https://launchpad.net/ubuntu/+source/libselinux/2.8-1build1/+build/15062164 RUN: /usr/share/launchpad-buildd/slavebin/slave-prep Forking launchpad-buildd slave process... Kernel version: Linux lgw01-amd64-024 4.4.0-128-generic #154-Ubuntu SMP Fri May 25 14:15:18 UTC 2018 x86_64 Buildd toolchain package versions: launchpad-buildd_163 python-lpbuildd_163 sbuild_0.67.0-2ubuntu7.1 bzr-builder_0.7.3+bzr174~ppa13~ubuntu14.10.1 bzr_2.7.0-2ubuntu3.1 git-build-recipe_0.3.4~git201611291343.dcee459~ubuntu16.04.1 git_1:2.7.4-0ubuntu1.4 dpkg-dev_1.18.4ubuntu1.4 python-debian_0.1.27ubuntu2. Syncing the system clock with the buildd NTP service... 28 Jun 07:50:16 ntpdate[1864]: adjust time server 10.211.37.1 offset 0.011231 sec RUN: /usr/share/launchpad-buildd/slavebin/in-target unpack-chroot --backend=chroot --series=cosmic --arch=i386 PACKAGEBUILD-15062164 /home/buildd/filecache-default/ccc8a783f4c9fcf0282a95411cd13cfaeeda0fbe Creating target for build PACKAGEBUILD-15062164 RUN: /usr/share/launchpad-buildd/slavebin/in-target mount-chroot --backend=chroot --series=cosmic --arch=i386 PACKAGEBUILD-15062164 Starting target for build PACKAGEBUILD-15062164 RUN: /usr/share/launchpad-buildd/slavebin/in-target override-sources-list --backend=chroot --series=cosmic --arch=i386 PACKAGEBUILD-15062164 'deb http://ftpmaster.internal/ubuntu cosmic main universe' 'deb http://ftpmaster.internal/ubuntu cosmic-security main universe' 'deb http://ftpmaster.internal/ubuntu cosmic-updates main universe' 'deb http://ftpmaster.internal/ubuntu cosmic-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-15062164 RUN: /usr/share/launchpad-buildd/slavebin/in-target update-debian-chroot --backend=chroot --series=cosmic --arch=i386 PACKAGEBUILD-15062164 Updating target for build PACKAGEBUILD-15062164 Get:1 http://ftpmaster.internal/ubuntu cosmic InRelease [242 kB] Get:2 http://ftpmaster.internal/ubuntu cosmic-security InRelease [65.4 kB] Get:3 http://ftpmaster.internal/ubuntu cosmic-updates InRelease [65.4 kB] Get:4 http://ftpmaster.internal/ubuntu cosmic-proposed InRelease [92.5 kB] Get:5 http://ftpmaster.internal/ubuntu cosmic/main i386 Packages [1006 kB] Get:6 http://ftpmaster.internal/ubuntu cosmic/main Translation-en [515 kB] Get:7 http://ftpmaster.internal/ubuntu cosmic/universe i386 Packages [8628 kB] Get:8 http://ftpmaster.internal/ubuntu cosmic/universe Translation-en [5007 kB] Get:9 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 Packages [68.1 kB] Get:10 http://ftpmaster.internal/ubuntu cosmic-proposed/main Translation-en [40.7 kB] Get:11 http://ftpmaster.internal/ubuntu cosmic-proposed/universe i386 Packages [391 kB] Get:12 http://ftpmaster.internal/ubuntu cosmic-proposed/universe Translation-en [224 kB] Fetched 16.3 MB in 6s (2811 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libncursesw5 libprocps6 Use 'sudo apt autoremove' to remove them. The following NEW packages will be installed: libncurses6 libncursesw6 libprocps7 libtinfo6 The following packages will be upgraded: adduser apt base-files base-passwd bash binutils binutils-common binutils-i686-linux-gnu bsdutils build-essential cpp cpp-7 debconf debianutils dpkg dpkg-dev e2fslibs e2fsprogs fdisk g++ g++-7 gcc gcc-7 gcc-7-base gcc-8-base gpg gpg-agent gpgconf gpgv libapt-pkg5.0 libargon2-0 libasan4 libatomic1 libaudit-common libaudit1 libbinutils libblkid1 libcap-ng0 libcc1-0 libcilkrts5 libcom-err2 libcomerr2 libcryptsetup12 libdpkg-perl libext2fs2 libfdisk1 libgcc-7-dev libgcc1 libgcrypt20 libgmp10 libgomp1 libgpg-error0 libitm1 libkmod2 liblz4-1 libmount1 libmpx2 libncurses5 libncursesw5 libnpth0 libp11-kit0 libperl5.26 libquadmath0 libreadline7 libselinux1 libsemanage-common libsemanage1 libsepol1 libslang2 libsmartcols1 libsqlite3-0 libss2 libssl1.1 libstdc++-7-dev libstdc++6 libsystemd0 libtasn1-6 libtinfo5 libubsan0 libudev1 libusb-0.1-4 libuuid1 linux-libc-dev mount ncurses-base ncurses-bin openssl perl perl-base perl-modules-5.26 pinentry-curses pkgbinarymangler procps readline-common systemd systemd-sysv tar tzdata util-linux 99 upgraded, 4 newly installed, 0 to remove and 0 not upgraded. Need to get 57.5 MB of archives. After this operation, 2075 kB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu cosmic/main i386 base-files i386 10.1ubuntu4 [58.0 kB] Get:2 http://ftpmaster.internal/ubuntu cosmic/main i386 libtinfo6 i386 6.1+20180210-4ubuntu1 [84.6 kB] Get:3 http://ftpmaster.internal/ubuntu cosmic/main i386 debianutils i386 4.8.6 [86.1 kB] Get:4 http://ftpmaster.internal/ubuntu cosmic/main i386 bash i386 4.4.18-2ubuntu2 [645 kB] Get:5 http://ftpmaster.internal/ubuntu cosmic/main i386 bsdutils i386 1:2.32-0.1ubuntu1 [62.7 kB] Get:6 http://ftpmaster.internal/ubuntu cosmic/main i386 tar i386 1.30+dfsg-2 [265 kB] Get:7 http://ftpmaster.internal/ubuntu cosmic/main i386 dpkg i386 1.19.0.5ubuntu3 [1162 kB] Get:8 http://ftpmaster.internal/ubuntu cosmic/main i386 libext2fs2 i386 1.44.2-1 [185 kB] Get:9 http://ftpmaster.internal/ubuntu cosmic/main i386 e2fsprogs i386 1.44.2-1 [428 kB] Get:10 http://ftpmaster.internal/ubuntu cosmic/main i386 ncurses-bin i386 6.1+20180210-4ubuntu1 [166 kB] Get:11 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 perl-modules-5.26 all 5.26.2-6 [2762 kB] Get:12 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 libperl5.26 i386 5.26.2-6 [3168 kB] Get:13 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 perl i386 5.26.2-6 [202 kB] Get:14 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 perl-base i386 5.26.2-6 [1495 kB] Get:15 http://ftpmaster.internal/ubuntu cosmic/main i386 libuuid1 i386 2.32-0.1ubuntu1 [20.6 kB] Get:16 http://ftpmaster.internal/ubuntu cosmic/main i386 libblkid1 i386 2.32-0.1ubuntu1 [143 kB] Get:17 http://ftpmaster.internal/ubuntu cosmic/main i386 libfdisk1 i386 2.32-0.1ubuntu1 [186 kB] Get:18 http://ftpmaster.internal/ubuntu cosmic/main i386 libncursesw6 i386 6.1+20180210-4ubuntu1 [141 kB] Get:19 http://ftpmaster.internal/ubuntu cosmic/main i386 libselinux1 i386 2.8-1 [73.3 kB] Get:20 http://ftpmaster.internal/ubuntu cosmic/main i386 libmount1 i386 2.32-0.1ubuntu1 [152 kB] Get:21 http://ftpmaster.internal/ubuntu cosmic/main i386 libsmartcols1 i386 2.32-0.1ubuntu1 [94.0 kB] Get:22 http://ftpmaster.internal/ubuntu cosmic/main i386 fdisk i386 2.32-0.1ubuntu1 [118 kB] Get:23 http://ftpmaster.internal/ubuntu cosmic/main i386 util-linux i386 2.32-0.1ubuntu1 [943 kB] Get:24 http://ftpmaster.internal/ubuntu cosmic/main i386 base-passwd i386 3.5.45 [47.9 kB] Get:25 http://ftpmaster.internal/ubuntu cosmic/main i386 ncurses-base all 6.1+20180210-4ubuntu1 [18.4 kB] Get:26 http://ftpmaster.internal/ubuntu cosmic/main i386 libquadmath0 i386 8.1.0-9ubuntu1 [208 kB] Get:27 http://ftpmaster.internal/ubuntu cosmic/main i386 libitm1 i386 8.1.0-9ubuntu1 [30.8 kB] Get:28 http://ftpmaster.internal/ubuntu cosmic/main i386 gcc-8-base i386 8.1.0-9ubuntu1 [18.9 kB] Get:29 http://ftpmaster.internal/ubuntu cosmic/main i386 libgcc1 i386 1:8.1.0-9ubuntu1 [48.1 kB] Get:30 http://ftpmaster.internal/ubuntu cosmic/main i386 libmpx2 i386 8.1.0-9ubuntu1 [12.9 kB] Get:31 http://ftpmaster.internal/ubuntu cosmic/main i386 libcc1-0 i386 8.1.0-9ubuntu1 [41.8 kB] Get:32 http://ftpmaster.internal/ubuntu cosmic/main i386 libatomic1 i386 8.1.0-9ubuntu1 [9628 B] Get:33 http://ftpmaster.internal/ubuntu cosmic/main i386 libgomp1 i386 8.1.0-9ubuntu1 [80.8 kB] Get:34 http://ftpmaster.internal/ubuntu cosmic/main i386 libstdc++6 i386 8.1.0-9ubuntu1 [430 kB] Get:35 http://ftpmaster.internal/ubuntu cosmic/main i386 liblz4-1 i386 1.8.2-1ubuntu1 [69.2 kB] Get:36 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 libudev1 i386 238-5ubuntu2 [59.7 kB] Get:37 http://ftpmaster.internal/ubuntu cosmic/main i386 libapt-pkg5.0 i386 1.7.0~alpha1 [876 kB] Get:38 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 debconf all 1.5.67 [124 kB] Get:39 http://ftpmaster.internal/ubuntu cosmic/main i386 adduser all 3.117ubuntu1 [163 kB] Get:40 http://ftpmaster.internal/ubuntu cosmic/main i386 libgpg-error0 i386 1.31-1 [60.9 kB] Get:41 http://ftpmaster.internal/ubuntu cosmic/main i386 libgcrypt20 i386 1.8.2-2ubuntu1 [399 kB] Get:42 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 gpgv i386 2.2.8-1ubuntu1 [217 kB] Get:43 http://ftpmaster.internal/ubuntu cosmic/main i386 apt i386 1.7.0~alpha1 [1200 kB] Get:44 http://ftpmaster.internal/ubuntu cosmic/main i386 libaudit-common all 1:2.8.3-1ubuntu1 [4052 B] Get:45 http://ftpmaster.internal/ubuntu cosmic/main i386 libcap-ng0 i386 0.7.9-1 [11.5 kB] Get:46 http://ftpmaster.internal/ubuntu cosmic/main i386 libaudit1 i386 1:2.8.3-1ubuntu1 [40.1 kB] Get:47 http://ftpmaster.internal/ubuntu cosmic/main i386 libargon2-0 i386 0~20161029-2 [25.0 kB] Get:48 http://ftpmaster.internal/ubuntu cosmic/main i386 libcryptsetup12 i386 2:2.0.2-1ubuntu2 [150 kB] Get:49 http://ftpmaster.internal/ubuntu cosmic/main i386 libkmod2 i386 25-1ubuntu1 [48.3 kB] Get:50 http://ftpmaster.internal/ubuntu cosmic/main i386 mount i386 2.32-0.1ubuntu1 [110 kB] Get:51 http://ftpmaster.internal/ubuntu cosmic/main i386 libncurses6 i386 6.1+20180210-4ubuntu1 [108 kB] Get:52 http://ftpmaster.internal/ubuntu cosmic/main i386 libprocps7 i386 2:3.3.15-2ubuntu1 [33.6 kB] Get:53 http://ftpmaster.internal/ubuntu cosmic/main i386 procps i386 2:3.3.15-2ubuntu1 [230 kB] Get:54 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 systemd i386 238-5ubuntu2 [2982 kB] Get:55 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 libsystemd0 i386 238-5ubuntu2 [225 kB] Get:56 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 systemd-sysv i386 238-5ubuntu2 [13.7 kB] Get:57 http://ftpmaster.internal/ubuntu cosmic/main i386 libcom-err2 i386 1.44.2-1 [9520 B] Get:58 http://ftpmaster.internal/ubuntu cosmic/main i386 libsepol1 i386 2.8-1 [276 kB] Get:59 http://ftpmaster.internal/ubuntu cosmic/main i386 libsemanage-common all 2.8-1 [7020 B] Get:60 http://ftpmaster.internal/ubuntu cosmic/main i386 libsemanage1 i386 2.8-1 [94.2 kB] Get:61 http://ftpmaster.internal/ubuntu cosmic/main i386 libss2 i386 1.44.2-1 [11.6 kB] Get:62 http://ftpmaster.internal/ubuntu cosmic/main i386 libgmp10 i386 2:6.1.2+dfsg-3 [246 kB] Get:63 http://ftpmaster.internal/ubuntu cosmic/main i386 libp11-kit0 i386 0.23.12-2 [184 kB] Get:64 http://ftpmaster.internal/ubuntu cosmic/main i386 libtasn1-6 i386 4.13-3 [38.8 kB] Get:65 http://ftpmaster.internal/ubuntu cosmic/main i386 libncurses5 i386 6.1+20180210-4ubuntu1 [101 kB] Get:66 http://ftpmaster.internal/ubuntu cosmic/main i386 libncursesw5 i386 6.1+20180210-4ubuntu1 [128 kB] Get:67 http://ftpmaster.internal/ubuntu cosmic/main i386 libtinfo5 i386 6.1+20180210-4ubuntu1 [79.7 kB] Get:68 http://ftpmaster.internal/ubuntu cosmic/main i386 readline-common all 7.0-5 [52.2 kB] Get:69 http://ftpmaster.internal/ubuntu cosmic/main i386 libreadline7 i386 7.0-5 [127 kB] Get:70 http://ftpmaster.internal/ubuntu cosmic/main i386 libslang2 i386 2.3.2-1ubuntu1 [426 kB] Get:71 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 libsqlite3-0 i386 3.24.0-1 [541 kB] Get:72 http://ftpmaster.internal/ubuntu cosmic/main i386 libssl1.1 i386 1.1.0g-2ubuntu5 [1123 kB] Get:73 http://ftpmaster.internal/ubuntu cosmic/main i386 openssl i386 1.1.0g-2ubuntu5 [542 kB] Get:74 http://ftpmaster.internal/ubuntu cosmic/main i386 tzdata all 2018e-1 [188 kB] Get:75 http://ftpmaster.internal/ubuntu cosmic/main i386 binutils-common i386 2.30-22ubuntu1 [193 kB] Get:76 http://ftpmaster.internal/ubuntu cosmic/main i386 binutils i386 2.30-22ubuntu1 [3392 B] Get:77 http://ftpmaster.internal/ubuntu cosmic/main i386 binutils-i686-linux-gnu i386 2.30-22ubuntu1 [2029 kB] Get:78 http://ftpmaster.internal/ubuntu cosmic/main i386 libbinutils i386 2.30-22ubuntu1 [545 kB] Get:79 http://ftpmaster.internal/ubuntu cosmic/main i386 libasan4 i386 7.3.0-24ubuntu1 [361 kB] Get:80 http://ftpmaster.internal/ubuntu cosmic/main i386 libubsan0 i386 7.3.0-24ubuntu1 [141 kB] Get:81 http://ftpmaster.internal/ubuntu cosmic/main i386 libcilkrts5 i386 7.3.0-24ubuntu1 [47.4 kB] Get:82 http://ftpmaster.internal/ubuntu cosmic/main i386 g++-7 i386 7.3.0-24ubuntu1 [7819 kB] Get:83 http://ftpmaster.internal/ubuntu cosmic/main i386 gcc-7 i386 7.3.0-24ubuntu1 [7699 kB] Get:84 http://ftpmaster.internal/ubuntu cosmic/main i386 libstdc++-7-dev i386 7.3.0-24ubuntu1 [1506 kB] Get:85 http://ftpmaster.internal/ubuntu cosmic/main i386 libgcc-7-dev i386 7.3.0-24ubuntu1 [2397 kB] Get:86 http://ftpmaster.internal/ubuntu cosmic/main i386 cpp-7 i386 7.3.0-24ubuntu1 [6966 kB] Get:87 http://ftpmaster.internal/ubuntu cosmic/main i386 gcc-7-base i386 7.3.0-24ubuntu1 [18.9 kB] Get:88 http://ftpmaster.internal/ubuntu cosmic/main i386 cpp i386 4:7.3.0-3ubuntu3 [27.6 kB] Get:89 http://ftpmaster.internal/ubuntu cosmic/main i386 gcc i386 4:7.3.0-3ubuntu3 [5268 B] Get:90 http://ftpmaster.internal/ubuntu cosmic/main i386 g++ i386 4:7.3.0-3ubuntu3 [1596 B] Get:91 http://ftpmaster.internal/ubuntu cosmic/main i386 dpkg-dev all 1.19.0.5ubuntu3 [608 kB] Get:92 http://ftpmaster.internal/ubuntu cosmic/main i386 libdpkg-perl all 1.19.0.5ubuntu3 [211 kB] Get:93 http://ftpmaster.internal/ubuntu cosmic/main i386 build-essential i386 12.5ubuntu2 [4728 B] Get:94 http://ftpmaster.internal/ubuntu cosmic/main i386 e2fslibs i386 1.44.2-1 [2700 B] Get:95 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 pinentry-curses i386 1.1.0-1build1 [37.7 kB] Get:96 http://ftpmaster.internal/ubuntu cosmic/main i386 libnpth0 i386 1.5-4 [8012 B] Get:97 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 gpg i386 2.2.8-1ubuntu1 [511 kB] Get:98 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 gpgconf i386 2.2.8-1ubuntu1 [130 kB] Get:99 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 gpg-agent i386 2.2.8-1ubuntu1 [247 kB] Get:100 http://ftpmaster.internal/ubuntu cosmic/main i386 libcomerr2 i386 1.44.2-1 [2696 B] Get:101 http://ftpmaster.internal/ubuntu cosmic/main i386 libusb-0.1-4 i386 2:0.1.12-32 [17.9 kB] Get:102 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 linux-libc-dev i386 4.15.0-24.26 [998 kB] Get:103 http://ftpmaster.internal/ubuntu cosmic/main i386 pkgbinarymangler all 139 [52.8 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 57.5 MB in 4s (14.9 MB/s) (Reading database ... 12632 files and directories currently installed.) Preparing to unpack .../base-files_10.1ubuntu4_i386.deb ... Unpacking base-files (10.1ubuntu4) over (10.1ubuntu2) ... Setting up base-files (10.1ubuntu4) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Selecting previously unselected package libtinfo6:i386. (Reading database ... 12632 files and directories currently installed.) Preparing to unpack .../libtinfo6_6.1+20180210-4ubuntu1_i386.deb ... Unpacking libtinfo6:i386 (6.1+20180210-4ubuntu1) ... Setting up libtinfo6:i386 (6.1+20180210-4ubuntu1) ... (Reading database ... 12641 files and directories currently installed.) Preparing to unpack .../debianutils_4.8.6_i386.deb ... Unpacking debianutils (4.8.6) over (4.8.4) ... Setting up debianutils (4.8.6) ... (Reading database ... 12641 files and directories currently installed.) Preparing to unpack .../bash_4.4.18-2ubuntu2_i386.deb ... Unpacking bash (4.4.18-2ubuntu2) over (4.4.18-2ubuntu1) ... Setting up bash (4.4.18-2ubuntu2) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 12641 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.32-0.1ubuntu1_i386.deb ... Unpacking bsdutils (1:2.32-0.1ubuntu1) over (1:2.31.1-0.4ubuntu3) ... Setting up bsdutils (1:2.32-0.1ubuntu1) ... (Reading database ... 12641 files and directories currently installed.) Preparing to unpack .../tar_1.30+dfsg-2_i386.deb ... Unpacking tar (1.30+dfsg-2) over (1.29b-2) ... Setting up tar (1.30+dfsg-2) ... (Reading database ... 12641 files and directories currently installed.) Preparing to unpack .../dpkg_1.19.0.5ubuntu3_i386.deb ... Unpacking dpkg (1.19.0.5ubuntu3) over (1.19.0.5ubuntu2) ... Setting up dpkg (1.19.0.5ubuntu3) ... (Reading database ... 12641 files and directories currently installed.) Preparing to unpack .../libext2fs2_1.44.2-1_i386.deb ... Unpacking libext2fs2:i386 (1.44.2-1) over (1.44.1-1) ... Setting up libext2fs2:i386 (1.44.2-1) ... (Reading database ... 12641 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.44.2-1_i386.deb ... Unpacking e2fsprogs (1.44.2-1) over (1.44.1-1) ... Setting up e2fsprogs (1.44.2-1) ... (Reading database ... 12641 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.1+20180210-4ubuntu1_i386.deb ... Unpacking ncurses-bin (6.1+20180210-4ubuntu1) over (6.1-1ubuntu1) ... Setting up ncurses-bin (6.1+20180210-4ubuntu1) ... (Reading database ... 12641 files and directories currently installed.) Preparing to unpack .../perl_5.26.2-6_i386.deb ... Unpacking perl (5.26.2-6) over (5.26.1-6) ... Preparing to unpack .../perl-modules-5.26_5.26.2-6_all.deb ... Unpacking perl-modules-5.26 (5.26.2-6) over (5.26.1-6) ... Preparing to unpack .../libperl5.26_5.26.2-6_i386.deb ... Unpacking libperl5.26:i386 (5.26.2-6) over (5.26.1-6) ... Preparing to unpack .../perl-base_5.26.2-6_i386.deb ... Unpacking perl-base (5.26.2-6) over (5.26.1-6) ... Setting up perl-base (5.26.2-6) ... (Reading database ... 12641 files and directories currently installed.) Preparing to unpack .../libuuid1_2.32-0.1ubuntu1_i386.deb ... Unpacking libuuid1:i386 (2.32-0.1ubuntu1) over (2.31.1-0.4ubuntu3) ... Setting up libuuid1:i386 (2.32-0.1ubuntu1) ... (Reading database ... 12641 files and directories currently installed.) Preparing to unpack .../libblkid1_2.32-0.1ubuntu1_i386.deb ... Unpacking libblkid1:i386 (2.32-0.1ubuntu1) over (2.31.1-0.4ubuntu3) ... Setting up libblkid1:i386 (2.32-0.1ubuntu1) ... (Reading database ... 12641 files and directories currently installed.) Preparing to unpack .../libfdisk1_2.32-0.1ubuntu1_i386.deb ... Unpacking libfdisk1:i386 (2.32-0.1ubuntu1) over (2.31.1-0.4ubuntu3) ... Setting up libfdisk1:i386 (2.32-0.1ubuntu1) ... Selecting previously unselected package libncursesw6:i386. (Reading database ... 12641 files and directories currently installed.) Preparing to unpack .../libncursesw6_6.1+20180210-4ubuntu1_i386.deb ... Unpacking libncursesw6:i386 (6.1+20180210-4ubuntu1) ... Setting up libncursesw6:i386 (6.1+20180210-4ubuntu1) ... (Reading database ... 12650 files and directories currently installed.) Preparing to unpack .../libselinux1_2.8-1_i386.deb ... Unpacking libselinux1:i386 (2.8-1) over (2.7-2build2) ... Setting up libselinux1:i386 (2.8-1) ... (Reading database ... 12650 files and directories currently installed.) Preparing to unpack .../libmount1_2.32-0.1ubuntu1_i386.deb ... Unpacking libmount1:i386 (2.32-0.1ubuntu1) over (2.31.1-0.4ubuntu3) ... Setting up libmount1:i386 (2.32-0.1ubuntu1) ... (Reading database ... 12650 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.32-0.1ubuntu1_i386.deb ... Unpacking libsmartcols1:i386 (2.32-0.1ubuntu1) over (2.31.1-0.4ubuntu3) ... Setting up libsmartcols1:i386 (2.32-0.1ubuntu1) ... (Reading database ... 12650 files and directories currently installed.) Preparing to unpack .../fdisk_2.32-0.1ubuntu1_i386.deb ... Unpacking fdisk (2.32-0.1ubuntu1) over (2.31.1-0.4ubuntu3) ... Setting up fdisk (2.32-0.1ubuntu1) ... (Reading database ... 12650 files and directories currently installed.) Preparing to unpack .../util-linux_2.32-0.1ubuntu1_i386.deb ... Unpacking util-linux (2.32-0.1ubuntu1) over (2.31.1-0.4ubuntu3) ... Setting up util-linux (2.32-0.1ubuntu1) ... (Reading database ... 12650 files and directories currently installed.) Preparing to unpack .../base-passwd_3.5.45_i386.deb ... Unpacking base-passwd (3.5.45) over (3.5.44) ... Setting up base-passwd (3.5.45) ... (Reading database ... 12650 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.1+20180210-4ubuntu1_all.deb ... Unpacking ncurses-base (6.1+20180210-4ubuntu1) over (6.1-1ubuntu1) ... Setting up ncurses-base (6.1+20180210-4ubuntu1) ... (Reading database ... 