-method-modifiers-perl_2.13-1 libcom-err2_1.46.3-1ubuntu3 libcrypt-dev_1:4.4.18-4ubuntu2 libcrypt1_1:4.4.18-4ubuntu2 libcryptsetup12_2:2.3.6-0ubuntu1 libctf-nobfd0_2.37-7ubuntu1 libctf0_2.37-7ubuntu1 libdb5.3_5.3.28+dfsg1-0.8ubuntu2 libdebconfclient0_0.256ubuntu4 libdebhelper-perl_13.3.4ubuntu2 libdevel-callchecker-perl_0.008-1ubuntu3 libdevmapper1.02.1_2:1.02.175-2.1ubuntu3 libdpkg-perl_1.20.9ubuntu2 libdw1_0.185-1build1 libdynaloader-functions-perl_0.003-1.1 libedit2_3.1-20191231-2build1 libelf1_0.185-1build1 libencode-locale-perl_1.05-1.1 libexpat1_2.4.1-2 libexpat1-dev_2.4.1-2 libext2fs2_1.46.3-1ubuntu3 libfakeroot_1.25.3-1.1ubuntu3 libffi8_3.4.2-1ubuntu5 libfile-dirlist-perl_0.05-2 libfile-homedir-perl_1.006-1 libfile-listing-perl_6.14-1 libfile-stripnondeterminism-perl_1.12.0-1 libfile-touch-perl_0.11-1 libfile-which-perl_1.23-1 libgcc-11-dev_11.2.0-7ubuntu2 libgcc-s1_11.2.0-7ubuntu2 libgcrypt20_1.8.7-5ubuntu2 libgdbm-compat4_1.19-2build1 libgdbm6_1.19-2build1 libglib2.0-0_2.68.4-1ubuntu1 libgmp-dev_2:6.2.1+dfsg-1ubuntu3 libgmp10_2:6.2.1+dfsg-1ubuntu3 libgmpxx4ldbl_2:6.2.1+dfsg-1ubuntu3 libgnutls30_3.7.1-5ubuntu1 libgomp1_11.2.0-7ubuntu2 libgpg-error0_1.38-2build2 libgssapi-krb5-2_1.18.3-6 libhogweed6_3.7.3-1build1 libhtml-parser-perl_3.76-1build1 libhtml-tagset-perl_3.20-4 libhtml-tree-perl_5.07-2 libhttp-cookies-perl_6.10-1 libhttp-date-perl_6.05-1 libhttp-message-perl_6.29-1 libhttp-negotiate-perl_6.01-1 libicu67_67.1-7ubuntu1 libidn2-0_2.3.1-1build1 libimport-into-perl_1.002005-1 libio-html-perl_1.004-2 libio-pty-perl_1:1.15-2build1 libio-socket-ssl-perl_2.069-1 libip4tc2_1.8.7-1ubuntu3 libipc-run-perl_20200505.0-1 libisl23_0.24-1build1 libitm1_11.2.0-7ubuntu2 libjs-jquery_3.5.1+dfsg+~3.5.5-7 libjs-sphinxdoc_3.5.4-2 libjs-underscore_1.9.1~dfsg-3 libjson-c5_0.15-2build3 libk5crypto3_1.18.3-6 libkeyutils1_1.6.1-2ubuntu2 libkmod2_28-1ubuntu4 libkrb5-3_1.18.3-6 libkrb5support0_1.18.3-6 libksba8_1.5.1-1build1 libldap-2.5-0_2.5.6+dfsg-1~exp1ubuntu1 liblockfile-bin_1.17-1build1 liblockfile1_1.17-1build1 liblsan0_11.2.0-7ubuntu2 liblwp-mediatypes-perl_6.04-1 liblwp-protocol-https-perl_6.10-1 liblz4-1_1.9.3-2build1 liblzma5_5.2.5-2build1 libmagic-mgc_1:5.39-3build1 libmagic1_1:5.39-3build1 libmd0_1.0.3-3build2 libmodule-runtime-perl_0.016-1 libmoo-perl_2.004004-1 libmount1_2.36.1-8ubuntu2 libmpc3_1.2.0-1build2 libmpdec3_2.5.1-2build1 libmpfr6_4.1.0-3build2 libncurses6_6.2+20201114-2build2 libncursesw6_6.2+20201114-2build2 libnet-http-perl_6.20-1 libnet-ssleay-perl_1.88-3ubuntu2 libnettle8_3.7.3-1build1 libnpth0_1.6-3build1 libnsl-dev_1.3.0-2build1 libnsl2_1.3.0-2build1 libp11-kit0_0.23.22-1build1 libpam-modules_1.3.1-5ubuntu11 libpam-modules-bin_1.3.1-5ubuntu11 libpam-runtime_1.3.1-5ubuntu11 libpam0g_1.3.1-5ubuntu11 libparams-classify-perl_0.015-1build4 libpcre2-16-0_10.37-0ubuntu2 libpcre2-32-0_10.37-0ubuntu2 libpcre2-8-0_10.37-0ubuntu2 libpcre2-dev_10.37-0ubuntu2 libpcre2-posix3_10.37-0ubuntu2 libpcre3_2:8.39-13build4 libperl5.32_5.32.1-3ubuntu3 libpipeline1_1.5.3-1build1 libpng16-16_1.6.37-3build4 libprocps8_2:3.3.17-5ubuntu3 libpython3-all-dev_3.9.4-1ubuntu2 libpython3-dev_3.9.4-1ubuntu2 libpython3-stdlib_3.9.4-1ubuntu2 libpython3.10_3.10.0-2 libpython3.10-dev_3.10.0-2 libpython3.10-minimal_3.10.0-2 libpython3.10-stdlib_3.10.0-2 libpython3.9_3.9.7-2build1 libpython3.9-dev_3.9.7-2build1 libpython3.9-minimal_3.9.7-2build1 libpython3.9-stdlib_3.9.7-2build1 libquadmath0_11.2.0-7ubuntu2 libreadline8_8.1-2build1 librole-tiny-perl_2.002004-1 libruby2.7_2.7.4-1ubuntu3 libsasl2-2_2.1.27+dfsg-2.1build1 libsasl2-modules-db_2.1.27+dfsg-2.1build1 libseccomp2_2.5.1-1ubuntu2 libselinux1_3.1-3build2 libsemanage-common_3.1-1ubuntu2 libsemanage1_3.1-1ubuntu2 libsepol1_3.1-1ubuntu2 libsepol1-dev_3.1-1ubuntu2 libsigsegv2_2.13-1ubuntu2 libsmartcols1_2.36.1-8ubuntu2 libsqlite3-0_3.35.5-1 libss2_1.46.3-1ubuntu3 libssl1.1_1.1.1l-1ubuntu1 libstdc++-11-dev_11.2.0-7ubuntu2 libstdc++6_11.2.0-7ubuntu2 libstrictures-perl_2.000006-1 libsub-override-perl_0.09-2 libsub-quote-perl_2.006006-1 libsystemd0_248.3-1ubuntu8 libtasn1-6_4.16.0-2build1 libtimedate-perl_2.3300-2 libtinfo6_6.2+20201114-2build2 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.6-15build1 libtry-tiny-perl_0.30-1 libtsan0_11.2.0-7ubuntu2 libubsan1_11.2.0-7ubuntu2 libuchardet0_0.0.7-1build1 libudev1_248.3-1ubuntu8 libunistring2_0.9.10-6 liburi-perl_5.08-1 libuuid1_2.36.1-8ubuntu2 libwww-perl_6.53-1 libwww-robotrules-perl_6.02-1 libxml2_2.9.12+dfsg-4 libxxhash0_0.8.0-2build1 libyaml-0-2_0.2.2-1build1 libzstd1_1.4.8+dfsg-2.1build1 linux-libc-dev_5.13.0-19.19 lockfile-progs_0.1.18build1 login_1:4.8.1-1ubuntu9 logsave_1.46.3-1ubuntu3 lsb-base_11.1.0ubuntu3 lto-disabled-list_16 m4_1.4.18-5ubuntu1 mailcap_3.69ubuntu1 make_4.3-4ubuntu2 man-db_2.9.4-2build1 mawk_1.3.4.20200120-2build1 media-types_4.0.0 mime-support_3.66 mount_2.36.1-8ubuntu2 ncurses-base_6.2+20201114-2build2 ncurses-bin_6.2+20201114-2build2 netbase_6.3 openssl_1.1.1l-1ubuntu1 optipng_0.7.7-1build1 passwd_1:4.8.1-1ubuntu9 patch_2.7.6-7build1 patchutils_0.4.2-1build1 perl_5.32.1-3ubuntu3 perl-base_5.32.1-3ubuntu3 perl-modules-5.32_5.32.1-3ubuntu3 perl-openssl-defaults_5build1 pinentry-curses_1.1.1-1build1 pkg-config_0.29.2-1ubuntu2 pkgbinarymangler_148 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3 procps_2:3.3.17-5ubuntu3 python3_3.9.4-1ubuntu2 python3-all_3.9.4-1ubuntu2 python3-all-dev_3.9.4-1ubuntu2 python3-dev_3.9.4-1ubuntu2 python3-distutils_3.9.7-1 python3-lib2to3_3.9.7-1 python3-minimal_3.9.4-1ubuntu2 python3.10_3.10.0-2 python3.10-dev_3.10.0-2 python3.10-minimal_3.10.0-2 python3.9_3.9.7-2build1 python3.9-dev_3.9.7-2build1 python3.9-minimal_3.9.7-2build1 rake_13.0.3-1 readline-common_8.1-2build1 rpcsvc-proto_1.4.2-0ubuntu5 ruby_1:2.7+2build1 ruby-all-dev_1:2.7+2build1 ruby-minitest_5.13.0-1 ruby-net-telnet_0.1.1-2 ruby-power-assert_1.1.7-2 ruby-rubygems_3.2.5-2 ruby-test-unit_3.3.9-1 ruby-xmlrpc_0.3.0-2 ruby2.7_2.7.4-1ubuntu3 ruby2.7-dev_2.7.4-1ubuntu3 rubygems-integration_1.18 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-libselinux-dummy_0.invalid.0 sed_4.7-1ubuntu2 sensible-utils_0.0.14 swig_4.0.2-1ubuntu1 swig4.0_4.0.2-1ubuntu1 systemd_248.3-1ubuntu8 systemd-sysv_248.3-1ubuntu8 systemd-timesyncd_248.3-1ubuntu8 sysvinit-utils_2.96-7ubuntu2 tar_1.34+dfsg-1build2 tzdata_2021a-2ubuntu1 ubuntu-keyring_2021.03.26 usrmerge_25ubuntu1 util-linux_2.36.1-8ubuntu2 wdiff_1.2.2-2build2 xz-utils_5.2.5-2build1 zlib1g_1:1.2.11.dfsg-2ubuntu7 zlib1g-dev_1:1.2.11.dfsg-2ubuntu7 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Sat Oct 16 07:11:01 2021 UTC gpgv: using RSA key D56571B88A8BBAF140BF63D6BD7EAA60778FA6F5 gpgv: issuer "doko@ubuntu.com" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./libselinux_3.1-3build3.dsc dpkg-source: info: extracting libselinux in /<> dpkg-source: info: unpacking libselinux_3.1.orig.tar.gz dpkg-source: info: unpacking libselinux_3.1-3build3.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying drop-gettid.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-22282488 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-22282488 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-22282488 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package libselinux dpkg-buildpackage: info: source version 3.1-3build3 dpkg-buildpackage: info: source distribution jammy dpkg-source --before-build . dpkg-buildpackage: info: host architecture ppc64el debian/rules clean debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions /usr/bin/make distclean ARCH=powerpc64le USE_PCRE2=y PYTHON=true make[2]: Entering directory '/<>' make[3]: Entering directory '/<>/src' rm -f selinuxswig_python_wrap.lo _selinux.so audit2why.lo audit2why.so rm -f selinuxswig_ruby_wrap.lo ruby_selinux.so true setup.py clean rm -rf build *~ \#* *pyc .#* rm -f libselinux.pc avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o validatetrans.o avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo validatetrans.lo libselinux.a libselinux.so.1 libselinux.so *.o *.lo *~ rm -f selinuxswig_python_wrap.c selinuxswig_ruby_wrap.c selinuxswig_python_wrap.c selinuxswig_python_exception.i _selinux.so selinux.py make[3]: Leaving directory '/<>/src' make[3]: Entering directory '/<>/include' rm -f selinux/*~ make[3]: Leaving directory '/<>/include' make[3]: Entering directory '/<>/utils' rm -f avcstat compute_av compute_create compute_member compute_relabel getconlist getdefaultcon getenforce getfilecon getpidcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_get_digests_all_partial_matches selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool validatetrans *.o *~ make[3]: Leaving directory '/<>/utils' make[3]: Entering directory '/<>/man' make[3]: Nothing to be done for 'distclean'. make[3]: Leaving directory '/<>/man' make[2]: Leaving directory '/<>' set -e; for version in 3.10 3.9; do \ /usr/bin/make clean-pywrap ARCH=powerpc64le USE_PCRE2=y PYTHON=python$version; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src clean-pywrap clean-pywrap make[3]: Entering directory '/<>/src' rm -f python-3.10selinuxswig_python_wrap.lo python-3.10_selinux.so python-3.10audit2why.lo python-3.10audit2why.so python3.10 setup.py clean /<>/src/setup.py:3: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives from distutils.core import Extension, setup running clean rm -rf build *~ \#* *pyc .#* make[3]: Nothing to be done for 'clean-pywrap'. make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' make[2]: Entering directory '/<>' /usr/bin/make -C src clean-pywrap clean-pywrap make[3]: Entering directory '/<>/src' rm -f python-3.9selinuxswig_python_wrap.lo python-3.9_selinux.so python-3.9audit2why.lo python-3.9audit2why.so python3.9 setup.py clean running clean rm -rf build *~ \#* *pyc .#* make[3]: Nothing to be done for 'clean-pywrap'. make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' set -e; for version in ruby2.7; do \ /usr/bin/make clean-rubywrap ARCH=powerpc64le USE_PCRE2=y RUBY=$version; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src clean-rubywrap clean-rubywrap make[3]: Entering directory '/<>/src' rm -f selinuxswig_ruby_wrap.lo ruby2.7_selinux.so make[3]: Nothing to be done for 'clean-rubywrap'. make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_clean debian/rules binary-arch dh_update_autotools_config -a dh_autoreconf -a dh_auto_configure -a debian/rules override_dh_auto_build make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions /usr/bin/make all ARCH=powerpc64le USE_PCRE2=y make[2]: Entering directory '/<>' make[3]: Entering directory '/<>/src' cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc.o avc.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc_internal.o avc_internal.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc_sidtab.o avc_sidtab.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o booleans.o booleans.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o callbacks.o callbacks.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o canonicalize_context.o canonicalize_context.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o checkAccess.o checkAccess.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o check_context.o check_context.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o checkreqprot.o checkreqprot.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_av.o compute_av.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_create.o compute_create.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_member.o compute_member.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_relabel.o compute_relabel.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_user.o compute_user.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o context.o context.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o deny_unknown.o deny_unknown.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o disable.o disable.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o enabled.o enabled.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o fgetfilecon.o fgetfilecon.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o freecon.o freecon.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o freeconary.o freeconary.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o fsetfilecon.o fsetfilecon.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_context_list.o get_context_list.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_default_type.o get_default_type.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_initial_context.o get_initial_context.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getenforce.o getenforce.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getfilecon.o getfilecon.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getpeercon.o getpeercon.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o init.o init.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o is_customizable_type.o is_customizable_type.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label.o label.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_db.o label_db.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_file.o label_file.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_media.o label_media.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_support.o label_support.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_x.o label_x.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o lgetfilecon.o lgetfilecon.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o load_policy.o load_policy.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o lsetfilecon.o lsetfilecon.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o mapping.o mapping.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o matchmediacon.o matchmediacon.c In file included from label_file.c:24: In function ‘store_stem’, inlined from ‘load_mmap’ at label_file.c:277:12, inlined from ‘process_file’ at label_file.c:551:5: label_file.h:289:25: warning: ‘free’ called on pointer ‘mmap_area_74->next_addr’ with nonzero offset 4 [-Wfree-nonheap-object] 289 | free(buf); | ^~~~~~~~~ cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o matchpathcon.o matchpathcon.