Mon Apr 17 19:56:39 UTC 2023 I: starting to build libselinux/bookworm/amd64 on jenkins on '2023-04-17 19:56' Mon Apr 17 19:56:39 UTC 2023 I: The jenkins build log is/was available at https://jenkins.debian.net/userContent/reproducible/debian/build_service/amd64_17/10670/console.log Mon Apr 17 19:56:39 UTC 2023 I: Downloading source for bookworm/libselinux=3.4-1 --2023-04-17 19:56:40-- http://cdn-fastly.deb.debian.org/debian/pool/main/libs/libselinux/libselinux_3.4-1.dsc Connecting to 78.137.99.97:3128... connected. Proxy request sent, awaiting response... 200 OK Length: 2534 (2.5K) [text/prs.lines.tag] Saving to: ‘libselinux_3.4-1.dsc’ 0K .. 100% 18.8M=0s 2023-04-17 19:56:40 (18.8 MB/s) - ‘libselinux_3.4-1.dsc’ saved [2534/2534] Mon Apr 17 19:56:40 UTC 2023 I: libselinux_3.4-1.dsc -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 3.0 (quilt) Source: libselinux Binary: selinux-utils, libselinux1, libselinux1-dev, libselinux1-udeb, ruby-selinux, python3-selinux Architecture: linux-any Version: 3.4-1 Maintainer: Debian SELinux maintainers Uploaders: Laurent Bigonville , Russell Coker Homepage: https://selinuxproject.org Standards-Version: 4.6.0 Vcs-Browser: https://salsa.debian.org/selinux-team/libselinux Vcs-Git: https://salsa.debian.org/selinux-team/libselinux.git Testsuite: autopkgtest Testsuite-Triggers: build-essential, pkg-config, python3-all Build-Depends: debhelper-compat (= 13), dh-python , file, gem2deb , libsepol-dev (>= 3.4), libpcre2-dev, pkg-config, python3-all-dev , swig Package-List: libselinux1 deb libs optional arch=linux-any libselinux1-dev deb libdevel optional arch=linux-any libselinux1-udeb udeb debian-installer optional arch=linux-any python3-selinux deb python optional arch=linux-any profile=!nopython ruby-selinux deb ruby optional arch=linux-any profile=!noruby selinux-utils deb admin optional arch=linux-any Checksums-Sha1: 1fff75ad31eca7979740af01279d868ca8cbd249 210061 libselinux_3.4.orig.tar.gz 7ae55f4ca91e3409e9c85b2c3a1e6201d7b1b4b8 833 libselinux_3.4.orig.tar.gz.asc 3271ff5cc2cb8ed0ee0ba7637ca6c5735c97ca39 29416 libselinux_3.4-1.debian.tar.xz Checksums-Sha256: 77c294a927e6795c2e98f74b5c3adde9c8839690e9255b767c5fca6acff9b779 210061 libselinux_3.4.orig.tar.gz 5c370bdef7b756697445e6838ba1b2d934f668b244461e36e245f589ec994a24 833 libselinux_3.4.orig.tar.gz.asc 046ace4ad0092104bdfb0c6e5187131910216c89b8b81a4bce3c2067615c9196 29416 libselinux_3.4-1.debian.tar.xz Files: 11d0be95e63fbe73a34d1645c5f17e28 210061 libselinux_3.4.orig.tar.gz ae2ee1e3bb723f57e74b21ac57aa94b2 833 libselinux_3.4.orig.tar.gz.asc 1587c87b12258d98b5aaead3f519fdd4 29416 libselinux_3.4-1.debian.tar.xz Ruby-Versions: all -----BEGIN PGP SIGNATURE----- iQFFBAEBCAAvFiEEmRrdqQAhuF2x31DwH8WJHrqwQ9UFAmKbNxYRHGJpZ29uQGRl Ymlhbi5vcmcACgkQH8WJHrqwQ9X1cQf/Xzh/xIoHQl0l1Z3xfmIw0Jiim3/GAbZ4 J3Nz2reaC9ColQZeeM5O34jZ2R2QzvSempq0COAXDQkJWyshCFTxazUF6eiA+Phq riClCgdDx5uhWJzvQXTReadk8W/H9fNBqAysIm/NdiVQENU5OHSyCXXs4YRdQYqs UjN84SPOAisljdlUV5gPmP5nZ1Ipjp496E9kpLa5DJtBw753SOhyT/VDofNlqcJH +UtK8xV2xIY4T4SzM2k2FjadIyyYbJ2sAIqzeRN82M4NkoIGFf6TaF5YYkFGuL7E VdyN5k3KadW6rznQ7BVZm/Fw5Pk1dnQVv/FOSwAQhMW/baJnf9tlQA== =+OGJ -----END PGP SIGNATURE----- Mon Apr 17 19:56:40 UTC 2023 I: Checking whether the package is not for us Mon Apr 17 19:56:40 UTC 2023 I: Starting 1st build on remote node ionos1-amd64.debian.net. Mon Apr 17 19:56:40 UTC 2023 I: Preparing to do remote build '1' on ionos1-amd64.debian.net. Mon Apr 17 20:02:06 UTC 2023 I: Deleting $TMPDIR on ionos1-amd64.debian.net. I: pbuilder: network access will be disabled during build I: Current time: Mon Apr 17 07:56:42 -12 2023 I: pbuilder-time-stamp: 1681761402 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/bookworm-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [libselinux_3.4-1.dsc] I: copying [./libselinux_3.4.orig.tar.gz] I: copying [./libselinux_3.4.orig.tar.gz.asc] I: copying [./libselinux_3.4-1.debian.tar.xz] I: Extracting source gpgv: Signature made Fri Jun 3 22:42:30 2022 -12 gpgv: using RSA key 991ADDA90021B85DB1DF50F01FC5891EBAB043D5 gpgv: issuer "bigon@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./libselinux_3.4-1.dsc: no acceptable signature found dpkg-source: info: extracting libselinux in libselinux-3.4 dpkg-source: info: unpacking libselinux_3.4.orig.tar.gz dpkg-source: info: unpacking libselinux_3.4-1.debian.tar.xz I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/1903886/tmp/hooks/D02_print_environment starting I: set BUILDDIR='/build' BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' BUILDUSERNAME='pbuilder1' BUILD_ARCH='amd64' DEBIAN_FRONTEND='noninteractive' DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=15' DISTRIBUTION='bookworm' HOME='/root' HOST_ARCH='amd64' IFS=' ' INVOCATION_ID='679a222c5b7b46c5a28a7c80c7534f6f' LANG='C' LANGUAGE='en_US:en' LC_ALL='C' MAIL='/var/mail/root' OPTIND='1' PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' PBCURRENTCOMMANDLINEOPERATION='build' PBUILDER_OPERATION='build' PBUILDER_PKGDATADIR='/usr/share/pbuilder' PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' PBUILDER_SYSCONFDIR='/etc' PPID='1903886' PS1='# ' PS2='> ' PS4='+ ' PWD='/' SHELL='/bin/bash' SHLVL='2' SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.i4GeVTCC/pbuilderrc_hd5r --distribution bookworm --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bookworm-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.i4GeVTCC/b1 --logfile b1/build.log libselinux_3.4-1.dsc' SUDO_GID='110' SUDO_UID='105' SUDO_USER='jenkins' TERM='unknown' TZ='/usr/share/zoneinfo/Etc/GMT+12' USER='root' _='/usr/bin/systemd-run' http_proxy='http://78.137.99.97:3128' I: uname -a Linux ionos1-amd64 5.10.0-21-amd64 #1 SMP Debian 5.10.162-1 (2023-01-21) x86_64 GNU/Linux I: ls -l /bin total 5632 -rwxr-xr-x 1 root root 1265648 Feb 12 08:05 bash -rwxr-xr-x 3 root root 39224 Sep 18 2022 bunzip2 -rwxr-xr-x 3 root root 39224 Sep 18 2022 bzcat lrwxrwxrwx 1 root root 6 Sep 18 2022 bzcmp -> bzdiff -rwxr-xr-x 1 root root 2225 Sep 18 2022 bzdiff lrwxrwxrwx 1 root root 6 Sep 18 2022 bzegrep -> bzgrep -rwxr-xr-x 1 root root 4893 Nov 27 2021 bzexe lrwxrwxrwx 1 root root 6 Sep 18 2022 bzfgrep -> bzgrep -rwxr-xr-x 1 root root 3775 Sep 18 2022 bzgrep -rwxr-xr-x 3 root root 39224 Sep 18 2022 bzip2 -rwxr-xr-x 1 root root 14568 Sep 18 2022 bzip2recover lrwxrwxrwx 1 root root 6 Sep 18 2022 bzless -> bzmore -rwxr-xr-x 1 root root 1297 Sep 18 2022 bzmore -rwxr-xr-x 1 root root 44016 Sep 20 2022 cat -rwxr-xr-x 1 root root 68656 Sep 20 2022 chgrp -rwxr-xr-x 1 root root 64496 Sep 20 2022 chmod -rwxr-xr-x 1 root root 72752 Sep 20 2022 chown -rwxr-xr-x 1 root root 151152 Sep 20 2022 cp -rwxr-xr-x 1 root root 125640 Jan 5 01:20 dash -rwxr-xr-x 1 root root 121904 Sep 20 2022 date -rwxr-xr-x 1 root root 89240 Sep 20 2022 dd -rwxr-xr-x 1 root root 102200 Sep 20 2022 df -rwxr-xr-x 1 root root 151344 Sep 20 2022 dir -rwxr-xr-x 1 root root 88656 Mar 22 22:02 dmesg lrwxrwxrwx 1 root root 8 Dec 19 01:33 dnsdomainname -> hostname lrwxrwxrwx 1 root root 8 Dec 19 01:33 domainname -> hostname -rwxr-xr-x 1 root root 43856 Sep 20 2022 echo -rwxr-xr-x 1 root root 41 Jan 24 02:43 egrep -rwxr-xr-x 1 root root 35664 Sep 20 2022 false -rwxr-xr-x 1 root root 41 Jan 24 02:43 fgrep -rwxr-xr-x 1 root root 85600 Mar 22 22:02 findmnt -rwsr-xr-x 1 root root 35128 Mar 22 20:35 fusermount -rwxr-xr-x 1 root root 203152 Jan 24 02:43 grep -rwxr-xr-x 2 root root 2346 Apr 9 2022 gunzip -rwxr-xr-x 1 root root 6447 Apr 9 2022 gzexe -rwxr-xr-x 1 root root 98136 Apr 9 2022 gzip -rwxr-xr-x 1 root root 22680 Dec 19 01:33 hostname -rwxr-xr-x 1 root root 72824 Sep 20 2022 ln -rwxr-xr-x 1 root root 53024 Mar 23 00:40 login -rwxr-xr-x 1 root root 151344 Sep 20 2022 ls -rwxr-xr-x 1 root root 207168 Mar 22 22:02 lsblk -rwxr-xr-x 1 root root 97552 Sep 20 2022 mkdir -rwxr-xr-x 1 root root 72912 Sep 20 2022 mknod -rwxr-xr-x 1 root root 43952 Sep 20 2022 mktemp -rwxr-xr-x 1 root root 59712 Mar 22 22:02 more -rwsr-xr-x 1 root root 59704 Mar 22 22:02 mount -rwxr-xr-x 1 root root 18744 Mar 22 22:02 mountpoint -rwxr-xr-x 1 root root 142968 Sep 20 2022 mv lrwxrwxrwx 1 root root 8 Dec 19 01:33 nisdomainname -> hostname lrwxrwxrwx 1 root root 14 Apr 2 18:25 pidof -> /sbin/killall5 -rwxr-xr-x 1 root root 43952 Sep 20 2022 pwd lrwxrwxrwx 1 root root 4 Feb 12 08:05 rbash -> bash -rwxr-xr-x 1 root root 52112 Sep 20 2022 readlink -rwxr-xr-x 1 root root 72752 Sep 20 2022 rm -rwxr-xr-x 1 root root 56240 Sep 20 2022 rmdir -rwxr-xr-x 1 root root 27560 Nov 2 04:31 run-parts -rwxr-xr-x 1 root root 126424 Jan 5 07:55 sed lrwxrwxrwx 1 root root 4 Jan 5 01:20 sh -> dash -rwxr-xr-x 1 root root 43888 Sep 20 2022 sleep -rwxr-xr-x 1 root root 85008 Sep 20 2022 stty -rwsr-xr-x 1 root root 72000 Mar 22 22:02 su -rwxr-xr-x 1 root root 39824 Sep 20 2022 sync -rwxr-xr-x 1 root root 531984 Apr 6 02:25 tar -rwxr-xr-x 1 root root 14520 Nov 2 04:31 tempfile -rwxr-xr-x 1 root root 109616 Sep 20 2022 touch -rwxr-xr-x 1 root root 35664 Sep 20 2022 true -rwxr-xr-x 1 root root 14568 Mar 22 20:35 ulockmgr_server -rwsr-xr-x 1 root root 35128 Mar 22 22:02 umount -rwxr-xr-x 1 root root 43888 Sep 20 2022 uname -rwxr-xr-x 2 root root 2346 Apr 9 2022 uncompress -rwxr-xr-x 1 root root 151344 Sep 20 2022 vdir -rwxr-xr-x 1 root root 72024 Mar 22 22:02 wdctl lrwxrwxrwx 1 root root 8 Dec 19 01:33 ypdomainname -> hostname -rwxr-xr-x 1 root root 1984 Apr 9 2022 zcat -rwxr-xr-x 1 root root 1678 Apr 9 2022 zcmp -rwxr-xr-x 1 root root 6460 Apr 9 2022 zdiff -rwxr-xr-x 1 root root 29 Apr 9 2022 zegrep -rwxr-xr-x 1 root root 29 Apr 9 2022 zfgrep -rwxr-xr-x 1 root root 2081 Apr 9 2022 zforce -rwxr-xr-x 1 root root 8103 Apr 9 2022 zgrep -rwxr-xr-x 1 root root 2206 Apr 9 2022 zless -rwxr-xr-x 1 root root 1842 Apr 9 2022 zmore -rwxr-xr-x 1 root root 4577 Apr 9 2022 znew I: user script /srv/workspace/pbuilder/1903886/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: amd64 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 13), dh-python, file, gem2deb, libsepol-dev (>= 3.4), libpcre2-dev, pkg-config, python3-all-dev, swig dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19596 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on dh-python; however: Package dh-python is not installed. pbuilder-satisfydepends-dummy depends on file; however: Package file is not installed. pbuilder-satisfydepends-dummy depends on gem2deb; however: Package gem2deb is not installed. pbuilder-satisfydepends-dummy depends on libsepol-dev (>= 3.4); however: Package libsepol-dev is not installed. pbuilder-satisfydepends-dummy depends on libpcre2-dev; however: Package libpcre2-dev is not installed. pbuilder-satisfydepends-dummy depends on pkg-config; however: Package pkg-config is not installed. pbuilder-satisfydepends-dummy depends on python3-all-dev; however: Package python3-all-dev is not installed. pbuilder-satisfydepends-dummy depends on swig; however: Package swig