12652 files and directories currently installed.) Preparing to unpack .../libquadmath0_8.1.0-9ubuntu1_i386.deb ... Unpacking libquadmath0:i386 (8.1.0-9ubuntu1) over (8-20180414-1ubuntu2) ... Preparing to unpack .../libitm1_8.1.0-9ubuntu1_i386.deb ... Unpacking libitm1:i386 (8.1.0-9ubuntu1) over (8-20180414-1ubuntu2) ... Preparing to unpack .../gcc-8-base_8.1.0-9ubuntu1_i386.deb ... Unpacking gcc-8-base:i386 (8.1.0-9ubuntu1) over (8-20180414-1ubuntu2) ... Setting up gcc-8-base:i386 (8.1.0-9ubuntu1) ... (Reading database ... 12651 files and directories currently installed.) Preparing to unpack .../libgcc1_1%3a8.1.0-9ubuntu1_i386.deb ... Unpacking libgcc1:i386 (1:8.1.0-9ubuntu1) over (1:8-20180414-1ubuntu2) ... Setting up libgcc1:i386 (1:8.1.0-9ubuntu1) ... (Reading database ... 12651 files and directories currently installed.) Preparing to unpack .../libmpx2_8.1.0-9ubuntu1_i386.deb ... Unpacking libmpx2:i386 (8.1.0-9ubuntu1) over (8-20180414-1ubuntu2) ... Preparing to unpack .../libcc1-0_8.1.0-9ubuntu1_i386.deb ... Unpacking libcc1-0:i386 (8.1.0-9ubuntu1) over (8-20180414-1ubuntu2) ... Preparing to unpack .../libatomic1_8.1.0-9ubuntu1_i386.deb ... Unpacking libatomic1:i386 (8.1.0-9ubuntu1) over (8-20180414-1ubuntu2) ... Preparing to unpack .../libgomp1_8.1.0-9ubuntu1_i386.deb ... Unpacking libgomp1:i386 (8.1.0-9ubuntu1) over (8-20180414-1ubuntu2) ... Preparing to unpack .../libstdc++6_8.1.0-9ubuntu1_i386.deb ... Unpacking libstdc++6:i386 (8.1.0-9ubuntu1) over (8-20180414-1ubuntu2) ... Setting up libstdc++6:i386 (8.1.0-9ubuntu1) ... (Reading database ... 12651 files and directories currently installed.) Preparing to unpack .../liblz4-1_1.8.2-1ubuntu1_i386.deb ... Unpacking liblz4-1:i386 (1.8.2-1ubuntu1) over (0.0~r131-2ubuntu3) ... Setting up liblz4-1:i386 (1.8.2-1ubuntu1) ... (Reading database ... 12651 files and directories currently installed.) Preparing to unpack .../libudev1_238-5ubuntu2_i386.deb ... Unpacking libudev1:i386 (238-5ubuntu2) over (237-3ubuntu10) ... Setting up libudev1:i386 (238-5ubuntu2) ... (Reading database ... 12651 files and directories currently installed.) Preparing to unpack .../libapt-pkg5.0_1.7.0~alpha1_i386.deb ... Unpacking libapt-pkg5.0:i386 (1.7.0~alpha1) over (1.6.1) ... Setting up libapt-pkg5.0:i386 (1.7.0~alpha1) ... (Reading database ... 12651 files and directories currently installed.) Preparing to unpack .../debconf_1.5.67_all.deb ... Unpacking debconf (1.5.67) over (1.5.66) ... Setting up debconf (1.5.67) ... (Reading database ... 12651 files and directories currently installed.) Preparing to unpack .../adduser_3.117ubuntu1_all.deb ... Unpacking adduser (3.117ubuntu1) over (3.116ubuntu1) ... Setting up adduser (3.117ubuntu1) ... (Reading database ... 12651 files and directories currently installed.) Preparing to unpack .../libgpg-error0_1.31-1_i386.deb ... Unpacking libgpg-error0:i386 (1.31-1) over (1.27-6) ... Setting up libgpg-error0:i386 (1.31-1) ... (Reading database ... 12651 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.8.2-2ubuntu1_i386.deb ... Unpacking libgcrypt20:i386 (1.8.2-2ubuntu1) over (1.8.1-4ubuntu1) ... Setting up libgcrypt20:i386 (1.8.2-2ubuntu1) ... (Reading database ... 12651 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.8-1ubuntu1_i386.deb ... Unpacking gpgv (2.2.8-1ubuntu1) over (2.2.4-1ubuntu1) ... Setting up gpgv (2.2.8-1ubuntu1) ... (Reading database ... 12651 files and directories currently installed.) Preparing to unpack .../apt_1.7.0~alpha1_i386.deb ... Unpacking apt (1.7.0~alpha1) over (1.6.1) ... Setting up apt (1.7.0~alpha1) ... (Reading database ... 12651 files and directories currently installed.) Preparing to unpack .../libaudit-common_1%3a2.8.3-1ubuntu1_all.deb ... Unpacking libaudit-common (1:2.8.3-1ubuntu1) over (1:2.8.2-1ubuntu1) ... Setting up libaudit-common (1:2.8.3-1ubuntu1) ... (Reading database ... 12651 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.7.9-1_i386.deb ... Unpacking libcap-ng0:i386 (0.7.9-1) over (0.7.7-3.1) ... Setting up libcap-ng0:i386 (0.7.9-1) ... (Reading database ... 12651 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a2.8.3-1ubuntu1_i386.deb ... Unpacking libaudit1:i386 (1:2.8.3-1ubuntu1) over (1:2.8.2-1ubuntu1) ... Setting up libaudit1:i386 (1:2.8.3-1ubuntu1) ... (Reading database ... 12651 files and directories currently installed.) Preparing to unpack .../0-libargon2-0_0~20161029-2_i386.deb ... Unpacking libargon2-0:i386 (0~20161029-2) over (0~20161029-1.1) ... Preparing to unpack .../1-libcryptsetup12_2%3a2.0.2-1ubuntu2_i386.deb ... Unpacking libcryptsetup12:i386 (2:2.0.2-1ubuntu2) over (2:2.0.2-1ubuntu1) ... Preparing to unpack .../2-libkmod2_25-1ubuntu1_i386.deb ... Unpacking libkmod2:i386 (25-1ubuntu1) over (24-1ubuntu3) ... Preparing to unpack .../3-mount_2.32-0.1ubuntu1_i386.deb ... Unpacking mount (2.32-0.1ubuntu1) over (2.31.1-0.4ubuntu3) ... Selecting previously unselected package libncurses6:i386. Preparing to unpack .../4-libncurses6_6.1+20180210-4ubuntu1_i386.deb ... Unpacking libncurses6:i386 (6.1+20180210-4ubuntu1) ... Selecting previously unselected package libprocps7:i386. Preparing to unpack .../5-libprocps7_2%3a3.3.15-2ubuntu1_i386.deb ... Unpacking libprocps7:i386 (2:3.3.15-2ubuntu1) ... Preparing to unpack .../6-procps_2%3a3.3.15-2ubuntu1_i386.deb ... Unpacking procps (2:3.3.15-2ubuntu1) over (2:3.3.12-3ubuntu1) ... Setting up libargon2-0:i386 (0~20161029-2) ... Setting up libcryptsetup12:i386 (2:2.0.2-1ubuntu2) ... (Reading database ... 12669 files and directories currently installed.) Preparing to unpack .../systemd_238-5ubuntu2_i386.deb ... Unpacking systemd (238-5ubuntu2) over (237-3ubuntu10) ... Preparing to unpack .../libsystemd0_238-5ubuntu2_i386.deb ... Unpacking libsystemd0:i386 (238-5ubuntu2) over (237-3ubuntu10) ... Setting up libsystemd0:i386 (238-5ubuntu2) ... Setting up libkmod2:i386 (25-1ubuntu1) ... Setting up mount (2.32-0.1ubuntu1) ... Setting up libncurses6:i386 (6.1+20180210-4ubuntu1) ... Setting up libprocps7:i386 (2:3.3.15-2ubuntu1) ... Setting up procps (2:3.3.15-2ubuntu1) ... Installing new version of config file /etc/init.d/procps ... Installing new version of config file /etc/sysctl.conf ... Installing new version of config file /etc/sysctl.d/10-network-security.conf ... Setting up systemd (238-5ubuntu2) ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/system.conf ... (Reading database ... 12674 files and directories currently installed.) Preparing to unpack .../systemd-sysv_238-5ubuntu2_i386.deb ... Unpacking systemd-sysv (238-5ubuntu2) over (237-3ubuntu10) ... Preparing to unpack .../libcom-err2_1.44.2-1_i386.deb ... Unpacking libcom-err2:i386 (1.44.2-1) over (1.44.1-1) ... Setting up libcom-err2:i386 (1.44.2-1) ... (Reading database ... 12674 files and directories currently installed.) Preparing to unpack .../libsepol1_2.8-1_i386.deb ... Unpacking libsepol1:i386 (2.8-1) over (2.7-1) ... Setting up libsepol1:i386 (2.8-1) ... (Reading database ... 12674 files and directories currently installed.) Preparing to unpack .../libsemanage-common_2.8-1_all.deb ... Unpacking libsemanage-common (2.8-1) over (2.7-2build2) ... Setting up libsemanage-common (2.8-1) ... (Reading database ... 12674 files and directories currently installed.) Preparing to unpack .../libsemanage1_2.8-1_i386.deb ... Unpacking libsemanage1:i386 (2.8-1) over (2.7-2build2) ... Setting up libsemanage1:i386 (2.8-1) ... (Reading database ... 12674 files and directories currently installed.) Preparing to unpack .../libss2_1.44.2-1_i386.deb ... Unpacking libss2:i386 (1.44.2-1) over (1.44.1-1) ... Setting up libss2:i386 (1.44.2-1) ... (Reading database ... 12674 files and directories currently installed.) Preparing to unpack .../libgmp10_2%3a6.1.2+dfsg-3_i386.deb ... Unpacking libgmp10:i386 (2:6.1.2+dfsg-3) over (2:6.1.2+dfsg-2) ... Setting up libgmp10:i386 (2:6.1.2+dfsg-3) ... (Reading database ... 12674 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.23.12-2_i386.deb ... Unpacking libp11-kit0:i386 (0.23.12-2) over (0.23.9-2) ... Setting up libp11-kit0:i386 (0.23.12-2) ... (Reading database ... 12674 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.13-3_i386.deb ... Unpacking libtasn1-6:i386 (4.13-3) over (4.13-2) ... Setting up libtasn1-6:i386 (4.13-3) ... (Reading database ... 12674 files and directories currently installed.) Preparing to unpack .../libncurses5_6.1+20180210-4ubuntu1_i386.deb ... Unpacking libncurses5:i386 (6.1+20180210-4ubuntu1) over (6.1-1ubuntu1) ... Preparing to unpack .../libncursesw5_6.1+20180210-4ubuntu1_i386.deb ... Unpacking libncursesw5:i386 (6.1+20180210-4ubuntu1) over (6.1-1ubuntu1) ... Preparing to unpack .../libtinfo5_6.1+20180210-4ubuntu1_i386.deb ... Unpacking libtinfo5:i386 (6.1+20180210-4ubuntu1) over (6.1-1ubuntu1) ... Setting up libtinfo5:i386 (6.1+20180210-4ubuntu1) ... (Reading database ... 12672 files and directories currently installed.) Preparing to unpack .../00-readline-common_7.0-5_all.deb ... Unpacking readline-common (7.0-5) over (7.0-3) ... Preparing to unpack .../01-libreadline7_7.0-5_i386.deb ... Unpacking libreadline7:i386 (7.0-5) over (7.0-3) ... Preparing to unpack .../02-libslang2_2.3.2-1ubuntu1_i386.deb ... Unpacking libslang2:i386 (2.3.2-1ubuntu1) over (2.3.1a-3ubuntu1) ... Preparing to unpack .../03-libsqlite3-0_3.24.0-1_i386.deb ... Unpacking libsqlite3-0:i386 (3.24.0-1) over (3.22.0-1) ... Preparing to unpack .../04-libssl1.1_1.1.0g-2ubuntu5_i386.deb ... Unpacking libssl1.1:i386 (1.1.0g-2ubuntu5) over (1.1.0g-2ubuntu4) ... Preparing to unpack .../05-openssl_1.1.0g-2ubuntu5_i386.deb ... Unpacking openssl (1.1.0g-2ubuntu5) over (1.1.0g-2ubuntu4) ... Preparing to unpack .../06-tzdata_2018e-1_all.deb ... Unpacking tzdata (2018e-1) over (2018d-1) ... Preparing to unpack .../07-binutils-common_2.30-22ubuntu1_i386.deb ... Unpacking binutils-common:i386 (2.30-22ubuntu1) over (2.30-15ubuntu1) ... Preparing to unpack .../08-binutils_2.30-22ubuntu1_i386.deb ... Unpacking binutils (2.30-22ubuntu1) over (2.30-15ubuntu1) ... Preparing to unpack .../09-binutils-i686-linux-gnu_2.30-22ubuntu1_i386.deb ... Unpacking binutils-i686-linux-gnu (2.30-22ubuntu1) over (2.30-15ubuntu1) ... Preparing to unpack .../10-libbinutils_2.30-22ubuntu1_i386.deb ... Unpacking libbinutils:i386 (2.30-22ubuntu1) over (2.30-15ubuntu1) ... Preparing to unpack .../11-libasan4_7.3.0-24ubuntu1_i386.deb ... Unpacking libasan4:i386 (7.3.0-24ubuntu1) over (7.3.0-16ubuntu3) ... Preparing to unpack .../12-libubsan0_7.3.0-24ubuntu1_i386.deb ... Unpacking libubsan0:i386 (7.3.0-24ubuntu1) over (7.3.0-16ubuntu3) ... Preparing to unpack .../13-libcilkrts5_7.3.0-24ubuntu1_i386.deb ... Unpacking libcilkrts5:i386 (7.3.0-24ubuntu1) over (7.3.0-16ubuntu3) ... Preparing to unpack .../14-g++-7_7.3.0-24ubuntu1_i386.deb ... Unpacking g++-7 (7.3.0-24ubuntu1) over (7.3.0-16ubuntu3) ... Preparing to unpack .../15-gcc-7_7.3.0-24ubuntu1_i386.deb ... Unpacking gcc-7 (7.3.0-24ubuntu1) over (7.3.0-16ubuntu3) ... Preparing to unpack .../16-libstdc++-7-dev_7.3.0-24ubuntu1_i386.deb ... Unpacking libstdc++-7-dev:i386 (7.3.0-24ubuntu1) over (7.3.0-16ubuntu3) ... Preparing to unpack .../17-libgcc-7-dev_7.3.0-24ubuntu1_i386.deb ... Unpacking libgcc-7-dev:i386 (7.3.0-24ubuntu1) over (7.3.0-16ubuntu3) ... Preparing to unpack .../18-cpp-7_7.3.0-24ubuntu1_i386.deb ... Unpacking cpp-7 (7.3.0-24ubuntu1) over (7.3.0-16ubuntu3) ... Preparing to unpack .../19-gcc-7-base_7.3.0-24ubuntu1_i386.deb ... Unpacking gcc-7-base:i386 (7.3.0-24ubuntu1) over (7.3.0-16ubuntu3) ... Preparing to unpack .../20-cpp_4%3a7.3.0-3ubuntu3_i386.deb ... Unpacking cpp (4:7.3.0-3ubuntu3) over (4:7.3.0-3ubuntu2) ... Preparing to unpack .../21-gcc_4%3a7.3.0-3ubuntu3_i386.deb ... Unpacking gcc (4:7.3.0-3ubuntu3) over (4:7.3.0-3ubuntu2) ... Preparing to unpack .../22-g++_4%3a7.3.0-3ubuntu3_i386.deb ... Unpacking g++ (4:7.3.0-3ubuntu3) over (4:7.3.0-3ubuntu2) ... Preparing to unpack .../23-dpkg-dev_1.19.0.5ubuntu3_all.deb ... Unpacking dpkg-dev (1.19.0.5ubuntu3) over (1.19.0.5ubuntu2) ... Preparing to unpack .../24-libdpkg-perl_1.19.0.5ubuntu3_all.deb ... Unpacking libdpkg-perl (1.19.0.5ubuntu3) over (1.19.0.5ubuntu2) ... Preparing to unpack .../25-build-essential_12.5ubuntu2_i386.deb ... Unpacking build-essential (12.5ubuntu2) over (12.4ubuntu1) ... Preparing to unpack .../26-e2fslibs_1.44.2-1_i386.deb ... Unpacking e2fslibs:i386 (1.44.2-1) over (1.44.1-1) ... Preparing to unpack .../27-pinentry-curses_1.1.0-1build1_i386.deb ... Unpacking pinentry-curses (1.1.0-1build1) over (1.1.0-1) ... Preparing to unpack .../28-libnpth0_1.5-4_i386.deb ... Unpacking libnpth0:i386 (1.5-4) over (1.5-3) ... Preparing to unpack .../29-gpg_2.2.8-1ubuntu1_i386.deb ... Unpacking gpg (2.2.8-1ubuntu1) over (2.2.4-1ubuntu1) ... Preparing to unpack .../30-gpgconf_2.2.8-1ubuntu1_i386.deb ... Unpacking gpgconf (2.2.8-1ubuntu1) over (2.2.4-1ubuntu1) ... Preparing to unpack .../31-gpg-agent_2.2.8-1ubuntu1_i386.deb ... Unpacking gpg-agent (2.2.8-1ubuntu1) over (2.2.4-1ubuntu1) ... Preparing to unpack .../32-libcomerr2_1.44.2-1_i386.deb ... Unpacking libcomerr2:i386 (1.44.2-1) over (1.44.1-1) ... Preparing to unpack .../33-libusb-0.1-4_2%3a0.1.12-32_i386.deb ... Unpacking libusb-0.1-4:i386 (2:0.1.12-32) over (2:0.1.12-31) ... Preparing to unpack .../34-linux-libc-dev_4.15.0-24.26_i386.deb ... Unpacking linux-libc-dev:i386 (4.15.0-24.26) over (4.15.0-20.21) ... Preparing to unpack .../35-pkgbinarymangler_139_all.deb ... Unpacking pkgbinarymangler (139) over (138) ... Setting up libquadmath0:i386 (8.1.0-9ubuntu1) ... Setting up libnpth0:i386 (1.5-4) ... Setting up libncurses5:i386 (6.1+20180210-4ubuntu1) ... Setting up libgomp1:i386 (8.1.0-9ubuntu1) ... Setting up libatomic1:i386 (8.1.0-9ubuntu1) ... Setting up readline-common (7.0-5) ... Setting up libcc1-0:i386 (8.1.0-9ubuntu1) ... Setting up pkgbinarymangler (139) ... Setting up e2fslibs:i386 (1.44.2-1) ... Setting up libncursesw5:i386 (6.1+20180210-4ubuntu1) ... Setting up libreadline7:i386 (7.0-5) ... Setting up tzdata (2018e-1) ... Current default time zone: 'Etc/UTC' Local time is now: Thu Jun 28 07:51:22 UTC 2018. Universal Time is now: Thu Jun 28 07:51:22 UTC 2018. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up systemd-sysv (238-5ubuntu2) ... Setting up gpgconf (2.2.8-1ubuntu1) ... Setting up linux-libc-dev:i386 (4.15.0-24.26) ... Setting up perl-modules-5.26 (5.26.2-6) ... Setting up gcc-7-base:i386 (7.3.0-24ubuntu1) ... Setting up binutils-common:i386 (2.30-22ubuntu1) ... Setting up libmpx2:i386 (8.1.0-9ubuntu1) ... Processing triggers for libc-bin (2.27-3ubuntu1) ... Setting up libperl5.26:i386 (5.26.2-6) ... Setting up libssl1.1:i386 (1.1.0g-2ubuntu5) ... Setting up openssl (1.1.0g-2ubuntu5) ... Setting up libsqlite3-0:i386 (3.24.0-1) ... Setting up pinentry-curses (1.1.0-1build1) ... Setting up libcomerr2:i386 (1.44.2-1) ... Setting up libslang2:i386 (2.3.2-1ubuntu1) ... Setting up libusb-0.1-4:i386 (2:0.1.12-32) ... Setting up libitm1:i386 (8.1.0-9ubuntu1) ... Setting up gpg (2.2.8-1ubuntu1) ... Setting up libasan4:i386 (7.3.0-24ubuntu1) ... Setting up libbinutils:i386 (2.30-22ubuntu1) ... Setting up libcilkrts5:i386 (7.3.0-24ubuntu1) ... Setting up libubsan0:i386 (7.3.0-24ubuntu1) ... Setting up gpg-agent (2.2.8-1ubuntu1) ... Setting up libgcc-7-dev:i386 (7.3.0-24ubuntu1) ... Setting up cpp-7 (7.3.0-24ubuntu1) ... Setting up libstdc++-7-dev:i386 (7.3.0-24ubuntu1) ... Setting up perl (5.26.2-6) ... Setting up binutils-i686-linux-gnu (2.30-22ubuntu1) ... Setting up binutils (2.30-22ubuntu1) ... Setting up cpp (4:7.3.0-3ubuntu3) ... Setting up gcc-7 (7.3.0-24ubuntu1) ... Setting up g++-7 (7.3.0-24ubuntu1) ... Setting up libdpkg-perl (1.19.0.5ubuntu3) ... Setting up gcc (4:7.3.0-3ubuntu3) ... Setting up dpkg-dev (1.19.0.5ubuntu3) ... Setting up g++ (4:7.3.0-3ubuntu3) ... Setting up build-essential (12.5ubuntu2) ... Processing triggers for libc-bin (2.27-3ubuntu1) ... RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package PACKAGEBUILD-15062164 i386 cosmic-proposed -c chroot:build-PACKAGEBUILD-15062164 --arch=i386 --dist=cosmic-proposed --nolog libselinux_2.8-1build1.dsc Initiating build PACKAGEBUILD-15062164 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.4.0-128-generic #154-Ubuntu SMP Fri May 25 14:15:18 UTC 2018 i686 sbuild (Debian sbuild) 0.67.0 (26 Dec 2015) on lgw01-amd64-024.buildd +==============================================================================+ | libselinux 2.8-1build1 (i386) 28 Jun 2018 07:51 | +==============================================================================+ Package: libselinux Version: 2.8-1build1 Source Version: 2.8-1build1 Distribution: cosmic-proposed Machine Architecture: amd64 Host Architecture: i386 Build Architecture: i386 I: NOTICE: Log filtering will replace 'build/libselinux-Pt_hp2/libselinux-2.8' with '<>' I: NOTICE: Log filtering will replace 'build/libselinux-Pt_hp2' with '<>' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-15062164/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- libselinux_2.8-1build1.dsc exists in .; copying to chroot Check architectures ------------------- Check dependencies ------------------ Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-1JG0tf/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign:1 copy:/<>/resolver-1JG0tf/apt_archive ./ InRelease Get:2 copy:/<>/resolver-1JG0tf/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-1JG0tf/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-1JG0tf/apt_archive ./ Sources [214 B] Get:5 copy:/<>/resolver-1JG0tf/apt_archive ./ Packages [526 B] Fetched 2859 B in 49710d 6h 28min 15s (0 B/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install core build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libncursesw5 libprocps6 Use 'apt autoremove' to remove them. The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 852 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-1JG0tf/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 852 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 12672 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: debhelper (>= 10), dh-python, file, gem2deb (>= 0.5.0~), libsepol1-dev (>= 2.8), libpcre3-dev, pkg-config, python-all-dev (>= 2.6.6-3~), python3-all-dev, swig Filtered Build-Depends: debhelper (>= 10), dh-python, file, gem2deb (>= 0.5.0~), libsepol1-dev (>= 2.8), libpcre3-dev, pkg-config, python-all-dev (>= 2.6.6-3~), python3-all-dev, swig dpkg-deb: building package 'sbuild-build-depends-libselinux-dummy' in '/<>/resolver-TNWfsY/apt_archive/sbuild-build-depends-libselinux-dummy.deb'. Ign:1 copy:/<>/resolver-TNWfsY/apt_archive ./ InRelease Get:2 copy:/<>/resolver-TNWfsY/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-TNWfsY/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-TNWfsY/apt_archive ./ Sources [310 B] Get:5 copy:/<>/resolver-TNWfsY/apt_archive ./ Packages [606 B] Fetched 3035 B in 0s (0 B/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install libselinux build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libncursesw5 libprocps6 Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper devscripts dh-autoreconf dh-python dh-strip-nondeterminism dwz file gem2deb gem2deb-test-runner gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libcroco3 libelf1 libexpat1 libexpat1-dev libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libicu60 libmagic-mgc libmagic1 libmpdec2 libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1 libpython-all-dev libpython-dev libpython-stdlib libpython2-dev libpython2-stdlib libpython2.7 libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.6 libpython3.6-dev libpython3.6-minimal libpython3.6-stdlib libpython3.7 libpython3.7-dev libpython3.7-minimal libpython3.7-stdlib libruby2.5 libsepol1-dev libsigsegv2 libtimedate-perl libtool libxml2 libyaml-0-2 m4 man-db mime-support pkg-config po-debconf python python-all python-all-dev python-dev python-minimal python2 