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o policyvers.o policyvers.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o procattr.o procattr.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o query_user_context.o query_user_context.c In file included from matchpathcon.c:5: matchpathcon.c: In function ‘matchpathcon_init_prefix’: selinux_internal.h:38:25: warning: ‘pthread_setspecific’ expecting 1 byte in a region of size 0 [-Wstringop-overread] 38 | pthread_setspecific(KEY, VALUE); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from selinux_internal.h:2, from matchpathcon.c:5: /usr/include/pthread.h:1308:12: note: in a call to function ‘pthread_setspecific’ declared with attribute ‘access (none, 2)’ 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^~~~~~~~~~~~~~~~~~~ In file included from matchpathcon.c:5: In function ‘matchpathcon_init_prefix’, inlined from ‘matchpathcon_init’ at matchpathcon.c:367:9: selinux_internal.h:38:25: warning: ‘pthread_setspecific’ expecting 1 byte in a region of size 0 [-Wstringop-overread] 38 | pthread_setspecific(KEY, VALUE); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from selinux_internal.h:2, from matchpathcon.c:5: matchpathcon.c: In function ‘matchpathcon_init’: /usr/include/pthread.h:1308:12: note: in a call to function ‘pthread_setspecific’ declared with attribute ‘access (none, 2)’ 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^~~~~~~~~~~~~~~~~~~ In file included from procattr.c:9: In function ‘init_thread_destructor’, inlined from ‘init_thread_destructor’ at procattr.c:66:20, inlined from ‘getprocattrcon_raw’ at procattr.c:123:2: selinux_internal.h:38:25: warning: ‘pthread_setspecific’ expecting 1 byte in a region of size 0 [-Wstringop-overread] 38 | pthread_setspecific(KEY, VALUE); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from procattr.c:4: procattr.c: In function ‘getprocattrcon_raw’: /usr/include/pthread.h:1308:12: note: in a call to function ‘pthread_setspecific’ declared with attribute ‘access (none, 2)’ 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^~~~~~~~~~~~~~~~~~~ In file included from procattr.c:9: In function ‘init_thread_destructor’, inlined from ‘init_thread_destructor’ at procattr.c:66:20, inlined from ‘setprocattrcon_raw.constprop.0’ at procattr.c:220:2: selinux_internal.h:38:25: warning: ‘pthread_setspecific’ expecting 1 byte in a region of size 0 [-Wstringop-overread] 38 | pthread_setspecific(KEY, VALUE); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from procattr.c:4: procattr.c: In function ‘setprocattrcon_raw.constprop.0’: /usr/include/pthread.h:1308:12: note: in a call to function ‘pthread_setspecific’ declared with attribute ‘access (none, 2)’ 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^~~~~~~~~~~~~~~~~~~ cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o regex.o regex.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o reject_unknown.o reject_unknown.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_config.o selinux_config.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_restorecon.o selinux_restorecon.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o sestatus.o sestatus.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setenforce.o setenforce.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setexecfilecon.o setexecfilecon.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setfilecon.o setfilecon.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setrans_client.o setrans_client.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o seusers.o seusers.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o sha1.o sha1.c In file included from setrans_client.c:22: In function ‘init_thread_destructor’, inlined from ‘init_thread_destructor’ at setrans_client.c:270:20, inlined from ‘selinux_trans_to_raw_context’ at setrans_client.c:298:2: selinux_internal.h:38:25: warning: ‘pthread_setspecific’ expecting 1 byte in a region of size 0 [-Wstringop-overread] 38 | pthread_setspecific(KEY, VALUE); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from selinux_internal.h:2, from setrans_client.c:22: setrans_client.c: In function ‘selinux_trans_to_raw_context’: /usr/include/pthread.h:1308:12: note: in a call to function ‘pthread_setspecific’ declared with attribute ‘access (none, 2)’ 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^~~~~~~~~~~~~~~~~~~ In file included from setrans_client.c:22: In function ‘init_thread_destructor’, inlined from ‘init_thread_destructor’ at setrans_client.c:270:20, inlined from ‘selinux_raw_to_trans_context’ at setrans_client.c:339:2: selinux_internal.h:38:25: warning: ‘pthread_setspecific’ expecting 1 byte in a region of size 0 [-Wstringop-overread] 38 | pthread_setspecific(KEY, VALUE); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from selinux_internal.h:2, from setrans_client.c:22: setrans_client.c: In function ‘selinux_raw_to_trans_context’: /usr/include/pthread.h:1308:12: note: in a call to function ‘pthread_setspecific’ declared with attribute ‘access (none, 2)’ 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^~~~~~~~~~~~~~~~~~~ In file included from setrans_client.c:22: In function ‘init_thread_destructor’, inlined from ‘init_thread_destructor’ at setrans_client.c:270:20, inlined from ‘selinux_raw_context_to_color’ at setrans_client.c:379:2: selinux_internal.h:38:25: warning: ‘pthread_setspecific’ expecting 1 byte in a region of size 0 [-Wstringop-overread] 38 | pthread_setspecific(KEY, VALUE); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from selinux_internal.h:2, from setrans_client.c:22: setrans_client.c: In function ‘selinux_raw_context_to_color’: /usr/include/pthread.h:1308:12: note: in a call to function ‘pthread_setspecific’ declared with attribute ‘access (none, 2)’ 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^~~~~~~~~~~~~~~~~~~ cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o stringrep.o stringrep.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o validatetrans.o validatetrans.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc.lo avc.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o booleans.lo booleans.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o callbacks.lo callbacks.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o check_context.lo check_context.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o checkreqprot.lo checkreqprot.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_av.lo compute_av.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_create.lo compute_create.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_member.lo compute_member.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_user.lo compute_user.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o context.lo context.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o disable.lo disable.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o enabled.lo enabled.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o freecon.lo freecon.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o freeconary.lo freeconary.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getenforce.lo getenforce.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o init.lo init.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label.lo label.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_db.lo label_db.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_file.lo label_file.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_media.lo label_media.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_support.lo label_support.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_x.lo label_x.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o load_policy.lo load_policy.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o mapping.lo mapping.c In file included from label_file.c:24: In function ‘store_stem’, inlined from ‘load_mmap’ at label_file.c:277:12, inlined from ‘process_file’ at label_file.c:551:5: label_file.h:289:25: warning: ‘free’ called on pointer ‘mmap_area_74->next_addr’ with nonzero offset 4 [-Wfree-nonheap-object] 289 | free(buf); | ^~~~~~~~~ cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o policyvers.lo policyvers.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o procattr.lo procattr.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c In file included from matchpathcon.c:5: matchpathcon.c: In function ‘matchpathcon_init_prefix’: selinux_internal.h:38:25: warning: ‘pthread_setspecific’ expecting 1 byte in a region of size 0 [-Wstringop-overread] 38 | pthread_setspecific(KEY, VALUE); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from selinux_internal.h:2, from matchpathcon.c:5: /usr/include/pthread.h:1308:12: note: in a call to function ‘pthread_setspecific’ declared with attribute ‘access (none, 2)’ 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^~~~~~~~~~~~~~~~~~~ In file included from matchpathcon.c:5: In function ‘matchpathcon_init_prefix’, inlined from ‘matchpathcon_init’ at matchpathcon.c:367:9: selinux_internal.h:38:25: warning: ‘pthread_setspecific’ expecting 1 byte in a region of size 0 [-Wstringop-overread] 38 | pthread_setspecific(KEY, VALUE); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from selinux_internal.h:2, from matchpathcon.c:5: matchpathcon.c: In function ‘matchpathcon_init’: /usr/include/pthread.h:1308:12: note: in a call to function ‘pthread_setspecific’ declared with attribute ‘access (none, 2)’ 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^~~~~~~~~~~~~~~~~~~ In file included from procattr.c:9: In function ‘init_thread_destructor’, inlined from ‘init_thread_destructor’ at procattr.c:66:20, inlined from ‘getprocattrcon_raw’ at procattr.c:123:2: selinux_internal.h:38:25: warning: ‘pthread_setspecific’ expecting 1 byte in a region of size 0 [-Wstringop-overread] 38 | pthread_setspecific(KEY, VALUE); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from procattr.c:4: procattr.c: In function ‘getprocattrcon_raw’: /usr/include/pthread.h:1308:12: note: in a call to function ‘pthread_setspecific’ declared with attribute ‘access (none, 2)’ 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^~~~~~~~~~~~~~~~~~~ In file included from procattr.c:9: In function ‘init_thread_destructor’, inlined from ‘init_thread_destructor’ at procattr.c:66:20, inlined from ‘setprocattrcon_raw.constprop.0’ at procattr.c:220:2: selinux_internal.h:38:25: warning: ‘pthread_setspecific’ expecting 1 byte in a region of size 0 [-Wstringop-overread] 38 | pthread_setspecific(KEY, VALUE); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from procattr.c:4: procattr.c: In function ‘setprocattrcon_raw.constprop.0’: /usr/include/pthread.h:1308:12: note: in a call to function ‘pthread_setspecific’ declared with attribute ‘access (none, 2)’ 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^~~~~~~~~~~~~~~~~~~ cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o regex.lo regex.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o reject_unknown.lo reject_unknown.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_restorecon.lo selinux_restorecon.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o sestatus.lo sestatus.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setenforce.lo setenforce.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setexecfilecon.lo setexecfilecon.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o seusers.lo seusers.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o sha1.lo sha1.c In file included from setrans_client.c:22: In function ‘init_thread_destructor’, inlined from ‘init_thread_destructor’ at setrans_client.c:270:20, inlined from ‘selinux_trans_to_raw_context’ at setrans_client.c:298:2: selinux_internal.h:38:25: warning: ‘pthread_setspecific’ expecting 1 byte in a region of size 0 [-Wstringop-overread] 38 | pthread_setspecific(KEY, VALUE); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from selinux_internal.h:2, from setrans_client.c:22: setrans_client.c: In function ‘selinux_trans_to_raw_context’: /usr/include/pthread.h:1308:12: note: in a call to function ‘pthread_setspecific’ declared with attribute ‘access (none, 2)’ 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^~~~~~~~~~~~~~~~~~~ In file included from setrans_client.c:22: In function ‘init_thread_destructor’, inlined from ‘init_thread_destructor’ at setrans_client.c:270:20, inlined from ‘selinux_raw_to_trans_context’ at setrans_client.c:339:2: selinux_internal.h:38:25: warning: ‘pthread_setspecific’ expecting 1 byte in a region of size 0 [-Wstringop-overread] 38 | pthread_setspecific(KEY, VALUE); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from selinux_internal.h:2, from setrans_client.c:22: setrans_client.c: In function ‘selinux_raw_to_trans_context’: /usr/include/pthread.h:1308:12: note: in a call to function ‘pthread_setspecific’ declared with attribute ‘access (none, 2)’ 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^~~~~~~~~~~~~~~~~~~ In file included from setrans_client.c:22: In function ‘init_thread_destructor’, inlined from ‘init_thread_destructor’ at setrans_client.c:270:20, inlined from ‘selinux_raw_context_to_color’ at setrans_client.c:379:2: selinux_internal.h:38:25: warning: ‘pthread_setspecific’ expecting 1 byte in a region of size 0 [-Wstringop-overread] 38 | pthread_setspecific(KEY, VALUE); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from selinux_internal.h:2, from setrans_client.c:22: setrans_client.c: In function ‘selinux_raw_context_to_color’: /usr/include/pthread.h:1308:12: note: in a call to function ‘pthread_setspecific’ declared with attribute ‘access (none, 2)’ 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^~~~~~~~~~~~~~~~~~~ cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o stringrep.lo stringrep.