is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdextrautils{a} ca-certificates{a} debhelper{a} devscripts{a} dh-autoreconf{a} dh-python{a} dh-strip-nondeterminism{a} dirmngr{a} dwz{a} file{a} gem2deb{a} gem2deb-test-runner{a} gettext{a} gettext-base{a} gnupg{a} gnupg-l10n{a} gnupg-utils{a} gpg{a} gpg-agent{a} gpg-wks-client{a} gpg-wks-server{a} gpgconf{a} gpgsm{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libassuan0{a} libb-hooks-op-check-perl{a} libbsd0{a} libclass-method-modifiers-perl{a} libclass-xsaccessor-perl{a} libclone-perl{a} libdebhelper-perl{a} libdevel-callchecker-perl{a} libdynaloader-functions-perl{a} libedit2{a} libelf1{a} libencode-locale-perl{a} libexpat1{a} libexpat1-dev{a} libfile-dirlist-perl{a} libfile-homedir-perl{a} libfile-listing-perl{a} libfile-stripnondeterminism-perl{a} libfile-touch-perl{a} libfile-which-perl{a} libgmp-dev{a} libgmpxx4ldbl{a} libhtml-parser-perl{a} libhtml-tagset-perl{a} libhtml-tree-perl{a} libhttp-cookies-perl{a} libhttp-date-perl{a} libhttp-message-perl{a} libhttp-negotiate-perl{a} libicu72{a} libimport-into-perl{a} libio-html-perl{a} libio-pty-perl{a} libio-socket-ssl-perl{a} libipc-run-perl{a} libjs-jquery{a} libjs-sphinxdoc{a} libjs-underscore{a} libksba8{a} libldap-2.5-0{a} liblwp-mediatypes-perl{a} liblwp-protocol-https-perl{a} libmagic-mgc{a} libmagic1{a} libmodule-runtime-perl{a} libmoo-perl{a} libncurses6{a} libnet-http-perl{a} libnet-ssleay-perl{a} libnpth0{a} libparams-classify-perl{a} libpcre2-16-0{a} libpcre2-32-0{a} libpcre2-dev{a} libpcre2-posix3{a} libpipeline1{a} libpkgconf3{a} libpython3-all-dev{a} libpython3-dev{a} libpython3-stdlib{a} libpython3.11{a} libpython3.11-dev{a} libpython3.11-minimal{a} libpython3.11-stdlib{a} libreadline8{a} libregexp-ipv6-perl{a} librole-tiny-perl{a} libruby{a} libruby3.1{a} libsasl2-2{a} libsasl2-modules-db{a} libsepol-dev{a} libsub-override-perl{a} libsub-quote-perl{a} libtimedate-perl{a} libtool{a} libtry-tiny-perl{a} libuchardet0{a} liburi-perl{a} libwww-perl{a} libwww-robotrules-perl{a} libxml2{a} libyaml-0-2{a} m4{a} man-db{a} media-types{a} netbase{a} openssl{a} patchutils{a} perl-openssl-defaults{a} pinentry-curses{a} pkg-config{a} pkgconf{a} pkgconf-bin{a} po-debconf{a} python3{a} python3-all{a} python3-all-dev{a} python3-dev{a} python3-distutils{a} python3-lib2to3{a} python3-minimal{a} python3.11{a} python3.11-dev{a} python3.11-minimal{a} rake{a} readline-common{a} ruby{a} ruby-all-dev{a} ruby-net-telnet{a} ruby-rubygems{a} ruby-sdbm{a} ruby-webrick{a} ruby-xmlrpc{a} ruby3.1{a} ruby3.1-dev{a} rubygems-integration{a} sensible-utils{a} swig{a} swig4.0{a} wdiff{a} zlib1g-dev{a} The following packages are RECOMMENDED but will NOT be installed: apt-file curl dctrl-tools debian-keyring dput dput-ng dupload equivs fonts-lato javascript-common libarchive-cpio-perl libdata-dump-perl libdistro-info-perl libgit-wrapper-perl libgitlab-api-v4-perl libgpm2 libhtml-form-perl libhtml-format-perl libhttp-daemon-perl libldap-common liblist-compare-perl libltdl-dev libmail-sendmail-perl libmailtools-perl libnamespace-clean-perl libsasl2-modules libsoap-lite-perl libstring-shellquote-perl libxstring-perl licensecheck lintian lynx pristine-tar python3-apt python3-debian python3-magic python3-requests python3-unidiff python3-xdg ruby3.1-doc strace unzip wget zip 0 packages upgraded, 152 newly installed, 0 to remove and 0 not upgraded. Need to get 59.1 MB of archives. After unpacking 211 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian bookworm/main amd64 libpython3.11-minimal amd64 3.11.2-6 [813 kB] Get: 2 http://deb.debian.org/debian bookworm/main amd64 libexpat1 amd64 2.5.0-1 [99.3 kB] Get: 3 http://deb.debian.org/debian bookworm/main amd64 python3.11-minimal amd64 3.11.2-6 [2064 kB] Get: 4 http://deb.debian.org/debian bookworm/main amd64 python3-minimal amd64 3.11.2-1+b1 [26.3 kB] Get: 5 http://deb.debian.org/debian bookworm/main amd64 media-types all 10.0.0 [26.1 kB] Get: 6 http://deb.debian.org/debian bookworm/main amd64 readline-common all 8.2-1.3 [69.0 kB] Get: 7 http://deb.debian.org/debian bookworm/main amd64 libreadline8 amd64 8.2-1.3 [166 kB] Get: 8 http://deb.debian.org/debian bookworm/main amd64 libpython3.11-stdlib amd64 3.11.2-6 [1796 kB] Get: 9 http://deb.debian.org/debian bookworm/main amd64 python3.11 amd64 3.11.2-6 [572 kB] Get: 10 http://deb.debian.org/debian bookworm/main amd64 libpython3-stdlib amd64 3.11.2-1+b1 [9312 B] Get: 11 http://deb.debian.org/debian bookworm/main amd64 python3 amd64 3.11.2-1+b1 [26.3 kB] Get: 12 http://deb.debian.org/debian bookworm/main amd64 netbase all 6.4 [12.8 kB] Get: 13 http://deb.debian.org/debian bookworm/main amd64 sensible-utils all 0.0.17+nmu1 [19.0 kB] Get: 14 http://deb.debian.org/debian bookworm/main amd64 openssl amd64 3.0.8-1 [1407 kB] Get: 15 http://deb.debian.org/debian bookworm/main amd64 ca-certificates all 20230311 [153 kB] Get: 16 http://deb.debian.org/debian bookworm/main amd64 libmagic-mgc amd64 1:5.44-3 [305 kB] Get: 17 http://deb.debian.org/debian bookworm/main amd64 libmagic1 amd64 1:5.44-3 [104 kB] Get: 18 http://deb.debian.org/debian bookworm/main amd64 file amd64 1:5.44-3 [42.5 kB] Get: 19 http://deb.debian.org/debian bookworm/main amd64 gettext-base amd64 0.21-12 [160 kB] Get: 20 http://deb.debian.org/debian bookworm/main amd64 libuchardet0 amd64 0.0.7-1 [67.8 kB] Get: 21 http://deb.debian.org/debian bookworm/main amd64 groff-base amd64 1.22.4-10 [916 kB] Get: 22 http://deb.debian.org/debian bookworm/main amd64 bsdextrautils amd64 2.38.1-5+b1 [86.6 kB] Get: 23 http://deb.debian.org/debian bookworm/main amd64 libpipeline1 amd64 1.5.7-1 [38.5 kB] Get: 24 http://deb.debian.org/debian bookworm/main amd64 man-db amd64 2.11.2-2 [1386 kB] Get: 25 http://deb.debian.org/debian bookworm/main amd64 m4 amd64 1.4.19-3 [287 kB] Get: 26 http://deb.debian.org/debian bookworm/main amd64 autoconf all 2.71-3 [332 kB] Get: 27 http://deb.debian.org/debian bookworm/main amd64 autotools-dev all 20220109.1 [51.6 kB] Get: 28 http://deb.debian.org/debian bookworm/main amd64 automake all 1:1.16.5-1.3 [823 kB] Get: 29 http://deb.debian.org/debian bookworm/main amd64 autopoint all 0.21-12 [495 kB] Get: 30 http://deb.debian.org/debian bookworm/main amd64 libdebhelper-perl all 13.11.4 [81.2 kB] Get: 31 http://deb.debian.org/debian bookworm/main amd64 libtool all 2.4.7-5 [517 kB] Get: 32 http://deb.debian.org/debian bookworm/main amd64 dh-autoreconf all 20 [17.1 kB] Get: 33 http://deb.debian.org/debian bookworm/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get: 34 http://deb.debian.org/debian bookworm/main amd64 libsub-override-perl all 0.09-4 [9304 B] Get: 35 http://deb.debian.org/debian bookworm/main amd64 libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get: 36 http://deb.debian.org/debian bookworm/main amd64 dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get: 37 http://deb.debian.org/debian bookworm/main amd64 libelf1 amd64 0.188-2.1 [174 kB] Get: 38 http://deb.debian.org/debian bookworm/main amd64 dwz amd64 0.15-1 [109 kB] Get: 39 http://deb.debian.org/debian bookworm/main amd64 libicu72 amd64 72.1-3 [9376 kB] Get: 40 http://deb.debian.org/debian bookworm/main amd64 libxml2 amd64 2.9.14+dfsg-1.1+b3 [687 kB] Get: 41 http://deb.debian.org/debian bookworm/main amd64 gettext amd64 0.21-12 [1300 kB] Get: 42 http://deb.debian.org/debian bookworm/main amd64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 43 http://deb.debian.org/debian bookworm/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get: 44 http://deb.debian.org/debian bookworm/main amd64 debhelper all 13.11.4 [942 kB] Get: 45 http://deb.debian.org/debian bookworm/main amd64 libassuan0 amd64 2.5.5-5 [48.5 kB] Get: 46 http://deb.debian.org/debian bookworm/main amd64 gpgconf amd64 2.2.40-1.1 [564 kB] Get: 47 http://deb.debian.org/debian bookworm/main amd64 libksba8 amd64 1.6.3-2 [128 kB] Get: 48 http://deb.debian.org/debian bookworm/main amd64 libsasl2-modules-db amd64 2.1.28+dfsg-10 [20.3 kB] Get: 49 http://deb.debian.org/debian bookworm/main amd64 libsasl2-2 amd64 2.1.28+dfsg-10 [59.7 kB] Get: 50 http://deb.debian.org/debian bookworm/main amd64 libldap-2.5-0 amd64 2.5.13+dfsg-5 [183 kB] Get: 51 http://deb.debian.org/debian bookworm/main amd64 libnpth0 amd64 1.6-3 [19.0 kB] Get: 52 http://deb.debian.org/debian bookworm/main amd64 dirmngr amd64 2.2.40-1.1 [792 kB] Get: 53 http://deb.debian.org/debian bookworm/main amd64 gnupg-l10n all 2.2.40-1.1 [1093 kB] Get: 54 http://deb.debian.org/debian bookworm/main amd64 gnupg-utils amd64 2.2.40-1.1 [927 kB] Get: 55 http://deb.debian.org/debian bookworm/main amd64 gpg amd64 2.2.40-1.1 [949 kB] Get: 56 http://deb.debian.org/debian bookworm/main amd64 pinentry-curses amd64 1.2.1-1 [77.4 kB] Get: 57 http://deb.debian.org/debian bookworm/main amd64 gpg-agent amd64 2.2.40-1.1 [695 kB] Get: 58 http://deb.debian.org/debian bookworm/main amd64 gpg-wks-client amd64 2.2.40-1.1 [541 kB] Get: 59 http://deb.debian.org/debian bookworm/main amd64 gpg-wks-server amd64 2.2.40-1.1 [531 kB] Get: 60 http://deb.debian.org/debian bookworm/main amd64 gpgsm amd64 2.2.40-1.1 [671 kB] Get: 61 http://deb.debian.org/debian bookworm/main amd64 gnupg all 2.2.40-1.1 [846 kB] Get: 62 http://deb.debian.org/debian bookworm/main amd64 libfile-dirlist-perl all 0.05-3 [7600 B] Get: 63 http://deb.debian.org/debian bookworm/main amd64 libfile-which-perl all 1.27-2 [15.1 kB] Get: 64 http://deb.debian.org/debian bookworm/main amd64 libfile-homedir-perl all 1.006-2 [42.4 kB] Get: 65 http://deb.debian.org/debian bookworm/main amd64 libfile-touch-perl all 0.12-2 [8816 B] Get: 66 http://deb.debian.org/debian bookworm/main amd64 libio-pty-perl amd64 1:1.17-1 [34.9 kB] Get: 67 http://deb.debian.org/debian bookworm/main amd64 libipc-run-perl all 20220807.0-1 [104 kB] Get: 68 http://deb.debian.org/debian bookworm/main amd64 libclass-method-modifiers-perl all 2.14-1 [18.1 kB] Get: 69 http://deb.debian.org/debian bookworm/main amd64 libclass-xsaccessor-perl amd64 1.19-4+b1 [36.4 kB] Get: 70 http://deb.debian.org/debian bookworm/main amd64 libb-hooks-op-check-perl amd64 0.22-2+b1 [10.5 kB] Get: 71 http://deb.debian.org/debian bookworm/main amd64 libdynaloader-functions-perl all 0.003-3 [12.7 kB] Get: 72 http://deb.debian.org/debian bookworm/main amd64 libdevel-callchecker-perl amd64 0.008-2 [15.8 kB] Get: 73 http://deb.debian.org/debian bookworm/main amd64 libparams-classify-perl amd64 0.015-2+b1 [23.1 kB] Get: 74 http://deb.debian.org/debian bookworm/main amd64 libmodule-runtime-perl all 0.016-2 [19.6 kB] Get: 75 http://deb.debian.org/debian bookworm/main amd64 libimport-into-perl all 1.002005-2 [11.3 kB] Get: 76 http://deb.debian.org/debian bookworm/main amd64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get: 77 http://deb.debian.org/debian bookworm/main amd64 libsub-quote-perl all 2.006008-1 [21.8 kB] Get: 78 http://deb.debian.org/debian bookworm/main amd64 libmoo-perl all 2.005005-1 [58.0 kB] Get: 79 http://deb.debian.org/debian bookworm/main amd64 libencode-locale-perl all 1.05-3 [12.9 kB] Get: 80 http://deb.debian.org/debian bookworm/main amd64 libtimedate-perl all 2.3300-2 [39.3 kB] Get: 81 http://deb.debian.org/debian bookworm/main amd64 libhttp-date-perl all 6.05-2 [10.5 kB] Get: 82 http://deb.debian.org/debian bookworm/main amd64 libfile-listing-perl all 6.15-1 [12.6 kB] Get: 83 http://deb.debian.org/debian bookworm/main amd64 libhtml-tagset-perl all 3.20-6 [11.7 kB] Get: 84 http://deb.debian.org/debian bookworm/main amd64 libregexp-ipv6-perl all 0.03-3 [5212 B] Get: 85 http://deb.debian.org/debian bookworm/main amd64 liburi-perl all 5.17-1 [90.4 kB] Get: 86 http://deb.debian.org/debian bookworm/main amd64 libhtml-parser-perl amd64 3.81-1 [101 kB] Get: 87 http://deb.debian.org/debian bookworm/main amd64 libhtml-tree-perl all 5.07-3 [211 kB] Get: 88 http://deb.debian.org/debian bookworm/main amd64 libclone-perl amd64 0.46-1 [13.7 kB] Get: 89 http://deb.debian.org/debian bookworm/main amd64 libio-html-perl all 1.004-3 [16.2 kB] Get: 90 http://deb.debian.org/debian bookworm/main amd64 liblwp-mediatypes-perl all 6.04-2 [20.2 kB] Get: 91 http://deb.debian.org/debian bookworm/main amd64 libhttp-message-perl all 6.44-1 [81.7 kB] Get: 92 http://deb.debian.org/debian bookworm/main amd64 libhttp-cookies-perl all 6.10-1 [19.6 kB] Get: 93 http://deb.debian.org/debian bookworm/main amd64 libhttp-negotiate-perl all 6.01-2 [13.1 kB] Get: 94 