python2-dev python2-minimal python2.7 python2.7-dev python2.7-minimal python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.6 python3.6-dev python3.6-minimal python3.7 python3.7-dev python3.7-minimal rake ruby ruby-all-dev ruby-did-you-mean ruby-minitest ruby-net-telnet ruby-power-assert ruby-setup ruby-test-unit ruby2.5 ruby2.5-dev rubygems-integration swig swig3.0 Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation dh-make adequate autopkgtest bls-standalone bsd-mailx | mailx check-all-the-things cvs-buildpackage devscripts-el diffoscope disorderfs dose-extra duck faketime gnuplot how-can-i-help libauthen-sasl-perl libfile-desktopentry-perl libnet-smtps-perl libterm-size-perl libyaml-syck-perl mozilla-devscripts mutt piuparts postgresql-client quilt ratt reprotest ssh-client svn-buildpackage w3m debian-keyring equivs liblwp-protocol-https-perl libsoap-lite-perl gettext-doc libasprintf-dev libgettextpo-dev groff gmp-doc libgmp10-doc libmpfr-dev libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl python-doc python-tk python2-doc python2.7-doc binfmt-support python3-doc python3-tk python3-venv python3.6-venv python3.6-doc python3.7-venv python3.7-doc ri ruby-dev bundler swig-doc swig-examples swig3.0-examples swig3.0-doc Recommended packages: at dctrl-tools dput | dupload gnupg | gnupg2 libdistro-info-perl libencode-locale-perl libgit-wrapper-perl liblist-compare-perl libstring-shellquote-perl libtry-tiny-perl liburi-perl libwww-perl licensecheck lintian patchutils python3-apt python3-debian python3-magic python3-requests python3-unidiff python3-xdg strace unzip wdiff wget | curl apt-file curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libltdl-dev libmail-sendmail-perl zip fonts-lato libjs-jquery ruby2.5-doc The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper devscripts dh-autoreconf dh-python dh-strip-nondeterminism dwz file gem2deb gem2deb-test-runner gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libcroco3 libelf1 libexpat1 libexpat1-dev libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libicu60 libmagic-mgc libmagic1 libmpdec2 libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1 libpython-all-dev libpython-dev libpython-stdlib libpython2-dev libpython2-stdlib libpython2.7 libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.6 libpython3.6-dev libpython3.6-minimal libpython3.6-stdlib libpython3.7 libpython3.7-dev libpython3.7-minimal libpython3.7-stdlib libruby2.5 libsepol1-dev libsigsegv2 libtimedate-perl libtool libxml2 libyaml-0-2 m4 man-db mime-support pkg-config po-debconf python python-all python-all-dev python-dev python-minimal python2 python2-dev python2-minimal python2.7 python2.7-dev python2.7-minimal python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.6 python3.6-dev python3.6-minimal python3.7 python3.7-dev python3.7-minimal rake ruby ruby-all-dev ruby-did-you-mean ruby-minitest ruby-net-telnet ruby-power-assert ruby-setup ruby-test-unit ruby2.5 ruby2.5-dev rubygems-integration sbuild-build-depends-libselinux-dummy swig swig3.0 0 upgraded, 110 newly installed, 0 to remove and 0 not upgraded. Need to get 163 MB of archives. After this operation, 354 MB of additional disk space will be used. Get:1 copy:/<>/resolver-TNWfsY/apt_archive ./ sbuild-build-depends-libselinux-dummy 0.invalid.0 [940 B] Get:2 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 libpython3.6-minimal i386 3.6.6-1 [533 kB] Get:3 http://ftpmaster.internal/ubuntu cosmic/main i386 libexpat1 i386 2.2.5-3 [78.1 kB] Get:4 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 python3.6-minimal i386 3.6.6-1 [1607 kB] Get:5 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 python3-minimal i386 3.6.6-1 [23.6 kB] Get:6 http://ftpmaster.internal/ubuntu cosmic/main i386 mime-support all 3.60ubuntu1 [30.1 kB] Get:7 http://ftpmaster.internal/ubuntu cosmic/main i386 libmpdec2 i386 2.4.2-2 [80.0 kB] Get:8 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 libpython3.6-stdlib i386 3.6.6-1 [1722 kB] Get:9 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 python3.6 i386 3.6.6-1 [190 kB] Get:10 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 libpython3-stdlib i386 3.6.6-1 [7144 B] Get:11 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 python3 i386 3.6.6-1 [33.5 kB] Get:12 http://ftpmaster.internal/ubuntu cosmic/main i386 libbsd0 i386 0.9.1-1 [48.8 kB] Get:13 http://ftpmaster.internal/ubuntu cosmic/main i386 bsdmainutils i386 11.1.2ubuntu2 [183 kB] Get:14 http://ftpmaster.internal/ubuntu cosmic/main i386 groff-base i386 1.22.3-10 [1169 kB] Get:15 http://ftpmaster.internal/ubuntu cosmic/main i386 libpipeline1 i386 1.5.0-1 [27.2 kB] Get:16 http://ftpmaster.internal/ubuntu cosmic/main i386 man-db i386 2.8.3-2 [1028 kB] Get:17 http://ftpmaster.internal/ubuntu cosmic/main i386 libpython2.7-minimal i386 2.7.15-1 [334 kB] Get:18 http://ftpmaster.internal/ubuntu cosmic/main i386 python2.7-minimal i386 2.7.15-1 [1319 kB] Get:19 http://ftpmaster.internal/ubuntu cosmic/main i386 python2-minimal i386 2.7.15-3 [28.1 kB] Get:20 http://ftpmaster.internal/ubuntu cosmic/main i386 python-minimal i386 2.7.15-3 [5996 B] Get:21 http://ftpmaster.internal/ubuntu cosmic/main i386 libpython2.7-stdlib i386 2.7.15-1 [1929 kB] Get:22 http://ftpmaster.internal/ubuntu cosmic/main i386 python2.7 i386 2.7.15-1 [239 kB] Get:23 http://ftpmaster.internal/ubuntu cosmic/main i386 libpython2-stdlib i386 2.7.15-3 [7728 B] Get:24 http://ftpmaster.internal/ubuntu cosmic/main i386 libpython-stdlib i386 2.7.15-3 [5824 B] Get:25 http://ftpmaster.internal/ubuntu cosmic/main i386 python2 i386 2.7.15-3 [26.5 kB] Get:26 http://ftpmaster.internal/ubuntu cosmic/main i386 python i386 2.7.15-3 [7832 B] Get:27 http://ftpmaster.internal/ubuntu cosmic/main i386 libpython3.7-minimal i386 3.7.0-1 [550 kB] Get:28 http://ftpmaster.internal/ubuntu cosmic/main i386 python3.7-minimal i386 3.7.0-1 [1688 kB] Get:29 http://ftpmaster.internal/ubuntu cosmic/main i386 libmagic-mgc i386 1:5.33-3 [192 kB] Get:30 http://ftpmaster.internal/ubuntu cosmic/main i386 libmagic1 i386 1:5.33-3 [76.6 kB] Get:31 http://ftpmaster.internal/ubuntu cosmic/main i386 file i386 1:5.33-3 [22.8 kB] Get:32 http://ftpmaster.internal/ubuntu cosmic/main i386 libelf1 i386 0.170-0.5 [50.7 kB] Get:33 http://ftpmaster.internal/ubuntu cosmic/main i386 libglib2.0-0 i386 2.56.1-2ubuntu1 [1232 kB] Get:34 http://ftpmaster.internal/ubuntu cosmic/main i386 libicu60 i386 60.2-6ubuntu1 [8192 kB] Get:35 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 libxml2 i386 2.9.4+dfsg1-7 [698 kB] Get:36 http://ftpmaster.internal/ubuntu cosmic/main i386 libyaml-0-2 i386 0.2.1-1 [49.1 kB] Get:37 http://ftpmaster.internal/ubuntu cosmic/main i386 gettext-base i386 0.19.8.1-6build1 [51.3 kB] Get:38 http://ftpmaster.internal/ubuntu cosmic/main i386 libsigsegv2 i386 2.12-2 [14.2 kB] Get:39 http://ftpmaster.internal/ubuntu cosmic/main i386 m4 i386 1.4.18-1 [196 kB] Get:40 http://ftpmaster.internal/ubuntu cosmic/main i386 autoconf all 2.69-11 [322 kB] Get:41 http://ftpmaster.internal/ubuntu cosmic/main i386 autotools-dev all 20180224.1 [39.6 kB] Get:42 http://ftpmaster.internal/ubuntu cosmic/main i386 automake all 1:1.15.1-3ubuntu2 [509 kB] Get:43 http://ftpmaster.internal/ubuntu cosmic/main i386 autopoint all 0.19.8.1-6build1 [412 kB] Get:44 http://ftpmaster.internal/ubuntu cosmic/main i386 libtool all 2.4.6-2.1 [195 kB] Get:45 http://ftpmaster.internal/ubuntu cosmic/main i386 dh-autoreconf all 19 [16.1 kB] Get:46 http://ftpmaster.internal/ubuntu cosmic/main i386 libarchive-zip-perl all 1.60-1 [83.9 kB] Get:47 http://ftpmaster.internal/ubuntu cosmic/main i386 libfile-stripnondeterminism-perl all 0.042-1 [15.2 kB] Get:48 http://ftpmaster.internal/ubuntu cosmic/main i386 libtimedate-perl all 2.3000-2 [37.5 kB] Get:49 http://ftpmaster.internal/ubuntu cosmic/main i386 dh-strip-nondeterminism all 0.042-1 [5188 B] Get:50 http://ftpmaster.internal/ubuntu cosmic/main i386 dwz i386 0.12-2 [80.4 kB] Get:51 http://ftpmaster.internal/ubuntu cosmic/main i386 libcroco3 i386 0.6.12-2 [87.7 kB] Get:52 http://ftpmaster.internal/ubuntu cosmic/main i386 gettext i386 0.19.8.1-6build1 [902 kB] Get:53 http://ftpmaster.internal/ubuntu cosmic/main i386 intltool-debian all 0.35.0+20060710.4 [24.9 kB] Get:54 http://ftpmaster.internal/ubuntu cosmic/main i386 po-debconf all 1.0.20 [232 kB] Get:55 http://ftpmaster.internal/ubuntu cosmic/main i386 debhelper all 11.3.2ubuntu1 [883 kB] Get:56 http://ftpmaster.internal/ubuntu cosmic/main i386 libfile-which-perl all 1.21-1 [11.8 kB] Get:57 http://ftpmaster.internal/ubuntu cosmic/main i386 libfile-homedir-perl all 1.004-1 [37.3 kB] Get:58 http://ftpmaster.internal/ubuntu cosmic/main i386 devscripts i386 2.18.3 [882 kB] Get:59 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 python3-lib2to3 all 3.6.6-1 [76.9 kB] Get:60 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 python3-distutils all 3.6.6-1 [141 kB] Get:61 http://ftpmaster.internal/ubuntu cosmic/main i386 dh-python all 3.20180326ubuntu1 [88.4 kB] Get:62 http://ftpmaster.internal/ubuntu cosmic/main i386 rubygems-integration all 1.11 [4994 B] Get:63 http://ftpmaster.internal/ubuntu cosmic/main i386 ruby-did-you-mean all 1.2.1-1 [9828 B] Get:64 http://ftpmaster.internal/ubuntu cosmic/main i386 ruby-minitest all 5.10.3-1 [38.6 kB] Get:65 http://ftpmaster.internal/ubuntu cosmic/main i386 ruby-net-telnet all 0.1.1-2 [12.6 kB] Get:66 http://ftpmaster.internal/ubuntu cosmic/main i386 ruby-power-assert all 1.1.1-1 [11.0 kB] Get:67 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 ruby-test-unit all 3.2.7-1 [61.4 kB] Get:68 http://ftpmaster.internal/ubuntu cosmic/main i386 libruby2.5 i386 2.5.1-1ubuntu1 [3182 kB] Get:69 http://ftpmaster.internal/ubuntu cosmic/main i386 ruby2.5 i386 2.5.1-1ubuntu1 [48.7 kB] Get:70 http://ftpmaster.internal/ubuntu cosmic/main i386 ruby i386 1:2.5.1 [5708 B] Get:71 http://ftpmaster.internal/ubuntu cosmic/main i386 rake all 12.3.1-3 [44.9 kB] Get:72 http://ftpmaster.internal/ubuntu cosmic-proposed/universe i386 gem2deb-test-runner i386 0.39 [11.4 kB] Get:73 http://ftpmaster.internal/ubuntu cosmic/main i386 libgmpxx4ldbl i386 2:6.1.2+dfsg-3 [9360 B] Get:74 http://ftpmaster.internal/ubuntu cosmic/main i386 libgmp-dev i386 2:6.1.2+dfsg-3 [328 kB] Get:75 http://ftpmaster.internal/ubuntu cosmic/main i386 ruby2.5-dev i386 2.5.1-1ubuntu1 [63.7 kB] Get:76 http://ftpmaster.internal/ubuntu cosmic/main i386 ruby-all-dev i386 1:2.5.1 [5364 B] Get:77 http://ftpmaster.internal/ubuntu cosmic/universe i386 ruby-setup all 3.4.1-9 [32.2 kB] Get:78 http://ftpmaster.internal/ubuntu cosmic-proposed/universe i386 gem2deb i386 0.39 [46.6 kB] Get:79 http://ftpmaster.internal/ubuntu cosmic/main i386 libexpat1-dev i386 2.2.5-3 [127 kB] Get:80 http://ftpmaster.internal/ubuntu cosmic/main i386 libpcre16-3 i386 2:8.39-9 [147 kB] Get:81 http://ftpmaster.internal/ubuntu cosmic/main i386 libpcre32-3 i386 2:8.39-9 [138 kB] Get:82 http://ftpmaster.internal/ubuntu cosmic/main i386 libpcrecpp0v5 i386 2:8.39-9 [16.3 kB] Get:83 http://ftpmaster.internal/ubuntu cosmic/main i386 libpcre3-dev i386 2:8.39-9 [537 kB] Get:84 http://ftpmaster.internal/ubuntu cosmic/main i386 libpython2.7 i386 2.7.15-1 [1072 kB] Get:85 http://ftpmaster.internal/ubuntu cosmic/main i386 libpython2.7-dev i386 2.7.15-1 [28.2 MB] Get:86 http://ftpmaster.internal/ubuntu cosmic/main i386 libpython2-dev i386 2.7.15-3 [7800 B] Get:87 http://ftpmaster.internal/ubuntu cosmic/main i386 libpython-dev i386 2.7.15-3 [5896 B] Get:88 http://ftpmaster.internal/ubuntu cosmic/main i386 libpython-all-dev i386 2.7.15-3 [1092 B] Get:89 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 libpython3.6 i386 3.6.6-1 [1420 kB] Get:90 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 libpython3.6-dev i386 3.6.6-1 [44.2 MB] Get:91 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 libpython3-dev i386 3.6.6-1 [7272 B] Get:92 http://ftpmaster.internal/ubuntu cosmic/main i386 libpython3.7-stdlib i386 3.7.0-1 [1750 kB] Get:93 http://ftpmaster.internal/ubuntu cosmic/main i386 libpython3.7 i386 3.7.0-1 [1502 kB] Get:94 http://ftpmaster.internal/ubuntu cosmic/main i386 libpython3.7-dev i386 3.7.0-1 [47.6 MB] Get:95 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 libpython3-all-dev i386 3.6.6-1 [1120 B] Get:96 http://ftpmaster.internal/ubuntu cosmic/main i386 libsepol1-dev i386 2.8-1 [358 kB] Get:97 http://ftpmaster.internal/ubuntu cosmic/main i386 pkg-config i386 0.29.1-0ubuntu2 [45.8 kB] Get:98 http://ftpmaster.internal/ubuntu cosmic/main i386 python-all i386 2.7.15-3 [1072 B] Get:99 http://ftpmaster.internal/ubuntu cosmic/main i386 python2.7-dev i386 2.7.15-1 [286 kB] Get:100 http://ftpmaster.internal/ubuntu cosmic/main i386 python2-dev i386 2.7.15-3 [1236 B] Get:101 http://ftpmaster.internal/ubuntu cosmic/main i386 python-dev i386 2.7.15-3 [1216 B] Get:102 http://ftpmaster.internal/ubuntu cosmic/main i386 python-all-dev i386 2.7.15-3 [1096 B] Get:103 http://ftpmaster.internal/ubuntu cosmic/main i386 python3.7 i386 3.7.0-1 [264 kB] Get:104 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 python3-all i386 3.6.6-1 [1112 B] Get:105 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 python3.6-dev i386 3.6.6-1 [507 kB] Get:106 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 python3-dev i386 3.6.6-1 [1304 B] Get:107 http://ftpmaster.internal/ubuntu cosmic/main i386 python3.7-dev i386 3.7.0-1 [521 kB] Get:108 http://ftpmaster.internal/ubuntu cosmic-proposed/main i386 python3-all-dev i386 3.6.6-1 [1116 B] Get:109 http://ftpmaster.internal/ubuntu cosmic/universe i386 swig3.0 i386 3.0.12-1.1 [1164 kB] Get:110 http://ftpmaster.internal/ubuntu cosmic/universe i386 swig i386 3.0.12-1.1 [6464 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 163 MB in 18s (9234 kB/s) Selecting previously unselected package libpython3.6-minimal:i386. (Reading database ... 12672 files and directories currently installed.) Preparing to unpack .../libpython3.6-minimal_3.6.6-1_i386.deb ... Unpacking libpython3.6-minimal:i386 (3.6.6-1) ... Selecting previously unselected package libexpat1:i386. Preparing to unpack .../libexpat1_2.2.5-3_i386.deb ... Unpacking libexpat1:i386 (2.2.5-3) ... Selecting previously unselected package python3.6-minimal. Preparing to unpack .../python3.6-minimal_3.6.6-1_i386.deb ... Unpacking python3.6-minimal (3.6.6-1) ... Setting up libpython3.6-minimal:i386 (3.6.6-1) ... Setting up libexpat1:i386 (2.2.5-3) ... Setting up python3.6-minimal (3.6.6-1) ... Selecting previously unselected package python3-minimal. (Reading database ... 12919 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.6.6-1_i386.deb ... Unpacking python3-minimal (3.6.6-1) ... Selecting previously unselected package mime-support. Preparing to unpack .../1-mime-support_3.60ubuntu1_all.deb ... Unpacking mime-support (3.60ubuntu1) ... Selecting previously unselected package libmpdec2:i386. Preparing to unpack .../2-libmpdec2_2.4.2-2_i386.deb ... Unpacking libmpdec2:i386 (2.4.2-2) ... Selecting previously unselected package libpython3.6-stdlib:i386. Preparing to unpack .../3-libpython3.6-stdlib_3.6.6-1_i386.deb ... Unpacking libpython3.6-stdlib:i386 (3.6.6-1) ... Selecting previously unselected package python3.6. Preparing to unpack .../4-python3.6_3.6.6-1_i386.deb ... Unpacking python3.6 (3.6.6-1) ... Selecting previously unselected package libpython3-stdlib:i386. Preparing to unpack .../5-libpython3-stdlib_3.6.6-1_i386.deb ... Unpacking libpython3-stdlib:i386 (3.6.6-1) ... Setting up python3-minimal (3.6.6-1) ... Selecting previously unselected package python3. (Reading database ... 13347 files and directories currently installed.) Preparing to unpack .../00-python3_3.6.6-1_i386.deb ... Unpacking python3 (3.6.6-1) ... Selecting previously unselected package libbsd0:i386. Preparing to unpack .../01-libbsd0_0.9.1-1_i386.deb ... Unpacking libbsd0:i386 (0.9.1-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../02-bsdmainutils_11.1.2ubuntu2_i386.deb ... Unpacking bsdmainutils (11.1.2ubuntu2) ... Selecting previously unselected package groff-base. Preparing to unpack .../03-groff-base_1.22.3-10_i386.deb ... Unpacking groff-base (1.22.3-10) ... Selecting previously unselected package libpipeline1:i386. Preparing to unpack .../04-libpipeline1_1.5.0-1_i386.deb ... Unpacking libpipeline1:i386 (1.5.0-1) ... Selecting previously unselected package man-db. Preparing to unpack .../05-man-db_2.8.3-2_i386.deb ... Unpacking man-db (2.8.3-2) ... Selecting previously unselected package libpython2.7-minimal:i386. Preparing to unpack .../06-libpython2.7-minimal_2.7.15-1_i386.deb ... Unpacking libpython2.7-minimal:i386 (2.7.15-1) ... Selecting previously unselected package python2.7-minimal. Preparing to unpack .../07-python2.7-minimal_2.7.15-1_i386.deb ... Unpacking python2.7-minimal (2.7.15-1) ... Selecting previously unselected package python2-minimal. Preparing to unpack .../08-python2-minimal_2.7.15-3_i386.deb ... Unpacking python2-minimal (2.7.15-3) ... Selecting previously unselected package python-minimal. Preparing to unpack .../09-python-minimal_2.7.15-3_i386.deb ... Unpacking python-minimal (2.7.15-3) ... Selecting previously unselected package libpython2.7-stdlib:i386. Preparing to unpack .../10-libpython2.7-stdlib_2.7.15-1_i386.deb ... Unpacking libpython2.7-stdlib:i386 (2.7.15-1) ... Selecting previously unselected package python2.7. Preparing to unpack .../11-python2.7_2.7.15-1_i386.deb ... Unpacking python2.7 (2.7.15-1) ... Selecting previously unselected package libpython2-stdlib:i386. Preparing to unpack .../12-libpython2-stdlib_2.7.15-3_i386.deb ... Unpacking libpython2-stdlib:i386 (2.7.15-3) ... Selecting previously unselected package libpython-stdlib:i386. Preparing to unpack .../13-libpython-stdlib_2.7.15-3_i386.deb ... Unpacking libpython-stdlib:i386 (2.7.15-3) ... Setting up libpython2.7-minimal:i386 (2.7.15-1) ... Setting up python2.7-minimal (2.7.15-1) ... Setting up python2-minimal (2.7.15-3) ... Selecting previously unselected package python2. (Reading database ... 14687 files and directories currently installed.) Preparing to unpack .../python2_2.7.15-3_i386.deb ... Unpacking python2 (2.7.15-3) ... Setting up python-minimal (2.7.15-3) ... Selecting previously unselected package python. (Reading database ... 