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o validatetrans.lo validatetrans.c sed -e 's/@VERSION@/3.1/; s:@prefix@:/usr:; s:@libdir@:/usr/lib:; s:@includedir@:/usr/include:; s:@PCRE_MODULE@:libpcre2-8:' < libselinux.pc.in > libselinux.pc ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o validatetrans.o ranlib libselinux.a cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo validatetrans.lo -lpcre2-8 -ldl -Wl,-soname,libselinux.so.1,--version-script=libselinux.map,-z,defs,-z,relro In function ‘init_thread_destructor’, inlined from ‘init_thread_destructor’ at procattr.c:66:20, inlined from ‘setprocattrcon_raw.constprop’ at procattr.c:220:2: procattr.c:69:17: warning: ‘pthread_setspecific’ expecting 1 byte in a region of size 0 [-Wstringop-overread] 69 | __selinux_setspecific(destructor_key, (void *)1); | ^ procattr.c: In function ‘setprocattrcon_raw.constprop’: /usr/include/pthread.h:1308:12: note: in a call to function ‘pthread_setspecific’ declared with attribute ‘access (none, 2)’ 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^ matchpathcon.c: In function ‘matchpathcon_init_prefix’: matchpathcon.c:353:9: warning: ‘pthread_setspecific’ expecting 1 byte in a region of size 0 [-Wstringop-overread] 353 | __selinux_setspecific(destructor_key, (void *)1); | ^ /usr/include/pthread.h:1308:12: note: in a call to function ‘pthread_setspecific’ declared with attribute ‘access (none, 2)’ 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^ In function ‘init_thread_destructor’, inlined from ‘init_thread_destructor’ at procattr.c:66:20, inlined from ‘getprocattrcon_raw’ at procattr.c:123:2: procattr.c:69:17: warning: ‘pthread_setspecific’ expecting 1 byte in a region of size 0 [-Wstringop-overread] 69 | __selinux_setspecific(destructor_key, (void *)1); | ^ procattr.c: In function ‘getprocattrcon_raw’: /usr/include/pthread.h:1308:12: note: in a call to function ‘pthread_setspecific’ declared with attribute ‘access (none, 2)’ 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^ In function ‘store_stem’, inlined from ‘load_mmap’ at label_file.c:277:12, inlined from ‘process_file’ at label_file.c:551:5: label_file.h:289:25: warning: ‘free’ called on pointer ‘mmap_area_85->next_addr’ with nonzero offset 4 [-Wfree-nonheap-object] 289 | free(buf); | ^ In function ‘init_thread_destructor’, inlined from ‘init_thread_destructor’ at setrans_client.c:270:20, inlined from ‘selinux_trans_to_raw_context’ at setrans_client.c:298:2: setrans_client.c:275:17: warning: ‘pthread_setspecific’ expecting 1 byte in a region of size 0 [-Wstringop-overread] 275 | __selinux_setspecific(destructor_key, (void *)1); | ^ setrans_client.c: In function ‘selinux_trans_to_raw_context’: /usr/include/pthread.h:1308:12: note: in a call to function ‘pthread_setspecific’ declared with attribute ‘access (none, 2)’ 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^ In function ‘init_thread_destructor’, inlined from ‘init_thread_destructor’ at setrans_client.c:270:20, inlined from ‘selinux_raw_to_trans_context’ at setrans_client.c:339:2: setrans_client.c:275:17: warning: ‘pthread_setspecific’ expecting 1 byte in a region of size 0 [-Wstringop-overread] 275 | __selinux_setspecific(destructor_key, (void *)1); | ^ setrans_client.c: In function ‘selinux_raw_to_trans_context’: /usr/include/pthread.h:1308:12: note: in a call to function ‘pthread_setspecific’ declared with attribute ‘access (none, 2)’ 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^ In function ‘init_thread_destructor’, inlined from ‘init_thread_destructor’ at setrans_client.c:270:20, inlined from ‘selinux_raw_context_to_color’ at setrans_client.c:379:2: setrans_client.c:275:17: warning: ‘pthread_setspecific’ expecting 1 byte in a region of size 0 [-Wstringop-overread] 275 | __selinux_setspecific(destructor_key, (void *)1); | ^ setrans_client.c: In function ‘selinux_raw_context_to_color’: /usr/include/pthread.h:1308:12: note: in a call to function ‘pthread_setspecific’ declared with attribute ‘access (none, 2)’ 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^ ln -sf libselinux.so.1 libselinux.so make[3]: Leaving directory '/<>/src' make[3]: Entering directory '/<>/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/include' make[3]: Entering directory '/<>/utils' cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -L../src avcstat.c -lselinux -o avcstat cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -L../src compute_av.c -lselinux -o compute_av cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -L../src compute_create.c -lselinux -o compute_create cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -L../src compute_member.c -lselinux -o compute_member cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -L../src compute_relabel.c -lselinux -o compute_relabel cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -L../src getconlist.c -lselinux -o getconlist cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -L../src getdefaultcon.c -lselinux -o getdefaultcon cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -L../src getenforce.c -lselinux -o getenforce cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -L../src getfilecon.c -lselinux -o getfilecon cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -L../src getpidcon.c -lselinux -o getpidcon cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -L../src getsebool.c -lselinux -o getsebool cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -L../src getseuser.c -lselinux -o getseuser cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -L../src matchpathcon.c -lselinux -o matchpathcon cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -L../src policyvers.c -lselinux -o policyvers cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sefcontext_compile.o sefcontext_compile.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -L../src selabel_digest.c -lselinux -o selabel_digest cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -L../src selabel_get_digests_all_partial_matches.c -lselinux -o selabel_get_digests_all_partial_matches cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -L../src selabel_lookup.c -lselinux -o selabel_lookup cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -L../src selabel_lookup_best_match.c -lselinux -o selabel_lookup_best_match cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -L../src selabel_partial_match.c -lselinux -o selabel_partial_match cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -L../src selinux_check_access.c -lselinux -o selinux_check_access cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -L../src selinux_check_securetty_context.c -lselinux -o selinux_check_securetty_context cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -L../src selinuxenabled.c -lselinux -o selinuxenabled cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -L../src selinuxexeccon.c -lselinux -o selinuxexeccon cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -L../src setenforce.c -lselinux -o setenforce cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -L../src setfilecon.c -lselinux -o setfilecon cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -L../src togglesebool.c -lselinux -o togglesebool cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -L../src validatetrans.c -lselinux -o validatetrans cc -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -L../src sefcontext_compile.o ../src/regex.o -lselinux -lpcre2-8 ../src/libselinux.a -lsepol -o sefcontext_compile In function ‘init_thread_destructor’, inlined from ‘init_thread_destructor’ at ../src/setrans_client.c:270:20, inlined from ‘selinux_trans_to_raw_context’ at ../src/setrans_client.c:298:2, inlined from ‘security_check_context’ at ../src/check_context.c:40:6, inlined from ‘default_selinux_validate’ at ../src/callbacks.c:38:9: ../src/setrans_client.c:275:17: warning: ‘pthread_setspecific’ expecting 1 byte in a region of size 0 [-Wstringop-overread] 275 | __selinux_setspecific(destructor_key, (void *)1); | ^ ../src/setrans_client.c: In function ‘default_selinux_validate’: /usr/include/pthread.h:1308:12: note: in a call to function ‘pthread_setspecific’ declared with attribute ‘access (none, 2)’ 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^ make[3]: Leaving directory '/<>/utils' make[3]: Entering directory '/<>/man' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/man' make[2]: Leaving directory '/<>' set -e; for version in 3.10 3.9; do \ /usr/bin/make pywrap ARCH=powerpc64le USE_PCRE2=y PYTHON=python$version; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src pywrap pywrap make[3]: Entering directory '/<>/src' bash -e exception.sh > selinuxswig_python_exception.i || (rm -f selinuxswig_python_exception.i ; false) CFLAGS="-g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" python3.10 setup.py build_ext /<>/src/setup.py:3: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives from distutils.core import Extension, setup running build_ext building 'selinux._selinux' extension swigging selinuxswig_python.i to selinuxswig_python_wrap.c swig -python -o selinuxswig_python_wrap.c selinuxswig_python.i ../include/selinux/avc.h:426: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/selinux.h:147: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:386: Warning 451: Setting a const char * variable may leak memory. creating build creating build/temp.linux-ppc64le-3.10 powerpc64le-linux-gnu-gcc -Wno-unused-result -Wsign-compare -DNDEBUG -g -fwrapv -O2 -Wall -g -fstack-protector-strong -Wformat -Werror=format-security -fexceptions -g -fwrapv -O2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I../include -I/usr/include/python3.10 -c selinuxswig_python_wrap.c -o build/temp.linux-ppc64le-3.10/selinuxswig_python_wrap.o creating build/lib.linux-ppc64le-3.10 creating build/lib.linux-ppc64le-3.10/selinux powerpc64le-linux-gnu-gcc -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-Bsymbolic-functions -g -fwrapv -O2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-ppc64le-3.10/selinuxswig_python_wrap.o -L. -lselinux -o build/lib.linux-ppc64le-3.10/selinux/_selinux.cpython-310-powerpc64le-linux-gnu.so building 'selinux.audit2why' extension powerpc64le-linux-gnu-gcc -Wno-unused-result -Wsign-compare -DNDEBUG -g -fwrapv -O2 -Wall -g -fstack-protector-strong -Wformat -Werror=format-security -fexceptions -g -fwrapv -O2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I../include -I/usr/include/python3.10 -c audit2why.c -o build/temp.linux-ppc64le-3.10/audit2why.o powerpc64le-linux-gnu-gcc -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-Bsymbolic-functions -g -fwrapv -O2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-ppc64le-3.10/audit2why.o -L. -lselinux -o build/lib.linux-ppc64le-3.10/selinux/audit2why.cpython-310-powerpc64le-linux-gnu.so -l:libsepol.a -Wl,--version-script=audit2why.map make[3]: Nothing to be done for 'pywrap'. make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' make[2]: Entering directory '/<>' /usr/bin/make -C src pywrap pywrap make[3]: Entering directory '/<>/src' CFLAGS="-g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" python3.9 setup.py build_ext running build_ext building 'selinux._selinux' extension swigging selinuxswig_python.i to selinuxswig_python_wrap.c swig -python -o selinuxswig_python_wrap.c selinuxswig_python.i ../include/selinux/avc.h:426: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/selinux.h:147: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:386: Warning 451: Setting a const char * variable may leak memory. creating build/temp.linux-ppc64le-3.9 powerpc64le-linux-gnu-gcc -Wno-unused-result -Wsign-compare -DNDEBUG -g -fwrapv -O2 -Wall -g -fstack-protector-strong -Wformat -Werror=format-security -fexceptions -g -fwrapv -O2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I../include -I/usr/include/python3.9 -c selinuxswig_python_wrap.c -o build/temp.linux-ppc64le-3.9/selinuxswig_python_wrap.o creating build/lib.linux-ppc64le-3.9 creating build/lib.linux-ppc64le-3.9/selinux powerpc64le-linux-gnu-gcc -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-Bsymbolic-functions -Wl,-z,relro -g -fwrapv -O2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-ppc64le-3.9/selinuxswig_python_wrap.o -L. -lselinux -o build/lib.linux-ppc64le-3.9/selinux/_selinux.cpython-39-powerpc64le-linux-gnu.so building 'selinux.audit2why' extension powerpc64le-linux-gnu-gcc -Wno-unused-result -Wsign-compare -DNDEBUG -g -fwrapv -O2 -Wall -g -fstack-protector-strong -Wformat -Werror=format-security -fexceptions -g -fwrapv -O2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I../include -I/usr/include/python3.9 -c audit2why.c -o build/temp.linux-ppc64le-3.9/audit2why.o powerpc64le-linux-gnu-gcc -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-Bsymbolic-functions -Wl,-z,relro -g -fwrapv -O2 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-ppc64le-3.9/audit2why.o -L. -lselinux -o build/lib.linux-ppc64le-3.9/selinux/audit2why.cpython-39-powerpc64le-linux-gnu.so -l:libsepol.a -Wl,--version-script=audit2why.map make[3]: Nothing to be done for 'pywrap'. make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' set -e; for version in ruby2.7; do \ /usr/bin/make rubywrap ARCH=powerpc64le USE_PCRE2=y RUBY=$version; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src rubywrap rubywrap make[3]: Entering directory '/<>/src' swig -Wall -ruby -o selinuxswig_ruby_wrap.c -outdir ./ -DNO_ANDROID_BACKEND selinuxswig_ruby.i ../include/selinux/avc.h:426: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:104: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:104: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:130: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:130: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:139: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:139: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:160: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:160: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:406: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/avc.h:406: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/restorecon.h:171: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/restorecon.h:171: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/selinux.h:132: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:132: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:145: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:145: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:147: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:151: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:151: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:385: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:385: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:386: Warning 451: Setting a const char * variable may leak memory. cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -I/usr/include/powerpc64le-linux-gnu/ruby-2.7.0 -I/usr/include/ruby-2.7.0 -fPIC -DSHARED -c -o selinuxswig_ruby_wrap.lo selinuxswig_ruby_wrap.c cc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -L. -shared -o ruby2.7_selinux.so selinuxswig_ruby_wrap.lo -lselinux -L/usr/lib -L/usr/lib/powerpc64le-linux-gnu -lruby-2.7 make[3]: Nothing to be done for 'rubywrap'. make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_auto_test -a make -j4 test make[1]: Entering directory '/<>' Package libpcre was not found in the pkg-config search path. Perhaps you should add the directory containing `libpcre.pc' to the PKG_CONFIG_PATH environment variable No package 'libpcre' found make[1]: Nothing to be done for 'test'. make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_prep -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions /usr/bin/make install ARCH=powerpc64le USE_PCRE2=y DESTDIR="/<>/debian/tmp" \ LIBDIR=/usr/lib/powerpc64le-linux-gnu \ SHLIBDIR=/lib/powerpc64le-linux-gnu make[2]: Entering directory '/<>' make[3]: Entering directory '/<>/src' test -d /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu || install -m 755 -d /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu install -m 644 libselinux.a /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu test -d /<>/debian/tmp/lib/powerpc64le-linux-gnu || install -m 755 -d /<>/debian/tmp/lib/powerpc64le-linux-gnu install -m 755 libselinux.so.1 /<>/debian/tmp/lib/powerpc64le-linux-gnu test -d /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/pkgconfig || install -m 755 -d /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/pkgconfig install -m 644 libselinux.pc /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/pkgconfig ln -sf --relative /<>/debian/tmp/lib/powerpc64le-linux-gnu/libselinux.so.1 /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libselinux.so make[3]: Leaving directory '/<>/src' make[3]: Entering directory '/<>/include' test -d /<>/debian/tmp/usr/include/selinux || install -m 755 -d /<>/debian/tmp/usr/include/selinux install -m 644 selinux/avc.h selinux/context.h selinux/get_context_list.h selinux/get_default_type.h selinux/label.h selinux/restorecon.h selinux/selinux.h /<>/debian/tmp/usr/include/selinux make[3]: Leaving directory '/<>/include' make[3]: Entering directory '/<>/utils' mkdir -p /<>/debian/tmp/usr/sbin install -m 755 avcstat compute_av compute_create compute_member compute_relabel getconlist getdefaultcon getenforce getfilecon getpidcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_get_digests_all_partial_matches selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool validatetrans /<>/debian/tmp/usr/sbin make[3]: Leaving directory '/<>/utils' make[3]: Entering directory '/<>/man' mkdir -p /<>/debian/tmp/usr/share/man/man3 mkdir -p /<>/debian/tmp/usr/share/man/man5 mkdir -p /<>/debian/tmp/usr/share/man/man8 install -m 644 man3/*.3 /<>/debian/tmp/usr/share/man/man3 install -m 644 man5/*.5 /<>/debian/tmp/usr/share/man/man5 install -m 644 man8/*.8 /<>/debian/tmp/usr/share/man/man8 for lang in ru ; do \ if [ -e ${lang}/man3 ] ; then \ mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man3 ; \ install -m 644 ${lang}/man3/*.3 /<>/debian/tmp/usr/share/man/${lang}/man3 ; \ fi ; \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /<>/debian/tmp/usr/share/man/${lang}/man5 ; \ fi ; \ if [ -e ${lang}/man8 ] ; then \ mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/man8/*.8 /<>/debian/tmp/usr/share/man/${lang}/man8 ; \ fi ; \ done make[3]: Leaving directory '/<>/man' make[2]: Leaving directory '/<>' set -e; for version in 3.10 3.9; do \ /usr/bin/make install-pywrap ARCH=powerpc64le USE_PCRE2=y PYTHON=python$version DESTDIR="/<>/debian/tmp" PYTHON_SETUP_ARGS=--install-layout=deb; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src install-pywrap install-pywrap make[3]: Entering directory '/<>/src' CFLAGS="-g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" python3.10 setup.py build_ext /<>/src/setup.py:3: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives from distutils.core import Extension, setup running build_ext :1: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives :1: DeprecationWarning: The distutils.sysconfig module is deprecated, use sysconfig instead :1: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives :1: DeprecationWarning: The distutils.sysconfig module is deprecated, use sysconfig instead :1: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives :1: DeprecationWarning: The distutils.sysconfig module is deprecated, use sysconfig instead python3.10 setup.py install --prefix=/usr `test -n "/<>/debian/tmp" && echo --root /<>/debian/tmp` --install-layout=deb /<>/src/setup.py:3: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives from distutils.core import Extension, setup running install running build running build_ext running install_lib creating /<>/debian/tmp/usr/lib/python3 creating /<>/debian/tmp/usr/lib/python3/dist-packages creating /<>/debian/tmp/usr/lib/python3/dist-packages/selinux copying build/lib.linux-ppc64le-3.10/selinux/_selinux.cpython-310-powerpc64le-linux-gnu.so -> /<>/debian/tmp/usr/lib/python3/dist-packages/selinux copying build/lib.linux-ppc64le-3.10/selinux/audit2why.cpython-310-powerpc64le-linux-gnu.so -> /<>/debian/tmp/usr/lib/python3/dist-packages/selinux running install_egg_info Writing /<>/debian/tmp/usr/lib/python3/dist-packages/selinux-3.1.egg-info install -m 644 selinux.py /<>/debian/tmp/usr/lib/python3/dist-packages/selinux/__init__.py ln -sf --relative /<>/debian/tmp/usr/lib/python3/dist-packages/selinux/_selinux.cpython-310-powerpc64le-linux-gnu.so /<>/debian/tmp/usr/lib/python3/dist-packages/_selinux.cpython-310-powerpc64le-linux-gnu.so make[3]: Nothing to be done for 'install-pywrap'. make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' make[2]: Entering directory '/<>' /usr/bin/make -C src install-pywrap install-pywrap make[3]: Entering directory '/<>/src' CFLAGS="-g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" python3.9 setup.py build_ext running build_ext python3.9 setup.py install --prefix=/usr `test -n "/<>/debian/tmp" && echo --root /<>/debian/tmp` --install-layout=deb running install running build running build_ext running install_lib copying build/lib.linux-ppc64le-3.9/selinux/audit2why.cpython-39-powerpc64le-linux-gnu.so -> /<>/debian/tmp/usr/lib/python3/dist-packages/selinux copying build/lib.linux-ppc64le-3.9/selinux/_selinux.cpython-39-powerpc64le-linux-gnu.so -> /<>/debian/tmp/usr/lib/python3/dist-packages/selinux running install_egg_info Removing /<>/debian/tmp/usr/lib/python3/dist-packages/selinux-3.1.egg-info Writing /<>/debian/tmp/usr/lib/python3/dist-packages/selinux-3.1.egg-info install -m 644 selinux.py /<>/debian/tmp/usr/lib/python3/dist-packages/selinux/__init__.py ln -sf --relative /<>/debian/tmp/usr/lib/python3/dist-packages/selinux/_selinux.cpython-39-powerpc64le-linux-gnu.so /<>/debian/tmp/usr/lib/python3/dist-packages/_selinux.cpython-39-powerpc64le-linux-gnu.so make[3]: Nothing to be done for 'install-pywrap'. make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' set -e; for version in ruby2.7; do \ /usr/bin/make install-rubywrap ARCH=powerpc64le USE_PCRE2=y RUBY=$version DESTDIR="/<>/debian/tmp"; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src install-rubywrap install-rubywrap make[3]: Entering directory '/<>/src' test -d /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/ruby/vendor_ruby/2.7.0 || install -m 755 -d /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/ruby/vendor_ruby/2.7.0 install -m 755 ruby2.7_selinux.so /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/ruby/vendor_ruby/2.7.0/selinux.so make[3]: Nothing to be done for 'install-rubywrap'. make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a dh_ruby_fixdocs -a dh_installchangelogs -a dh_installman -a dh_python3 -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -X.rb -a dh_fixperms -a dh_missing -a dh_dwz -a -a dh_strip -a -a debugedit: debian/python3-selinux/usr/lib/python3/dist-packages/selinux/audit2why.cpython-39-powerpc64le-linux-gnu.so: Unknown DWARF DW_FORM_0x1f20 d477b3a40445d567dd515191e7baa1336106156f debugedit: debian/selinux-utils/usr/sbin/selinuxenabled: Unknown DWARF DW_FORM_0x1f21 ff8caf04126e5ae7e138078d07f06d4c313d17ef debugedit: debian/selinux-utils/usr/sbin/selabel_digest: Unknown DWARF DW_FORM_0x1f21 debugedit: debian/python3-selinux/usr/lib/python3/dist-packages/selinux/_selinux.cpython-310-powerpc64le-linux-gnu.so: Unknown DWARF DW_FORM_0x1f20 23d6efa002042d146ea47078f4f9568f4965fdfc 38c1736d6f9d336e540622bb604c5f5d2d72a878 9b8039146e1bc71fde194fed6028d388779c9677 debugedit: debian/selinux-utils/usr/sbin/setfilecon: Unknown DWARF DW_FORM_0x1f21 bbab8254048c3b150998f5c9d7f40c887b9fcaba debugedit: debian/selinux-utils/usr/sbin/selinux_check_securetty_context: Unknown DWARF DW_FORM_0x1f21 21abc9bc0567d9d2ee4d98c47c2c1e1155f0291c debugedit: debian/python3-selinux/usr/lib/python3/dist-packages/selinux/audit2why.cpython-310-powerpc64le-linux-gnu.so: Unknown DWARF DW_FORM_0x1f20 b91c82ea0690599efa9a9ecf3812437c8bfc805f debugedit: debian/selinux-utils/usr/sbin/selabel_lookup_best_match: Unknown DWARF DW_FORM_0x1f21 557b1d9fb0e735e441b39855b0439dfd22704b71 debugedit: debian/python3-selinux/usr/lib/python3/dist-packages/selinux/_selinux.cpython-39-powerpc64le-linux-gnu.so: Unknown DWARF DW_FORM_0x1f20 361cc6adb4fa8a7dfb4626da1d6a4db30ec0352a debugedit: debian/selinux-utils/usr/sbin/selabel_lookup: Unknown DWARF DW_FORM_0x1f21 b1d3ef4eb51ac24134c90033b25393c5668c842b debugedit: debian/selinux-utils/usr/sbin/selinux_check_access: Unknown DWARF DW_FORM_0x1f21 e7ca8f10b41ab22fd86589886e15d36e450b2675 debugedit: debian/selinux-utils/usr/sbin/compute_create: Unknown DWARF DW_FORM_0x1f21 e0a174d9e612872f4ddf363802e5a58b4b4be2fb debugedit: debian/selinux-utils/usr/sbin/selabel_partial_match: Unknown DWARF DW_FORM_0x1f21 6962ccd9dd2bffcb290ee11443e16d78a08c1979 debugedit: debian/selinux-utils/usr/sbin/selinuxexeccon: Unknown DWARF DW_FORM_0x1f21 7bce636d840358f8dc0d2d65a0b617a90ba2e567 debugedit: debian/selinux-utils/usr/sbin/validatetrans: Unknown DWARF DW_FORM_0x1f21 4a4217be54d64cac08d1b5f6c4c304d09718e68d debugedit: debian/selinux-utils/usr/sbin/selabel_get_digests_all_partial_matches: Unknown DWARF DW_FORM_0x1f21 6462c886748a872c932277de654f90acbef8788a debugedit: debian/selinux-utils/usr/sbin/compute_relabel: Unknown DWARF DW_FORM_0x1f21 98da3d520dd44fb7113816417e8788dd10c15e64 debugedit: debian/selinux-utils/usr/sbin/getpidcon: Unknown DWARF DW_FORM_0x1f21 7f496c97a547421d46e10da473fa2a3fa618face debugedit: debian/selinux-utils/usr/sbin/compute_av: Unknown DWARF DW_FORM_0x1f21 3d76607d882ce73c3fe2c60cee681e64cc2cc291 debugedit: debian/selinux-utils/usr/sbin/getseuser: Unknown DWARF DW_FORM_0x1f21 b0ec1d80c55ee85fdbc51c13467728bc79fe477b debugedit: debian/selinux-utils/usr/sbin/getconlist: Unknown DWARF DW_FORM_0x1f21 b36c3d264830ada22bd7344d622275128ce899d1 debugedit: debian/selinux-utils/usr/sbin/setenforce: Unknown DWARF DW_FORM_0x1f21 d6b344fd29389d844faf10f8fa41c19a0d5882af debugedit: debian/selinux-utils/usr/sbin/togglesebool: Unknown DWARF DW_FORM_0x1f21 7a5517d9b4642a9cc3c81504dc1fed3a33dfc4e9 debugedit: debian/selinux-utils/usr/sbin/compute_member: Unknown DWARF DW_FORM_0x1f21 b7756e61270d0c42c0f94a0fba20d614d0df4ad7 debugedit: debian/selinux-utils/usr/sbin/getdefaultcon: Unknown DWARF DW_FORM_0x1f21 7be25d80cabed40b072919e18c0cdc3821adf9fe debugedit: debian/selinux-utils/usr/sbin/sefcontext_compile: Unknown DWARF DW_FORM_0x1f21 d6f751309a067c8d460ca0b6122ffbfe5fab3688 debugedit: debian/selinux-utils/usr/sbin/getenforce: Unknown DWARF DW_FORM_0x1f21 6a32d7e0824780ab5ac20ad4d2ed232b885e6d74 debugedit: debian/selinux-utils/usr/sbin/getsebool: Unknown DWARF DW_FORM_0x1f21 477ac465b7b429869d4c3d9d19fc6e7d1d0ead09 debugedit: debian/selinux-utils/usr/sbin/policyvers: Unknown DWARF DW_FORM_0x1f21 36dc3cf7a85cf7361af2a22695386ca88e301e71 debugedit: debian/selinux-utils/usr/sbin/getfilecon: Unknown DWARF DW_FORM_0x1f21 1356c8e919173c87109c0b48a67b494dd6db85aa debugedit: debian/selinux-utils/usr/sbin/matchpathcon: Unknown DWARF DW_FORM_0x1f20 de80207f9797ebdece464ec1b96b2217805eac9e debugedit: debian/selinux-utils/usr/sbin/avcstat: Unknown DWARF DW_FORM_0x1f21 4594f62da38dd7c42708d8b6c7e1929601d9835f a4be32807cd31c9e864f8bb8e15a156fdacdbeb5 debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -plibselinux1 --add-udeb="libselinux1-udeb" -V dh_makeshlibs --remaining-packages make[1]: Leaving directory '/<>' dh_shlibdeps -a -a dh_ruby_fixdepends -a dh_installdeb -a debian/rules override_dh_gencontrol make[1]: Entering directory '/<>' dh_gencontrol -- -VBuilt-Using="libsepol (= 3.1-1ubuntu2), " dpkg-gencontrol: warning: package python3-selinux: substitution variable ${python3:Versions} unused, but is defined dpkg-gencontrol: warning: package python3-selinux: substitution variable ${python3:Versions} unused, but is defined make[1]: Leaving directory '/<>' dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 148 INFO: pkgstriptranslations version 148 INFO: pkgstriptranslations version 148 pkgstriptranslations: processing selinux-utils (in debian/selinux-utils); do_strip: 1, oemstrip: pkgstriptranslations: processing libselinux1-dbgsym (in debian/.debhelper/libselinux1/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing ruby-selinux-dbgsym (in debian/.debhelper/ruby-selinux/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: selinux-utils does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/selinux-utils/DEBIAN/control, package selinux-utils, directory debian/selinux-utils Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in selinux-utils to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package selinux-utils ... pkgstripfiles: No PNG files. dpkg-deb: building package 'selinux-utils' in '../selinux-utils_3.1-3build3_ppc64el.deb'. INFO: pkgstriptranslations version 148 pkgstriptranslations: processing selinux-utils-dbgsym (in debian/.debhelper/selinux-utils/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: selinux-utils-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/selinux-utils/dbgsym-root/DEBIAN/control, package selinux-utils-dbgsym, directory debian/.debhelper/selinux-utils/dbgsym-root dpkg-deb: building package 'selinux-utils-dbgsym' in 'debian/.debhelper/scratch-space/build-selinux-utils/selinux-utils-dbgsym_3.1-3build3_ppc64el.deb'. Renaming selinux-utils-dbgsym_3.1-3build3_ppc64el.deb to selinux-utils-dbgsym_3.1-3build3_ppc64el.ddeb INFO: pkgstriptranslations version 148 pkgstriptranslations: processing libselinux1 (in debian/libselinux1); do_strip: 1, oemstrip: pkgstriptranslations: libselinux1 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libselinux1/DEBIAN/control, package libselinux1, directory debian/libselinux1 pkgstripfiles: Truncating usr/share/doc/libselinux1/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libselinux1 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libselinux1' in '../libselinux1_3.1-3build3_ppc64el.deb'. pkgstriptranslations: ruby-selinux-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/ruby-selinux/dbgsym-root/DEBIAN/control, package ruby-selinux-dbgsym, directory debian/.debhelper/ruby-selinux/dbgsym-root dpkg-deb: building package 'ruby-selinux-dbgsym' in 'debian/.debhelper/scratch-space/build-ruby-selinux/ruby-selinux-dbgsym_3.1-3build3_ppc64el.deb'. Renaming ruby-selinux-dbgsym_3.1-3build3_ppc64el.deb to ruby-selinux-dbgsym_3.1-3build3_ppc64el.ddeb INFO: pkgstriptranslations version 148 pkgstriptranslations: processing python3-selinux (in debian/python3-selinux); do_strip: 1, oemstrip: pkgstriptranslations: python3-selinux does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/python3-selinux/DEBIAN/control, package python3-selinux, directory debian/python3-selinux INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... pkgstriptranslations: libselinux1-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " INFO: pkgstripfiles: waiting for lock (python3-selinux) ... pkgstripfiles: processing control file: debian/.debhelper/libselinux1/dbgsym-root/DEBIAN/control, package libselinux1-dbgsym, directory debian/.debhelper/libselinux1/dbgsym-root dpkg-deb: building package 'libselinux1-dbgsym' in 'debian/.debhelper/scratch-space/build-libselinux1/libselinux1-dbgsym_3.1-3build3_ppc64el.deb'. Renaming libselinux1-dbgsym_3.1-3build3_ppc64el.deb to libselinux1-dbgsym_3.1-3build3_ppc64el.ddeb INFO: pkgstriptranslations version 148 pkgstriptranslations: processing libselinux1-dev (in debian/libselinux1-dev); do_strip: 1, oemstrip: pkgstriptranslations: libselinux1-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libselinux1-dev/DEBIAN/control, package libselinux1-dev, directory debian/libselinux1-dev Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in libselinux1-dev to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libselinux1-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libselinux1-dev' in '../libselinux1-dev_3.1-3build3_ppc64el.deb'. INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstriptranslations version 148 pkgstriptranslations: processing ruby-selinux (in debian/ruby-selinux); do_strip: 1, oemstrip: pkgstriptranslations: ruby-selinux does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/ruby-selinux/DEBIAN/control, package ruby-selinux, directory debian/ruby-selinux Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in ruby-selinux to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package ruby-selinux ... pkgstripfiles: No PNG files. dpkg-deb: building package 'ruby-selinux' in '../ruby-selinux_3.1-3build3_ppc64el.deb'. Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in python3-selinux to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package python3-selinux ... pkgstripfiles: No PNG files. dpkg-deb: building package 'python3-selinux' in '../python3-selinux_3.1-3build3_ppc64el.deb'. INFO: pkgstriptranslations version 148 pkgstriptranslations: processing python3-selinux-dbgsym (in debian/.debhelper/python3-selinux/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: python3-selinux-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/python3-selinux/dbgsym-root/DEBIAN/control, package python3-selinux-dbgsym, directory debian/.debhelper/python3-selinux/dbgsym-root dpkg-deb: building package 'python3-selinux-dbgsym' in 'debian/.debhelper/scratch-space/build-python3-selinux/python3-selinux-dbgsym_3.1-3build3_ppc64el.deb'. Renaming python3-selinux-dbgsym_3.1-3build3_ppc64el.deb to python3-selinux-dbgsym_3.1-3build3_ppc64el.ddeb dpkg-genbuildinfo --build=any dpkg-genchanges --build=any -mLaunchpad Build Daemon >../libselinux_3.1-3build3_ppc64el.changes dpkg-genchanges: warning: package libselinux1-udeb in control file but not in files list dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2021-10-16T07:43:20Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ libselinux_3.1-3build3_ppc64el.changes: --------------------------------------- Format: 1.8 Date: Sat, 16 Oct 2021 06:56:47 +0000 Source: libselinux Binary: libselinux1 libselinux1-dev python3-selinux ruby-selinux selinux-utils Built-For-Profiles: noudeb Architecture: ppc64el Version: 3.1-3build3 Distribution: jammy-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Matthias Klose Description: libselinux1 - SELinux runtime shared libraries libselinux1-dev - SELinux development headers python3-selinux - Python3 bindings to SELinux shared libraries ruby-selinux - Ruby bindings to SELinux shared libraries selinux-utils - SELinux utility programs Changes: libselinux (3.1-3build3) jammy; urgency=medium . * No-change rebuild to add python3.10. Checksums-Sha1: 94c15a5c038cfdf6dc73e1cfd3032a44d6a6af2d 243396 libselinux1-dbgsym_3.1-3build3_ppc64el.ddeb 756a3d95da981220d5f76ec72f9c98549dd422e6 182794 libselinux1-dev_3.1-3build3_ppc64el.deb abc67291593252d141951e455aeb24cd4555abe7 93836 libselinux1_3.1-3build3_ppc64el.deb c4e6bede7ce83665e497a46bf2f8c14f2259d8bf 12823 libselinux_3.1-3build3_ppc64el.buildinfo c260630531a422e825d453c45d9d18f88471d3e4 571718 python3-selinux-dbgsym_3.1-3build3_ppc64el.ddeb d566cb12245c786f58881ba100994699fc48dceb 205704 python3-selinux_3.1-3build3_ppc64el.deb 0b1116d7e31e1b403d197a4ccea9d0dda56cd174 228810 ruby-selinux-dbgsym_3.1-3build3_ppc64el.ddeb 063bd6d8276317b4196e0ee6a29cb7c9c492b929 46828 ruby-selinux_3.1-3build3_ppc64el.deb e009389f23dbbd74489469bc217025404bdaaa10 129696 selinux-utils-dbgsym_3.1-3build3_ppc64el.ddeb c909618419cbf6c37015ee2f7a87d60c91930ece 109244 selinux-utils_3.1-3build3_ppc64el.deb Checksums-Sha256: 6d044f5044267f1a80157490ce3974c271e27694ff226f0599a9374f6c7dcc0a 243396 libselinux1-dbgsym_3.1-3build3_ppc64el.ddeb 0e58895dc7e7031772097e16a2b0223e51cac859aefdb7ca67712b86e42c15ec 182794 libselinux1-dev_3.1-3build3_ppc64el.deb c1de6e7bd52c0c10533fa2543449028a27c72a681fe5d7b9d48079d837824ece 93836 libselinux1_3.1-3build3_ppc64el.deb d66e8554ad8e608a82133f14adcd6b96a59ab904cd86fba46d4ced0522ac2f7e 12823 libselinux_3.1-3build3_ppc64el.buildinfo b560be099e7bf6d1b8011fba29cd17d57ba36dad2b2ca3d8c67cb8c00026ce93 571718 python3-selinux-dbgsym_3.1-3build3_ppc64el.ddeb 8557e1f1d34edc8be84a032d4b3aaacc2e38496fe58eb05c3b0dc95c8d952bb9 205704 python3-selinux_3.1-3build3_ppc64el.deb ba8c97c829a1bad673fe7b15a1e8da371b3c4f84718ba349211542bf33a5690e 228810 ruby-selinux-dbgsym_3.1-3build3_ppc64el.ddeb 947ceefca69a084014fce1fd0e16050dcf3530cf26de18cc58f561e462cb3f00 46828 ruby-selinux_3.1-3build3_ppc64el.deb 2232b6c28d3586333fe12db33bc9e0ed06d6a26a3904cc3450441ff55ced9d61 129696 selinux-utils-dbgsym_3.1-3build3_ppc64el.ddeb 351a70ea4f7d7952409cc40d4e5c836a796ac713261c3d2160113e5f497c6af7 109244 selinux-utils_3.1-3build3_ppc64el.deb Files: 0fed68967778e813673a62340f8b9afb 243396 debug optional libselinux1-dbgsym_3.1-3build3_ppc64el.ddeb d6f49c50b2f5d80aa8f7f6b8ca5d2384 182794 libdevel optional libselinux1-dev_3.1-3build3_ppc64el.deb 058f102ac8e98c4189f44c5e099b8acc 93836 libs optional libselinux1_3.1-3build3_ppc64el.deb 39c16256728068162667669f2575d410 12823 libs optional libselinux_3.1-3build3_ppc64el.buildinfo cecbebee6cac33ae005a6843b3be1b53 571718 debug optional python3-selinux-dbgsym_3.1-3build3_ppc64el.ddeb b150d29a285950d60e028f98d6e4f040 205704 python optional python3-selinux_3.1-3build3_ppc64el.deb 49bbf2bdae6c464d7fb182a597a8a87c 228810 debug optional ruby-selinux-dbgsym_3.1-3build3_ppc64el.ddeb a75d3dec2b445c6d34bcf9e466d18ca3 46828 ruby optional ruby-selinux_3.1-3build3_ppc64el.deb b6ae8eed751a48f5f018cb052e213a03 129696 debug optional selinux-utils-dbgsym_3.1-3build3_ppc64el.ddeb 54169dfdc7e206c226bf0691edce796d 109244 admin optional selinux-utils_3.1-3build3_ppc64el.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: libselinux Binary: libselinux1 libselinux1-dbgsym libselinux1-dev python3-selinux python3-selinux-dbgsym ruby-selinux ruby-selinux-dbgsym selinux-utils selinux-utils-dbgsym Architecture: ppc64el Version: 3.1-3build3 Checksums-Md5: 0fed68967778e813673a62340f8b9afb 243396 libselinux1-dbgsym_3.1-3build3_ppc64el.ddeb d6f49c50b2f5d80aa8f7f6b8ca5d2384 182794 libselinux1-dev_3.1-3build3_ppc64el.deb 058f102ac8e98c4189f44c5e099b8acc 93836 libselinux1_3.1-3build3_ppc64el.deb cecbebee6cac33ae005a6843b3be1b53 571718 python3-selinux-dbgsym_3.1-3build3_ppc64el.ddeb b150d29a285950d60e028f98d6e4f040 205704 python3-selinux_3.1-3build3_ppc64el.deb 49bbf2bdae6c464d7fb182a597a8a87c 228810 ruby-selinux-dbgsym_3.1-3build3_ppc64el.ddeb a75d3dec2b445c6d34bcf9e466d18ca3 46828 ruby-selinux_3.1-3build3_ppc64el.deb b6ae8eed751a48f5f018cb052e213a03 129696 selinux-utils-dbgsym_3.1-3build3_ppc64el.ddeb 54169dfdc7e206c226bf0691edce796d 109244 selinux-utils_3.1-3build3_ppc64el.deb Checksums-Sha1: 94c15a5c038cfdf6dc73e1cfd3032a44d6a6af2d 243396 libselinux1-dbgsym_3.1-3build3_ppc64el.ddeb 756a3d95da981220d5f76ec72f9c98549dd422e6 182794 libselinux1-dev_3.1-3build3_ppc64el.deb abc67291593252d141951e455aeb24cd4555abe7 93836 libselinux1_3.1-3build3_ppc64el.deb c260630531a422e825d453c45d9d18f88471d3e4 571718 python3-selinux-dbgsym_3.1-3build3_ppc64el.ddeb d566cb12245c786f58881ba100994699fc48dceb 205704 python3-selinux_3.1-3build3_ppc64el.deb 0b1116d7e31e1b403d197a4ccea9d0dda56cd174 228810 ruby-selinux-dbgsym_3.1-3build3_ppc64el.ddeb 063bd6d8276317b4196e0ee6a29cb7c9c492b929 46828 ruby-selinux_3.1-3build3_ppc64el.deb e009389f23dbbd74489469bc217025404bdaaa10 129696 selinux-utils-dbgsym_3.1-3build3_ppc64el.ddeb c909618419cbf6c37015ee2f7a87d60c91930ece 109244 selinux-utils_3.1-3build3_ppc64el.deb Checksums-Sha256: 6d044f5044267f1a80157490ce3974c271e27694ff226f0599a9374f6c7dcc0a 243396 libselinux1-dbgsym_3.1-3build3_ppc64el.ddeb 0e58895dc7e7031772097e16a2b0223e51cac859aefdb7ca67712b86e42c15ec 182794 libselinux1-dev_3.1-3build3_ppc64el.deb c1de6e7bd52c0c10533fa2543449028a27c72a681fe5d7b9d48079d837824ece 93836 libselinux1_3.1-3build3_ppc64el.deb b560be099e7bf6d1b8011fba29cd17d57ba36dad2b2ca3d8c67cb8c00026ce93 571718 python3-selinux-dbgsym_3.1-3build3_ppc64el.ddeb 8557e1f1d34edc8be84a032d4b3aaacc2e38496fe58eb05c3b0dc95c8d952bb9 205704 python3-selinux_3.1-3build3_ppc64el.deb ba8c97c829a1bad673fe7b15a1e8da371b3c4f84718ba349211542bf33a5690e 228810 ruby-selinux-dbgsym_3.1-3build3_ppc64el.ddeb 947ceefca69a084014fce1fd0e16050dcf3530cf26de18cc58f561e462cb3f00 46828 ruby-selinux_3.1-3build3_ppc64el.deb 2232b6c28d3586333fe12db33bc9e0ed06d6a26a3904cc3450441ff55ced9d61 129696 selinux-utils-dbgsym_3.1-3build3_ppc64el.ddeb 351a70ea4f7d7952409cc40d4e5c836a796ac713261c3d2160113e5f497c6af7 109244 selinux-utils_3.1-3build3_ppc64el.deb Build-Origin: Ubuntu Build-Architecture: ppc64el Build-Date: Sat, 16 Oct 2021 07:43:20 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: adduser (= 3.118ubuntu5), autoconf (= 2.69-14), automake (= 1:1.16.4-2), autopoint (= 0.21-4ubuntu3), autotools-dev (= 20180224.1+nmu1), base-files (= 12ubuntu1), base-passwd (= 3.5.51), bash (= 5.1-3ubuntu2), binutils (= 2.37-7ubuntu1), binutils-common (= 2.37-7ubuntu1), binutils-powerpc64le-linux-gnu (= 2.37-7ubuntu1), bsdextrautils (= 2.36.1-8ubuntu2), bsdutils (= 1:2.36.1-8ubuntu2), build-essential (= 12.9ubuntu2), bzip2 (= 1.0.8-4ubuntu4), ca-certificates (= 20210119ubuntu1), coreutils (= 8.32-4ubuntu3), cpp (= 4:11.2.0-1ubuntu1), cpp-11 (= 11.2.0-7ubuntu2), dash (= 0.5.11+git20210120+802ebd4-1build1), debconf (= 1.5.77), debhelper (= 13.3.4ubuntu2), debianutils (= 4.11.2build1), debugedit (= 1:5.0-0ubuntu2), devscripts (= 2.21.4ubuntu1), dh-autoreconf (= 20), dh-python (= 4.20201102ubuntu5), dh-strip-nondeterminism (= 1.12.0-1), diffutils (= 1:3.8-0ubuntu1), dirmngr (= 2.2.20-1ubuntu4), dpkg (= 1.20.9ubuntu2), dpkg-dev (= 1.20.9ubuntu2), dwz (= 0.14-1build1), fakeroot (= 1.25.3-1.1ubuntu3), file (= 1:5.39-3build1), findutils (= 4.8.0-1ubuntu2), g++ (= 4:11.2.0-1ubuntu1), g++-11 (= 11.2.0-7ubuntu2), gcc (= 4:11.2.0-1ubuntu1), gcc-11 (= 11.2.0-7ubuntu2), gcc-11-base (= 11.2.0-7ubuntu2), gem2deb (= 1.4), gem2deb-test-runner (= 1.4), gettext (= 0.21-4ubuntu3), gettext-base (= 0.21-4ubuntu3), gnupg (= 2.2.20-1ubuntu4), gnupg-l10n (= 2.2.20-1ubuntu4), gnupg-utils (= 2.2.20-1ubuntu4), gpg (= 2.2.20-1ubuntu4), gpg-agent (= 2.2.20-1ubuntu4), gpg-wks-client (= 2.2.20-1ubuntu4), gpg-wks-server (= 2.2.20-1ubuntu4), gpgconf (= 2.2.20-1ubuntu4), gpgsm (= 2.2.20-1ubuntu4), gpgv (= 2.2.20-1ubuntu4), grep (= 3.7-0ubuntu1), groff-base (= 1.22.4-7), gzip (= 1.10-4ubuntu2), hostname (= 3.23ubuntu1), init-system-helpers (= 1.60build1), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.2.53-10ubuntu2), libarchive-zip-perl (= 1.68-1), libasan6 (= 11.2.0-7ubuntu2), libassuan0 (= 2.5.5-1), libatomic1 (= 11.2.0-7ubuntu2), libattr1 (= 1:2.4.48-6build2), libaudit-common (= 1:3.0-2ubuntu2), libaudit1 (= 1:3.0-2ubuntu2), libb-hooks-op-check-perl (= 0.22-1build4), libbinutils (= 2.37-7ubuntu1), libblkid1 (= 2.36.1-8ubuntu2), libbsd0 (= 0.11.3-1ubuntu3), libbz2-1.0 (= 1.0.8-4ubuntu4), libc-bin (= 2.34-0ubuntu3), libc-dev-bin (= 2.34-0ubuntu3), libc6 (= 2.34-0ubuntu3), libc6-dev (= 2.34-0ubuntu3), libcap-ng0 (= 0.7.9-2.2build2), libcap2 (= 1:2.44-1build2), libcc1-0 (= 