http://deb.debian.org/debian bookworm/main amd64 perl-openssl-defaults amd64 7+b1 [7924 B] Get: 95 http://deb.debian.org/debian bookworm/main amd64 libnet-ssleay-perl amd64 1.92-2+b1 [317 kB] Get: 96 http://deb.debian.org/debian bookworm/main amd64 libio-socket-ssl-perl all 2.081-2 [219 kB] Get: 97 http://deb.debian.org/debian bookworm/main amd64 libnet-http-perl all 6.22-1 [25.3 kB] Get: 98 http://deb.debian.org/debian bookworm/main amd64 liblwp-protocol-https-perl all 6.10-1 [12.2 kB] Get: 99 http://deb.debian.org/debian bookworm/main amd64 libtry-tiny-perl all 0.31-2 [22.6 kB] Get: 100 http://deb.debian.org/debian bookworm/main amd64 libwww-robotrules-perl all 6.02-1 [12.9 kB] Get: 101 http://deb.debian.org/debian bookworm/main amd64 libwww-perl all 6.68-1 [186 kB] Get: 102 http://deb.debian.org/debian bookworm/main amd64 patchutils amd64 0.4.2-1 [77.5 kB] Get: 103 http://deb.debian.org/debian bookworm/main amd64 wdiff amd64 1.2.2-5 [119 kB] Get: 104 http://deb.debian.org/debian bookworm/main amd64 devscripts amd64 2.23.3 [1072 kB] Get: 105 http://deb.debian.org/debian bookworm/main amd64 python3-lib2to3 all 3.11.2-2 [76.2 kB] Get: 106 http://deb.debian.org/debian bookworm/main amd64 python3-distutils all 3.11.2-2 [131 kB] Get: 107 http://deb.debian.org/debian bookworm/main amd64 dh-python all 5.20230130 [104 kB] Get: 108 http://deb.debian.org/debian bookworm/main amd64 rubygems-integration all 1.18 [6704 B] Get: 109 http://deb.debian.org/debian bookworm/main amd64 ruby-net-telnet all 0.2.0-1 [13.1 kB] Get: 110 http://deb.debian.org/debian bookworm/main amd64 ruby-webrick all 1.8.1-1 [51.4 kB] Get: 111 http://deb.debian.org/debian bookworm/main amd64 ruby-xmlrpc all 0.3.2-2 [24.4 kB] Get: 112 http://deb.debian.org/debian bookworm/main amd64 libruby amd64 1:3.1 [4972 B] Get: 113 http://deb.debian.org/debian bookworm/main amd64 ruby-sdbm amd64 1.0.0-5+b1 [15.4 kB] Get: 114 http://deb.debian.org/debian bookworm/main amd64 libbsd0 amd64 0.11.7-2 [117 kB] Get: 115 http://deb.debian.org/debian bookworm/main amd64 libedit2 amd64 3.1-20221030-2 [93.0 kB] Get: 116 http://deb.debian.org/debian bookworm/main amd64 libncurses6 amd64 6.4-2 [103 kB] Get: 117 http://deb.debian.org/debian bookworm/main amd64 libyaml-0-2 amd64 0.2.5-1 [53.6 kB] Get: 118 http://deb.debian.org/debian bookworm/main amd64 libruby3.1 amd64 3.1.2-7 [5401 kB] Get: 119 http://deb.debian.org/debian bookworm/main amd64 ruby3.1 amd64 3.1.2-7 [663 kB] Get: 120 http://deb.debian.org/debian bookworm/main amd64 ruby-rubygems all 3.3.15-2 [293 kB] Get: 121 http://deb.debian.org/debian bookworm/main amd64 ruby amd64 1:3.1 [5868 B] Get: 122 http://deb.debian.org/debian bookworm/main amd64 rake all 13.0.6-3 [83.9 kB] Get: 123 http://deb.debian.org/debian bookworm/main amd64 gem2deb-test-runner amd64 2.1 [16.9 kB] Get: 124 http://deb.debian.org/debian bookworm/main amd64 libgmpxx4ldbl amd64 2:6.2.1+dfsg1-1.1 [338 kB] Get: 125 http://deb.debian.org/debian bookworm/main amd64 libgmp-dev amd64 2:6.2.1+dfsg1-1.1 [641 kB] Get: 126 http://deb.debian.org/debian bookworm/main amd64 ruby3.1-dev amd64 3.1.2-7 [1001 kB] Get: 127 http://deb.debian.org/debian bookworm/main amd64 ruby-all-dev amd64 1:3.1 [5976 B] Get: 128 http://deb.debian.org/debian bookworm/main amd64 gem2deb amd64 2.1 [53.5 kB] Get: 129 http://deb.debian.org/debian bookworm/main amd64 libexpat1-dev amd64 2.5.0-1 [150 kB] Get: 130 http://deb.debian.org/debian bookworm/main amd64 libjs-jquery all 3.6.1+dfsg+~3.5.14-1 [326 kB] Get: 131 http://deb.debian.org/debian bookworm/main amd64 libjs-underscore all 1.13.4~dfsg+~1.11.4-3 [116 kB] Get: 132 http://deb.debian.org/debian bookworm/main amd64 libjs-sphinxdoc all 5.3.0-4 [130 kB] Get: 133 http://deb.debian.org/debian bookworm/main amd64 libpcre2-16-0 amd64 10.42-1 [245 kB] Get: 134 http://deb.debian.org/debian bookworm/main amd64 libpcre2-32-0 amd64 10.42-1 [234 kB] Get: 135 http://deb.debian.org/debian bookworm/main amd64 libpcre2-posix3 amd64 10.42-1 [55.4 kB] Get: 136 http://deb.debian.org/debian bookworm/main amd64 libpcre2-dev amd64 10.42-1 [753 kB] Get: 137 http://deb.debian.org/debian bookworm/main amd64 libpkgconf3 amd64 1.8.1-1 [36.1 kB] Get: 138 http://deb.debian.org/debian bookworm/main amd64 libpython3.11 amd64 3.11.2-6 [1988 kB] Get: 139 http://deb.debian.org/debian bookworm/main amd64 zlib1g-dev amd64 1:1.2.13.dfsg-1 [916 kB] Get: 140 http://deb.debian.org/debian bookworm/main amd64 libpython3.11-dev amd64 3.11.2-6 [4738 kB] Get: 141 http://deb.debian.org/debian bookworm/main amd64 libpython3-dev amd64 3.11.2-1+b1 [9572 B] Get: 142 http://deb.debian.org/debian bookworm/main amd64 libpython3-all-dev amd64 3.11.2-1+b1 [1068 B] Get: 143 http://deb.debian.org/debian bookworm/main amd64 libsepol-dev amd64 3.4-2 [353 kB] Get: 144 http://deb.debian.org/debian bookworm/main amd64 pkgconf-bin amd64 1.8.1-1 [29.5 kB] Get: 145 http://deb.debian.org/debian bookworm/main amd64 pkgconf amd64 1.8.1-1 [25.9 kB] Get: 146 http://deb.debian.org/debian bookworm/main amd64 pkg-config amd64 1.8.1-1 [13.7 kB] Get: 147 http://deb.debian.org/debian bookworm/main amd64 python3-all amd64 3.11.2-1+b1 [1056 B] Get: 148 http://deb.debian.org/debian bookworm/main amd64 python3.11-dev amd64 3.11.2-6 [615 kB] Get: 149 http://deb.debian.org/debian bookworm/main amd64 python3-dev amd64 3.11.2-1+b1 [26.2 kB] Get: 150 http://deb.debian.org/debian bookworm/main amd64 python3-all-dev amd64 3.11.2-1+b1 [1072 B] Get: 151 http://deb.debian.org/debian bookworm/main amd64 swig4.0 amd64 4.1.0-0.2 [1388 kB] Get: 152 http://deb.debian.org/debian bookworm/main amd64 swig all 4.1.0-0.2 [321 kB] Fetched 59.1 MB in 2s (35.6 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libpython3.11-minimal:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19596 files and directories currently installed.) Preparing to unpack .../libpython3.11-minimal_3.11.2-6_amd64.deb ... Unpacking libpython3.11-minimal:amd64 (3.11.2-6) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../libexpat1_2.5.0-1_amd64.deb ... Unpacking libexpat1:amd64 (2.5.0-1) ... Selecting previously unselected package python3.11-minimal. Preparing to unpack .../python3.11-minimal_3.11.2-6_amd64.deb ... Unpacking python3.11-minimal (3.11.2-6) ... Setting up libpython3.11-minimal:amd64 (3.11.2-6) ... Setting up libexpat1:amd64 (2.5.0-1) ... Setting up python3.11-minimal (3.11.2-6) ... Selecting previously unselected package python3-minimal. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19912 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.11.2-1+b1_amd64.deb ... Unpacking python3-minimal (3.11.2-1+b1) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_10.0.0_all.deb ... Unpacking media-types (10.0.0) ... Selecting previously unselected package readline-common. Preparing to unpack .../2-readline-common_8.2-1.3_all.deb ... Unpacking readline-common (8.2-1.3) ... Selecting previously unselected package libreadline8:amd64. Preparing to unpack .../3-libreadline8_8.2-1.3_amd64.deb ... Unpacking libreadline8:amd64 (8.2-1.3) ... Selecting previously unselected package libpython3.11-stdlib:amd64. Preparing to unpack .../4-libpython3.11-stdlib_3.11.2-6_amd64.deb ... Unpacking libpython3.11-stdlib:amd64 (3.11.2-6) ... Selecting previously unselected package python3.11. Preparing to unpack .../5-python3.11_3.11.2-6_amd64.deb ... Unpacking python3.11 (3.11.2-6) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../6-libpython3-stdlib_3.11.2-1+b1_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.11.2-1+b1) ... Setting up python3-minimal (3.11.2-1+b1) ... Selecting previously unselected package python3. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20346 files and directories currently installed.) Preparing to unpack .../000-python3_3.11.2-1+b1_amd64.deb ... Unpacking python3 (3.11.2-1+b1) ... Selecting previously unselected package netbase. Preparing to unpack .../001-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../002-sensible-utils_0.0.17+nmu1_all.deb ... Unpacking sensible-utils (0.0.17+nmu1) ... Selecting previously unselected package openssl. Preparing to unpack .../003-openssl_3.0.8-1_amd64.deb ... Unpacking openssl (3.0.8-1) ... Selecting previously unselected package ca-certificates. Preparing to unpack .../004-ca-certificates_20230311_all.deb ... Unpacking ca-certificates (20230311) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../005-libmagic-mgc_1%3a5.44-3_amd64.deb ... Unpacking libmagic-mgc (1:5.44-3) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../006-libmagic1_1%3a5.44-3_amd64.deb ... Unpacking libmagic1:amd64 (1:5.44-3) ... Selecting previously unselected package file. Preparing to unpack .../007-file_1%3a5.44-3_amd64.deb ... Unpacking file (1:5.44-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../008-gettext-base_0.21-12_amd64.deb ... Unpacking gettext-base (0.21-12) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../009-libuchardet0_0.0.7-1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../010-groff-base_1.22.4-10_amd64.deb ... Unpacking groff-base (1.22.4-10) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../011-bsdextrautils_2.38.1-5+b1_amd64.deb ... Unpacking bsdextrautils (2.38.1-5+b1) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../012-libpipeline1_1.5.7-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.7-1) ... Selecting previously unselected package man-db. Preparing to unpack .../013-man-db_2.11.2-2_amd64.deb ... Unpacking man-db (2.11.2-2) ... Selecting previously unselected package m4. Preparing to unpack .../014-m4_1.4.19-3_amd64.deb ... Unpacking m4 (1.4.19-3) ... Selecting previously unselected package autoconf. Preparing to unpack .../015-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../016-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../017-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../018-autopoint_0.21-12_all.deb ... Unpacking autopoint (0.21-12) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../019-libdebhelper-perl_13.11.4_all.deb ... Unpacking libdebhelper-perl (13.11.4) ... Selecting previously unselected package libtool. Preparing to unpack .../020-libtool_2.4.7-5_all.deb ... Unpacking libtool (2.4.7-5) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../021-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../022-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../023-libsub-override-perl_0.09-4_all.deb ... Unpacking libsub-override-perl (0.09-4) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../024-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../025-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../026-libelf1_0.188-2.1_amd64.deb ... Unpacking libelf1:amd64 (0.188-2.1) ... Selecting previously unselected package dwz. Preparing to unpack .../027-dwz_0.15-1_amd64.