14719 files and directories currently installed.) Preparing to unpack .../00-python_2.7.15-3_i386.deb ... Unpacking python (2.7.15-3) ... Selecting previously unselected package libpython3.7-minimal:i386. Preparing to unpack .../01-libpython3.7-minimal_3.7.0-1_i386.deb ... Unpacking libpython3.7-minimal:i386 (3.7.0-1) ... Selecting previously unselected package python3.7-minimal. Preparing to unpack .../02-python3.7-minimal_3.7.0-1_i386.deb ... Unpacking python3.7-minimal (3.7.0-1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../03-libmagic-mgc_1%3a5.33-3_i386.deb ... Unpacking libmagic-mgc (1:5.33-3) ... Selecting previously unselected package libmagic1:i386. Preparing to unpack .../04-libmagic1_1%3a5.33-3_i386.deb ... Unpacking libmagic1:i386 (1:5.33-3) ... Selecting previously unselected package file. Preparing to unpack .../05-file_1%3a5.33-3_i386.deb ... Unpacking file (1:5.33-3) ... Selecting previously unselected package libelf1:i386. Preparing to unpack .../06-libelf1_0.170-0.5_i386.deb ... Unpacking libelf1:i386 (0.170-0.5) ... Selecting previously unselected package libglib2.0-0:i386. Preparing to unpack .../07-libglib2.0-0_2.56.1-2ubuntu1_i386.deb ... Unpacking libglib2.0-0:i386 (2.56.1-2ubuntu1) ... Selecting previously unselected package libicu60:i386. Preparing to unpack .../08-libicu60_60.2-6ubuntu1_i386.deb ... Unpacking libicu60:i386 (60.2-6ubuntu1) ... Selecting previously unselected package libxml2:i386. Preparing to unpack .../09-libxml2_2.9.4+dfsg1-7_i386.deb ... Unpacking libxml2:i386 (2.9.4+dfsg1-7) ... Selecting previously unselected package libyaml-0-2:i386. Preparing to unpack .../10-libyaml-0-2_0.2.1-1_i386.deb ... Unpacking libyaml-0-2:i386 (0.2.1-1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../11-gettext-base_0.19.8.1-6build1_i386.deb ... Unpacking gettext-base (0.19.8.1-6build1) ... Selecting previously unselected package libsigsegv2:i386. Preparing to unpack .../12-libsigsegv2_2.12-2_i386.deb ... Unpacking libsigsegv2:i386 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../13-m4_1.4.18-1_i386.deb ... Unpacking m4 (1.4.18-1) ... Selecting previously unselected package autoconf. Preparing to unpack .../14-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../15-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../16-automake_1%3a1.15.1-3ubuntu2_all.deb ... Unpacking automake (1:1.15.1-3ubuntu2) ... Selecting previously unselected package autopoint. Preparing to unpack .../17-autopoint_0.19.8.1-6build1_all.deb ... Unpacking autopoint (0.19.8.1-6build1) ... Selecting previously unselected package libtool. Preparing to unpack .../18-libtool_2.4.6-2.1_all.deb ... Unpacking libtool (2.4.6-2.1) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../19-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../20-libarchive-zip-perl_1.60-1_all.deb ... Unpacking libarchive-zip-perl (1.60-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../21-libfile-stripnondeterminism-perl_0.042-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (0.042-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../22-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../23-dh-strip-nondeterminism_0.042-1_all.deb ... Unpacking dh-strip-nondeterminism (0.042-1) ... Selecting previously unselected package dwz. Preparing to unpack .../24-dwz_0.12-2_i386.deb ... Unpacking dwz (0.12-2) ... Selecting previously unselected package libcroco3:i386. Preparing to unpack .../25-libcroco3_0.6.12-2_i386.deb ... Unpacking libcroco3:i386 (0.6.12-2) ... Selecting previously unselected package gettext. Preparing to unpack .../26-gettext_0.19.8.1-6build1_i386.deb ... Unpacking gettext (0.19.8.1-6build1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../27-intltool-debian_0.35.0+20060710.4_all.deb ... Unpacking intltool-debian (0.35.0+20060710.4) ... Selecting previously unselected package po-debconf. Preparing to unpack .../28-po-debconf_1.0.20_all.deb ... Unpacking po-debconf (1.0.20) ... Selecting previously unselected package debhelper. Preparing to unpack .../29-debhelper_11.3.2ubuntu1_all.deb ... Unpacking debhelper (11.3.2ubuntu1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../30-libfile-which-perl_1.21-1_all.deb ... Unpacking libfile-which-perl (1.21-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../31-libfile-homedir-perl_1.004-1_all.deb ... Unpacking libfile-homedir-perl (1.004-1) ... Selecting previously unselected package devscripts. Preparing to unpack .../32-devscripts_2.18.3_i386.deb ... Unpacking devscripts (2.18.3) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../33-python3-lib2to3_3.6.6-1_all.deb ... Unpacking python3-lib2to3 (3.6.6-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../34-python3-distutils_3.6.6-1_all.deb ... Unpacking python3-distutils (3.6.6-1) ... Selecting previously unselected package dh-python. Preparing to unpack .../35-dh-python_3.20180326ubuntu1_all.deb ... Unpacking dh-python (3.20180326ubuntu1) ... Selecting previously unselected package rubygems-integration. Preparing to unpack .../36-rubygems-integration_1.11_all.deb ... Unpacking rubygems-integration (1.11) ... Selecting previously unselected package ruby-did-you-mean. Preparing to unpack .../37-ruby-did-you-mean_1.2.1-1_all.deb ... Unpacking ruby-did-you-mean (1.2.1-1) ... Selecting previously unselected package ruby-minitest. Preparing to unpack .../38-ruby-minitest_5.10.3-1_all.deb ... Unpacking ruby-minitest (5.10.3-1) ... Selecting previously unselected package ruby-net-telnet. Preparing to unpack .../39-ruby-net-telnet_0.1.1-2_all.deb ... Unpacking ruby-net-telnet (0.1.1-2) ... Selecting previously unselected package ruby-power-assert. Preparing to unpack .../40-ruby-power-assert_1.1.1-1_all.deb ... Unpacking ruby-power-assert (1.1.1-1) ... Selecting previously unselected package ruby-test-unit. Preparing to unpack .../41-ruby-test-unit_3.2.7-1_all.deb ... Unpacking ruby-test-unit (3.2.7-1) ... Selecting previously unselected package libruby2.5:i386. Preparing to unpack .../42-libruby2.5_2.5.1-1ubuntu1_i386.deb ... Unpacking libruby2.5:i386 (2.5.1-1ubuntu1) ... Selecting previously unselected package ruby2.5. Preparing to unpack .../43-ruby2.5_2.5.1-1ubuntu1_i386.deb ... Unpacking ruby2.5 (2.5.1-1ubuntu1) ... Selecting previously unselected package ruby. Preparing to unpack .../44-ruby_1%3a2.5.1_i386.deb ... Unpacking ruby (1:2.5.1) ... Selecting previously unselected package rake. Preparing to unpack .../45-rake_12.3.1-3_all.deb ... Unpacking rake (12.3.1-3) ... Selecting previously unselected package gem2deb-test-runner. Preparing to unpack .../46-gem2deb-test-runner_0.39_i386.deb ... Unpacking gem2deb-test-runner (0.39) ... Selecting previously unselected package libgmpxx4ldbl:i386. Preparing to unpack .../47-libgmpxx4ldbl_2%3a6.1.2+dfsg-3_i386.deb ... Unpacking libgmpxx4ldbl:i386 (2:6.1.2+dfsg-3) ... Selecting previously unselected package libgmp-dev:i386. Preparing to unpack .../48-libgmp-dev_2%3a6.1.2+dfsg-3_i386.deb ... Unpacking libgmp-dev:i386 (2:6.1.2+dfsg-3) ... Selecting previously unselected package ruby2.5-dev:i386. Preparing to unpack .../49-ruby2.5-dev_2.5.1-1ubuntu1_i386.deb ... Unpacking ruby2.5-dev:i386 (2.5.1-1ubuntu1) ... Selecting previously unselected package ruby-all-dev:i386. Preparing to unpack .../50-ruby-all-dev_1%3a2.5.1_i386.deb ... Unpacking ruby-all-dev:i386 (1:2.5.1) ... Selecting previously unselected package ruby-setup. Preparing to unpack .../51-ruby-setup_3.4.1-9_all.deb ... Unpacking ruby-setup (3.4.1-9) ... Selecting previously unselected package gem2deb. Preparing to unpack .../52-gem2deb_0.39_i386.deb ... Unpacking gem2deb (0.39) ... Selecting previously unselected package libexpat1-dev:i386. Preparing to unpack .../53-libexpat1-dev_2.2.5-3_i386.deb ... Unpacking libexpat1-dev:i386 (2.2.5-3) ... Selecting previously unselected package libpcre16-3:i386. Preparing to unpack .../54-libpcre16-3_2%3a8.39-9_i386.deb ... Unpacking libpcre16-3:i386 (2:8.39-9) ... Selecting previously unselected package libpcre32-3:i386. Preparing to unpack .../55-libpcre32-3_2%3a8.39-9_i386.deb ... Unpacking libpcre32-3:i386 (2:8.39-9) ... Selecting previously unselected package libpcrecpp0v5:i386. Preparing to unpack .../56-libpcrecpp0v5_2%3a8.39-9_i386.deb ... Unpacking libpcrecpp0v5:i386 (2:8.39-9) ... Selecting previously unselected package libpcre3-dev:i386. Preparing to unpack .../57-libpcre3-dev_2%3a8.39-9_i386.deb ... Unpacking libpcre3-dev:i386 (2:8.39-9) ... Selecting previously unselected package libpython2.7:i386. Preparing to unpack .../58-libpython2.7_2.7.15-1_i386.deb ... Unpacking libpython2.7:i386 (2.7.15-1) ... Selecting previously unselected package libpython2.7-dev:i386. Preparing to unpack .../59-libpython2.7-dev_2.7.15-1_i386.deb ... Unpacking libpython2.7-dev:i386 (2.7.15-1) ... Selecting previously unselected package libpython2-dev:i386. Preparing to unpack .../60-libpython2-dev_2.7.15-3_i386.deb ... Unpacking libpython2-dev:i386 (2.7.15-3) ... Selecting previously unselected package libpython-dev:i386. Preparing to unpack .../61-libpython-dev_2.7.15-3_i386.deb ... Unpacking libpython-dev:i386 (2.7.15-3) ... Selecting previously unselected package libpython-all-dev:i386. Preparing to unpack .../62-libpython-all-dev_2.7.15-3_i386.deb ... Unpacking libpython-all-dev:i386 (2.7.15-3) ... Selecting previously unselected package libpython3.6:i386. Preparing to unpack .../63-libpython3.6_3.6.6-1_i386.deb ... Unpacking libpython3.6:i386 (3.6.6-1) ... Selecting previously unselected package libpython3.6-dev:i386. Preparing to unpack .../64-libpython3.6-dev_3.6.6-1_i386.deb ... Unpacking libpython3.6-dev:i386 (3.6.6-1) ... Selecting previously unselected package libpython3-dev:i386. Preparing to unpack .../65-libpython3-dev_3.6.6-1_i386.deb ... Unpacking libpython3-dev:i386 (3.6.6-1) ... Selecting previously unselected package libpython3.7-stdlib:i386. Preparing to unpack .../66-libpython3.7-stdlib_3.7.0-1_i386.deb ... Unpacking libpython3.7-stdlib:i386 (3.7.0-1) ... Selecting previously unselected package libpython3.7:i386. Preparing to unpack .../67-libpython3.7_3.7.0-1_i386.deb ... Unpacking libpython3.7:i386 (3.7.0-1) ... Selecting previously unselected package libpython3.7-dev:i386. Preparing to unpack .../68-libpython3.7-dev_3.7.0-1_i386.deb ... Unpacking libpython3.7-dev:i386 (3.7.0-1) ... Selecting previously unselected package libpython3-all-dev:i386. Preparing to unpack .../69-libpython3-all-dev_3.6.6-1_i386.deb ... Unpacking libpython3-all-dev:i386 (3.6.6-1) ... Selecting previously unselected package libsepol1-dev:i386. Preparing to unpack .../70-libsepol1-dev_2.8-1_i386.deb ... Unpacking libsepol1-dev:i386 (2.8-1) ... Selecting previously unselected package pkg-config. Preparing to unpack .../71-pkg-config_0.29.1-0ubuntu2_i386.deb ... Unpacking pkg-config (0.29.1-0ubuntu2) ... Selecting previously unselected package python-all. Preparing to unpack .../72-python-all_2.7.15-3_i386.deb ... Unpacking python-all (2.7.15-3) ... Selecting previously unselected package python2.7-dev. Preparing to unpack .../73-python2.7-dev_2.7.15-1_i386.deb ... Unpacking python2.7-dev (2.7.15-1) ... Selecting previously unselected package python2-dev. Preparing to unpack .../74-python2-dev_2.7.15-3_i386.deb ... Unpacking python2-dev (2.7.15-3) ... Selecting previously unselected package python-dev. Preparing to unpack .../75-python-dev_2.7.15-3_i386.deb ... Unpacking python-dev (2.7.15-3) ... Selecting previously unselected package python-all-dev. Preparing to unpack .../76-python-all-dev_2.7.15-3_i386.deb ... Unpacking python-all-dev (2.7.15-3) ... Selecting previously unselected package python3.7. Preparing to unpack .../77-python3.7_3.7.0-1_i386.deb ... Unpacking python3.7 (3.7.0-1) ... Selecting previously unselected package python3-all. Preparing to unpack .../78-python3-all_3.6.6-1_i386.deb ... Unpacking python3-all (3.6.6-1) ... Selecting previously unselected package python3.6-dev. Preparing to unpack .../79-python3.6-dev_3.6.6-1_i386.deb ... Unpacking python3.6-dev (3.6.6-1) ... Selecting previously unselected package python3-dev. Preparing to unpack .../80-python3-dev_3.6.6-1_i386.deb ... Unpacking python3-dev (3.6.6-1) ... Selecting previously unselected package python3.7-dev. Preparing to unpack .../81-python3.7-dev_3.7.0-1_i386.deb ... Unpacking python3.7-dev (3.7.0-1) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../82-python3-all-dev_3.6.6-1_i386.deb ... Unpacking python3-all-dev (3.6.6-1) ... Selecting previously unselected package swig3.0. Preparing to unpack .../83-swig3.0_3.0.12-1.1_i386.deb ... Unpacking swig3.0 (3.0.12-1.1) ... Selecting previously unselected package swig. Preparing to unpack .../84-swig_3.0.12-1.1_i386.deb ... Unpacking swig (3.0.12-1.1) ... Selecting previously unselected package sbuild-build-depends-libselinux-dummy. Preparing to unpack .../85-sbuild-build-depends-libselinux-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-libselinux-dummy (0.invalid.0) ... Setting up libsepol1-dev:i386 (2.8-1) ... Setting up libicu60:i386 (60.2-6ubuntu1) ... Setting up libarchive-zip-perl (1.60-1) ... Setting up swig3.0 (3.0.12-1.1) ... Setting up mime-support (3.60ubuntu1) ... Setting up libfile-which-perl (1.21-1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libsigsegv2:i386 (2.12-2) ... Setting up libfile-homedir-perl (1.004-1) ... Setting up libelf1:i386 (0.170-0.5) ... Setting up groff-base (1.22.3-10) ... Setting up libglib2.0-0:i386 (2.56.1-2ubuntu1) ... No schema files found: doing nothing. Setting up gettext-base (0.19.8.1-6build1) ... Setting up libpipeline1:i386 (1.5.0-1) ... Setting up m4 (1.4.18-1) ... Setting up libpython3.7-minimal:i386 (3.7.0-1) ... Setting up python3.7-minimal (3.7.0-1) ... Setting up libbsd0:i386 (0.9.1-1) ... Setting up libxml2:i386 (2.9.4+dfsg1-7) ... Setting up libmagic-mgc (1:5.33-3) ... Setting up libmagic1:i386 (1:5.33-3) ... Setting up libcroco3:i386 (0.6.12-2) ... Setting up pkg-config (0.29.1-0ubuntu2) ... Setting up ruby-did-you-mean (1.2.1-1) ... Setting up libyaml-0-2:i386 (0.2.1-1) ... Processing triggers for libc-bin (2.27-3ubuntu1) ... Setting up dwz (0.12-2) ... Setting up autotools-dev (20180224.1) ... Setting up ruby-net-telnet (0.1.1-2) ... Setting up rubygems-integration (1.11) ... Setting up libexpat1-dev:i386 (2.2.5-3) ... Setting up libpcrecpp0v5:i386 (2:8.39-9) ... Setting up libpcre32-3:i386 (2:8.39-9) ... Setting up libpcre16-3:i386 (2:8.39-9) ... Setting up bsdmainutils (11.1.2ubuntu2) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libgmpxx4ldbl:i386 (2:6.1.2+dfsg-3) ... Setting up ruby-minitest (5.10.3-1) ... Setting up libpython2.7-stdlib:i386 (2.7.15-1) ... Setting up autopoint (0.19.8.1-6build1) ... Setting up libmpdec2:i386 (2.4.2-2) ... Setting up ruby-power-assert (1.1.1-1) ... Setting up libfile-stripnondeterminism-perl (0.042-1) ... Setting up libgmp-dev:i386 (2:6.1.2+dfsg-3) ... Setting up libpython3.6-stdlib:i386 (3.6.6-1) ... Setting up libpcre3-dev:i386 (2:8.39-9) ... Setting up swig (3.0.12-1.1) ... Setting up libpython3.7-stdlib:i386 (3.7.0-1) ... Setting up python3.6 (3.6.6-1) ... Setting up ruby-test-unit (3.2.7-1) ... Setting up gettext (0.19.8.1-6build1) ... Setting up python2.7 (2.7.15-1) ... Setting up python3.7 (3.7.0-1) ... Setting up autoconf (2.69-11) ... Setting up file (1:5.33-3) ... Setting up intltool-debian (0.35.0+20060710.4) ... Setting up libpython3.7:i386 (3.7.0-1) ... Setting up libpython2.7:i386 (2.7.15-1) ... Setting up automake (1:1.15.1-3ubuntu2) ... update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode Setting up libpython3.7-dev:i386 (3.7.0-1) ... Setting up man-db (2.8.3-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libpython2-stdlib:i386 (2.7.15-3) ... Setting up libpython2.7-dev:i386 (2.7.15-1) ... Setting up python2.7-dev (2.7.15-1) ... Setting up libpython3.6:i386 (3.6.6-1) ... Setting up libtool (2.4.6-2.1) ... Setting up libpython3-stdlib:i386 (3.6.6-1) ... Setting up po-debconf (1.0.20) ... Setting up python3 (3.6.6-1) ... Setting up devscripts (2.18.3) ... Setting up python3.7-dev (3.7.0-1) ... Setting up libpython3.6-dev:i386 (3.6.6-1) ... Setting up python2 (2.7.15-3) ... Setting up libpython2-dev:i386 (2.7.15-3) ... Setting up libpython-stdlib:i386 (2.7.15-3) ... Setting up python2-dev (2.7.15-3) ... Setting up python3.6-dev (3.6.6-1) ... Setting up python3-lib2to3 (3.6.6-1) ... Setting up python3-distutils (3.6.6-1) ... Setting up python (2.7.15-3) ... Setting up libpython3-dev:i386 (3.6.6-1) ... Setting up libpython-dev:i386 (2.7.15-3) ... Setting up python-dev (2.7.15-3) ... Setting up libpython-all-dev:i386 (2.7.15-3) ... Setting up libpython3-all-dev:i386 (3.6.6-1) ... Setting up dh-python (3.20180326ubuntu1) ... Setting up python-all (2.7.15-3) ... Setting up python3-dev (3.6.6-1) ... Setting up python-all-dev (2.7.15-3) ... Setting up python3-all (3.6.6-1) ... Setting up python3-all-dev (3.6.6-1) ... Setting up dh-autoreconf (19) ... Setting up rake (12.3.1-3) ... Setting up dh-strip-nondeterminism (0.042-1) ... Setting up debhelper (11.3.2ubuntu1) ... Setting up libruby2.5:i386 (2.5.1-1ubuntu1) ... Setting up ruby2.5-dev:i386 (2.5.1-1ubuntu1) ... Setting up ruby2.5 (2.5.1-1ubuntu1) ... Setting up ruby-all-dev:i386 (1:2.5.1) ... Setting up ruby (1:2.5.1) ... Setting up gem2deb-test-runner (0.39) ... Setting up ruby-setup (3.4.1-9) ... Setting up gem2deb (0.39) ... Setting up sbuild-build-depends-libselinux-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.27-3ubuntu1) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.4.0-128-generic amd64 (i686) Toolchain package versions: binutils_2.30-22ubuntu1 dpkg-dev_1.19.0.5ubuntu3 g++-7_7.3.0-24ubuntu1 gcc-7_7.3.0-24ubuntu1 libc6-dev_2.27-3ubuntu1 libstdc++-7-dev_7.3.0-24ubuntu1 libstdc++6_8.1.0-9ubuntu1 linux-libc-dev_4.15.0-24.26 Package versions: adduser_3.117ubuntu1 advancecomp_2.1-1 apt_1.7.0~alpha1 autoconf_2.69-11 automake_1:1.15.1-3ubuntu2 autopoint_0.19.8.1-6build1 autotools-dev_20180224.1 base-files_10.1ubuntu4 base-passwd_3.5.45 bash_4.4.18-2ubuntu2 binutils_2.30-22ubuntu1 binutils-common_2.30-22ubuntu1 binutils-i686-linux-gnu_2.30-22ubuntu1 bsdmainutils_11.1.2ubuntu2 bsdutils_1:2.32-0.1ubuntu1 build-essential_12.5ubuntu2 bzip2_1.0.6-8.1 ca-certificates_20180409 coreutils_8.28-1ubuntu1 cpp_4:7.3.0-3ubuntu3 cpp-7_7.3.0-24ubuntu1 dash_0.5.8-2.10 debconf_1.5.67 debhelper_11.3.2ubuntu1 debianutils_4.8.6 devscripts_2.18.3 dh-autoreconf_19 dh-python_3.20180326ubuntu1 dh-strip-nondeterminism_0.042-1 diffutils_1:3.6-1 dmsetup_2:1.02.145-4.1ubuntu3 dpkg_1.19.0.5ubuntu3 dpkg-dev_1.19.0.5ubuntu3 dwz_0.12-2 e2fslibs_1.44.2-1 e2fsprogs_1.44.2-1 fakeroot_1.22-2ubuntu1 fdisk_2.32-0.1ubuntu1 file_1:5.33-3 findutils_4.6.0+git+20170828-2 g++_4:7.3.0-3ubuntu3 g++-7_7.3.0-24ubuntu1 gcc_4:7.3.0-3ubuntu3 gcc-7_7.3.0-24ubuntu1 gcc-7-base_7.3.0-24ubuntu1 gcc-8-base_8.1.0-9ubuntu1 gem2deb_0.39 gem2deb-test-runner_0.39 gettext_0.19.8.1-6build1 gettext-base_0.19.8.1-6build1 gpg_2.2.8-1ubuntu1 gpg-agent_2.2.8-1ubuntu1 gpgconf_2.2.8-1ubuntu1 gpgv_2.2.8-1ubuntu1 grep_3.1-2 groff-base_1.22.3-10 gzip_1.6-5ubuntu1 hostname_3.20 init_1.51 init-system-helpers_1.51 initscripts_2.88dsf-59.3ubuntu2 insserv_1.14.0-5ubuntu3 intltool-debian_0.35.0+20060710.4 libacl1_2.2.52-3build1 libapparmor1_2.12-4ubuntu5 libapt-pkg5.0_1.7.0~alpha1 libarchive-zip-perl_1.60-1 libargon2-0_0~20161029-2 libasan4_7.3.0-24ubuntu1 libassuan0_2.5.1-2 libatomic1_8.1.0-9ubuntu1 libattr1_1:2.4.47-2build1 libaudit-common_1:2.8.3-1ubuntu1 libaudit1_1:2.8.3-1ubuntu1 libbinutils_2.30-22ubuntu1 libblkid1_2.32-0.1ubuntu1 libbsd0_0.9.1-1 libbz2-1.0_1.0.6-8.1 libc-bin_2.27-3ubuntu1 libc-dev-bin_2.27-3ubuntu1 libc6_2.27-3ubuntu1 libc6-dev_2.27-3ubuntu1 libcap-ng0_0.7.9-1 libcap2_1:2.25-1.2 libcc1-0_8.1.0-9ubuntu1 libcilkrts5_7.3.0-24ubuntu1 libcom-err2_1.44.2-1 libcomerr2_1.44.2-1 libcroco3_0.6.12-2 libcryptsetup12_2:2.0.2-1ubuntu2 libdb5.3_5.3.28-13.1ubuntu1 libdebconfclient0_0.213ubuntu1 libdevmapper1.02.1_2:1.02.145-4.1ubuntu3 libdpkg-perl_1.19.0.5ubuntu3 libelf1_0.170-0.5 libexpat1_2.2.5-3 libexpat1-dev_2.2.5-3 libext2fs2_1.44.2-1 libfakeroot_1.22-2ubuntu1 libfdisk1_2.32-0.1ubuntu1 libffi6_3.2.1-8 libfile-homedir-perl_1.004-1 libfile-stripnondeterminism-perl_0.042-1 libfile-which-perl_1.21-1 libgcc-7-dev_7.3.0-24ubuntu1 libgcc1_1:8.1.0-9ubuntu1 libgcrypt20_1.8.2-2ubuntu1 libgdbm-compat4_1.14.1-6 libgdbm5_1.14.1-6 libglib2.0-0_2.56.1-2ubuntu1 libgmp-dev_2:6.1.2+dfsg-3 libgmp10_2:6.1.2+dfsg-3 libgmpxx4ldbl_2:6.1.2+dfsg-3 libgnutls30_3.5.18-1ubuntu1 libgomp1_8.1.0-9ubuntu1 libgpg-error0_1.31-1 libhogweed4_3.4-1 libicu60_60.2-6ubuntu1 libidn11_1.33-2.1ubuntu1 libidn2-0_2.0.4-1.1build2 libip4tc0_1.6.1-2ubuntu2 libisl19_0.19-1 libitm1_8.1.0-9ubuntu1 libjson-c3_0.12.1-1.3 libkmod2_25-1ubuntu1 liblockfile-bin_1.14-1.1 liblockfile1_1.14-1.1 liblz4-1_1.8.2-1ubuntu1 liblzma5_5.2.2-1.3 libmagic-mgc_1:5.33-3 libmagic1_1:5.33-3 libmount1_2.32-0.1ubuntu1 libmpc3_1.1.0-1 libmpdec2_2.4.2-2 libmpfr6_4.0.1-1 libmpx2_8.1.0-9ubuntu1 libncurses5_6.1+20180210-4ubuntu1 libncurses6_6.1+20180210-4ubuntu1 libncursesw5_6.1+20180210-4ubuntu1 libncursesw6_6.1+20180210-4ubuntu1 libnettle6_3.4-1 libnpth0_1.5-4 libp11-kit0_0.23.12-2 libpam-modules_1.1.8-3.6ubuntu2 libpam-modules-bin_1.1.8-3.6ubuntu2 libpam-runtime_1.1.8-3.6ubuntu2 libpam0g_1.1.8-3.6ubuntu2 libpcre16-3_2:8.39-9 libpcre3_2:8.39-9 libpcre3-dev_2:8.39-9 libpcre32-3_2:8.39-9 libpcrecpp0v5_2:8.39-9 