11.2.0-7ubuntu2), libclass-method-modifiers-perl (= 2.13-1), libcom-err2 (= 1.46.3-1ubuntu3), libcrypt-dev (= 1:4.4.18-4ubuntu2), libcrypt1 (= 1:4.4.18-4ubuntu2), libctf-nobfd0 (= 2.37-7ubuntu1), libctf0 (= 2.37-7ubuntu1), libdb5.3 (= 5.3.28+dfsg1-0.8ubuntu2), libdebconfclient0 (= 0.256ubuntu4), libdebhelper-perl (= 13.3.4ubuntu2), libdevel-callchecker-perl (= 0.008-1ubuntu3), libdpkg-perl (= 1.20.9ubuntu2), libdw1 (= 0.185-1build1), libdynaloader-functions-perl (= 0.003-1.1), libedit2 (= 3.1-20191231-2build1), libelf1 (= 0.185-1build1), libencode-locale-perl (= 1.05-1.1), libexpat1 (= 2.4.1-2), libexpat1-dev (= 2.4.1-2), libfakeroot (= 1.25.3-1.1ubuntu3), libffi8 (= 3.4.2-1ubuntu5), libfile-dirlist-perl (= 0.05-2), libfile-homedir-perl (= 1.006-1), libfile-listing-perl (= 6.14-1), libfile-stripnondeterminism-perl (= 1.12.0-1), libfile-touch-perl (= 0.11-1), libfile-which-perl (= 1.23-1), libgcc-11-dev (= 11.2.0-7ubuntu2), libgcc-s1 (= 11.2.0-7ubuntu2), libgcrypt20 (= 1.8.7-5ubuntu2), libgdbm-compat4 (= 1.19-2build1), libgdbm6 (= 1.19-2build1), libglib2.0-0 (= 2.68.4-1ubuntu1), libgmp-dev (= 2:6.2.1+dfsg-1ubuntu3), libgmp10 (= 2:6.2.1+dfsg-1ubuntu3), libgmpxx4ldbl (= 2:6.2.1+dfsg-1ubuntu3), libgnutls30 (= 3.7.1-5ubuntu1), libgomp1 (= 11.2.0-7ubuntu2), libgpg-error0 (= 1.38-2build2), libgssapi-krb5-2 (= 1.18.3-6), libhogweed6 (= 3.7.3-1build1), libhtml-parser-perl (= 3.76-1build1), libhtml-tagset-perl (= 3.20-4), libhtml-tree-perl (= 5.07-2), libhttp-cookies-perl (= 6.10-1), libhttp-date-perl (= 6.05-1), libhttp-message-perl (= 6.29-1), libhttp-negotiate-perl (= 6.01-1), libicu67 (= 67.1-7ubuntu1), libidn2-0 (= 2.3.1-1build1), libimport-into-perl (= 1.002005-1), libio-html-perl (= 1.004-2), libio-pty-perl (= 1:1.15-2build1), libio-socket-ssl-perl (= 2.069-1), libipc-run-perl (= 20200505.0-1), libisl23 (= 0.24-1build1), libitm1 (= 11.2.0-7ubuntu2), libjs-jquery (= 3.5.1+dfsg+~3.5.5-7), libjs-sphinxdoc (= 3.5.4-2), libjs-underscore (= 1.9.1~dfsg-3), libk5crypto3 (= 1.18.3-6), libkeyutils1 (= 1.6.1-2ubuntu2), libkrb5-3 (= 1.18.3-6), libkrb5support0 (= 1.18.3-6), libksba8 (= 1.5.1-1build1), libldap-2.5-0 (= 2.5.6+dfsg-1~exp1ubuntu1), liblsan0 (= 11.2.0-7ubuntu2), liblwp-mediatypes-perl (= 6.04-1), liblwp-protocol-https-perl (= 6.10-1), liblz4-1 (= 1.9.3-2build1), liblzma5 (= 5.2.5-2build1), libmagic-mgc (= 1:5.39-3build1), libmagic1 (= 1:5.39-3build1), libmd0 (= 1.0.3-3build2), libmodule-runtime-perl (= 0.016-1), libmoo-perl (= 2.004004-1), libmount1 (= 2.36.1-8ubuntu2), libmpc3 (= 1.2.0-1build2), libmpdec3 (= 2.5.1-2build1), libmpfr6 (= 4.1.0-3build2), libncursesw6 (= 6.2+20201114-2build2), libnet-http-perl (= 6.20-1), libnet-ssleay-perl (= 1.88-3ubuntu2), libnettle8 (= 3.7.3-1build1), libnpth0 (= 1.6-3build1), libnsl-dev (= 1.3.0-2build1), libnsl2 (= 1.3.0-2build1), libp11-kit0 (= 0.23.22-1build1), libpam-modules (= 1.3.1-5ubuntu11), libpam-modules-bin (= 1.3.1-5ubuntu11), libpam-runtime (= 1.3.1-5ubuntu11), libpam0g (= 1.3.1-5ubuntu11), libparams-classify-perl (= 0.015-1build4), libpcre2-16-0 (= 10.37-0ubuntu2), libpcre2-32-0 (= 10.37-0ubuntu2), libpcre2-8-0 (= 10.37-0ubuntu2), libpcre2-dev (= 10.37-0ubuntu2), libpcre2-posix3 (= 10.37-0ubuntu2), libpcre3 (= 2:8.39-13build4), libperl5.32 (= 5.32.1-3ubuntu3), libpipeline1 (= 1.5.3-1build1), libpython3-all-dev (= 3.9.4-1ubuntu2), libpython3-dev (= 3.9.4-1ubuntu2), libpython3-stdlib (= 3.9.4-1ubuntu2), libpython3.10 (= 3.10.0-2), libpython3.10-dev (= 3.10.0-2), libpython3.10-minimal (= 3.10.0-2), libpython3.10-stdlib (= 3.10.0-2), libpython3.9 (= 3.9.7-2build1), libpython3.9-dev (= 3.9.7-2build1), libpython3.9-minimal (= 3.9.7-2build1), libpython3.9-stdlib (= 3.9.7-2build1), libquadmath0 (= 11.2.0-7ubuntu2), libreadline8 (= 8.1-2build1), librole-tiny-perl (= 2.002004-1), libruby2.7 (= 2.7.4-1ubuntu3), libsasl2-2 (= 2.1.27+dfsg-2.1build1), libsasl2-modules-db (= 2.1.27+dfsg-2.1build1), libseccomp2 (= 2.5.1-1ubuntu2), libselinux1 (= 3.1-3build2), libsemanage-common (= 3.1-1ubuntu2), libsemanage1 (= 3.1-1ubuntu2), libsepol1 (= 3.1-1ubuntu2), libsepol1-dev (= 3.1-1ubuntu2), libsigsegv2 (= 2.13-1ubuntu2), libsmartcols1 (= 2.36.1-8ubuntu2), libsqlite3-0 (= 3.35.5-1), libssl1.1 (= 1.1.1l-1ubuntu1), libstdc++-11-dev (= 11.2.0-7ubuntu2), libstdc++6 (= 11.2.0-7ubuntu2), libstrictures-perl (= 2.000006-1), libsub-override-perl (= 0.09-2), libsub-quote-perl (= 2.006006-1), libsystemd0 (= 248.3-1ubuntu8), libtasn1-6 (= 4.16.0-2build1), libtimedate-perl (= 2.3300-2), libtinfo6 (= 6.2+20201114-2build2), libtirpc-common (= 1.3.2-2), libtirpc-dev (= 1.3.2-2), libtirpc3 (= 1.3.2-2), libtool (= 2.4.6-15build1), libtry-tiny-perl (= 0.30-1), libtsan0 (= 11.2.0-7ubuntu2), libubsan1 (= 11.2.0-7ubuntu2), libuchardet0 (= 0.0.7-1build1), libudev1 (= 248.3-1ubuntu8), libunistring2 (= 0.9.10-6), liburi-perl (= 5.08-1), libuuid1 (= 2.36.1-8ubuntu2), libwww-perl (= 6.53-1), libwww-robotrules-perl (= 6.02-1), libxml2 (= 2.9.12+dfsg-4), libyaml-0-2 (= 0.2.2-1build1), libzstd1 (= 1.4.8+dfsg-2.1build1), linux-libc-dev (= 5.13.0-19.19), login (= 1:4.8.1-1ubuntu9), lsb-base (= 11.1.0ubuntu3), lto-disabled-list (= 16), m4 (= 1.4.18-5ubuntu1), mailcap (= 3.69ubuntu1), make (= 4.3-4ubuntu2), man-db (= 2.9.4-2build1), mawk (= 1.3.4.20200120-2build1), media-types (= 4.0.0), mime-support (= 3.66), ncurses-base (= 6.2+20201114-2build2), ncurses-bin (= 6.2+20201114-2build2), netbase (= 6.3), openssl (= 1.1.1l-1ubuntu1), passwd (= 1:4.8.1-1ubuntu9), patch (= 2.7.6-7build1), patchutils (= 0.4.2-1build1), perl (= 5.32.1-3ubuntu3), perl-base (= 5.32.1-3ubuntu3), perl-modules-5.32 (= 5.32.1-3ubuntu3), perl-openssl-defaults (= 5build1), pinentry-curses (= 1.1.1-1build1), pkg-config (= 0.29.2-1ubuntu2), po-debconf (= 1.0.21+nmu1), python3 (= 3.9.4-1ubuntu2), python3-all (= 3.9.4-1ubuntu2), python3-all-dev (= 3.9.4-1ubuntu2), python3-dev (= 3.9.4-1ubuntu2), python3-distutils (= 3.9.7-1), python3-lib2to3 (= 3.9.7-1), python3-minimal (= 3.9.4-1ubuntu2), python3.10 (= 3.10.0-2), python3.10-dev (= 3.10.0-2), python3.10-minimal (= 3.10.0-2), python3.9 (= 3.9.7-2build1), python3.9-dev (= 3.9.7-2build1), python3.9-minimal (= 3.9.7-2build1), rake (= 13.0.3-1), readline-common (= 8.1-2build1), rpcsvc-proto (= 1.4.2-0ubuntu5), ruby (= 1:2.7+2build1), ruby-all-dev (= 1:2.7+2build1), ruby-minitest (= 5.13.0-1), ruby-net-telnet (= 0.1.1-2), ruby-power-assert (= 1.1.7-2), ruby-rubygems (= 3.2.5-2), ruby-test-unit (= 3.3.9-1), ruby-xmlrpc (= 0.3.0-2), ruby2.7 (= 2.7.4-1ubuntu3), ruby2.7-dev (= 2.7.4-1ubuntu3), rubygems-integration (= 1.18), sed (= 4.7-1ubuntu2), sensible-utils (= 0.0.14), swig (= 4.0.2-1ubuntu1), swig4.0 (= 4.0.2-1ubuntu1), sysvinit-utils (= 2.96-7ubuntu2), tar (= 1.34+dfsg-1build2), tzdata (= 2021a-2ubuntu1), util-linux (= 2.36.1-8ubuntu2), wdiff (= 1.2.2-2build2), xz-utils (= 5.2.5-2build1), zlib1g (= 1:1.2.11.dfsg-2ubuntu7), zlib1g-dev (= 1:1.2.11.dfsg-2ubuntu7) Environment: DEB_BUILD_OPTIONS="parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1634367407" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libselinux1-dev_3.1-3build3_ppc64el.deb --------------------------------------- new Debian package, version 2.0. size 182794 bytes: control archive=2841 bytes. 1198 bytes, 25 lines control 5408 bytes, 70 lines md5sums Package: libselinux1-dev Source: libselinux Version: 3.1-3build3 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 838 Depends: libselinux1 (= 3.1-3build3), libsepol1-dev (>= 3.1), libpcre2-dev Conflicts: libselinux-dev Provides: libselinux-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: https://selinuxproject.org Description: SELinux development headers This package provides the static libraries and header files needed for developing SELinux applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2021-10-16 06:56 ./ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/include/ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/include/selinux/ -rw-r--r-- root/root 16878 2021-10-16 06:56 ./usr/include/selinux/avc.h -rw-r--r-- root/root 1209 2021-10-16 06:56 ./usr/include/selinux/context.h -rw-r--r-- root/root 2970 2021-10-16 06:56 ./usr/include/selinux/get_context_list.h -rw-r--r-- root/root 643 2021-10-16 06:56 ./usr/include/selinux/get_default_type.h -rw-r--r-- root/root 6391 2021-10-16 06:56 ./usr/include/selinux/label.h -rw-r--r-- root/root 6311 2021-10-16 06:56 ./usr/include/selinux/restorecon.h -rw-r--r-- root/root 28845 2021-10-16 06:56 ./usr/include/selinux/selinux.h drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/lib/ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/lib/powerpc64le-linux-gnu/ -rw-r--r-- root/root 516694 2021-10-16 06:56 ./usr/lib/powerpc64le-linux-gnu/libselinux.a lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/lib/powerpc64le-linux-gnu/libselinux.so -> /lib/powerpc64le-linux-gnu/libselinux.so.1 drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/lib/powerpc64le-linux-gnu/pkgconfig/ -rw-r--r-- root/root 274 2021-10-16 06:56 ./usr/lib/powerpc64le-linux-gnu/pkgconfig/libselinux.pc drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/share/ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/share/doc/libselinux1-dev/ lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/doc/libselinux1-dev/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2021-02-09 09:19 ./usr/share/doc/libselinux1-dev/copyright drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/share/man/ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/share/man/man3/ -rw-r--r-- root/root 1877 2021-10-16 06:56 ./usr/share/man/man3/avc_add_callback.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/avc_audit.3.gz -> avc_has_perm.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/avc_av_stats.3.gz -> avc_cache_stats.3.gz -rw-r--r-- root/root 982 2021-10-16 06:56 ./usr/share/man/man3/avc_cache_stats.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/avc_cleanup.3.gz -> avc_open.3.gz -rw-r--r-- root/root 787 2021-10-16 06:56 ./usr/share/man/man3/avc_compute_create.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/avc_compute_member.3.gz -> avc_compute_create.3.gz -rw-r--r-- root/root 892 2021-10-16 06:56 ./usr/share/man/man3/avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/avc_destroy.3.gz -> avc_open.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/avc_entry_ref_init.3.gz -> avc_has_perm.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/avc_get_initial_context.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/avc_get_initial_sid.3.gz -> avc_context_to_sid.3.gz -rw-r--r-- root/root 2132 2021-10-16 06:56 ./usr/share/man/man3/avc_has_perm.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/avc_has_perm_noaudit.3.gz -> avc_has_perm.3.gz -rw-r--r-- root/root 2248 2021-10-16 06:56 ./usr/share/man/man3/avc_init.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/avc_netlink_acquire_fd.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/avc_netlink_check_nb.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/avc_netlink_close.3.gz -> avc_netlink_loop.3.gz -rw-r--r-- root/root 1117 2021-10-16 06:56 ./usr/share/man/man3/avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/avc_netlink_open.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/avc_netlink_release_fd.3.gz -> avc_netlink_loop.3.gz -rw-r--r-- root/root 1230 2021-10-16 06:56 ./usr/share/man/man3/avc_open.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/avc_reset.3.gz -> avc_open.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/avc_sid_stats.3.gz -> avc_cache_stats.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/avc_sid_to_context.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/checkPasswdAccess.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/context_free.3.gz -> context_new.3.gz -rw-r--r-- root/root 755 2021-10-16 06:56 ./usr/share/man/man3/context_new.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/context_range_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/context_range_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/context_role_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/context_role_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/context_type_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/context_type_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/context_user_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/context_user_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/fgetfilecon.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/fgetfilecon_raw.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/fini_selinuxmnt.3.gz -> init_selinuxmnt.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/freecon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/freeconary.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/fsetfilecon.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/fsetfilecon_raw.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/get_default_context.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/get_default_context_with_level.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/get_default_context_with_role.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/get_default_context_with_rolelevel.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/get_default_type.3.gz -> get_ordered_context_list.3.gz -rw-r--r-- root/root 1324 2021-10-16 06:56 ./usr/share/man/man3/get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/get_ordered_context_list_with_level.3.gz -> get_ordered_context_list.3.gz -rw-r--r-- root/root 1386 2021-10-16 06:56 ./usr/share/man/man3/getcon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/getcon_raw.3.gz -> getcon.3.gz -rw-r--r-- root/root 1216 2021-10-16 06:56 ./usr/share/man/man3/getexeccon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/getexeccon_raw.3.gz -> getexeccon.3.gz -rw-r--r-- root/root 822 2021-10-16 06:56 ./usr/share/man/man3/getfilecon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/getfilecon_raw.3.gz -> getfilecon.3.gz -rw-r--r-- root/root 780 2021-10-16 06:56 ./usr/share/man/man3/getfscreatecon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/getfscreatecon_raw.3.gz -> getfscreatecon.3.gz -rw-r--r-- root/root 779 2021-10-16 06:56 ./usr/share/man/man3/getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/getkeycreatecon_raw.3.gz -> getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/getpeercon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/getpeercon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/getpidcon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/getpidcon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/getprevcon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/getprevcon_raw.3.gz -> getcon.3.gz -rw-r--r-- root/root 523 2021-10-16 06:56 ./usr/share/man/man3/getseuserbyname.3.gz -rw-r--r-- root/root 786 2021-10-16 06:56 ./usr/share/man/man3/getsockcreatecon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/getsockcreatecon_raw.3.gz -> getsockcreatecon.3.gz -rw-r--r-- root/root 355 2021-10-16 06:56 ./usr/share/man/man3/init_selinuxmnt.3.gz -rw-r--r-- root/root 474 2021-10-16 06:56 ./usr/share/man/man3/is_context_customizable.3.gz -rw-r--r-- root/root 358 2021-10-16 06:56 ./usr/share/man/man3/is_selinux_enabled.