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package libicu72:amd64. Preparing to unpack .../028-libicu72_72.1-3_amd64.deb ... Unpacking libicu72:amd64 (72.1-3) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../029-libxml2_2.9.14+dfsg-1.1+b3_amd64.deb ... Unpacking libxml2:amd64 (2.9.14+dfsg-1.1+b3) ... Selecting previously unselected package gettext. Preparing to unpack .../030-gettext_0.21-12_amd64.deb ... Unpacking gettext (0.21-12) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../031-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../032-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../033-debhelper_13.11.4_all.deb ... Unpacking debhelper (13.11.4) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../034-libassuan0_2.5.5-5_amd64.deb ... Unpacking libassuan0:amd64 (2.5.5-5) ... Selecting previously unselected package gpgconf. Preparing to unpack .../035-gpgconf_2.2.40-1.1_amd64.deb ... Unpacking gpgconf (2.2.40-1.1) ... Selecting previously unselected package libksba8:amd64. Preparing to unpack .../036-libksba8_1.6.3-2_amd64.deb ... Unpacking libksba8:amd64 (1.6.3-2) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../037-libsasl2-modules-db_2.1.28+dfsg-10_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.28+dfsg-10) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../038-libsasl2-2_2.1.28+dfsg-10_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.28+dfsg-10) ... Selecting previously unselected package libldap-2.5-0:amd64. Preparing to unpack .../039-libldap-2.5-0_2.5.13+dfsg-5_amd64.deb ... Unpacking libldap-2.5-0:amd64 (2.5.13+dfsg-5) ... Selecting previously unselected package libnpth0:amd64. Preparing to unpack .../040-libnpth0_1.6-3_amd64.deb ... Unpacking libnpth0:amd64 (1.6-3) ... Selecting previously unselected package dirmngr. Preparing to unpack .../041-dirmngr_2.2.40-1.1_amd64.deb ... Unpacking dirmngr (2.2.40-1.1) ... Selecting previously unselected package gnupg-l10n. Preparing to unpack .../042-gnupg-l10n_2.2.40-1.1_all.deb ... Unpacking gnupg-l10n (2.2.40-1.1) ... Selecting previously unselected package gnupg-utils. Preparing to unpack .../043-gnupg-utils_2.2.40-1.1_amd64.deb ... Unpacking gnupg-utils (2.2.40-1.1) ... Selecting previously unselected package gpg. Preparing to unpack .../044-gpg_2.2.40-1.1_amd64.deb ... Unpacking gpg (2.2.40-1.1) ... Selecting previously unselected package pinentry-curses. Preparing to unpack .../045-pinentry-curses_1.2.1-1_amd64.deb ... Unpacking pinentry-curses (1.2.1-1) ... Selecting previously unselected package gpg-agent. Preparing to unpack .../046-gpg-agent_2.2.40-1.1_amd64.deb ... Unpacking gpg-agent (2.2.40-1.1) ... Selecting previously unselected package gpg-wks-client. Preparing to unpack .../047-gpg-wks-client_2.2.40-1.1_amd64.deb ... Unpacking gpg-wks-client (2.2.40-1.1) ... Selecting previously unselected package gpg-wks-server. Preparing to unpack .../048-gpg-wks-server_2.2.40-1.1_amd64.deb ... Unpacking gpg-wks-server (2.2.40-1.1) ... Selecting previously unselected package gpgsm. Preparing to unpack .../049-gpgsm_2.2.40-1.1_amd64.deb ... Unpacking gpgsm (2.2.40-1.1) ... Selecting previously unselected package gnupg. Preparing to unpack .../050-gnupg_2.2.40-1.1_all.deb ... Unpacking gnupg (2.2.40-1.1) ... Selecting previously unselected package libfile-dirlist-perl. Preparing to unpack .../051-libfile-dirlist-perl_0.05-3_all.deb ... Unpacking libfile-dirlist-perl (0.05-3) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../052-libfile-which-perl_1.27-2_all.deb ... Unpacking libfile-which-perl (1.27-2) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../053-libfile-homedir-perl_1.006-2_all.deb ... Unpacking libfile-homedir-perl (1.006-2) ... Selecting previously unselected package libfile-touch-perl. Preparing to unpack .../054-libfile-touch-perl_0.12-2_all.deb ... Unpacking libfile-touch-perl (0.12-2) ... Selecting previously unselected package libio-pty-perl. Preparing to unpack .../055-libio-pty-perl_1%3a1.17-1_amd64.deb ... Unpacking libio-pty-perl (1:1.17-1) ... Selecting previously unselected package libipc-run-perl. Preparing to unpack .../056-libipc-run-perl_20220807.0-1_all.deb ... Unpacking libipc-run-perl (20220807.0-1) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../057-libclass-method-modifiers-perl_2.14-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.14-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../058-libclass-xsaccessor-perl_1.19-4+b1_amd64.deb ... Unpacking libclass-xsaccessor-perl (1.19-4+b1) ... Selecting previously unselected package libb-hooks-op-check-perl:amd64. Preparing to unpack .../059-libb-hooks-op-check-perl_0.22-2+b1_amd64.deb ... Unpacking libb-hooks-op-check-perl:amd64 (0.22-2+b1) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../060-libdynaloader-functions-perl_0.003-3_all.deb ... Unpacking libdynaloader-functions-perl (0.003-3) ... Selecting previously unselected package libdevel-callchecker-perl:amd64. Preparing to unpack .../061-libdevel-callchecker-perl_0.008-2_amd64.deb ... Unpacking libdevel-callchecker-perl:amd64 (0.008-2) ... Selecting previously unselected package libparams-classify-perl:amd64. Preparing to unpack .../062-libparams-classify-perl_0.015-2+b1_amd64.deb ... Unpacking libparams-classify-perl:amd64 (0.015-2+b1) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../063-libmodule-runtime-perl_0.016-2_all.deb ... Unpacking libmodule-runtime-perl (0.016-2) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../064-libimport-into-perl_1.002005-2_all.deb ... Unpacking libimport-into-perl (1.002005-2) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../065-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../066-libsub-quote-perl_2.006008-1_all.deb ... Unpacking libsub-quote-perl (2.006008-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../067-libmoo-perl_2.005005-1_all.deb ... Unpacking libmoo-perl (2.005005-1) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../068-libencode-locale-perl_1.05-3_all.deb ... Unpacking libencode-locale-perl (1.05-3) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../069-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../070-libhttp-date-perl_6.05-2_all.deb ... Unpacking libhttp-date-perl (6.05-2) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../071-libfile-listing-perl_6.15-1_all.deb ... Unpacking libfile-listing-perl (6.15-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../072-libhtml-tagset-perl_3.20-6_all.deb ... Unpacking libhtml-tagset-perl (3.20-6) ... Selecting previously unselected package libregexp-ipv6-perl. Preparing to unpack .../073-libregexp-ipv6-perl_0.03-3_all.deb ... Unpacking libregexp-ipv6-perl (0.03-3) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../074-liburi-perl_5.17-1_all.deb ... Unpacking liburi-perl (5.17-1) ... Selecting previously unselected package libhtml-parser-perl:amd64. Preparing to unpack .../075-libhtml-parser-perl_3.81-1_amd64.deb ... Unpacking libhtml-parser-perl:amd64 (3.81-1) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../076-libhtml-tree-perl_5.07-3_all.deb ... Unpacking libhtml-tree-perl (5.07-3) ... Selecting previously unselected package libclone-perl:amd64. Preparing to unpack .../077-libclone-perl_0.46-1_amd64.deb ... Unpacking libclone-perl:amd64 (0.46-1) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../078-libio-html-perl_1.004-3_all.deb ... Unpacking libio-html-perl (1.004-3) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../079-liblwp-mediatypes-perl_6.04-2_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-2) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../080-libhttp-message-perl_6.44-1_all.deb ... Unpacking libhttp-message-perl (6.44-1) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../081-libhttp-cookies-perl_6.10-1_all.deb ... Unpacking libhttp-cookies-perl (6.10-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../082-libhttp-negotiate-perl_6.01-2_all.deb ... Unpacking libhttp-negotiate-perl (6.01-2) ... Selecting previously unselected package perl-openssl-defaults:amd64. Preparing to unpack .../083-perl-openssl-defaults_7+b1_amd64.deb ... Unpacking perl-openssl-defaults:amd64 (7+b1) ... Selecting previously unselected package libnet-ssleay-perl:amd64. Preparing to unpack .../084-libnet-ssleay-perl_1.92-2+b1_amd64.deb ... Unpacking libnet-ssleay-perl:amd64 (1.92-2+b1) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../085-libio-socket-ssl-perl_2.081-2_all.deb ... Unpacking libio-socket-ssl-perl (2.081-2) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../086-libnet-http-perl_6.22-1_all.deb ... Unpacking libnet-http-perl (6.22-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../087-liblwp-protocol-https-perl_6.10-1_all.deb ... Unpacking liblwp-protocol-https-perl (6.10-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../088-libtry-tiny-perl_0.31-2_all.deb ... Unpacking libtry-tiny-perl (0.31-2) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../089-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../090-libwww-perl_6.68-1_all.deb ... Unpacking libwww-perl (6.68-1) ... Selecting previously unselected package patchutils. Preparing to unpack .../091-patchutils_0.4.2-1_amd64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package wdiff. Preparing to unpack .../092-wdiff_1.2.2-5_amd64.deb ... Unpacking wdiff (1.2.2-5) ... Selecting previously unselected package devscripts. Preparing to unpack .../093-devscripts_2.23.3_amd64.deb ... Unpacking devscripts (2.23.3) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../094-python3-lib2to3_3.11.2-2_all.deb ... Unpacking python3-lib2to3 (3.11.2-2) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../095-python3-distutils_3.11.2-2_all.deb ... Unpacking python3-distutils (3.11.2-2) ... Selecting previously unselected package dh-python. Preparing to unpack .../096-dh-python_5.20230130_all.deb ... Unpacking dh-python (5.20230130) ... Selecting previously unselected package rubygems-integration. Preparing to unpack .../097-rubygems-integration_1.18_all.deb ... Unpacking rubygems-integration (1.18) ... Selecting previously unselected package ruby-net-telnet. Preparing to unpack .../098-ruby-net-telnet_0.2.0-1_all.deb ... Unpacking ruby-net-telnet (0.2.0-1) ... Selecting previously unselected package ruby-webrick. Preparing to unpack .../099-ruby-webrick_1.8.1-1_all.deb ... Unpacking ruby-webrick (1.8.1-1) ... Selecting previously unselected package ruby-xmlrpc. Preparing to unpack .../100-ruby-xmlrpc_0.3.2-2_all.deb ... Unpacking ruby-xmlrpc (0.3.2-2) ... Selecting previously unselected package libruby:amd64. Preparing to unpack .../101-libruby_1%3a3.1_amd64.deb ... Unpacking libruby:amd64 (1:3.1) ... Selecting previously unselected package ruby-sdbm:amd64. Preparing to unpack .../102-ruby-sdbm_1.0.0-5+b1_amd64.deb ... Unpacking ruby-sdbm:amd64 (1.0.0-5+b1) ... Selecting previously unselected package libbsd0:amd64. Preparing to unpack .../103-libbsd0_0.11.7-2_amd64.deb ... Unpacking libbsd0:amd64 (0.11.7-2) ... Selecting previously unselected package libedit2:amd64. Preparing to unpack .../104-libedit2_3.1-20221030-2_amd64.deb ... Unpacking libedit2:amd64 (3.1-20221030-2) ... Selecting previously unselected package libncurses6:amd64. Preparing to unpack .../105-libncurses6_6.4-2_amd64.deb ... Unpacking libncurses6:amd64 (6.4-2) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../106-libyaml-0-2_0.2.5-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.5-1) ... Selecting previously unselected package libruby3.1:amd64. Preparing to unpack .../107-libruby3.1_3.1.2-7_amd64.deb ... Unpacking libruby3.1:amd64 (3.1.2-7) ... Selecting previously unselected package ruby3.1. Preparing to unpack .../108-ruby3.1_3.1.2-7_amd64.deb ... Unpacking ruby3.1 (3.1.2-7) ... Selecting previously unselected package ruby-rubygems. Preparing to unpack .../109-ruby-rubygems_3.3.15-2_all.deb ... Unpacking ruby-rubygems (3.3.15-2) ... Selecting previously unselected package ruby. Preparing to unpack .../110-ruby_1%3a3.1_amd64.deb ... Unpacking ruby (1:3.1) ... Selecting previously unselected package rake. Preparing to unpack .../111-rake_13.0.6-3_all.deb ... Unpacking rake (13.0.6-3) ... Selecting previously unselected package gem2deb-test-runner. Preparing to unpack .../112-gem2deb-test-runner_2.1_amd64.deb ... Unpacking gem2deb-test-runner (2.1) ... Selecting previously unselected package libgmpxx4ldbl:amd64. Preparing to unpack .../113-libgmpxx4ldbl_2%3a6.2.1+dfsg1-1.1_amd64.deb ... Unpacking libgmpxx4ldbl:amd64 (2:6.2.1+dfsg1-1.1) ... Selecting previously unselected package libgmp-dev:amd64. Preparing to unpack .../114-libgmp-dev_2%3a6.2.1+dfsg1-1.1_amd64.deb ... Unpacking libgmp-dev:amd64 (2:6.2.1+dfsg1-1.1) ... Selecting previously unselected package ruby3.1-dev:amd64. Preparing to unpack .../115-ruby3.1-dev_3.1.2-7_amd64.deb ... Unpacking ruby3.1-dev:amd64 (3.1.2-7) ... Selecting previously unselected package ruby-all-dev:amd64. Preparing to unpack .../116-ruby-all-dev_1%3a3.1_amd64.deb ... Unpacking ruby-all-dev:amd64 (1:3.1) ... Selecting previously unselected package gem2deb. Preparing to unpack .../117-gem2deb_2.1_amd64.deb ... Unpacking gem2deb (2.1) ... Selecting previously unselected package libexpat1-dev:amd64. Preparing to unpack .../118-libexpat1-dev_2.5.0-1_amd64.deb ... Unpacking libexpat1-dev:amd64 (2.5.0-1) ... Selecting previously unselected package libjs-jquery. Preparing to unpack .../119-libjs-jquery_3.6.1+dfsg+~3.5.14-1_all.deb ... Unpacking libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... Selecting previously unselected package libjs-underscore. Preparing to unpack .../120-libjs-underscore_1.13.4~dfsg+~1.11.4-3_all.deb ... Unpacking libjs-underscore (1.13.4~dfsg+~1.11.4-3) ... Selecting previously unselected package libjs-sphinxdoc. Preparing to unpack .../121-libjs-sphinxdoc_5.3.0-4_all.deb ... Unpacking libjs-sphinxdoc (5.3.0-4) ... Selecting previously unselected package libpcre2-16-0:amd64. Preparing to unpack .../122-libpcre2-16-0_10.42-1_amd64.deb ... Unpacking libpcre2-16-0:amd64 (10.42-1) ... Selecting previously unselected package libpcre2-32-0:amd64. Preparing to unpack .../123-libpcre2-32-0_10.42-1_amd64.deb ... Unpacking libpcre2-32-0:amd64 (10.42-1) ... Selecting previously unselected package libpcre2-posix3:amd64. Preparing to unpack .../124-libpcre2-posix3_10.42-1_amd64.deb ... Unpacking libpcre2-posix3:amd64 (10.42-1) ... Selecting previously unselected package libpcre2-dev:amd64. Preparing to unpack .../125-libpcre2-dev_10.42-1_amd64.deb ... Unpacking libpcre2-dev:amd64 (10.42-1) ... Selecting previously unselected package libpkgconf3:amd64. Preparing to unpack .../126-libpkgconf3_1.8.1-1_amd64.deb ... Unpacking libpkgconf3:amd64 (1.8.1-1) ... Selecting previously unselected package libpython3.11:amd64. Preparing to unpack .../127-libpython3.11_3.11.2-6_amd64.deb ... Unpacking libpython3.11:amd64 (3.11.2-6) ... Selecting previously unselected package zlib1g-dev:amd64. Preparing to unpack .../128-zlib1g-dev_1%3a1.2.13.dfsg-1_amd64.deb ... Unpacking zlib1g-dev:amd64 (1:1.2.13.dfsg-1) ... Selecting previously unselected package libpython3.11-dev:amd64. Preparing to unpack .../129-libpython3.11-dev_3.11.2-6_amd64.deb ... Unpacking libpython3.11-dev:amd64 (3.11.2-6) ... Selecting previously unselected package libpython3-dev:amd64. Preparing to unpack .../130-libpython3-dev_3.11.2-1+b1_amd64.deb ... Unpacking libpython3-dev:amd64 (3.11.2-1+b1) ... Selecting previously unselected package libpython3-all-dev:amd64. Preparing to unpack .../131-libpython3-all-dev_3.11.2-1+b1_amd64.deb ... Unpacking libpython3-all-dev:amd64 (3.11.2-1+b1) ... Selecting previously unselected package libsepol-dev:amd64. Preparing to unpack .../132-libsepol-dev_3.4-2_amd64.deb ... Unpacking libsepol-dev:amd64 (3.4-2) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../133-pkgconf-bin_1.8.1-1_amd64.deb ... Unpacking pkgconf-bin (1.8.1-1) ... Selecting previously unselected package pkgconf:amd64. Preparing to unpack .../134-pkgconf_1.8.1-1_amd64.deb ... Unpacking pkgconf:amd64 (1.8.1-1) ... Selecting previously unselected package pkg-config:amd64. Preparing to unpack .../135-pkg-config_1.8.1-1_amd64.deb ... Unpacking pkg-config:amd64 (1.8.1-1) ... Selecting previously unselected package python3-all. Preparing to unpack .../136-python3-all_3.11.2-1+b1_amd64.deb ... Unpacking python3-all (3.11.2-1+b1) ... Selecting previously unselected package python3.11-dev. Preparing to unpack .../137-python3.11-dev_3.11.2-6_amd64.deb ... Unpacking python3.11-dev (3.11.2-6) ... Selecting previously unselected package python3-dev. Preparing to unpack .../138-python3-dev_3.11.2-1+b1_amd64.deb ... Unpacking python3-dev (3.11.2-1+b1) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../139-python3-all-dev_3.11.2-1+b1_amd64.deb ... Unpacking python3-all-dev (3.11.2-1+b1) ... Selecting previously unselected package swig4.0. Preparing to unpack .../140-swig4.0_4.1.0-0.2_amd64.deb ... Unpacking swig4.0 (4.1.0-0.2) ... Selecting previously unselected package swig. Preparing to unpack .../141-swig_4.1.0-0.2_all.deb ... Unpacking swig (4.1.0-0.2) ... Setting up libksba8:amd64 (1.6.3-2) ... Setting up media-types (10.0.0) ... Setting up libpipeline1:amd64 (1.5.7-1) ... Setting up wdiff (1.2.2-5) ... Setting up libfile-which-perl (1.27-2) ... Setting up libicu72:amd64 (72.1-3) ... Setting up bsdextrautils (2.38.1-5+b1) ... Setting up libdynaloader-functions-perl (0.003-3) ... Setting up libclass-method-modifiers-perl (2.14-1) ... Setting up libio-pty-perl (1:1.17-1) ... Setting up libmagic-mgc (1:5.44-3) ... Setting up libclone-perl:amd64 (0.46-1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libyaml-0-2:amd64 (0.2.5-1) ... Setting up libhtml-tagset-perl (3.20-6) ... Setting up libdebhelper-perl (13.11.4) ... Setting up liblwp-mediatypes-perl (6.04-2) ... Setting up libtry-tiny-perl (0.31-2) ... Setting up libmagic1:amd64 (1:5.44-3) ... Setting up perl-openssl-defaults:amd64 (7+b1) ... Setting up gettext-base (0.21-12) ... Setting up m4 (1.4.19-3) ... Setting up libencode-locale-perl (1.05-3) ... Setting up libnpth0:amd64 (1.6-3) ... Setting up file (1:5.44-3) ... Setting up libassuan0:amd64 (2.5.5-5) ... Setting up libpcre2-16-0:amd64 (10.42-1) ... Setting up libsasl2-modules-db:amd64 (2.1.28+dfsg-10) ... Setting up autotools-dev (20220109.1) ... Setting up libpcre2-32-0:amd64 (10.42-1) ... Setting up libpkgconf3:amd64 (1.8.1-1) ... Setting up libgmpxx4ldbl:amd64 (2:6.2.1+dfsg1-1.1) ... Setting up libexpat1-dev:amd64 (2.5.0-1) ... Setting up gnupg-l10n (2.2.40-1.1) ... Setting up libncurses6:amd64 (6.4-2) ... Setting up ruby-net-telnet (0.2.0-1) ... Setting up libio-html-perl (1.004-3) ... Setting up autopoint (0.21-12) ... Setting up libb-hooks-op-check-perl:amd64 (0.22-2+b1) ... Setting up libipc-run-perl (20220807.0-1) ... Setting up libsepol-dev:amd64 (3.4-2) ... Setting up pkgconf-bin (1.8.1-1) ... Setting up libsasl2-2:amd64 (2.1.28+dfsg-10) ... Setting up autoconf (2.71-3) ... Setting up libtimedate-perl (2.3300-2) ... Setting up ruby-webrick (1.8.1-1) ... Setting up libregexp-ipv6-perl (0.03-3) ... Setting up zlib1g-dev:amd64 (1:1.2.13.dfsg-1) ... Setting up libpcre2-posix3:amd64 (10.42-1) ... Setting up sensible-utils (0.0.17+nmu1) ... Setting up libuchardet0:amd64 (0.0.7-1) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libsub-override-perl (0.09-4) ... Setting up netbase (6.4) ... Setting up libsub-quote-perl (2.006008-1) ... Setting up libclass-xsaccessor-perl (1.19-4+b1) ... Setting up libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... Setting up libfile-dirlist-perl (0.05-3) ... Setting up swig4.0 (4.1.0-0.2) ... Setting up libfile-homedir-perl (1.006-2) ... Setting up openssl (3.0.8-1) ... Setting up libbsd0:amd64 (0.11.7-2) ... Setting up libelf1:amd64 (0.188-2.1) ... Setting up readline-common (8.2-1.3) ... Setting up ruby-xmlrpc (0.3.2-2) ... Setting up libxml2:amd64 (2.9.14+dfsg-1.1+b3) ... Setting up liburi-perl (5.17-1) ... Setting up libfile-touch-perl (0.12-2) ... Setting up libjs-underscore (1.13.4~dfsg+~1.11.4-3) ... Setting up libnet-ssleay-perl:amd64 (1.92-2+b1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up pinentry-curses (1.2.1-1) ... Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up libhttp-date-perl (6.05-2) ... Setting up gettext (0.21-12) ... Setting up swig (4.1.0-0.2) ... Setting up libgmp-dev:amd64 (2:6.2.1+dfsg1-1.1) ... Setting up libfile-listing-perl (6.15-1) ... Setting up libpcre2-dev:amd64 (10.42-1) ... Setting up libtool (2.4.7-5) ... Setting up libedit2:amd64 (3.1-20221030-2) ... Setting up libreadline8:amd64 (8.2-1.3) ... Setting up libnet-http-perl (6.22-1) ... Setting up libdevel-callchecker-perl:amd64 (0.008-2) ... Setting up libldap-2.5-0:amd64 (2.5.13+dfsg-5) ... Setting up pkgconf:amd64 (1.8.1-1) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up patchutils (0.4.2-1) ... Setting up ca-certificates (20230311) ... Updating certificates in /etc/ssl/certs... 140 added, 0 removed; done. Setting up pkg-config:amd64 (1.8.1-1) ... Setting up libjs-sphinxdoc (5.3.0-4) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up dwz (0.15-1) ... Setting up groff-base (1.22.4-10) ... Setting up libhtml-parser-perl:amd64 (3.81-1) ... Setting up gpgconf (2.2.40-1.1) ... Setting up libio-socket-ssl-perl (2.081-2) ... Setting up gpg (2.2.40-1.1) ... Setting up gnupg-utils (2.2.40-1.1) ... Setting up libhttp-message-perl (6.44-1) ... Setting up libhttp-negotiate-perl (6.01-2) ... Setting up gpg-agent (2.2.40-1.1) ... Setting up libhttp-cookies-perl (6.10-1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libhtml-tree-perl (5.07-3) ... Setting up libpython3.11-stdlib:amd64 (3.11.2-6) ... Setting up libparams-classify-perl:amd64 (0.015-2+b1) ... Setting up gpgsm (2.2.40-1.1) ... Setting up rubygems-integration (1.18) ... Setting up man-db (2.11.2-2) ... Not building database; man-db/auto-update is not 'true'. Setting up dirmngr (2.2.40-1.1) ... Setting up libmodule-runtime-perl (0.016-2) ... Setting up gpg-wks-server (2.2.40-1.1) ... Setting up libpython3-stdlib:amd64 (3.11.2-1+b1) ... Setting up python3.11 (3.11.2-6) ... Setting up libpython3.11:amd64 (3.11.2-6) ... Setting up gpg-wks-client (2.2.40-1.1) ... Setting up libimport-into-perl (1.002005-2) ... Setting up libmoo-perl (2.005005-1) ... Setting up debhelper (13.11.4) ... Setting up python3 (3.11.2-1+b1) ... Setting up libpython3.11-dev:amd64 (3.11.2-6) ... Setting up gnupg (2.2.40-1.1) ... Setting up python3-lib2to3 (3.11.2-2) ... Setting up python3-distutils (3.11.2-2) ... Setting up dh-python (5.20230130) ... Setting up libpython3-dev:amd64 (3.11.2-1+b1) ... Setting up python3.11-dev (3.11.2-6) ... Setting up python3-all (3.11.2-1+b1) ... Setting up libpython3-all-dev:amd64 (3.11.2-1+b1) ... Setting up python3-dev (3.11.2-1+b1) ... Setting up python3-all-dev (3.11.2-1+b1) ... Setting up ruby3.1 (3.1.2-7) ... Setting up liblwp-protocol-https-perl (6.10-1) ... Setting up libruby:amd64 (1:3.1) ... Setting up libwww-perl (6.68-1) ... Setting up ruby (1:3.1) ... Setting up devscripts (2.23.3) ... Setting up rake (13.0.6-3) ... Setting up ruby-sdbm:amd64 (1.0.0-5+b1) ... Setting up libruby3.1:amd64 (3.1.2-7) ... Setting up ruby-rubygems (3.3.15-2) ... Setting up gem2deb-test-runner (2.1) ... Setting up ruby3.1-dev:amd64 (3.1.2-7) ... Setting up ruby-all-dev:amd64 (1:3.1) ... Setting up gem2deb (2.1) ... Processing triggers for libc-bin (2.36-8) ... Processing triggers for ca-certificates (20230311) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: Running cd /build/libselinux-3.4/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../libselinux_3.4-1_source.changes dpkg-buildpackage: info: source package libselinux dpkg-buildpackage: info: source version 3.4-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Laurent Bigonville dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 debian/rules clean debian/rules override_dh_auto_clean make[1]: Entering directory '/build/libselinux-3.4' py3versions: no X-Python3-Version in control file, using supported versions /usr/bin/make distclean ARCH=x86_64 USE_PCRE2=y PYTHON=true make[2]: Entering directory '/build/libselinux-3.4' make[3]: Entering directory '/build/libselinux-3.4/include' rm -f selinux/*~ make[3]: Leaving directory '/build/libselinux-3.4/include' make[3]: Entering directory '/build/libselinux-3.4/src' rm -f selinuxswig_python_wrap.lo _selinux.so audit2why.lo audit2why.so rm -f selinuxswig_ruby_wrap.lo ruby_selinux.so true setup.py clean rm -rf build *~ \#* *pyc .