libperl5.26_5.26.2-6 libpipeline1_1.5.0-1 libpng16-16_1.6.34-1 libprocps6_2:3.3.12-3ubuntu1 libprocps7_2:3.3.15-2ubuntu1 libpython-all-dev_2.7.15-3 libpython-dev_2.7.15-3 libpython-stdlib_2.7.15-3 libpython2-dev_2.7.15-3 libpython2-stdlib_2.7.15-3 libpython2.7_2.7.15-1 libpython2.7-dev_2.7.15-1 libpython2.7-minimal_2.7.15-1 libpython2.7-stdlib_2.7.15-1 libpython3-all-dev_3.6.6-1 libpython3-dev_3.6.6-1 libpython3-stdlib_3.6.6-1 libpython3.6_3.6.6-1 libpython3.6-dev_3.6.6-1 libpython3.6-minimal_3.6.6-1 libpython3.6-stdlib_3.6.6-1 libpython3.7_3.7.0-1 libpython3.7-dev_3.7.0-1 libpython3.7-minimal_3.7.0-1 libpython3.7-stdlib_3.7.0-1 libquadmath0_8.1.0-9ubuntu1 libreadline7_7.0-5 libruby2.5_2.5.1-1ubuntu1 libseccomp2_2.3.1-2.1ubuntu4 libselinux1_2.8-1 libsemanage-common_2.8-1 libsemanage1_2.8-1 libsepol1_2.8-1 libsepol1-dev_2.8-1 libsigsegv2_2.12-2 libslang2_2.3.2-1ubuntu1 libsmartcols1_2.32-0.1ubuntu1 libsqlite3-0_3.24.0-1 libss2_1.44.2-1 libssl1.1_1.1.0g-2ubuntu5 libstdc++-7-dev_7.3.0-24ubuntu1 libstdc++6_8.1.0-9ubuntu1 libsystemd0_238-5ubuntu2 libtasn1-6_4.13-3 libtimedate-perl_2.3000-2 libtinfo5_6.1+20180210-4ubuntu1 libtinfo6_6.1+20180210-4ubuntu1 libtool_2.4.6-2.1 libubsan0_7.3.0-24ubuntu1 libudev1_238-5ubuntu2 libunistring2_0.9.9-0ubuntu1 libusb-0.1-4_2:0.1.12-32 libuuid1_2.32-0.1ubuntu1 libxml2_2.9.4+dfsg1-7 libyaml-0-2_0.2.1-1 libzstd1_1.3.3+dfsg-2ubuntu1 linux-libc-dev_4.15.0-24.26 lockfile-progs_0.1.17build1 login_1:4.5-1ubuntu1 lsb-base_9.20170808ubuntu1 m4_1.4.18-1 make_4.1-9.1ubuntu1 man-db_2.8.3-2 mawk_1.3.3-17ubuntu3 mime-support_3.60ubuntu1 mount_2.32-0.1ubuntu1 multiarch-support_2.27-3ubuntu1 ncurses-base_6.1+20180210-4ubuntu1 ncurses-bin_6.1+20180210-4ubuntu1 openssl_1.1.0g-2ubuntu5 optipng_0.7.6-1.1 passwd_1:4.5-1ubuntu1 patch_2.7.6-2ubuntu1 perl_5.26.2-6 perl-base_5.26.2-6 perl-modules-5.26_5.26.2-6 pinentry-curses_1.1.0-1build1 pkg-config_0.29.1-0ubuntu2 pkgbinarymangler_139 po-debconf_1.0.20 policyrcd-script-zg2_0.1-3 procps_2:3.3.15-2ubuntu1 python_2.7.15-3 python-all_2.7.15-3 python-all-dev_2.7.15-3 python-dev_2.7.15-3 python-minimal_2.7.15-3 python2_2.7.15-3 python2-dev_2.7.15-3 python2-minimal_2.7.15-3 python2.7_2.7.15-1 python2.7-dev_2.7.15-1 python2.7-minimal_2.7.15-1 python3_3.6.6-1 python3-all_3.6.6-1 python3-all-dev_3.6.6-1 python3-dev_3.6.6-1 python3-distutils_3.6.6-1 python3-lib2to3_3.6.6-1 python3-minimal_3.6.6-1 python3.6_3.6.6-1 python3.6-dev_3.6.6-1 python3.6-minimal_3.6.6-1 python3.7_3.7.0-1 python3.7-dev_3.7.0-1 python3.7-minimal_3.7.0-1 rake_12.3.1-3 readline-common_7.0-5 ruby_1:2.5.1 ruby-all-dev_1:2.5.1 ruby-did-you-mean_1.2.1-1 ruby-minitest_5.10.3-1 ruby-net-telnet_0.1.1-2 ruby-power-assert_1.1.1-1 ruby-setup_3.4.1-9 ruby-test-unit_3.2.7-1 ruby2.5_2.5.1-1ubuntu1 ruby2.5-dev_2.5.1-1ubuntu1 rubygems-integration_1.11 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-libselinux-dummy_0.invalid.0 sed_4.4-2 sensible-utils_0.0.12 swig_3.0.12-1.1 swig3.0_3.0.12-1.1 systemd_238-5ubuntu2 systemd-sysv_238-5ubuntu2 sysv-rc_2.88dsf-59.3ubuntu2 sysvinit-utils_2.88dsf-59.10ubuntu1 tar_1.30+dfsg-2 tzdata_2018e-1 ubuntu-keyring_2018.02.28 util-linux_2.32-0.1ubuntu1 xz-utils_5.2.2-1.3 zlib1g_1:1.2.11.dfsg-0ubuntu2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Thu Jun 28 07:19:36 2018 UTC gpgv: using RSA key D56571B88A8BBAF140BF63D6BD7EAA60778FA6F5 gpgv: issuer "doko@ubuntu.com" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./libselinux_2.8-1build1.dsc dpkg-source: info: extracting libselinux in libselinux-2.8 dpkg-source: info: unpacking libselinux_2.8.orig.tar.gz dpkg-source: info: unpacking libselinux_2.8-1build1.debian.tar.xz Check disc space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-15062164 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-15062164 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-15062164 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package libselinux dpkg-buildpackage: info: source version 2.8-1build1 dpkg-buildpackage: info: source distribution cosmic dpkg-source --before-build libselinux-2.8 dpkg-buildpackage: info: host architecture i386 fakeroot debian/rules clean dh_auto_clean make -j4 distclean make[1]: Entering directory '/<>' make[2]: Entering directory '/<>/src' rm -f python-2.7selinuxswig_wrap.lo python-2.7_selinux.so python-2.7audit2why.lo python-2.7audit2why.so rm -f selinuxswig_ruby_wrap.lo ruby_selinux.so rm -f libselinux.pc avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o selinux_check_securetty_context.o selinux_config.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo selinux_check_securetty_context.lo selinux_config.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo libselinux.a libselinux.so.1 libselinux.so *.o *.lo *~ rm -f selinuxswig_wrap.c selinuxswig_ruby_wrap.c selinuxswig_python_exception.i python-2.7_selinux.so selinux.py make[2]: Leaving directory '/<>/src' make[2]: Entering directory '/<>/include' rm -f selinux/*~ make[2]: Leaving directory '/<>/include' make[2]: Entering directory '/<>/utils' rm -f avcstat compute_av compute_create compute_member compute_relabel compute_user getconlist getdefaultcon getenforce getfilecon getpidcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool *.o *~ make[2]: Leaving directory '/<>/utils' make[2]: Entering directory '/<>/man' make[2]: Nothing to be done for 'distclean'. make[2]: Leaving directory '/<>/man' make[1]: Leaving directory '/<>' dh_clean debian/rules build-arch dh_update_autotools_config -a dh_autoreconf -a dh_auto_configure -a debian/rules override_dh_auto_build make[1]: Entering directory '/<>' /usr/bin/make ARCH=i686 CC=i686-linux-gnu-gcc PKG_CONFIG=i686-linux-gnu-pkg-config all make[2]: Entering directory '/<>' make[3]: Entering directory '/<>/src' i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o avc.o avc.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o avc_internal.o avc_internal.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o avc_sidtab.o avc_sidtab.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o booleans.o booleans.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o callbacks.o callbacks.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o canonicalize_context.o canonicalize_context.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o checkAccess.o checkAccess.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o check_context.o check_context.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o checkreqprot.o checkreqprot.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o compute_av.o compute_av.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o compute_create.o compute_create.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o compute_member.o compute_member.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o compute_relabel.o compute_relabel.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o compute_user.o compute_user.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o context.o context.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o deny_unknown.o deny_unknown.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o disable.o disable.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o enabled.o enabled.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o fgetfilecon.o fgetfilecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o freecon.o freecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o freeconary.o freeconary.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o fsetfilecon.o fsetfilecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o get_context_list.o get_context_list.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o get_default_type.o get_default_type.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o get_initial_context.o get_initial_context.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o getenforce.o getenforce.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o getfilecon.o getfilecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o getpeercon.o getpeercon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o init.o init.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o is_customizable_type.o is_customizable_type.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label.o label.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label_db.o label_db.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label_file.o label_file.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label_media.o label_media.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label_support.o label_support.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label_x.o label_x.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o lgetfilecon.o lgetfilecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o load_policy.o load_policy.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o lsetfilecon.o lsetfilecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o mapping.o mapping.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o matchmediacon.o matchmediacon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o matchpathcon.o matchpathcon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o policyvers.o policyvers.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o procattr.o procattr.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o query_user_context.o query_user_context.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o regex.o regex.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o selinux_config.o selinux_config.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o selinux_restorecon.o selinux_restorecon.c selinux_restorecon.c: In function ‘restorecon_sb’: selinux_restorecon.c:633:26: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 3 has type ‘uint64_t {aka long long unsigned int}’ [-Wformat=] fprintf(stdout, "\r%luk", fc_count / STAR_COUNT); ~~^ %llu i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o sestatus.o sestatus.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o setenforce.o setenforce.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o setexecfilecon.o setexecfilecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o setfilecon.o setfilecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o setrans_client.o setrans_client.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o seusers.o seusers.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o sha1.o sha1.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o stringrep.o stringrep.c ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o selinux_check_securetty_context.o selinux_config.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o ranlib libselinux.a i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o avc.lo avc.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o booleans.lo booleans.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o callbacks.lo callbacks.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o check_context.lo check_context.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o checkreqprot.lo checkreqprot.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o compute_av.lo compute_av.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o compute_create.lo compute_create.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o compute_member.lo compute_member.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o compute_user.lo compute_user.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o context.lo context.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o disable.lo disable.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o enabled.lo enabled.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o freecon.lo freecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o freeconary.lo freeconary.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o getenforce.lo getenforce.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o init.lo init.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label.lo label.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label_db.lo label_db.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label_file.lo label_file.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label_media.lo label_media.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label_support.lo label_support.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label_x.lo label_x.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o load_policy.lo load_policy.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o mapping.lo mapping.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o policyvers.lo policyvers.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o procattr.lo procattr.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o regex.lo regex.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o selinux_restorecon.lo selinux_restorecon.c selinux_restorecon.c: In function ‘restorecon_sb’: selinux_restorecon.c:633:26: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 3 has type ‘uint64_t {aka long long unsigned int}’ [-Wformat=] fprintf(stdout, "\r%luk", fc_count / STAR_COUNT); ~~^ %llu i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o sestatus.lo sestatus.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o setenforce.lo setenforce.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o setexecfilecon.lo setexecfilecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o seusers.lo seusers.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o sha1.lo sha1.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o stringrep.lo stringrep.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wl,-Bsymbolic-functions -Wl,-z,relro -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo selinux_check_securetty_context.lo selinux_config.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo -lpcre -ldl -Wl,-soname,libselinux.so.1,-z,defs,-z,relro ln -sf libselinux.so.1 libselinux.so sed -e 's/@VERSION@/2.8/; s:@prefix@:/usr:; s:@libdir@:/usr/lib:; s:@includedir@:/usr/include:; s:@PCRE_MODULE@:libpcre:' < libselinux.pc.in > libselinux.pc make[3]: Leaving directory '/<>/src' make[3]: Entering directory '/<>/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/include' make[3]: Entering directory '/<>/utils' i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src avcstat.c -lselinux -o avcstat i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src compute_av.c -lselinux -o compute_av i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src compute_create.c -lselinux -o compute_create i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src compute_member.c -lselinux -o compute_member i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src compute_relabel.c -lselinux -o compute_relabel i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src compute_user.c -lselinux -o compute_user i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src getconlist.c -lselinux -o getconlist i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src getdefaultcon.c -lselinux -o getdefaultcon i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src getenforce.c -lselinux -o getenforce i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src getfilecon.c -lselinux -o getfilecon i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src getpidcon.c -lselinux -o getpidcon i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src getsebool.c -lselinux -o getsebool i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src getseuser.c -lselinux -o getseuser i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src matchpathcon.c -lselinux -o matchpathcon i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src policyvers.c -lselinux -o policyvers i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sefcontext_compile.o sefcontext_compile.c i686-linux-gnu-gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src sefcontext_compile.o ../src/regex.o -lselinux -lpcre ../src/libselinux.a -lsepol -o sefcontext_compile i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selabel_digest.c -lselinux -o selabel_digest i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selabel_lookup.c -lselinux -o selabel_lookup i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selabel_lookup_best_match.c -lselinux -o selabel_lookup_best_match i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selabel_partial_match.c -lselinux -o selabel_partial_match i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selinux_check_access.c -lselinux -o selinux_check_access i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selinux_check_securetty_context.c -lselinux -o selinux_check_securetty_context i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selinuxenabled.c -lselinux -o selinuxenabled i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src selinuxexeccon.c -lselinux -o selinuxexeccon i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src setenforce.c -lselinux -o setenforce i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src setfilecon.c -lselinux -o setfilecon i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -L../src togglesebool.c -lselinux -o togglesebool make[3]: Leaving directory '/<>/utils' make[3]: Entering directory '/<>/man' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/man' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_auto_test -a create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh_testroot -a dh_prep -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' /usr/bin/make ARCH=i686 CC=i686-linux-gnu-gcc PKG_CONFIG=i686-linux-gnu-pkg-config DESTDIR=/<>/debian/tmp LIBDIR=/usr/lib/i386-linux-gnu SHLIBDIR=/lib/i386-linux-gnu install make[2]: Entering directory '/<>' make[3]: Entering directory '/<>/src' test -d /<>/debian/tmp/usr/lib/i386-linux-gnu || install -m 755 -d /<>/debian/tmp/usr/lib/i386-linux-gnu install -m 644 libselinux.a /<>/debian/tmp/usr/lib/i386-linux-gnu test -d /<>/debian/tmp/lib/i386-linux-gnu || install -m 755 -d /<>/debian/tmp/lib/i386-linux-gnu install -m 755 libselinux.so.1 /<>/debian/tmp/lib/i386-linux-gnu test -d /<>/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig || install -m 755 -d /<>/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig install -m 644 libselinux.pc /<>/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig ln -sf --relative /<>/debian/tmp/lib/i386-linux-gnu/libselinux.so.1 /<>/debian/tmp/usr/lib/i386-linux-gnu/libselinux.so make[3]: Leaving directory '/<>/src' make[3]: Entering directory '/<>/include' test -d /<>/debian/tmp/usr/include/selinux || install -m 755 -d /<>/debian/tmp/usr/include/selinux install -m 644 selinux/av_permissions.h selinux/get_context_list.h selinux/context.h selinux/get_default_type.h selinux/avc.h selinux/flask.h selinux/restorecon.h selinux/selinux.h selinux/label.h /<>/debian/tmp/usr/include/selinux make[3]: Leaving directory '/<>/include' make[3]: Entering directory '/<>/utils' mkdir -p /<>/debian/tmp/usr/sbin install -m 755 avcstat compute_av compute_create compute_member compute_relabel compute_user getconlist getdefaultcon getenforce getfilecon getpidcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool /<>/debian/tmp/usr/sbin make[3]: Leaving directory '/<>/utils' make[3]: Entering directory '/<>/man' mkdir -p /<>/debian/tmp/usr/share/man/man3 mkdir -p /<>/debian/tmp/usr/share/man/man5 mkdir -p /<>/debian/tmp/usr/share/man/man8 install -m 644 man3/*.3 /<>/debian/tmp/usr/share/man/man3 install -m 644 man5/*.5 /<>/debian/tmp/usr/share/man/man5 install -m 644 man8/*.8 /<>/debian/tmp/usr/share/man/man8 make[3]: Leaving directory '/<>/man' make[2]: Leaving directory '/<>' /usr/bin/make ARCH=i686 CC=i686-linux-gnu-gcc PKG_CONFIG=i686-linux-gnu-pkg-config DESTDIR=/<>/debian/tmp LIBDIR=/usr/lib -f debian/python.mk make[2]: Entering directory '/<>' pyversions: missing X(S)-Python-Version in control file, fall back to debian/pyversions pyversions: missing debian/pyversions file, fall back to supported versions py3versions: no X-Python3-Version in control file, using supported versions /usr/bin/make PYTHON=python2.7 PYLIBS= clean-pywrap make[3]: Entering directory '/<>' /usr/bin/make -C src clean-pywrap clean-pywrap make[4]: Entering directory '/<>/src' rm -f python-2.7selinuxswig_wrap.lo python-2.7_selinux.so python-2.7audit2why.lo python-2.7audit2why.so make[4]: Nothing to be done for 'clean-pywrap'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>' /usr/bin/make PYTHON=python2.7 PYLIBS= install-pywrap make[3]: Entering directory '/<>' /usr/bin/make -C src install-pywrap install-pywrap make[4]: Entering directory '/<>/src' bash -e exception.sh > selinuxswig_python_exception.i || (rm -f selinuxswig_python_exception.i ; false) swig -Wall -python -o selinuxswig_wrap.c -outdir ./ -DNO_ANDROID_BACKEND selinuxswig_python.i ../include/selinux/avc.h:414: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:394: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/selinux.h:143: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:360: Warning 451: Setting a const char * variable may leak memory. i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -I/usr/include/python2.7 -I/usr/include/i386-linux-gnu/python2.7 -fPIC -DSHARED -c -o python-2.7selinuxswig_wrap.lo selinuxswig_wrap.