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/is_selinux_mls_enabled.3.gz -> is_selinux_enabled.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/lgetfilecon.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/lgetfilecon_raw.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/lsetfilecon.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/lsetfilecon_raw.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/manual_user_enter_context.3.gz -> get_ordered_context_list.3.gz -rw-r--r-- root/root 453 2021-10-16 06:56 ./usr/share/man/man3/matchmediacon.3.gz -rw-r--r-- root/root 1514 2021-10-16 06:56 ./usr/share/man/man3/matchpathcon.3.gz -rw-r--r-- root/root 761 2021-10-16 06:56 ./usr/share/man/man3/matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/matchpathcon_filespec_add.3.gz -> matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/matchpathcon_filespec_destroy.3.gz -> matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/matchpathcon_filespec_eval.3.gz -> matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/matchpathcon_fini.3.gz -> matchpathcon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/matchpathcon_index.3.gz -> matchpathcon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/matchpathcon_init.3.gz -> matchpathcon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/mode_to_security_class.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/print_access_vector.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/query_user_context.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/rpm_execcon.3.gz -> getexeccon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/security_av_perm_to_string.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/security_av_string.3.gz -> security_class_to_string.3.gz -rw-r--r-- root/root 347 2021-10-16 06:56 ./usr/share/man/man3/security_check_context.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/security_check_context_raw.3.gz -> security_check_context.3.gz -rw-r--r-- root/root 1029 2021-10-16 06:56 ./usr/share/man/man3/security_class_to_string.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/security_commit_booleans.3.gz -> security_load_booleans.3.gz -rw-r--r-- root/root 2189 2021-10-16 06:56 ./usr/share/man/man3/security_compute_av.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/security_compute_av_flags.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/security_compute_av_flags_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/security_compute_av_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/security_compute_create.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/security_compute_create_name.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/security_compute_create_name_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/security_compute_create_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/security_compute_member.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/security_compute_member_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/security_compute_relabel.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/security_compute_relabel_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/security_compute_user.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/security_compute_user_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/security_deny_unknown.3.gz -> security_getenforce.3.gz -rw-r--r-- root/root 495 2021-10-16 06:56 ./usr/share/man/man3/security_disable.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/security_get_boolean_active.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/security_get_boolean_names.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/security_get_boolean_pending.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/security_get_initial_context.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/security_get_initial_context_raw.3.gz -> security_compute_av.3.gz -rw-r--r-- root/root 849 2021-10-16 06:56 ./usr/share/man/man3/security_getenforce.3.gz -rw-r--r-- root/root 851 2021-10-16 06:56 ./usr/share/man/man3/security_load_booleans.3.gz -rw-r--r-- root/root 1045 2021-10-16 06:56 ./usr/share/man/man3/security_load_policy.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/security_mkload_policy.3.gz -> security_load_policy.3.gz -rw-r--r-- root/root 273 2021-10-16 06:56 ./usr/share/man/man3/security_policyvers.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/security_reject_unknown.3.gz -> security_getenforce.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/security_set_boolean.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/security_setenforce.3.gz -> security_getenforce.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selabel_close.3.gz -> selabel_open.3.gz -rw-r--r-- root/root 660 2021-10-16 06:56 ./usr/share/man/man3/selabel_digest.3.gz -rw-r--r-- root/root 709 2021-10-16 06:56 ./usr/share/man/man3/selabel_get_digests_all_partial_matches.3.gz -rw-r--r-- root/root 805 2021-10-16 06:56 ./usr/share/man/man3/selabel_lookup.3.gz -rw-r--r-- root/root 1162 2021-10-16 06:56 ./usr/share/man/man3/selabel_lookup_best_match.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selabel_lookup_best_match_raw.3.gz -> selabel_lookup_best_match.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selabel_lookup_raw.3.gz -> selabel_lookup.3.gz -rw-r--r-- root/root 1324 2021-10-16 06:56 ./usr/share/man/man3/selabel_open.3.gz -rw-r--r-- root/root 486 2021-10-16 06:56 ./usr/share/man/man3/selabel_partial_match.3.gz -rw-r--r-- root/root 536 2021-10-16 06:56 ./usr/share/man/man3/selabel_stats.3.gz -rw-r--r-- root/root 892 2021-10-16 06:56 ./usr/share/man/man3/selinux_binary_policy_path.3.gz -rw-r--r-- root/root 452 2021-10-16 06:56 ./usr/share/man/man3/selinux_boolean_sub.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selinux_check_access.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selinux_check_passwd_access.3.gz -> security_compute_av.3.gz -rw-r--r-- root/root 289 2021-10-16 06:56 ./usr/share/man/man3/selinux_check_securetty_context.3.gz -rw-r--r-- root/root 533 2021-10-16 06:56 ./usr/share/man/man3/selinux_colors_path.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selinux_contexts_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selinux_current_policy_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selinux_default_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selinux_default_type_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selinux_failsafe_context_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 595 2021-10-16 06:56 ./usr/share/man/man3/selinux_file_context_cmp.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selinux_file_context_homedir_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selinux_file_context_local_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selinux_file_context_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 1050 2021-10-16 06:56 ./usr/share/man/man3/selinux_file_context_verify.3.gz -rw-r--r-- root/root 407 2021-10-16 06:56 ./usr/share/man/man3/selinux_getenforcemode.3.gz -rw-r--r-- root/root 379 2021-10-16 06:56 ./usr/share/man/man3/selinux_getpolicytype.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selinux_homedir_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selinux_init_load_policy.3.gz -> security_load_policy.3.gz -rw-r--r-- root/root 357 2021-10-16 06:56 ./usr/share/man/man3/selinux_lsetfilecon_default.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selinux_media_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selinux_mkload_policy.3.gz -> security_load_policy.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selinux_netfilter_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selinux_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 468 2021-10-16 06:56 ./usr/share/man/man3/selinux_policy_root.3.gz -rw-r--r-- root/root 1300 2021-10-16 06:56 ./usr/share/man/man3/selinux_raw_context_to_color.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selinux_removable_context_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 2414 2021-10-16 06:56 ./usr/share/man/man3/selinux_restorecon.3.gz -rw-r--r-- root/root 655 2021-10-16 06:56 ./usr/share/man/man3/selinux_restorecon_default_handle.3.gz -rw-r--r-- root/root 423 2021-10-16 06:56 ./usr/share/man/man3/selinux_restorecon_set_alt_rootpath.3.gz -rw-r--r-- root/root 404 2021-10-16 06:56 ./usr/share/man/man3/selinux_restorecon_set_exclude_list.3.gz -rw-r--r-- root/root 418 2021-10-16 06:56 ./usr/share/man/man3/selinux_restorecon_set_sehandle.3.gz -rw-r--r-- root/root 1422 2021-10-16 06:56 ./usr/share/man/man3/selinux_restorecon_xattr.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selinux_securetty_types_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 1203 2021-10-16 06:56 ./usr/share/man/man3/selinux_set_callback.3.gz -rw-r--r-- root/root 1388 2021-10-16 06:56 ./usr/share/man/man3/selinux_set_mapping.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selinux_set_policy_root.3.gz -> selinux_policy_root.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selinux_status_close.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selinux_status_deny_unknown.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selinux_status_getenforce.3.gz -> selinux_status_open.3.gz -rw-r--r-- root/root 1484 2021-10-16 06:56 ./usr/share/man/man3/selinux_status_open.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selinux_status_policyload.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selinux_status_updated.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selinux_user_contexts_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selinux_usersconf_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/selinux_x_context_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 933 2021-10-16 06:56 ./usr/share/man/man3/set_matchpathcon_flags.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/set_matchpathcon_invalidcon.3.gz -> set_matchpathcon_flags.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/set_matchpathcon_printf.3.gz -> set_matchpathcon_flags.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/set_selinuxmnt.3.gz -> init_selinuxmnt.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/setcon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/setcon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/setexeccon.3.gz -> getexeccon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/setexeccon_raw.3.gz -> getexeccon.3.gz -rw-r--r-- root/root 774 2021-10-16 06:56 ./usr/share/man/man3/setfilecon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/setfilecon_raw.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/setfscreatecon.3.gz -> getfscreatecon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/setfscreatecon_raw.3.gz -> getfscreatecon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/setkeycreatecon.3.gz -> getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/setkeycreatecon_raw.3.gz -> getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/setsockcreatecon.3.gz -> getsockcreatecon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/setsockcreatecon_raw.3.gz -> getsockcreatecon.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/sidget.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/sidput.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/string_to_av_perm.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man3/string_to_security_class.3.gz -> security_class_to_string.3.gz libselinux1_3.1-3build3_ppc64el.deb ----------------------------------- new Debian package, version 2.0. size 93836 bytes: control archive=2630 bytes. 1654 bytes, 32 lines control 226 bytes, 3 lines md5sums 79 bytes, 2 lines shlibs 10171 bytes, 240 lines symbols 74 bytes, 2 lines triggers Package: libselinux1 Source: libselinux Version: 3.1-3build3 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 303 Depends: libc6 (>= 2.34), libpcre2-8-0 (>= 10.22) Section: libs Priority: optional Multi-Arch: same Homepage: https://selinuxproject.org Description: SELinux runtime shared libraries This package provides the shared libraries for Security-enhanced Linux that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. . libselinux1 provides an API for SELinux applications to get and set process and file security contexts and to obtain security policy decisions. Required for any applications that use the SELinux API. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. drwxr-xr-x root/root 0 2021-10-16 06:56 ./ drwxr-xr-x root/root 0 2021-10-16 06:56 ./lib/ drwxr-xr-x root/root 0 2021-10-16 06:56 ./lib/powerpc64le-linux-gnu/ -rw-r--r-- root/root 264432 2021-10-16 06:56 ./lib/powerpc64le-linux-gnu/libselinux.so.1 drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/share/ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/share/doc/libselinux1/ -rw-r--r-- root/root 1499 2021-10-16 06:56 ./usr/share/doc/libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2021-02-09 09:19 ./usr/share/doc/libselinux1/copyright python3-selinux_3.1-3build3_ppc64el.deb --------------------------------------- new Debian package, version 2.0. size 205704 bytes: control archive=1380 bytes. 