#* rm -f libselinux.pc avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o validatetrans.o avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo validatetrans.lo libselinux.a libselinux.so.1 libselinux.so *.o *.lo *~ rm -f selinuxswig_python_wrap.c selinuxswig_ruby_wrap.c selinuxswig_python_wrap.c selinuxswig_python_exception.i _selinux.so selinux.py make[3]: Leaving directory '/build/libselinux-3.4/src' make[3]: Entering directory '/build/libselinux-3.4/utils' rm -f avcstat compute_av compute_create compute_member compute_relabel getconlist getdefaultcon getenforce getfilecon getpidcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_get_digests_all_partial_matches selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool validatetrans *.o *~ make[3]: Leaving directory '/build/libselinux-3.4/utils' make[3]: Entering directory '/build/libselinux-3.4/man' make[3]: Nothing to be done for 'distclean'. make[3]: Leaving directory '/build/libselinux-3.4/man' make[2]: Leaving directory '/build/libselinux-3.4' set -e; for version in 3.11; do \ /usr/bin/make clean-pywrap ARCH=x86_64 USE_PCRE2=y PYTHON=python$version; \ done; make[2]: Entering directory '/build/libselinux-3.4' /usr/bin/make -C src clean-pywrap make[3]: Entering directory '/build/libselinux-3.4/src' rm -f python-3.11selinuxswig_python_wrap.lo python-3.11_selinux.so python-3.11audit2why.lo python-3.11audit2why.so python3.11 setup.py clean /build/libselinux-3.4/src/setup.py:3: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives from distutils.core import Extension, setup running clean rm -rf build *~ \#* *pyc .#* make[3]: Leaving directory '/build/libselinux-3.4/src' make[2]: Leaving directory '/build/libselinux-3.4' set -e; for version in ruby3.1; do \ /usr/bin/make clean-rubywrap ARCH=x86_64 USE_PCRE2=y RUBY=$version; \ done; make[2]: Entering directory '/build/libselinux-3.4' /usr/bin/make -C src clean-rubywrap make[3]: Entering directory '/build/libselinux-3.4/src' rm -f selinuxswig_ruby_wrap.lo ruby3.1_selinux.so make[3]: Leaving directory '/build/libselinux-3.4/src' make[2]: Leaving directory '/build/libselinux-3.4' make[1]: Leaving directory '/build/libselinux-3.4' dh_clean debian/rules binary dh_update_autotools_config dh_autoreconf dh_auto_configure debian/rules override_dh_auto_build make[1]: Entering directory '/build/libselinux-3.4' py3versions: no X-Python3-Version in control file, using supported versions /usr/bin/make all ARCH=x86_64 USE_PCRE2=y make[2]: Entering directory '/build/libselinux-3.4' make[3]: Entering directory '/build/libselinux-3.4/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/build/libselinux-3.4/include' make[3]: Entering directory '/build/libselinux-3.4/src' cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc.o avc.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc_internal.o avc_internal.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc_sidtab.o avc_sidtab.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o booleans.o booleans.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o callbacks.o callbacks.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o canonicalize_context.o canonicalize_context.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o checkAccess.o checkAccess.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o check_context.o check_context.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o checkreqprot.o checkreqprot.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_av.o compute_av.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_create.o compute_create.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_member.o compute_member.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_relabel.o compute_relabel.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_user.o compute_user.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o context.o context.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o deny_unknown.o deny_unknown.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o disable.o disable.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o enabled.o enabled.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o fgetfilecon.o fgetfilecon.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o freecon.o freecon.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o freeconary.o freeconary.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o fsetfilecon.o fsetfilecon.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_context_list.o get_context_list.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_default_type.o get_default_type.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_initial_context.o get_initial_context.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getenforce.o getenforce.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getfilecon.o getfilecon.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getpeercon.o getpeercon.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o init.o init.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o is_customizable_type.o is_customizable_type.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label.o label.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_db.o label_db.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_file.o label_file.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_media.o label_media.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_support.o label_support.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_x.o label_x.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o lgetfilecon.o lgetfilecon.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o load_policy.o load_policy.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o lsetfilecon.o lsetfilecon.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o mapping.o mapping.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o matchmediacon.o matchmediacon.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o matchpathcon.o matchpathcon.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o policyvers.o policyvers.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o procattr.o procattr.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o query_user_context.o query_user_context.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o regex.o regex.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o reject_unknown.o reject_unknown.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_config.o selinux_config.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_restorecon.o selinux_restorecon.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o sestatus.o sestatus.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setenforce.o setenforce.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setexecfilecon.o setexecfilecon.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setfilecon.o setfilecon.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setrans_client.o setrans_client.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o seusers.o seusers.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o sha1.o sha1.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o stringrep.o stringrep.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o validatetrans.o validatetrans.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc.lo avc.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o booleans.lo booleans.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o callbacks.lo callbacks.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o check_context.lo check_context.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o checkreqprot.lo checkreqprot.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_av.lo compute_av.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_create.lo compute_create.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_member.lo compute_member.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_user.lo compute_user.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o context.lo context.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o disable.lo disable.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o enabled.lo enabled.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o freecon.lo freecon.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o freeconary.lo freeconary.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getenforce.lo getenforce.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o init.lo init.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label.lo label.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_db.lo label_db.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_file.lo label_file.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_media.lo label_media.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_support.lo label_support.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_x.lo label_x.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o load_policy.lo load_policy.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o mapping.lo mapping.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o policyvers.lo policyvers.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o procattr.lo procattr.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o regex.lo regex.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o reject_unknown.lo reject_unknown.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_restorecon.lo selinux_restorecon.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o sestatus.lo sestatus.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setenforce.lo setenforce.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setexecfilecon.lo setexecfilecon.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o seusers.lo seusers.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o sha1.lo sha1.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o stringrep.lo stringrep.