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o python-2.7_selinux.so python-2.7selinuxswig_wrap.lo -lselinux i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/python2.7 -I/usr/include/i386-linux-gnu/python2.7 -fPIC -DSHARED -c -o python-2.7audit2why.lo audit2why.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o python-2.7audit2why.so python-2.7audit2why.lo -lselinux -l:libsepol.a test -d /<>/debian/tmp/usr/lib/python2.7/dist-packages/selinux || install -m 755 -d /<>/debian/tmp/usr/lib/python2.7/dist-packages/selinux install -m 755 python-2.7_selinux.so /<>/debian/tmp/usr/lib/python2.7/dist-packages/_selinux.i386-linux-gnu.so install -m 755 python-2.7audit2why.so /<>/debian/tmp/usr/lib/python2.7/dist-packages/selinux/audit2why.i386-linux-gnu.so install -m 644 selinux.py /<>/debian/tmp/usr/lib/python2.7/dist-packages/selinux/__init__.py make[4]: Nothing to be done for 'install-pywrap'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>' /usr/bin/make PYTHON=python3.7 PYLIBS= clean-pywrap make[3]: Entering directory '/<>' /usr/bin/make -C src clean-pywrap clean-pywrap make[4]: Entering directory '/<>/src' rm -f python-3.7selinuxswig_wrap.lo python-3.7_selinux.so python-3.7audit2why.lo python-3.7audit2why.so make[4]: Nothing to be done for 'clean-pywrap'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>' /usr/bin/make PYTHON=python3.7 PYLIBS= install-pywrap make[3]: Entering directory '/<>' /usr/bin/make -C src install-pywrap install-pywrap make[4]: Entering directory '/<>/src' i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -I/usr/include/python3.7m -I/usr/include/i386-linux-gnu/python3.7m -fPIC -DSHARED -c -o python-3.7selinuxswig_wrap.lo selinuxswig_wrap.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o python-3.7_selinux.so python-3.7selinuxswig_wrap.lo -lselinux i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/python3.7m -I/usr/include/i386-linux-gnu/python3.7m -fPIC -DSHARED -c -o python-3.7audit2why.lo audit2why.c audit2why.c: In function ‘analyze’: audit2why.c:364:11: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] permstr = _PyUnicode_AsString( strObj ); ^ i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o python-3.7audit2why.so python-3.7audit2why.lo -lselinux -l:libsepol.a -c:1: DeprecationWarning: the imp module is deprecated in favour of importlib; see the module's documentation for alternative uses -c:1: DeprecationWarning: the imp module is deprecated in favour of importlib; see the module's documentation for alternative uses test -d /<>/debian/tmp/usr/lib/python3/dist-packages/selinux || install -m 755 -d /<>/debian/tmp/usr/lib/python3/dist-packages/selinux install -m 755 python-3.7_selinux.so /<>/debian/tmp/usr/lib/python3/dist-packages/_selinux.cpython-37m-i386-linux-gnu.so install -m 755 python-3.7audit2why.so /<>/debian/tmp/usr/lib/python3/dist-packages/selinux/audit2why.cpython-37m-i386-linux-gnu.so install -m 644 selinux.py /<>/debian/tmp/usr/lib/python3/dist-packages/selinux/__init__.py make[4]: Nothing to be done for 'install-pywrap'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>' /usr/bin/make PYTHON=python3.6 PYLIBS= clean-pywrap make[3]: Entering directory '/<>' /usr/bin/make -C src clean-pywrap clean-pywrap make[4]: Entering directory '/<>/src' rm -f python-3.6selinuxswig_wrap.lo python-3.6_selinux.so python-3.6audit2why.lo python-3.6audit2why.so make[4]: Nothing to be done for 'clean-pywrap'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>' /usr/bin/make PYTHON=python3.6 PYLIBS= install-pywrap make[3]: Entering directory '/<>' /usr/bin/make -C src install-pywrap install-pywrap make[4]: Entering directory '/<>/src' i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -I/usr/include/python3.6m -I/usr/include/i386-linux-gnu/python3.6m -fPIC -DSHARED -c -o python-3.6selinuxswig_wrap.lo selinuxswig_wrap.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o python-3.6_selinux.so python-3.6selinuxswig_wrap.lo -lselinux i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/python3.6m -I/usr/include/i386-linux-gnu/python3.6m -fPIC -DSHARED -c -o python-3.6audit2why.lo audit2why.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o python-3.6audit2why.so python-3.6audit2why.lo -lselinux -l:libsepol.a test -d /<>/debian/tmp/usr/lib/python3/dist-packages/selinux || install -m 755 -d /<>/debian/tmp/usr/lib/python3/dist-packages/selinux install -m 755 python-3.6_selinux.so /<>/debian/tmp/usr/lib/python3/dist-packages/_selinux.cpython-36m-i386-linux-gnu.so install -m 755 python-3.6audit2why.so /<>/debian/tmp/usr/lib/python3/dist-packages/selinux/audit2why.cpython-36m-i386-linux-gnu.so install -m 644 selinux.py /<>/debian/tmp/usr/lib/python3/dist-packages/selinux/__init__.py make[4]: Nothing to be done for 'install-pywrap'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' /usr/bin/make ARCH=i686 CC=i686-linux-gnu-gcc PKG_CONFIG=i686-linux-gnu-pkg-config DESTDIR=/<>/debian/tmp LIBDIR=/usr/lib/i386-linux-gnu SHLIBDIR=/lib/i386-linux-gnu -f debian/ruby.mk make[2]: Entering directory '/<>' /usr/bin/make RUBY=ruby2.5 RUBYLIBS="-L/usr/lib/i386-linux-gnu -lruby-2.5" clean-rubywrap make[3]: Entering directory '/<>' /usr/bin/make -C src clean-rubywrap clean-rubywrap make[4]: Entering directory '/<>/src' rm -f selinuxswig_ruby_wrap.lo ruby2.5_selinux.so make[4]: Nothing to be done for 'clean-rubywrap'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>' /usr/bin/make RUBY=ruby2.5 RUBYLIBS="-L/usr/lib/i386-linux-gnu -lruby-2.5" install-rubywrap make[3]: Entering directory '/<>' /usr/bin/make -C src install-rubywrap install-rubywrap make[4]: Entering directory '/<>/src' swig -Wall -ruby -o selinuxswig_ruby_wrap.c -outdir ./ -DNO_ANDROID_BACKEND selinuxswig_ruby.i ../include/selinux/avc.h:414: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:394: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:96: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:96: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:122: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:122: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:131: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:131: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:144: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:144: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:394: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/avc.h:394: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/restorecon.h:161: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/restorecon.h:161: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/selinux.h:128: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:128: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:141: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:141: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:143: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:147: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:147: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:359: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:359: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:360: Warning 451: Setting a const char * variable may leak memory. i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -I/usr/include/i386-linux-gnu/ruby-2.5.0 -I/usr/include/ruby-2.5.0 -fPIC -DSHARED -c -o selinuxswig_ruby_wrap.lo selinuxswig_ruby_wrap.c i686-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o ruby2.5_selinux.so selinuxswig_ruby_wrap.lo -lselinux -L/usr/lib/i386-linux-gnu -lruby-2.5 test -d /<>/debian/tmp/usr/lib/i386-linux-gnu/ruby/vendor_ruby/2.5.0 || install -m 755 -d /<>/debian/tmp/usr/lib/i386-linux-gnu/ruby/vendor_ruby/2.5.0 install -m 755 ruby2.5_selinux.so /<>/debian/tmp/usr/lib/i386-linux-gnu/ruby/vendor_ruby/2.5.0/selinux.so make[4]: Nothing to be done for 'install-rubywrap'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a dh_ruby_fixdocs -a dh_installchangelogs -a dh_installman -a dh_python2 -a dh_python3 -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -X.rb -a dh_fixperms -a debian/rules override_dh_missing make[1]: Entering directory '/<>' dh_missing --fail-missing make[1]: Leaving directory '/<>' dh_strip -a debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -plibselinux1 --add-udeb="libselinux1-udeb" -V dh_makeshlibs --remaining-packages make[1]: Leaving directory '/<>' dh_shlibdeps -a dh_ruby_fixdepends -a dh_installdeb -a debian/rules override_dh_gencontrol make[1]: Entering directory '/<>' dh_gencontrol -- -VBuilt-Using="libsepol (= 2.8-1), " dpkg-gencontrol: warning: package python3-selinux: unused substitution variable ${python3:Versions} dpkg-gencontrol: warning: package python3-selinux: unused substitution variable ${python3:Versions} dpkg-gencontrol: warning: package python-selinux: unused substitution variable ${python:Versions} dpkg-gencontrol: warning: package python-selinux: unused substitution variable ${python:Versions} make[1]: Leaving directory '/<>' dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 139 INFO: pkgstriptranslations version 139 INFO: pkgstriptranslations version 139 INFO: pkgstriptranslations version 139 pkgstriptranslations: processing libselinux1-dbgsym (in debian/.debhelper/libselinux1/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing ruby-selinux (in debian/ruby-selinux); do_strip: 1, oemstrip: pkgstriptranslations: processing python-selinux-dbgsym (in debian/.debhelper/python-selinux/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing selinux-utils (in debian/selinux-utils); do_strip: 1, oemstrip: pkgstriptranslations: libselinux1-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/libselinux1/dbgsym-root/DEBIAN/control, package libselinux1-dbgsym, directory debian/.debhelper/libselinux1/dbgsym-root pkgstripfiles: Running PNG optimization (using 4 cpus) for package libselinux1-dbgsym ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libselinux1-dbgsym' in 'debian/.debhelper/scratch-space/build-libselinux1/libselinux1-dbgsym_2.8-1build1_i386.deb'. Renaming libselinux1-dbgsym_2.8-1build1_i386.deb to libselinux1-dbgsym_2.8-1build1_i386.ddeb INFO: pkgstriptranslations version 139 pkgstriptranslations: processing libselinux1-dev (in debian/libselinux1-dev); do_strip: 1, oemstrip: pkgstriptranslations: libselinux1-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libselinux1-dev/DEBIAN/control, package libselinux1-dev, directory debian/libselinux1-dev INFO: pkgstripfiles: waiting for lock (libselinux1-dev) ... INFO: pkgstripfiles: waiting for lock (libselinux1-dev) ... INFO: pkgstripfiles: waiting for lock (libselinux1-dev) ... pkgstriptranslations: ruby-selinux does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libselinux1-dev) ... pkgstriptranslations: python-selinux-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/ruby-selinux/DEBIAN/control, package ruby-selinux, directory debian/ruby-selinux INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... pkgstripfiles: processing control file: debian/.debhelper/python-selinux/dbgsym-root/DEBIAN/control, package python-selinux-dbgsym, directory debian/.debhelper/python-selinux/dbgsym-root pkgstripfiles: Running PNG optimization (using 4 cpus) for package python-selinux-dbgsym ... pkgstripfiles: No PNG files. dpkg-deb: building package 'python-selinux-dbgsym' in 'debian/.debhelper/scratch-space/build-python-selinux/python-selinux-dbgsym_2.8-1build1_i386.deb'. Renaming python-selinux-dbgsym_2.8-1build1_i386.deb to python-selinux-dbgsym_2.8-1build1_i386.ddeb INFO: pkgstripfiles: waiting for lock (libselinux1-dev) ... INFO: pkgstriptranslations version 139 pkgstriptranslations: processing python3-selinux (in debian/python3-selinux); do_strip: 1, oemstrip: pkgstriptranslations: python3-selinux does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " INFO: pkgstripfiles: waiting for lock (libselinux1-dev) ... pkgstripfiles: processing control file: debian/python3-selinux/DEBIAN/control, package python3-selinux, directory debian/python3-selinux INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (libselinux1-dev) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (libselinux1-dev) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (libselinux1-dev) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (libselinux1-dev) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (libselinux1-dev) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (libselinux1-dev) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstripfiles: waiting for lock (libselinux1-dev) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... pkgstriptranslations: selinux-utils does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libselinux1-dev) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/selinux-utils/DEBIAN/control, package selinux-utils, directory debian/selinux-utils Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in selinux-utils to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package selinux-utils ... pkgstripfiles: No PNG files. dpkg-deb: building package 'selinux-utils' in '../selinux-utils_2.8-1build1_i386.deb'. INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstriptranslations version 139 INFO: pkgstripfiles: waiting for lock (libselinux1-dev) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... pkgstriptranslations: processing selinux-utils-dbgsym (in debian/.debhelper/selinux-utils/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: selinux-utils-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/selinux-utils/dbgsym-root/DEBIAN/control, package selinux-utils-dbgsym, directory debian/.debhelper/selinux-utils/dbgsym-root pkgstripfiles: Running PNG optimization (using 4 cpus) for package selinux-utils-dbgsym ... pkgstripfiles: No PNG files. dpkg-deb: building package 'selinux-utils-dbgsym' in 'debian/.debhelper/scratch-space/build-selinux-utils/selinux-utils-dbgsym_2.8-1build1_i386.deb'. INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... Renaming selinux-utils-dbgsym_2.8-1build1_i386.deb to selinux-utils-dbgsym_2.8-1build1_i386.ddeb INFO: pkgstripfiles: waiting for lock (libselinux1-dev) ... INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstriptranslations version 139 pkgstriptranslations: processing libselinux1 (in debian/libselinux1); do_strip: 1, oemstrip: pkgstriptranslations: libselinux1 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libselinux1/DEBIAN/control, package libselinux1, directory debian/libselinux1 pkgstripfiles: Truncating usr/share/doc/libselinux1/changelog.Debian.gz to topmost ten records INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libselinux1 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libselinux1' in '../libselinux1_2.8-1build1_i386.deb'. INFO: pkgstripfiles: waiting for lock (python3-selinux) ... Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in libselinux1-dev to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libselinux1-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libselinux1-dev' in '../libselinux1-dev_2.8-1build1_i386.deb'. INFO: Disabling pkgsanitychecks for udeb INFO: pkgstripfiles: waiting for lock (ruby-selinux) ... INFO: pkgstriptranslations version 139 INFO: pkgstripfiles: waiting for lock (python3-selinux) ... pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libselinux1-udeb/DEBIAN/control, package libselinux1-udeb, directory debian/libselinux1-udeb pkgstripfiles: Running PNG optimization (using 4 cpus) for package libselinux1-udeb ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libselinux1-udeb' in 'debian/.debhelper/scratch-space/build-libselinux1-udeb/libselinux1-udeb_2.8-1build1_i386.deb'. Renaming libselinux1-udeb_2.8-1build1_i386.deb to libselinux1-udeb_2.8-1build1_i386.udeb Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in ruby-selinux to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package ruby-selinux ... pkgstripfiles: No PNG files. dpkg-deb: building package 'ruby-selinux' in '../ruby-selinux_2.8-1build1_i386.deb'. INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstriptranslations version 139 pkgstriptranslations: processing ruby-selinux-dbgsym (in debian/.debhelper/ruby-selinux/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: ruby-selinux-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/ruby-selinux/dbgsym-root/DEBIAN/control, package ruby-selinux-dbgsym, directory debian/.debhelper/ruby-selinux/dbgsym-root pkgstripfiles: Running PNG optimization (using 4 cpus) for package ruby-selinux-dbgsym ... pkgstripfiles: No PNG files. dpkg-deb: building package 'ruby-selinux-dbgsym' in 'debian/.debhelper/scratch-space/build-ruby-selinux/ruby-selinux-dbgsym_2.8-1build1_i386.deb'. Renaming ruby-selinux-dbgsym_2.8-1build1_i386.deb to ruby-selinux-dbgsym_2.8-1build1_i386.ddeb INFO: pkgstripfiles: waiting for lock (python3-selinux) ... INFO: pkgstriptranslations version 139 pkgstriptranslations: processing python-selinux (in debian/python-selinux); do_strip: 1, oemstrip: pkgstriptranslations: python-selinux does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/python-selinux/DEBIAN/control, package python-selinux, directory debian/python-selinux Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in python-selinux to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package python-selinux ... pkgstripfiles: No PNG files. dpkg-deb: building package 'python-selinux' in '../python-selinux_2.8-1build1_i386.deb'. Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in python3-selinux to file in libselinux1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package python3-selinux ... pkgstripfiles: No PNG files. dpkg-deb: building package 'python3-selinux' in '../python3-selinux_2.8-1build1_i386.deb'. INFO: pkgstriptranslations version 139 pkgstriptranslations: processing python3-selinux-dbgsym (in debian/.debhelper/python3-selinux/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: python3-selinux-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/python3-selinux/dbgsym-root/DEBIAN/control, package python3-selinux-dbgsym, directory debian/.debhelper/python3-selinux/dbgsym-root pkgstripfiles: Running PNG optimization (using 4 cpus) for package python3-selinux-dbgsym ... pkgstripfiles: No PNG files. dpkg-deb: building package 'python3-selinux-dbgsym' in 'debian/.debhelper/scratch-space/build-python3-selinux/python3-selinux-dbgsym_2.8-1build1_i386.deb'. Renaming python3-selinux-dbgsym_2.8-1build1_i386.deb to python3-selinux-dbgsym_2.8-1build1_i386.ddeb dpkg-genbuildinfo --build=any dpkg-genchanges --build=any -mLaunchpad Build Daemon >../libselinux_2.8-1build1_i386.