1247 bytes, 25 lines control 715 bytes, 7 lines md5sums 255 bytes, 12 lines * postinst #!/bin/sh 404 bytes, 12 lines * prerm #!/bin/sh Package: python3-selinux Source: libselinux Version: 3.1-3build3 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 1533 Depends: python3 (<< 3.11), python3 (>= 3.9~), python3:any, libc6 (>= 2.17), libselinux1 (>= 3.1~) Provides: python3.10-selinux, python3.9-selinux Built-Using: libsepol (= 3.1-1ubuntu2) Section: python Priority: optional Homepage: https://selinuxproject.org Description: Python3 bindings to SELinux shared libraries This package provides the Python3 bindings needed for developing Python SELinux applications. . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2021-10-16 06:56 ./ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/lib/ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/lib/python3/ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/lib/python3/dist-packages/ lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/lib/python3/dist-packages/_selinux.cpython-310-powerpc64le-linux-gnu.so -> selinux/_selinux.cpython-310-powerpc64le-linux-gnu.so lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/lib/python3/dist-packages/_selinux.cpython-39-powerpc64le-linux-gnu.so -> selinux/_selinux.cpython-39-powerpc64le-linux-gnu.so -rw-r--r-- root/root 221 2021-10-16 06:56 ./usr/lib/python3/dist-packages/selinux-3.1.egg-info drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/lib/python3/dist-packages/selinux/ -rw-r--r-- root/root 38458 2021-10-16 06:56 ./usr/lib/python3/dist-packages/selinux/__init__.py -rw-r--r-- root/root 412904 2021-10-16 06:56 ./usr/lib/python3/dist-packages/selinux/_selinux.cpython-310-powerpc64le-linux-gnu.so -rw-r--r-- root/root 412904 2021-10-16 06:56 ./usr/lib/python3/dist-packages/selinux/_selinux.cpython-39-powerpc64le-linux-gnu.so -rw-r--r-- root/root 331256 2021-10-16 06:56 ./usr/lib/python3/dist-packages/selinux/audit2why.cpython-310-powerpc64le-linux-gnu.so -rw-r--r-- root/root 331256 2021-10-16 06:56 ./usr/lib/python3/dist-packages/selinux/audit2why.cpython-39-powerpc64le-linux-gnu.so drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/share/ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/share/doc/python3-selinux/ lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/doc/python3-selinux/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2021-02-09 09:19 ./usr/share/doc/python3-selinux/copyright ruby-selinux_3.1-3build3_ppc64el.deb ------------------------------------ new Debian package, version 2.0. size 46828 bytes: control archive=883 bytes. 1179 bytes, 23 lines control 169 bytes, 2 lines md5sums Package: ruby-selinux Source: libselinux Version: 3.1-3build3 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 298 Depends: ruby (>= 1:2.7~0), libc6 (>= 2.17), libselinux1 (>= 3.1~), libruby2.7 (>= 2.7.0~preview2), ruby (<< 1:2.8~) Section: ruby Priority: optional Multi-Arch: same Homepage: https://selinuxproject.org Description: Ruby bindings to SELinux shared libraries This package provides the Ruby bindings needed for developing Ruby SELinux applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2021-10-16 06:56 ./ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/lib/ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/lib/powerpc64le-linux-gnu/ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/lib/powerpc64le-linux-gnu/ruby/ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/lib/powerpc64le-linux-gnu/ruby/vendor_ruby/ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/lib/powerpc64le-linux-gnu/ruby/vendor_ruby/2.7.0/ -rw-r--r-- root/root 269152 2021-10-16 06:56 ./usr/lib/powerpc64le-linux-gnu/ruby/vendor_ruby/2.7.0/selinux.so drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/share/ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/share/doc/ruby-selinux/ lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/doc/ruby-selinux/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2021-02-09 09:19 ./usr/share/doc/ruby-selinux/copyright selinux-utils_3.1-3build3_ppc64el.deb ------------------------------------- new Debian package, version 2.0. size 109244 bytes: control archive=2789 bytes. 857 bytes, 18 lines control 5676 bytes, 83 lines md5sums Package: selinux-utils Source: libselinux Version: 3.1-3build3 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 2016 Depends: libc6 (>= 2.34), libpcre2-8-0 (>= 10.22), libselinux1 (>= 3.1~), libsepol1 (>= 3.1) Section: admin Priority: optional Homepage: https://selinuxproject.org Description: SELinux utility programs This package provides various utility programs for a Security-enhanced Linux system. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. This package provides utility programs to get and set process and file security contexts and to obtain security policy decisions. drwxr-xr-x root/root 0 2021-10-16 06:56 ./ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/sbin/ -rwxr-xr-x root/root 67752 2021-10-16 06:56 ./usr/sbin/avcstat -rwxr-xr-x root/root 67752 2021-10-16 06:56 ./usr/sbin/compute_av -rwxr-xr-x root/root 67752 2021-10-16 06:56 ./usr/sbin/compute_create -rwxr-xr-x root/root 67752 2021-10-16 06:56 ./usr/sbin/compute_member -rwxr-xr-x root/root 67752 2021-10-16 06:56 ./usr/sbin/compute_relabel -rwxr-xr-x root/root 67752 2021-10-16 06:56 ./usr/sbin/getconlist -rwxr-xr-x root/root 67752 2021-10-16 06:56 ./usr/sbin/getdefaultcon -rwxr-xr-x root/root 67752 2021-10-16 06:56 ./usr/sbin/getenforce -rwxr-xr-x root/root 67752 2021-10-16 06:56 ./usr/sbin/getfilecon -rwxr-xr-x root/root 67752 2021-10-16 06:56 ./usr/sbin/getpidcon -rwxr-xr-x root/root 67752 2021-10-16 06:56 ./usr/sbin/getsebool -rwxr-xr-x root/root 67752 2021-10-16 06:56 ./usr/sbin/getseuser -rwxr-xr-x root/root 67752 2021-10-16 06:56 ./usr/sbin/matchpathcon -rwxr-xr-x root/root 67752 2021-10-16 06:56 ./usr/sbin/policyvers -rwxr-xr-x root/root 67848 2021-10-16 06:56 ./usr/sbin/sefcontext_compile -rwxr-xr-x root/root 67752 2021-10-16 06:56 ./usr/sbin/selabel_digest -rwxr-xr-x root/root 67752 2021-10-16 06:56 ./usr/sbin/selabel_get_digests_all_partial_matches -rwxr-xr-x root/root 67752 2021-10-16 06:56 ./usr/sbin/selabel_lookup -rwxr-xr-x root/root 67752 2021-10-16 06:56 ./usr/sbin/selabel_lookup_best_match -rwxr-xr-x root/root 67752 2021-10-16 06:56 ./usr/sbin/selabel_partial_match -rwxr-xr-x root/root 67752 2021-10-16 06:56 ./usr/sbin/selinux_check_access -rwxr-xr-x root/root 67752 2021-10-16 06:56 ./usr/sbin/selinux_check_securetty_context -rwxr-xr-x root/root 67752 2021-10-16 06:56 ./usr/sbin/selinuxenabled -rwxr-xr-x root/root 67752 2021-10-16 06:56 ./usr/sbin/selinuxexeccon -rwxr-xr-x root/root 67752 2021-10-16 06:56 ./usr/sbin/setenforce -rwxr-xr-x root/root 67752 2021-10-16 06:56 ./usr/sbin/setfilecon -rwxr-xr-x root/root 67752 2021-10-16 06:56 ./usr/sbin/togglesebool -rwxr-xr-x root/root 67752 2021-10-16 06:56 ./usr/sbin/validatetrans drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/share/ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/share/doc/selinux-utils/ lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/doc/selinux-utils/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2021-02-09 09:19 ./usr/share/doc/selinux-utils/copyright drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/share/man/ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/share/man/man5/ -rw-r--r-- root/root 795 2021-10-16 06:56 ./usr/share/man/man5/customizable_types.5.gz -rw-r--r-- root/root 819 2021-10-16 06:56 ./usr/share/man/man5/default_contexts.5.gz -rw-r--r-- root/root 590 2021-10-16 06:56 ./usr/share/man/man5/default_type.5.gz -rw-r--r-- root/root 790 2021-10-16 06:56 ./usr/share/man/man5/failsafe_context.5.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man5/file_contexts.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man5/file_contexts.homedirs.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man5/file_contexts.local.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man5/file_contexts.subs.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man5/file_contexts.subs_dist.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man5/media.5.gz -> selabel_media.5.gz -rw-r--r-- root/root 562 2021-10-16 06:56 ./usr/share/man/man5/removable_context.5.gz -rw-r--r-- root/root 1142 2021-10-16 06:56 ./usr/share/man/man5/secolor.conf.5.gz -rw-r--r-- root/root 626 2021-10-16 06:56 ./usr/share/man/man5/securetty_types.5.gz -rw-r--r-- root/root 2864 2021-10-16 06:56 ./usr/share/man/man5/selabel_db.5.gz -rw-r--r-- root/root 3068 2021-10-16 06:56 ./usr/share/man/man5/selabel_file.5.gz -rw-r--r-- root/root 1434 2021-10-16 06:56 ./usr/share/man/man5/selabel_media.5.gz -rw-r--r-- root/root 2490 2021-10-16 06:56 ./usr/share/man/man5/selabel_x.5.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man5/sepgsql_contexts.5.gz -> selabel_db.5.gz -rw-r--r-- root/root 800 2021-10-16 06:56 ./usr/share/man/man5/service_seusers.5.gz -rw-r--r-- root/root 773 2021-10-16 06:56 ./usr/share/man/man5/seusers.5.gz -rw-r--r-- root/root 939 2021-10-16 06:56 ./usr/share/man/man5/user_contexts.5.gz -rw-r--r-- root/root 620 2021-10-16 06:56 ./usr/share/man/man5/virtual_domain_context.5.gz -rw-r--r-- root/root 615 2021-10-16 06:56 ./usr/share/man/man5/virtual_image_context.5.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/man5/x_contexts.5.gz -> selabel_x.5.gz drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/share/man/man8/ -rw-r--r-- root/root 457 2021-10-16 06:56 ./usr/share/man/man8/avcstat.8.gz -rw-r--r-- root/root 874 2021-10-16 06:56 ./usr/share/man/man8/booleans.8.gz -rw-r--r-- root/root 268 2021-10-16 06:56 ./usr/share/man/man8/getenforce.8.gz -rw-r--r-- root/root 585 2021-10-16 06:56 ./usr/share/man/man8/getsebool.8.gz -rw-r--r-- root/root 726 2021-10-16 06:56 ./usr/share/man/man8/matchpathcon.8.gz -rw-r--r-- root/root 700 2021-10-16 06:56 ./usr/share/man/man8/sefcontext_compile.8.gz -rw-r--r-- root/root 1970 2021-10-16 06:56 ./usr/share/man/man8/selinux.8.gz -rw-r--r-- root/root 314 2021-10-16 06:56 ./usr/share/man/man8/selinuxenabled.8.gz -rw-r--r-- root/root 397 2021-10-16 06:56 ./usr/share/man/man8/selinuxexeccon.8.gz -rw-r--r-- root/root 347 2021-10-16 06:56 ./usr/share/man/man8/setenforce.8.gz -rw-r--r-- root/root 370 2021-10-16 06:56 ./usr/share/man/man8/togglesebool.8.gz drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/share/man/ru/ drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/share/man/ru/man5/ -rw-r--r-- root/root 1251 2021-10-16 06:56 ./usr/share/man/ru/man5/customizable_types.5.gz -rw-r--r-- root/root 1237 2021-10-16 06:56 ./usr/share/man/ru/man5/default_contexts.5.gz -rw-r--r-- root/root 904 2021-10-16 06:56 ./usr/share/man/ru/man5/default_type.5.gz -rw-r--r-- root/root 1179 2021-10-16 06:56 ./usr/share/man/ru/man5/failsafe_context.5.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/ru/man5/file_contexts.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/ru/man5/file_contexts.homedirs.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/ru/man5/file_contexts.local.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/ru/man5/file_contexts.subs.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/ru/man5/file_contexts.subs_dist.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/ru/man5/media.5.gz -> selabel_media.5.gz -rw-r--r-- root/root 866 2021-10-16 06:56 ./usr/share/man/ru/man5/removable_context.5.gz -rw-r--r-- root/root 1625 2021-10-16 06:56 ./usr/share/man/ru/man5/secolor.conf.5.gz -rw-r--r-- root/root 988 2021-10-16 06:56 ./usr/share/man/ru/man5/securetty_types.5.gz -rw-r--r-- root/root 3886 2021-10-16 06:56 ./usr/share/man/ru/man5/selabel_db.5.gz -rw-r--r-- root/root 4192 2021-10-16 06:56 ./usr/share/man/ru/man5/selabel_file.5.gz -rw-r--r-- root/root 2110 2021-10-16 06:56 ./usr/share/man/ru/man5/selabel_media.5.gz -rw-r--r-- root/root 3481 2021-10-16 06:56 ./usr/share/man/ru/man5/selabel_x.5.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/ru/man5/sepgsql_contexts.5.gz -> selabel_db.5.gz -rw-r--r-- root/root 1217 2021-10-16 06:56 ./usr/share/man/ru/man5/service_seusers.5.gz -rw-r--r-- root/root 1171 2021-10-16 06:56 ./usr/share/man/ru/man5/seusers.5.gz -rw-r--r-- root/root 1386 2021-10-16 06:56 ./usr/share/man/ru/man5/user_contexts.5.gz -rw-r--r-- root/root 959 2021-10-16 06:56 ./usr/share/man/ru/man5/virtual_domain_context.5.gz -rw-r--r-- root/root 948 2021-10-16 06:56 ./usr/share/man/ru/man5/virtual_image_context.5.gz lrwxrwxrwx root/root 0 2021-10-16 06:56 ./usr/share/man/ru/man5/x_contexts.5.gz -> selabel_x.5.gz drwxr-xr-x root/root 0 2021-10-16 06:56 ./usr/share/man/ru/man8/ -rw-r--r-- root/root 740 2021-10-16 06:56 ./usr/share/man/ru/man8/avcstat.8.gz -rw-r--r-- root/root 1341 2021-10-16 06:56 ./usr/share/man/ru/man8/booleans.8.gz -rw-r--r-- root/root 451 2021-10-16 06:56 ./usr/share/man/ru/man8/getenforce.8.gz -rw-r--r-- root/root 962 2021-10-16 06:56 ./usr/share/man/ru/man8/getsebool.8.gz -rw-r--r-- root/root 1110 2021-10-16 06:56 ./usr/share/man/ru/man8/matchpathcon.8.gz -rw-r--r-- root/root 1089 2021-10-16 06:56 ./usr/share/man/ru/man8/sefcontext_compile.8.gz -rw-r--r-- root/root 2926 2021-10-16 06:56 ./usr/share/man/ru/man8/selinux.8.gz -rw-r--r-- root/root 532 2021-10-16 06:56 ./usr/share/man/ru/man8/selinuxenabled.8.gz -rw-r--r-- root/root 611 2021-10-16 06:56 ./usr/share/man/ru/man8/selinuxexeccon.8.gz -rw-r--r-- root/root 600 2021-10-16 06:56 ./usr/share/man/ru/man8/setenforce.8.gz -rw-r--r-- root/root 605 2021-10-16 06:56 ./usr/share/man/ru/man8/togglesebool.8.gz +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: ppc64el Build Type: any Build-Space: n/a Build-Time: 73 Distribution: jammy-proposed Host Architecture: ppc64el Install-Time: 19 Job: libselinux_3.1-3build3.dsc Machine Architecture: ppc64el Package: libselinux Package-Time: 94 Source-Version: 3.1-3build3 Space: n/a Status: successful Version: 3.1-3build3 -------------------------------------------------------------------------------- Finished at 2021-10-16T07:43:20Z Build needed 00:01:34, no disk space Adding user buildd to group lxd RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=jammy --arch=ppc64el PACKAGEBUILD-22282488 Scanning for processes to kill in build PACKAGEBUILD-22282488