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o validatetrans.lo validatetrans.c sed -e 's/@VERSION@/3.4/; s:@prefix@:/usr:; s:@libdir@:/usr/lib:; s:@includedir@:/usr/include:; s:@PCRE_MODULE@:libpcre2-8:' < libselinux.pc.in > libselinux.pc ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o validatetrans.o ranlib libselinux.a cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo validatetrans.lo -lpcre2-8 -ldl -Wl,-soname,libselinux.so.1,--version-script=libselinux.map,-z,defs,-z,relro ln -sf libselinux.so.1 libselinux.so make[3]: Leaving directory '/build/libselinux-3.4/src' make[3]: Entering directory '/build/libselinux-3.4/utils' cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src avcstat.c -lselinux -o avcstat cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src compute_av.c -lselinux -o compute_av cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src compute_create.c -lselinux -o compute_create cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src compute_member.c -lselinux -o compute_member cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src compute_relabel.c -lselinux -o compute_relabel cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src getconlist.c -lselinux -o getconlist cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src getdefaultcon.c -lselinux -o getdefaultcon cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src getenforce.c -lselinux -o getenforce cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src getfilecon.c -lselinux -o getfilecon cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src getpidcon.c -lselinux -o getpidcon cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src getsebool.c -lselinux -o getsebool cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src getseuser.c -lselinux -o getseuser cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src matchpathcon.c -lselinux -o matchpathcon cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src policyvers.c -lselinux -o policyvers cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src sefcontext_compile.c -lselinux ../src/libselinux.a -lpcre2-8 -lsepol -o sefcontext_compile cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src selabel_digest.c -lselinux -o selabel_digest cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src selabel_get_digests_all_partial_matches.c -lselinux -o selabel_get_digests_all_partial_matches cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src selabel_lookup.c -lselinux -o selabel_lookup cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src selabel_lookup_best_match.c -lselinux -o selabel_lookup_best_match cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src selabel_partial_match.c -lselinux -o selabel_partial_match cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src selinux_check_access.c -lselinux -o selinux_check_access cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src selinux_check_securetty_context.c -lselinux -o selinux_check_securetty_context cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src selinuxenabled.c -lselinux -o selinuxenabled cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src selinuxexeccon.c -lselinux -o selinuxexeccon cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src setenforce.c -lselinux -o setenforce cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src setfilecon.c -lselinux -o setfilecon cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src togglesebool.c -lselinux -o togglesebool cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src validatetrans.c -lselinux -o validatetrans make[3]: Leaving directory '/build/libselinux-3.4/utils' make[3]: Entering directory '/build/libselinux-3.4/man' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/build/libselinux-3.4/man' make[2]: Leaving directory '/build/libselinux-3.4' set -e; for version in 3.11; do \ /usr/bin/make pywrap ARCH=x86_64 USE_PCRE2=y PYTHON=python$version; \ done; make[2]: Entering directory '/build/libselinux-3.4' /usr/bin/make -C src pywrap make[3]: Entering directory '/build/libselinux-3.4/src' bash -e exception.sh > selinuxswig_python_exception.i || (rm -f selinuxswig_python_exception.i ; false) CFLAGS="-g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" python3.11 setup.py build_ext /build/libselinux-3.4/src/setup.py:3: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives from distutils.core import Extension, setup running build_ext building 'selinux._selinux' extension swigging selinuxswig_python.i to selinuxswig_python_wrap.c swig -python -o selinuxswig_python_wrap.c selinuxswig_python.i ../include/selinux/avc.h:426: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/selinux.h:147: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:388: Warning 451: Setting a const char * variable may leak memory. creating build creating build/temp.linux-x86_64-3.11 x86_64-linux-gnu-gcc -Wsign-compare -DNDEBUG -g -fwrapv -O2 -Wall -g -fstack-protector-strong -Wformat -Werror=format-security -g -fwrapv -O2 -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I../include -I/usr/include/python3.11 -c selinuxswig_python_wrap.c -o build/temp.linux-x86_64-3.11/selinuxswig_python_wrap.o creating build/lib.linux-x86_64-3.11 creating build/lib.linux-x86_64-3.11/selinux x86_64-linux-gnu-gcc -shared -Wl,-O1 -Wl,-Bsymbolic-functions -g -fwrapv -O2 -Wl,-z,relro -Wl,-z,now -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-x86_64-3.11/selinuxswig_python_wrap.o -L. -lselinux -o build/lib.linux-x86_64-3.11/selinux/_selinux.cpython-311-x86_64-linux-gnu.so building 'selinux.audit2why' extension x86_64-linux-gnu-gcc -Wsign-compare -DNDEBUG -g -fwrapv -O2 -Wall -g -fstack-protector-strong -Wformat -Werror=format-security -g -fwrapv -O2 -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I../include -I/usr/include/python3.11 -c audit2why.c -o build/temp.linux-x86_64-3.11/audit2why.o x86_64-linux-gnu-gcc -shared -Wl,-O1 -Wl,-Bsymbolic-functions -g -fwrapv -O2 -Wl,-z,relro -Wl,-z,now -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-x86_64-3.11/audit2why.o -L. -lselinux -o build/lib.linux-x86_64-3.11/selinux/audit2why.cpython-311-x86_64-linux-gnu.so -l:libsepol.a -Wl,--version-script=audit2why.map make[3]: Leaving directory '/build/libselinux-3.4/src' make[2]: Leaving directory '/build/libselinux-3.4' set -e; for version in ruby3.1; do \ /usr/bin/make rubywrap ARCH=x86_64 USE_PCRE2=y RUBY=$version; \ done; make[2]: Entering directory '/build/libselinux-3.4' /usr/bin/make -C src rubywrap make[3]: Entering directory '/build/libselinux-3.4/src' swig -Wall -ruby -o selinuxswig_ruby_wrap.c -outdir ./ -DNO_ANDROID_BACKEND selinuxswig_ruby.i ../include/selinux/avc.h:426: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:104: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:104: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:130: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:130: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:139: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:139: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:160: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:160: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:406: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/avc.h:406: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/restorecon.h:190: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/restorecon.h:190: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/selinux.h:132: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:132: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:145: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:145: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:147: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:151: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:151: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:387: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:387: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:388: Warning 451: Setting a const char * variable may leak memory. cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -I/usr/include/x86_64-linux-gnu/ruby-3.1.0 -I/usr/include/ruby-3.1.0 -fPIC -DSHARED -c -o selinuxswig_ruby_wrap.lo selinuxswig_ruby_wrap.c cc -g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -L. -shared -o ruby3.1_selinux.so selinuxswig_ruby_wrap.lo -lselinux -L/usr/lib -L/usr/lib/x86_64-linux-gnu -lruby-3.1 make[3]: Leaving directory '/build/libselinux-3.4/src' make[2]: Leaving directory '/build/libselinux-3.4' make[1]: Leaving directory '/build/libselinux-3.4' dh_auto_test create-stamp debian/debhelper-build-stamp dh_prep debian/rules override_dh_auto_install make[1]: Entering directory '/build/libselinux-3.4' py3versions: no X-Python3-Version in control file, using supported versions /usr/bin/make install ARCH=x86_64 USE_PCRE2=y DESTDIR="/build/libselinux-3.4/debian/tmp" \ LIBDIR=/usr/lib/x86_64-linux-gnu \ SHLIBDIR=/lib/x86_64-linux-gnu make[2]: Entering directory '/build/libselinux-3.4' make[3]: Entering directory '/build/libselinux-3.4/include' test -d /build/libselinux-3.4/debian/tmp/usr/include/selinux || install -m 755 -d /build/libselinux-3.4/debian/tmp/usr/include/selinux install -m 644 selinux/avc.h selinux/context.h selinux/get_context_list.h selinux/get_default_type.h selinux/label.h selinux/restorecon.h selinux/selinux.h /build/libselinux-3.4/debian/tmp/usr/include/selinux make[3]: Leaving directory '/build/libselinux-3.4/include' make[3]: Entering directory '/build/libselinux-3.4/src' test -d /build/libselinux-3.4/debian/tmp/usr/lib/x86_64-linux-gnu || install -m 755 -d /build/libselinux-3.4/debian/tmp/usr/lib/x86_64-linux-gnu install -m 644 libselinux.a /build/libselinux-3.4/debian/tmp/usr/lib/x86_64-linux-gnu test -d /build/libselinux-3.4/debian/tmp/lib/x86_64-linux-gnu || install -m 755 -d /build/libselinux-3.4/debian/tmp/lib/x86_64-linux-gnu install -m 755 libselinux.so.1 /build/libselinux-3.4/debian/tmp/lib/x86_64-linux-gnu test -d /build/libselinux-3.4/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig || install -m 755 -d /build/libselinux-3.4/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig install -m 644 libselinux.pc /build/libselinux-3.4/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig ln -sf --relative /build/libselinux-3.4/debian/tmp/lib/x86_64-linux-gnu/libselinux.so.1 /build/libselinux-3.4/debian/tmp/usr/lib/x86_64-linux-gnu/libselinux.so make[3]: Leaving directory '/build/libselinux-3.4/src' make[3]: Entering directory '/build/libselinux-3.4/utils' mkdir -p /build/libselinux-3.4/debian/tmp/usr/sbin install -m 755 avcstat compute_av compute_create compute_member compute_relabel getconlist getdefaultcon getenforce getfilecon getpidcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_get_digests_all_partial_matches selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool validatetrans /build/libselinux-3.4/debian/tmp/usr/sbin make[3]: Leaving directory '/build/libselinux-3.4/utils' make[3]: Entering directory '/build/libselinux-3.4/man' mkdir -p /build/libselinux-3.4/debian/tmp/usr/share/man/man3 mkdir -p /build/libselinux-3.4/debian/tmp/usr/share/man/man5 mkdir -p /build/libselinux-3.4/debian/tmp/usr/share/man/man8 install -m 644 man3/*.3 /build/libselinux-3.4/debian/tmp/usr/share/man/man3 install -m 644 man5/*.5 /build/libselinux-3.4/debian/tmp/usr/share/man/man5 install -m 644 man8/*.8 /build/libselinux-3.4/debian/tmp/usr/share/man/man8 for lang in ru ; do \ if [ -e ${lang}/man3 ] ; then \ mkdir -p /build/libselinux-3.4/debian/tmp/usr/share/man/${lang}/man3 ; \ install -m 644 ${lang}/man3/*.3 /build/libselinux-3.4/debian/tmp/usr/share/man/${lang}/man3 ; \ fi ; \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /build/libselinux-3.4/debian/tmp/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /build/libselinux-3.4/debian/tmp/usr/share/man/${lang}/man5 ; \ fi ; \ if [ -e ${lang}/man8 ] ; then \ mkdir -p /build/libselinux-3.4/debian/tmp/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/man8/*.8 /build/libselinux-3.4/debian/tmp/usr/share/man/${lang}/man8 ; \ fi ; \ done make[3]: Leaving directory '/build/libselinux-3.4/man' make[2]: Leaving directory '/build/libselinux-3.4' set -e; for version in 3.11; do \ /usr/bin/make install-pywrap ARCH=x86_64 USE_PCRE2=y PYTHON=python$version DESTDIR="/build/libselinux-3.4/debian/tmp" PYTHON_SETUP_ARGS=--install-layout=deb; \ done; make[2]: Entering directory '/build/libselinux-3.4' /usr/bin/make -C src install-pywrap make[3]: Entering directory '/build/libselinux-3.4/src' CFLAGS="-g -O2 -ffile-prefix-map=/build/libselinux-3.4=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" python3.11 setup.py build_ext /build/libselinux-3.4/src/setup.py:3: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives from distutils.core import Extension, setup running build_ext :1: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives :1: DeprecationWarning: The distutils.sysconfig module is deprecated, use sysconfig instead :1: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives :1: DeprecationWarning: The distutils.sysconfig module is deprecated, use sysconfig instead :1: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives :1: DeprecationWarning: The distutils.sysconfig module is deprecated, use sysconfig instead python3.11 setup.py install --prefix=/usr `test -n "/build/libselinux-3.4/debian/tmp" && echo --root /build/libselinux-3.4/debian/tmp` --install-layout=deb /build/libselinux-3.4/src/setup.py:3: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives from distutils.core import Extension, setup running install running build running build_ext running install_lib creating /build/libselinux-3.4/debian/tmp/usr/lib/python3 creating /build/libselinux-3.4/debian/tmp/usr/lib/python3/dist-packages creating /build/libselinux-3.4/debian/tmp/usr/lib/python3/dist-packages/selinux copying build/lib.linux-x86_64-3.11/selinux/audit2why.cpython-311-x86_64-linux-gnu.so -> /build/libselinux-3.4/debian/tmp/usr/lib/python3/dist-packages/selinux copying build/lib.linux-x86_64-3.11/selinux/_selinux.cpython-311-x86_64-linux-gnu.so -> /build/libselinux-3.4/debian/tmp/usr/lib/python3/dist-packages/selinux running install_egg_info Writing /build/libselinux-3.4/debian/tmp/usr/lib/python3/dist-packages/selinux-3.4.egg-info install -m 644 selinux.py /build/libselinux-3.4/debian/tmp/usr/lib/python3/dist-packages/selinux/__init__.py ln -sf --relative /build/libselinux-3.4/debian/tmp/usr/lib/python3/dist-packages/selinux/_selinux.cpython-311-x86_64-linux-gnu.so /build/libselinux-3.4/debian/tmp/usr/lib/python3/dist-packages/_selinux.cpython-311-x86_64-linux-gnu.so make[3]: Leaving directory '/build/libselinux-3.4/src' make[2]: Leaving directory '/build/libselinux-3.4' set -e; for version in ruby3.1; do \ /usr/bin/make install-rubywrap ARCH=x86_64 USE_PCRE2=y RUBY=$version DESTDIR="/build/libselinux-3.4/debian/tmp"; \ done; make[2]: Entering directory '/build/libselinux-3.4' /usr/bin/make -C src install-rubywrap make[3]: Entering directory '/build/libselinux-3.4/src' test -d /build/libselinux-3.4/debian/tmp/usr/lib/x86_64-linux-gnu/ruby/vendor_ruby/3.1.0 || install -m 755 -d /build/libselinux-3.4/debian/tmp/usr/lib/x86_64-linux-gnu/ruby/vendor_ruby/3.1.0 install -m 755 ruby3.1_selinux.so /build/libselinux-3.4/debian/tmp/usr/lib/x86_64-linux-gnu/ruby/vendor_ruby/3.1.0/selinux.so make[3]: Leaving directory '/build/libselinux-3.4/src' make[2]: Leaving directory '/build/libselinux-3.4' make[1]: Leaving directory '/build/libselinux-3.4' dh_install dh_installdocs dh_ruby_fixdocs dh_installchangelogs dh_installman dh_python3 dh_perl dh_link dh_strip_nondeterminism dh_compress -X.rb dh_fixperms dh_missing dh_dwz -a dwz: debian/python3-selinux/usr/lib/python3/dist-packages/selinux/_selinux.cpython-311-x86_64-linux-gnu.so: DWARF compression not beneficial - old size 274512 new size 282103 dwz: debian/selinux-utils/usr/sbin/sefcontext_compile: DWARF compression not beneficial - old size 87969 new size 88424 dh_strip -a debian/rules override_dh_makeshlibs make[1]: Entering directory '/build/libselinux-3.4' dh_makeshlibs -plibselinux1 --add-udeb="libselinux1-udeb" -V dh_makeshlibs --remaining-packages make[1]: Leaving directory '/build/libselinux-3.4' dh_shlibdeps -a dh_ruby_fixdepends dh_installdeb debian/rules override_dh_gencontrol make[1]: Entering directory '/build/libselinux-3.4' dh_gencontrol -- -VBuilt-Using="libsepol (= 3.4-2), " dpkg-gencontrol: warning: Provides field of package python3-selinux: substitution variable ${python3:Provides} used, but is not defined dpkg-gencontrol: warning: Provides field of package python3-selinux: substitution variable ${python3:Provides} used, but is not defined make[1]: Leaving directory '/build/libselinux-3.4' dh_md5sums dh_builddeb dpkg-deb: building package 'selinux-utils' in '../selinux-utils_3.4-1_amd64.deb'. dpkg-deb: building package 'libselinux1' in '../libselinux1_3.4-1_amd64.deb'. dpkg-deb: building package 'libselinux1-dev' in '../libselinux1-dev_3.4-1_amd64.deb'. dpkg-deb: building package 'ruby-selinux' in '../ruby-selinux_3.4-1_amd64.deb'. dpkg-deb: building package 'selinux-utils-dbgsym' in '../selinux-utils-dbgsym_3.4-1_amd64.deb'. dpkg-deb: building package 'libselinux1-dbgsym' in '../libselinux1-dbgsym_3.4-1_amd64.deb'. dpkg-deb: building package 'python3-selinux-dbgsym' in '../python3-selinux-dbgsym_3.4-1_amd64.deb'. dpkg-deb: building package 'python3-selinux' in '../python3-selinux_3.4-1_amd64.deb'. dpkg-deb: building package 'ruby-selinux-dbgsym' in '../ruby-selinux-dbgsym_3.4-1_amd64.deb'. dpkg-deb: building package 'libselinux1-udeb' in 'debian/.debhelper/scratch-space/build-libselinux1-udeb/libselinux1-udeb_3.4-1_amd64.deb'. Renaming libselinux1-udeb_3.4-1_amd64.deb to libselinux1-udeb_3.4-1_amd64.udeb dpkg-genbuildinfo --build=binary -O../libselinux_3.4-1_amd64.buildinfo dpkg-genchanges --build=binary -O../libselinux_3.4-1_amd64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/1903886 and its subdirectories I: Current time: Mon Apr 17 08:02:06 -12 2023 I: pbuilder-time-stamp: 1681761726 Mon Apr 17 20:02:07 UTC 2023 I: 1st build successful. Starting 2nd build on remote node ionos5-amd64.debian.net. Mon Apr 17 20:02:07 UTC 2023 I: Preparing to do remote build '2' on ionos5-amd64.debian.net. Mon Apr 17 20:03:20 UTC 2023 I: Deleting $TMPDIR on ionos5-amd64.debian.net. Mon Apr 17 20:03:20 UTC 2023 I: libselinux_3.4-1_amd64.changes: Format: 1.8 Date: Sat, 04 Jun 2022 12:41:40 +0200 Source: libselinux Binary: libselinux1 libselinux1-dbgsym libselinux1-dev libselinux1-udeb python3-selinux python3-selinux-dbgsym ruby-selinux ruby-selinux-dbgsym selinux-utils selinux-utils-dbgsym Architecture: amd64 Version: 3.4-1 Distribution: unstable Urgency: medium Maintainer: Debian SELinux maintainers Changed-By: Laurent Bigonville Description: libselinux1 - SELinux runtime shared libraries libselinux1-dev - SELinux development headers libselinux1-udeb - SELinux runtime shared libraries (udeb) python3-selinux - Python3 bindings to SELinux shared libraries ruby-selinux - Ruby bindings to SELinux shared libraries selinux-utils - SELinux utility programs Changes: libselinux (3.4-1) unstable; urgency=medium . [ Laurent Bigonville ] * New upstream release - Bump libsepol-dev build-dependency to >= 3.4 to match the release - debian/libselinux1.symbols: Add newly exported symbols * Enable GPG key validation of the upstream tarball . [ Debian Janitor ] * Remove constraints unnecessary since buster: + Build-Depends: Drop versioned constraint on gem2deb. Checksums-Sha1: b421f1051e178f3f699304e94d231193fc918187 211004 libselinux1-dbgsym_3.4-1_amd64.deb adbf237384a929e2d8135a90bedc451554cf3ed9 156548 libselinux1-dev_3.4-1_amd64.deb 16bb0e08c6176917521e0fb6931471b4f70c2851 68648 libselinux1-udeb_3.4-1_amd64.udeb 84cf9d8de7814a3bb2590cf4a09fc8cdc5c58f56 73672 libselinux1_3.4-1_amd64.deb 489fd8aa7f49964f4af435c0dcf721ee08d7d24d 11461 libselinux_3.4-1_amd64.buildinfo c09f50bc0b24f83d7aec459dcc4a8d611aa6f49b 262460 python3-selinux-dbgsym_3.4-1_amd64.deb dc0b0ffefea00c786de44e821796d6eec00ab695 149116 python3-selinux_3.4-1_amd64.deb 9672b712c18d726afaa4148d9b907d0730b1d70a 183652 ruby-selinux-dbgsym_3.4-1_amd64.deb e4a13943e9a39d3a6db6a8c60d7c276f4d58e75b 42700 ruby-selinux_3.4-1_amd64.deb 023f40983130f4e9cfd65b78498896962c492935 161360 selinux-utils-dbgsym_3.4-1_amd64.deb a1b5fd97bca3ad209f45046a4d157c8589fbe20e 126140 selinux-utils_3.4-1_amd64.deb Checksums-Sha256: 761cd68835c4dbaff618859424185c2697ec8d145f91d454d3fbed59ef5844d4 211004 libselinux1-dbgsym_3.4-1_amd64.deb 1e145729b608d8fb5e76d89ac8d59b2e009990f810e581f9baa77af9acc434bd 156548 libselinux1-dev_3.4-1_amd64.deb 3ea796d143a5610772fa3fed25fd216f4087c200fbbc0679025b752c3324842f 68648 libselinux1-udeb_3.4-1_amd64.udeb a7e6f29710633317fe618eea936a672b8539fc0619f62ea73ca5eb08b91aebbb 73672 libselinux1_3.4-1_amd64.deb 9d4e3949ffd857644b00784dc0cd404861779979cca60f86e49e51a05d061e25 11461 libselinux_3.4-1_amd64.buildinfo 59f48000e57dd7784f14acd423cc7b600ae0ea80e72ba3b8ae705a7016a3e2f0 262460 python3-selinux-dbgsym_3.4-1_amd64.deb d6f768eadb77daba97f5488257c5c13e5f3312723c72a8c1a88c967331caed7d 149116 python3-selinux_3.4-1_amd64.deb 49c1728201853261bfb3a496bb23dc8fc666b4f3390ab56c7a35fa1eef54a366 183652 ruby-selinux-dbgsym_3.4-1_amd64.deb 91e0108d73fd52a235dff3aa4cc7e9c1e535c90d9dfd0583b7ef1dafed43d899 42700 ruby-selinux_3.4-1_amd64.deb f3f8699dad363baf4bf24eb619cb3dd956c941b5876ea28015bb41ed33a83b53 161360 selinux-utils-dbgsym_3.4-1_amd64.deb 42cabf582d3952fb4d0d66821fb232d7a985fa4ca721059a3c886b57a19de329 126140 selinux-utils_3.4-1_amd64.deb Files: 7f4ca288da8fddad56b146401e1d27d4 211004 debug optional libselinux1-dbgsym_3.4-1_amd64.deb c877ccdd6b643360fe613b4cc41d6131 156548 libdevel optional libselinux1-dev_3.4-1_amd64.deb 0cdbaa0bbc47c591718bc155234f4d0b 68648 debian-installer optional libselinux1-udeb_3.4-1_amd64.udeb e8afe5560816a5b5d4886d90e86f6051 73672 libs optional libselinux1_3.4-1_amd64.deb 6408e72cb3491f916300b886cef6b6d0 11461 libs optional libselinux_3.4-1_amd64.buildinfo 2af479437486c7a5eeacfda6965e8f30 262460 debug optional python3-selinux-dbgsym_3.4-1_amd64.deb 698640c61202cf10455b4f93e87be37c 149116 python optional python3-selinux_3.4-1_amd64.deb 71ff6c69dafc972b92277bb877c6f3eb 183652 debug optional ruby-selinux-dbgsym_3.4-1_amd64.deb c0ccffb898642a66d15941e2e9eb3634 42700 ruby optional ruby-selinux_3.4-1_amd64.deb 113f796d9d5f577566e6aeaa6ca27483 161360 debug optional selinux-utils-dbgsym_3.4-1_amd64.deb 724d09a755206068706b804c95adfe90 126140 admin optional selinux-utils_3.4-1_amd64.deb Mon Apr 17 20:03:21 UTC 2023 I: diffoscope 240 will be used to compare the two builds: # Profiling output for: /usr/bin/diffoscope --timeout 7200 --html /srv/reproducible-results/rbuild-debian/r-b-build.i4GeVTCC/libselinux_3.4-1.diffoscope.html --text /srv/reproducible-results/rbuild-debian/r-b-build.i4GeVTCC/libselinux_3.4-1.diffoscope.txt --json /srv/reproducible-results/rbuild-debian/r-b-build.i4GeVTCC/libselinux_3.4-1.diffoscope.json --profile=- /srv/reproducible-results/rbuild-debian/r-b-build.i4GeVTCC/b1/libselinux_3.4-1_amd64.changes /srv/reproducible-results/rbuild-debian/r-b-build.i4GeVTCC/b2/libselinux_3.4-1_amd64.changes ## command (total time: 0.000s) 0.000s 1 call cmp (internal) ## has_same_content_as (total time: 0.000s) 0.000s 1 call abc.DotChangesFile ## main (total time: 0.412s) 0.412s 2 calls outputs 0.000s 1 call cleanup ## recognizes (total time: 0.044s) 0.044s 12 calls diffoscope.comparators.binary.FilesystemFile 0.000s 10 calls abc.DotChangesFile ## specialize (total time: 0.000s) 0.000s 1 call specialize Mon Apr 17 20:03:23 UTC 2023 I: diffoscope 240 found no differences in the changes files, and a .buildinfo file also exists. Mon Apr 17 20:03:23 UTC 2023 I: libselinux from bookworm built successfully and reproducibly on amd64. Mon Apr 17 20:03:24 UTC 2023 I: Submitting .buildinfo files to external archives: Mon Apr 17 20:03:24 UTC 2023 I: Submitting 16K b1/libselinux_3.4-1_amd64.buildinfo.asc Mon Apr 17 20:03:26 UTC 2023 I: Submitting 16K b2/libselinux_3.4-1_amd64.buildinfo.asc Mon Apr 17 20:03:27 UTC 2023 I: Done submitting .buildinfo files to http://buildinfo.debian.net/api/submit. Mon Apr 17 20:03:27 UTC 2023 I: Done submitting .buildinfo files. Mon Apr 17 20:03:27 UTC 2023 I: Removing signed libselinux_3.4-1_amd64.buildinfo.asc files: removed './b1/libselinux_3.4-1_amd64.buildinfo.asc' removed './b2/libselinux_3.4-1_amd64.buildinfo.asc'