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build libselinux-2.8 dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 20180628-0754 Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ libselinux_2.8-1build1_i386.changes: ------------------------------------ Format: 1.8 Date: Thu, 28 Jun 2018 06:53:48 +0000 Source: libselinux Binary: selinux-utils libselinux1 libselinux1-dev libselinux1-udeb ruby-selinux python-selinux python3-selinux Architecture: i386 Version: 2.8-1build1 Distribution: cosmic-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Matthias Klose Description: libselinux1 - SELinux runtime shared libraries libselinux1-dev - SELinux development headers libselinux1-udeb - SELinux runtime shared libraries (udeb) python-selinux - Python bindings to SELinux shared libraries python3-selinux - Python3 bindings to SELinux shared libraries ruby-selinux - Ruby bindings to SELinux shared libraries selinux-utils - SELinux utility programs Changes: libselinux (2.8-1build1) cosmic; urgency=medium . * No-change rebuild to build for python3.7. Checksums-Sha1: 9c544adcb46af6f840d8477ef85f81146cd83fd1 171148 libselinux1-dbgsym_2.8-1build1_i386.ddeb dff36b533ba85b484e7ee619f944cd3c0134535b 157632 libselinux1-dev_2.8-1build1_i386.deb 0398bed8b794c7330f71843af8746c295aa28fb1 67856 libselinux1-udeb_2.8-1build1_i386.udeb 2e5832b8830e507b6578696a32261ccdec3e6c09 73184 libselinux1_2.8-1build1_i386.deb ba0f671304af36f93e575c54802fb32e78de968e 10320 libselinux_2.8-1build1_i386.buildinfo 183e36967a6afa8a3c562af594a59ee8163343ee 168528 python-selinux-dbgsym_2.8-1build1_i386.ddeb f692411a731ed251a95db1ee63e3f95bf068ad75 141788 python-selinux_2.8-1build1_i386.deb bcf49ff829baa87f3e5a9cb9eaf3ee26fe5311ca 318560 python3-selinux-dbgsym_2.8-1build1_i386.ddeb 57209505622fafc8a53fe2171b33c3e7610eb820 142080 python3-selinux_2.8-1build1_i386.deb 72ab1c38c67dd2e6d3d2b2b8e93aafd966335a8c 128020 ruby-selinux-dbgsym_2.8-1build1_i386.ddeb 8853562661dd2541b649fe19c7394a269ca4f3c6 39912 ruby-selinux_2.8-1build1_i386.deb b72e134c594880bca15b6834af303bdea2a73507 143992 selinux-utils-dbgsym_2.8-1build1_i386.ddeb 833b31263d854321100b4340a32e8351f6d2502e 82636 selinux-utils_2.8-1build1_i386.deb Checksums-Sha256: 7cdbed222c4ffcb887b516330809960a41a3e2e2ef01639acb6f5d1f81c12615 171148 libselinux1-dbgsym_2.8-1build1_i386.ddeb 12f97bfd88864ed4063a6ad792e9d4231fce0f8337e22f822b7fb1a218ccf793 157632 libselinux1-dev_2.8-1build1_i386.deb 86a7c327bfa7c01a42750adee01d990f45279d8619b20dd550c5f7e7861b6f82 67856 libselinux1-udeb_2.8-1build1_i386.udeb d1622671c4fd06910afece4241e505836fa5539b52b01a9a20912debf2ab16d7 73184 libselinux1_2.8-1build1_i386.deb 6284df529528b84fba2b40cdb8102dfcbdd74e71ff86f7f1e072f67ed062cbc3 10320 libselinux_2.8-1build1_i386.buildinfo 30c68504bec2c8b0a7c26a2c09649571584ac5b3f0b403c226685e12fa4bbe97 168528 python-selinux-dbgsym_2.8-1build1_i386.ddeb 3325f993c8ec4f1dc59b8fd24efd2f6e17fcf2d91ce501ebd7ad7e85b70eab84 141788 python-selinux_2.8-1build1_i386.deb 0da4a27009a8f17eb088c7edfeacfd2757bf006fd9f5c71788aefe27e5217367 318560 python3-selinux-dbgsym_2.8-1build1_i386.ddeb e6a5400991c27050f4f21604981e603c8f267b10c100f51fa231930d4b3d2296 142080 python3-selinux_2.8-1build1_i386.deb 979afdb54fd416a70a975f327756d0194f0b77d975ce4196c9b89d7d3500e8a7 128020 ruby-selinux-dbgsym_2.8-1build1_i386.ddeb 2ce35350be128669cb1194e21141259a26f2dc2ba2853d647ad0a6a30960d9d7 39912 ruby-selinux_2.8-1build1_i386.deb 7b9daf292aa07ca65e654f34b6103b50292f7c49ef188ad4bf8543ad6bc693d4 143992 selinux-utils-dbgsym_2.8-1build1_i386.ddeb 2c1ec8202abf26f1791027772025e4b16d337352c044ef88f0014878a804ab4d 82636 selinux-utils_2.8-1build1_i386.deb Files: 6dc43c693a641ad1e774072ae1af522f 171148 debug optional libselinux1-dbgsym_2.8-1build1_i386.ddeb 67b10795c7ec2fb27e184a60c5cdc064 157632 libdevel optional libselinux1-dev_2.8-1build1_i386.deb 07b7eab9cc719afb2bf8f22f610d8835 67856 debian-installer optional libselinux1-udeb_2.8-1build1_i386.udeb cb8d947a835804588da750daf566568d 73184 libs optional libselinux1_2.8-1build1_i386.deb f1409bd9d045884e8a56684d132948e8 10320 libs optional libselinux_2.8-1build1_i386.buildinfo 0405348ffd93920d7b6b49bb61cb08f1 168528 debug optional python-selinux-dbgsym_2.8-1build1_i386.ddeb b8f7739f602fc4799d97d798ed4defd9 141788 python optional python-selinux_2.8-1build1_i386.deb 904298da3322e80dbdcfa8f788438d2e 318560 debug optional python3-selinux-dbgsym_2.8-1build1_i386.ddeb 1d3d23ca7e1c050179589b2c0c667d38 142080 python optional python3-selinux_2.8-1build1_i386.deb bbe5665a36228d07afe76c3a72273c7b 128020 debug optional ruby-selinux-dbgsym_2.8-1build1_i386.ddeb 0daec2a506ee5deae9890929c0dbba75 39912 ruby optional ruby-selinux_2.8-1build1_i386.deb 5cb7c183e28ebb7c6a245d6c4832caea 143992 debug optional selinux-utils-dbgsym_2.8-1build1_i386.ddeb c7cfe27e2e0c1e101d2bb74af4f7d1df 82636 admin optional selinux-utils_2.8-1build1_i386.deb +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libselinux1-dev_2.8-1build1_i386.deb ------------------------------------ new debian package, version 2.0. size 157632 bytes: control archive=2900 bytes. 1205 bytes, 25 lines control 5429 bytes, 71 lines md5sums Package: libselinux1-dev Source: libselinux Version: 2.8-1build1 Architecture: i386 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 700 Depends: libselinux1 (= 2.8-1build1), libsepol1-dev (>= 2.8), libpcre3-dev Conflicts: libselinux-dev Provides: libselinux-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: http://userspace.selinuxproject.org/ Description: SELinux development headers This package provides the static libraries and header files needed for developing SELinux applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2018-06-28 06:53 ./ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/include/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/include/selinux/ -rw-r--r-- root/root 65170 2018-06-28 06:53 ./usr/include/selinux/av_permissions.h -rw-r--r-- root/root 16446 2018-06-28 06:53 ./usr/include/selinux/avc.h -rw-r--r-- root/root 1209 2018-06-28 06:53 ./usr/include/selinux/context.h -rw-r--r-- root/root 6400 2018-06-28 06:53 ./usr/include/selinux/flask.h -rw-r--r-- root/root 2920 2018-06-28 06:53 ./usr/include/selinux/get_context_list.h -rw-r--r-- root/root 629 2018-06-28 06:53 ./usr/include/selinux/get_default_type.h -rw-r--r-- root/root 5978 2018-06-28 06:53 ./usr/include/selinux/label.h -rw-r--r-- root/root 6012 2018-06-28 06:53 ./usr/include/selinux/restorecon.h -rw-r--r-- root/root 27305 2018-06-28 06:53 ./usr/include/selinux/selinux.h drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/lib/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/lib/i386-linux-gnu/ -rw-r--r-- root/root 311060 2018-06-28 06:53 ./usr/lib/i386-linux-gnu/libselinux.a lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/lib/i386-linux-gnu/libselinux.so -> /lib/i386-linux-gnu/libselinux.so.1 drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/lib/i386-linux-gnu/pkgconfig/ -rw-r--r-- root/root 271 2018-06-28 06:53 ./usr/lib/i386-linux-gnu/pkgconfig/libselinux.pc drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/share/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/share/doc/libselinux1-dev/ lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/doc/libselinux1-dev/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2018-05-28 18:50 ./usr/share/doc/libselinux1-dev/copyright drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/share/man/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/share/man/man3/ -rw-r--r-- root/root 1877 2018-06-28 06:53 ./usr/share/man/man3/avc_add_callback.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/avc_audit.3.gz -> avc_has_perm.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/avc_av_stats.3.gz -> avc_cache_stats.3.gz -rw-r--r-- root/root 982 2018-06-28 06:53 ./usr/share/man/man3/avc_cache_stats.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/avc_cleanup.3.gz -> avc_open.3.gz -rw-r--r-- root/root 787 2018-06-28 06:53 ./usr/share/man/man3/avc_compute_create.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/avc_compute_member.3.gz -> avc_compute_create.3.gz -rw-r--r-- root/root 892 2018-06-28 06:53 ./usr/share/man/man3/avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/avc_destroy.3.gz -> avc_open.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/avc_entry_ref_init.3.gz -> avc_has_perm.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/avc_get_initial_context.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/avc_get_initial_sid.3.gz -> avc_context_to_sid.3.gz -rw-r--r-- root/root 1628 2018-06-28 06:53 ./usr/share/man/man3/avc_has_perm.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/avc_has_perm_noaudit.3.gz -> avc_has_perm.3.gz -rw-r--r-- root/root 2248 2018-06-28 06:53 ./usr/share/man/man3/avc_init.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/avc_netlink_acquire_fd.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/avc_netlink_check_nb.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/avc_netlink_close.3.gz -> avc_netlink_loop.3.gz -rw-r--r-- root/root 1117 2018-06-28 06:53 ./usr/share/man/man3/avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/avc_netlink_open.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/avc_netlink_release_fd.3.gz -> avc_netlink_loop.3.gz -rw-r--r-- root/root 1230 2018-06-28 06:53 ./usr/share/man/man3/avc_open.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/avc_reset.3.gz -> avc_open.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/avc_sid_stats.3.gz -> avc_cache_stats.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/avc_sid_to_context.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/checkPasswdAccess.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/context_free.3.gz -> context_new.3.gz -rw-r--r-- root/root 755 2018-06-28 06:53 ./usr/share/man/man3/context_new.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/context_range_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/context_range_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/context_role_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/context_role_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/context_type_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/context_type_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/context_user_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/context_user_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/fgetfilecon.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/fgetfilecon_raw.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/fini_selinuxmnt.3.gz -> init_selinuxmnt.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/freecon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/freeconary.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/fsetfilecon.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/fsetfilecon_raw.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/get_default_context.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/get_default_context_with_level.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/get_default_context_with_role.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/get_default_context_with_rolelevel.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/get_default_type.3.gz -> get_ordered_context_list.3.gz -rw-r--r-- root/root 1118 2018-06-28 06:53 ./usr/share/man/man3/get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/get_ordered_context_list_with_level.3.gz -> get_ordered_context_list.3.gz -rw-r--r-- root/root 1386 2018-06-28 06:53 ./usr/share/man/man3/getcon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/getcon_raw.3.gz -> getcon.3.gz -rw-r--r-- root/root 1216 2018-06-28 06:53 ./usr/share/man/man3/getexeccon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/getexeccon_raw.3.gz -> getexeccon.3.gz -rw-r--r-- root/root 822 2018-06-28 06:53 ./usr/share/man/man3/getfilecon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/getfilecon_raw.3.gz -> getfilecon.3.gz -rw-r--r-- root/root 780 2018-06-28 06:53 ./usr/share/man/man3/getfscreatecon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/getfscreatecon_raw.3.gz -> getfscreatecon.3.gz -rw-r--r-- root/root 779 2018-06-28 06:53 ./usr/share/man/man3/getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/getkeycreatecon_raw.3.gz -> getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/getpeercon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/getpeercon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/getpidcon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/getpidcon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/getprevcon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/getprevcon_raw.3.gz -> getcon.3.gz -rw-r--r-- root/root 523 2018-06-28 06:53 ./usr/share/man/man3/getseuserbyname.3.gz -rw-r--r-- root/root 786 2018-06-28 06:53 ./usr/share/man/man3/getsockcreatecon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/getsockcreatecon_raw.3.gz -> getsockcreatecon.3.gz -rw-r--r-- root/root 355 2018-06-28 06:53 ./usr/share/man/man3/init_selinuxmnt.3.gz -rw-r--r-- root/root 474 2018-06-28 06:53 ./usr/share/man/man3/is_context_customizable.3.gz -rw-r--r-- root/root 376 2018-06-28 06:53 ./usr/share/man/man3/is_selinux_enabled.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/is_selinux_mls_enabled.3.gz -> is_selinux_enabled.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/lgetfilecon.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/lgetfilecon_raw.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/lsetfilecon.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/lsetfilecon_raw.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/manual_user_enter_context.3.gz -> get_ordered_context_list.3.gz -rw-r--r-- root/root 453 2018-06-28 06:53 ./usr/share/man/man3/matchmediacon.3.gz -rw-r--r-- root/root 1514 2018-06-28 06:53 ./usr/share/man/man3/matchpathcon.3.gz -rw-r--r-- root/root 761 2018-06-28 06:53 ./usr/share/man/man3/matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/matchpathcon_filespec_add.3.gz -> matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/matchpathcon_filespec_destroy.3.gz -> matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/matchpathcon_filespec_eval.3.gz -> matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/matchpathcon_fini.3.gz -> matchpathcon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/matchpathcon_index.3.gz -> matchpathcon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/matchpathcon_init.3.gz -> matchpathcon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/mode_to_security_class.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/print_access_vector.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/query_user_context.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/rpm_execcon.3.gz -> getexeccon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/security_av_perm_to_string.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/security_av_string.3.gz -> security_class_to_string.3.gz -rw-r--r-- root/root 347 2018-06-28 06:53 ./usr/share/man/man3/security_check_context.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/security_check_context_raw.3.gz -> security_check_context.3.gz -rw-r--r-- root/root 1029 2018-06-28 06:53 ./usr/share/man/man3/security_class_to_string.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/security_commit_booleans.3.gz -> security_load_booleans.3.gz -rw-r--r-- root/root 1492 2018-06-28 06:53 ./usr/share/man/man3/security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/security_compute_av_flags.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/security_compute_av_flags_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/security_compute_av_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/security_compute_create.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/security_compute_create_name.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/security_compute_create_name_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/security_compute_create_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/security_compute_member.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/security_compute_member_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/security_compute_relabel.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/security_compute_relabel_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/security_compute_user.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/security_compute_user_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/security_deny_unknown.3.gz -> security_getenforce.3.gz -rw-r--r-- root/root 495 2018-06-28 06:53 ./usr/share/man/man3/security_disable.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/security_get_boolean_active.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/security_get_boolean_names.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/security_get_boolean_pending.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/security_get_initial_context.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/security_get_initial_context_raw.3.gz -> security_compute_av.3.gz -rw-r--r-- root/root 645 2018-06-28 06:53 ./usr/share/man/man3/security_getenforce.3.gz -rw-r--r-- root/root 905 2018-06-28 06:53 ./usr/share/man/man3/security_load_booleans.3.gz -rw-r--r-- root/root 1045 2018-06-28 06:53 ./usr/share/man/man3/security_load_policy.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/security_mkload_policy.3.gz -> security_load_policy.3.gz -rw-r--r-- root/root 273 2018-06-28 06:53 ./usr/share/man/man3/security_policyvers.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/security_set_boolean.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/security_setenforce.3.gz -> security_getenforce.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selabel_close.3.gz -> selabel_open.3.gz -rw-r--r-- root/root 660 2018-06-28 06:53 ./usr/share/man/man3/selabel_digest.3.gz -rw-r--r-- root/root 805 2018-06-28 06:53 ./usr/share/man/man3/selabel_lookup.3.gz -rw-r--r-- root/root 1162 2018-06-28 06:53 ./usr/share/man/man3/selabel_lookup_best_match.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selabel_lookup_best_match_raw.3.gz -> selabel_lookup_best_match.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selabel_lookup_raw.3.gz -> selabel_lookup.3.gz -rw-r--r-- root/root 1324 2018-06-28 06:53 ./usr/share/man/man3/selabel_open.3.gz -rw-r--r-- root/root 486 2018-06-28 06:53 ./usr/share/man/man3/selabel_partial_match.3.gz -rw-r--r-- root/root 536 2018-06-28 06:53 ./usr/share/man/man3/selabel_stats.3.gz -rw-r--r-- root/root 920 2018-06-28 06:53 ./usr/share/man/man3/selinux_binary_policy_path.3.gz -rw-r--r-- root/root 432 2018-06-28 06:53 ./usr/share/man/man3/selinux_boolean_sub.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selinux_booleans_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selinux_check_access.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selinux_check_passwd_access.3.gz -> security_compute_av.3.gz -rw-r--r-- root/root 289 2018-06-28 06:53 ./usr/share/man/man3/selinux_check_securetty_context.3.gz -rw-r--r-- root/root 533 2018-06-28 06:53 ./usr/share/man/man3/selinux_colors_path.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selinux_contexts_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selinux_current_policy_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selinux_default_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selinux_default_type_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selinux_failsafe_context_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 595 2018-06-28 06:53 ./usr/share/man/man3/selinux_file_context_cmp.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selinux_file_context_homedir_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selinux_file_context_local_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selinux_file_context_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 1050 2018-06-28 06:53 ./usr/share/man/man3/selinux_file_context_verify.3.gz -rw-r--r-- root/root 407 2018-06-28 06:53 ./usr/share/man/man3/selinux_getenforcemode.3.gz -rw-r--r-- root/root 379 2018-06-28 06:53 ./usr/share/man/man3/selinux_getpolicytype.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selinux_homedir_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selinux_init_load_policy.3.gz -> security_load_policy.3.gz -rw-r--r-- root/root 357 2018-06-28 06:53 ./usr/share/man/man3/selinux_lsetfilecon_default.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selinux_media_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selinux_mkload_policy.3.gz -> security_load_policy.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selinux_netfilter_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selinux_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 469 2018-06-28 06:53 ./usr/share/man/man3/selinux_policy_root.3.gz -rw-r--r-- root/root 1300 2018-06-28 06:53 ./usr/share/man/man3/selinux_raw_context_to_color.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selinux_removable_context_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 2440 2018-06-28 06:53 ./usr/share/man/man3/selinux_restorecon.3.gz -rw-r--r-- root/root 655 2018-06-28 06:53 ./usr/share/man/man3/selinux_restorecon_default_handle.3.gz -rw-r--r-- root/root 423 2018-06-28 06:53 ./usr/share/man/man3/selinux_restorecon_set_alt_rootpath.3.gz -rw-r--r-- root/root 404 2018-06-28 06:53 ./usr/share/man/man3/selinux_restorecon_set_exclude_list.3.gz -rw-r--r-- root/root 418 2018-06-28 06:53 ./usr/share/man/man3/selinux_restorecon_set_sehandle.3.gz -rw-r--r-- root/root 1428 2018-06-28 06:53 ./usr/share/man/man3/selinux_restorecon_xattr.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selinux_securetty_types_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 1203 2018-06-28 06:53 ./usr/share/man/man3/selinux_set_callback.3.gz -rw-r--r-- root/root 1245 2018-06-28 06:53 ./usr/share/man/man3/selinux_set_mapping.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selinux_set_policy_root.3.gz -> selinux_policy_root.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selinux_status_close.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selinux_status_deny_unknown.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selinux_status_getenforce.3.gz -> selinux_status_open.3.gz -rw-r--r-- root/root 1484 2018-06-28 06:53 ./usr/share/man/man3/selinux_status_open.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selinux_status_policyload.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selinux_status_updated.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selinux_user_contexts_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selinux_usersconf_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/selinux_x_context_path.3.gz -> selinux_binary_policy_path.3.gz -rw-r--r-- root/root 933 2018-06-28 06:53 ./usr/share/man/man3/set_matchpathcon_flags.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/set_matchpathcon_invalidcon.3.gz -> set_matchpathcon_flags.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/set_matchpathcon_printf.3.gz -> set_matchpathcon_flags.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/set_selinuxmnt.3.gz -> init_selinuxmnt.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/setcon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/setcon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/setexeccon.3.gz -> getexeccon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/setexeccon_raw.3.gz -> getexeccon.3.gz -rw-r--r-- root/root 774 2018-06-28 06:53 ./usr/share/man/man3/setfilecon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/setfilecon_raw.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/setfscreatecon.3.gz -> getfscreatecon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/setfscreatecon_raw.3.gz -> getfscreatecon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/setkeycreatecon.3.gz -> getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/setkeycreatecon_raw.3.gz -> getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/setsockcreatecon.3.gz -> getsockcreatecon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/setsockcreatecon_raw.3.gz -> getsockcreatecon.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/sidget.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/sidput.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/string_to_av_perm.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man3/string_to_security_class.3.gz -> security_class_to_string.3.gz libselinux1-udeb_2.8-1build1_i386.udeb -------------------------------------- new debian package, version 2.0. size 67856 bytes: control archive=912 bytes. 1360 bytes, 26 lines control Package: libselinux1-udeb Source: libselinux Version: 2.8-1build1 Architecture: i386 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 169 Depends: libc6-udeb (>= 2.27), libpcre3-udeb (>= 1:8.35) Section: debian-installer Priority: optional Description: SELinux runtime shared libraries This package provides the shared libraries for Security-enhanced Linux that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. . libselinux1-udeb provides the libselinux shared library for use within the Debian installer. Do not install it on a normal system. drwxr-xr-x root/root 0 2018-06-28 06:53 ./ drwxr-xr-x root/root 0 2018-06-28 06:53 ./lib/ -rw-r--r-- root/root 169852 2018-06-28 06:53 ./lib/libselinux.so.1 libselinux1_2.8-1build1_i386.deb -------------------------------- new debian package, version 2.0. size 73184 bytes: control archive=2820 bytes. 1645 bytes, 32 lines control 219 bytes, 3 lines md5sums 79 bytes, 2 lines shlibs 7784 bytes, 240 lines symbols 74 bytes, 2 lines triggers Package: libselinux1 Source: libselinux Version: 2.8-1build1 Architecture: i386 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 207 Depends: libc6 (>= 2.8), libpcre3 Section: libs Priority: optional Multi-Arch: same Homepage: http://userspace.selinuxproject.org/ Description: SELinux runtime shared libraries This package provides the shared libraries for Security-enhanced Linux that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. . libselinux1 provides an API for SELinux applications to get and set process and file security contexts and to obtain security policy decisions. Required for any applications that use the SELinux API. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. drwxr-xr-x root/root 0 2018-06-28 06:53 ./ drwxr-xr-x root/root 0 2018-06-28 06:53 ./lib/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./lib/i386-linux-gnu/ -rw-r--r-- root/root 169960 2018-06-28 06:53 ./lib/i386-linux-gnu/libselinux.so.1 drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/share/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/share/doc/libselinux1/ -rw-r--r-- root/root 1840 2018-06-28 06:53 ./usr/share/doc/libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2018-05-28 18:50 ./usr/share/doc/libselinux1/copyright python-selinux_2.8-1build1_i386.deb ----------------------------------- new debian package, version 2.0. size 141788 bytes: control archive=1288 bytes. 1256 bytes, 25 lines control 354 bytes, 4 lines md5sums 164 bytes, 9 lines * postinst #!/bin/sh 267 bytes, 14 lines * prerm #!/bin/sh Package: python-selinux Source: libselinux Version: 2.8-1build1 Architecture: i386 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 566 Depends: python (<< 2.8), python (>= 2.7~), python:any (<< 2.8), python:any (>= 2.7.5-5~), libc6 (>= 2.4), libselinux1 (>= 2.7~rc2) Provides: python2.7-selinux Built-Using: libsepol (= 2.8-1) Section: python Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: Python bindings to SELinux shared libraries This package provides the Python bindings needed for developing Python SELinux applications. . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2018-06-28 06:53 ./ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/lib/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/lib/python2.7/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/lib/python2.7/dist-packages/ -rw-r--r-- root/root 236336 2018-06-28 06:53 ./usr/lib/python2.7/dist-packages/_selinux.i386-linux-gnu.so drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/lib/python2.7/dist-packages/selinux/ -rw-r--r-- root/root 61444 2018-06-28 06:53 ./usr/lib/python2.7/dist-packages/selinux/__init__.py -rw-r--r-- root/root 244396 2018-06-28 06:53 ./usr/lib/python2.7/dist-packages/selinux/audit2why.i386-linux-gnu.so drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/share/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/share/doc/python-selinux/ lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/doc/python-selinux/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2018-05-28 18:50 ./usr/share/doc/python-selinux/copyright python3-selinux_2.8-1build1_i386.deb ------------------------------------ new debian package, version 2.0. size 142080 bytes: control archive=1436 bytes. 1261 bytes, 25 lines control 588 bytes, 6 lines md5sums 167 bytes, 9 lines * postinst #!/bin/sh 405 bytes, 12 lines * prerm #!/bin/sh Package: python3-selinux Source: libselinux Version: 2.8-1build1 Architecture: i386 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 1036 Depends: python3 (<< 3.8), python3 (>= 3.6~), python3:any (>= 3.3.2-2~), libc6 (>= 2.4), libselinux1 (>= 2.7~rc2) Provides: python3.6-selinux, python3.7-selinux Built-Using: libsepol (= 2.8-1) Section: python Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: Python3 bindings to SELinux shared libraries This package provides the Python3 bindings needed for developing Python SELinux applications. . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2018-06-28 06:53 ./ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/lib/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/lib/python3/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/lib/python3/dist-packages/ -rw-r--r-- root/root 236348 2018-06-28 06:53 ./usr/lib/python3/dist-packages/_selinux.cpython-36m-i386-linux-gnu.so -rw-r--r-- root/root 236348 2018-06-28 06:53 ./usr/lib/python3/dist-packages/_selinux.cpython-37m-i386-linux-gnu.so drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/lib/python3/dist-packages/selinux/ -rw-r--r-- root/root 61444 2018-06-28 06:53 ./usr/lib/python3/dist-packages/selinux/__init__.py -rw-r--r-- root/root 244460 2018-06-28 06:53 ./usr/lib/python3/dist-packages/selinux/audit2why.cpython-36m-i386-linux-gnu.so -rw-r--r-- root/root 244460 2018-06-28 06:53 ./usr/lib/python3/dist-packages/selinux/audit2why.cpython-37m-i386-linux-gnu.so drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/share/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/share/doc/python3-selinux/ lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/doc/python3-selinux/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2018-05-28 18:50 ./usr/share/doc/python3-selinux/copyright ruby-selinux_2.8-1build1_i386.deb --------------------------------- new debian package, version 2.0. size 39912 bytes: control archive=988 bytes. 1171 bytes, 22 lines control 162 bytes, 2 lines md5sums Package: ruby-selinux Source: libselinux Version: 2.8-1build1 Architecture: i386 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 231 Depends: ruby (>= 1:2.5~0), libc6 (>= 2.4), libselinux1 (>= 2.7~rc2), libruby2.5 (>= 2.5.0~preview1), ruby (<< 1:2.6~) Section: ruby Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: Ruby bindings to SELinux shared libraries This package provides the Ruby bindings needed for developing Ruby SELinux applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2018-06-28 06:53 ./ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/lib/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/lib/i386-linux-gnu/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/lib/i386-linux-gnu/ruby/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/lib/i386-linux-gnu/ruby/vendor_ruby/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/lib/i386-linux-gnu/ruby/vendor_ruby/2.5.0/ -rw-r--r-- root/root 201548 2018-06-28 06:53 ./usr/lib/i386-linux-gnu/ruby/vendor_ruby/2.5.0/selinux.so drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/share/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/share/doc/ruby-selinux/ lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/doc/ruby-selinux/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2018-05-28 18:50 ./usr/share/doc/ruby-selinux/copyright selinux-utils_2.8-1build1_i386.deb ---------------------------------- new debian package, version 2.0. size 82636 bytes: control archive=2264 bytes. 846 bytes, 18 lines control 3706 bytes, 57 lines md5sums Package: selinux-utils Source: libselinux Version: 2.8-1build1 Architecture: i386 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 329 Depends: libc6 (>= 2.8), libpcre3, libselinux1 (>= 2.5), libsepol1 (>= 2.8) Section: admin Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: SELinux utility programs This package provides various utility programs for a Security-enhanced Linux system. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. This package provides utility programs to get and set process and file security contexts and to obtain security policy decisions. drwxr-xr-x root/root 0 2018-06-28 06:53 ./ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/sbin/ -rwxr-xr-x root/root 9576 2018-06-28 06:53 ./usr/sbin/avcstat -rwxr-xr-x root/root 5480 2018-06-28 06:53 ./usr/sbin/compute_av -rwxr-xr-x root/root 5480 2018-06-28 06:53 ./usr/sbin/compute_create -rwxr-xr-x root/root 5480 2018-06-28 06:53 ./usr/sbin/compute_member -rwxr-xr-x root/root 5480 2018-06-28 06:53 ./usr/sbin/compute_relabel -rwxr-xr-x root/root 5480 2018-06-28 06:53 ./usr/sbin/compute_user -rwxr-xr-x root/root 5480 2018-06-28 06:53 ./usr/sbin/getconlist -rwxr-xr-x root/root 9576 2018-06-28 06:53 ./usr/sbin/getdefaultcon -rwxr-xr-x root/root 5480 2018-06-28 06:53 ./usr/sbin/getenforce -rwxr-xr-x root/root 5480 2018-06-28 06:53 ./usr/sbin/getfilecon -rwxr-xr-x root/root 5480 2018-06-28 06:53 ./usr/sbin/getpidcon -rwxr-xr-x root/root 9576 2018-06-28 06:53 ./usr/sbin/getsebool -rwxr-xr-x root/root 5480 2018-06-28 06:53 ./usr/sbin/getseuser -rwxr-xr-x root/root 9576 2018-06-28 06:53 ./usr/sbin/matchpathcon -rwxr-xr-x root/root 5480 2018-06-28 06:53 ./usr/sbin/policyvers -rwxr-xr-x root/root 62948 2018-06-28 06:53 ./usr/sbin/sefcontext_compile -rwxr-xr-x root/root 9576 2018-06-28 06:53 ./usr/sbin/selabel_digest -rwxr-xr-x root/root 9576 2018-06-28 06:53 ./usr/sbin/selabel_lookup -rwxr-xr-x root/root 9576 2018-06-28 06:53 ./usr/sbin/selabel_lookup_best_match -rwxr-xr-x root/root 5480 2018-06-28 06:53 ./usr/sbin/selabel_partial_match -rwxr-xr-x root/root 5480 2018-06-28 06:53 ./usr/sbin/selinux_check_access -rwxr-xr-x root/root 5480 2018-06-28 06:53 ./usr/sbin/selinux_check_securetty_context -rwxr-xr-x root/root 5480 2018-06-28 06:53 ./usr/sbin/selinuxenabled -rwxr-xr-x root/root 5480 2018-06-28 06:53 ./usr/sbin/selinuxexeccon -rwxr-xr-x root/root 5480 2018-06-28 06:53 ./usr/sbin/setenforce -rwxr-xr-x root/root 5480 2018-06-28 06:53 ./usr/sbin/setfilecon -rwxr-xr-x root/root 9576 2018-06-28 06:53 ./usr/sbin/togglesebool drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/share/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/share/doc/selinux-utils/ lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/doc/selinux-utils/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz -rw-r--r-- root/root 3131 2018-05-28 18:50 ./usr/share/doc/selinux-utils/copyright drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/share/man/ drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/share/man/man5/ -rw-r--r-- root/root 991 2018-06-28 06:53 ./usr/share/man/man5/booleans.5.gz -rw-r--r-- root/root 795 2018-06-28 06:53 ./usr/share/man/man5/customizable_types.5.gz -rw-r--r-- root/root 819 2018-06-28 06:53 ./usr/share/man/man5/default_contexts.5.gz -rw-r--r-- root/root 590 2018-06-28 06:53 ./usr/share/man/man5/default_type.5.gz -rw-r--r-- root/root 790 2018-06-28 06:53 ./usr/share/man/man5/failsafe_context.5.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man5/file_contexts.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man5/file_contexts.homedirs.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man5/file_contexts.local.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man5/file_contexts.subs.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man5/file_contexts.subs_dist.5.gz -> selabel_file.5.gz -rw-r--r-- root/root 984 2018-06-28 06:53 ./usr/share/man/man5/local.users.5.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man5/media.5.gz -> selabel_media.5.gz -rw-r--r-- root/root 562 2018-06-28 06:53 ./usr/share/man/man5/removable_context.5.gz -rw-r--r-- root/root 1139 2018-06-28 06:53 ./usr/share/man/man5/secolor.conf.5.gz -rw-r--r-- root/root 626 2018-06-28 06:53 ./usr/share/man/man5/securetty_types.5.gz -rw-r--r-- root/root 2864 2018-06-28 06:53 ./usr/share/man/man5/selabel_db.5.gz -rw-r--r-- root/root 3064 2018-06-28 06:53 ./usr/share/man/man5/selabel_file.5.gz -rw-r--r-- root/root 1434 2018-06-28 06:53 ./usr/share/man/man5/selabel_media.5.gz -rw-r--r-- root/root 2490 2018-06-28 06:53 ./usr/share/man/man5/selabel_x.5.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man5/sepgsql_contexts.5.gz -> selabel_db.5.gz -rw-r--r-- root/root 800 2018-06-28 06:53 ./usr/share/man/man5/service_seusers.5.gz -rw-r--r-- root/root 773 2018-06-28 06:53 ./usr/share/man/man5/seusers.5.gz -rw-r--r-- root/root 939 2018-06-28 06:53 ./usr/share/man/man5/user_contexts.5.gz -rw-r--r-- root/root 620 2018-06-28 06:53 ./usr/share/man/man5/virtual_domain_context.5.gz -rw-r--r-- root/root 616 2018-06-28 06:53 ./usr/share/man/man5/virtual_image_context.5.gz lrwxrwxrwx root/root 0 2018-06-28 06:53 ./usr/share/man/man5/x_contexts.5.gz -> selabel_x.5.gz drwxr-xr-x root/root 0 2018-06-28 06:53 ./usr/share/man/man8/ -rw-r--r-- root/root 457 2018-06-28 06:53 ./usr/share/man/man8/avcstat.8.gz -rw-r--r-- root/root 874 2018-06-28 06:53 ./usr/share/man/man8/booleans.8.gz -rw-r--r-- root/root 268 2018-06-28 06:53 ./usr/share/man/man8/getenforce.8.gz -rw-r--r-- root/root 585 2018-06-28 06:53 ./usr/share/man/man8/getsebool.8.gz -rw-r--r-- root/root 726 2018-06-28 06:53 ./usr/share/man/man8/matchpathcon.8.gz -rw-r--r-- root/root 700 2018-06-28 06:53 ./usr/share/man/man8/sefcontext_compile.8.gz -rw-r--r-- root/root 1971 2018-06-28 06:53 ./usr/share/man/man8/selinux.8.gz -rw-r--r-- root/root 314 2018-06-28 06:53 ./usr/share/man/man8/selinuxenabled.8.gz -rw-r--r-- root/root 397 2018-06-28 06:53 ./usr/share/man/man8/selinuxexeccon.8.gz -rw-r--r-- root/root 347 2018-06-28 06:53 ./usr/share/man/man8/setenforce.8.gz -rw-r--r-- root/root 370 2018-06-28 06:53 ./usr/share/man/man8/togglesebool.8.gz +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: i386 Build-Space: 27868 Build-Time: 97 Distribution: cosmic-proposed Host Architecture: i386 Install-Time: 75 Job: libselinux_2.8-1build1.dsc Machine Architecture: amd64 Package: libselinux Package-Time: 174 Source-Version: 2.8-1build1 Space: 27868 Status: successful Version: 2.8-1build1 -------------------------------------------------------------------------------- Finished at 20180628-0754 Build needed 00:02:54, 27868k disc space RUN: /usr/share/launchpad-buildd/slavebin/in-target scan-for-processes --backend=chroot --series=cosmic --arch=i386 PACKAGEBUILD-15062164 Scanning for processes to kill in build PACKAGEBUILD-15062164