Thu Feb 10 15:49:04 UTC 2022 I: starting to build libselinux/bullseye/amd64 on jenkins on '2022-02-10 15:48' Thu Feb 10 15:49:04 UTC 2022 I: The jenkins build log is/was available at https://jenkins.debian.net/userContent/reproducible/debian/build_service/amd64_16/100458/console.log Thu Feb 10 15:49:04 UTC 2022 I: Downloading source for bullseye/libselinux=3.1-3 --2022-02-10 15:49:04-- http://cdn-fastly.deb.debian.org/debian/pool/main/libs/libselinux/libselinux_3.1-3.dsc Connecting to 78.137.99.97:3128... connected. Proxy request sent, awaiting response... 200 OK Length: 2300 (2.2K) Saving to: ‘libselinux_3.1-3.dsc’ 0K .. 100% 107M=0s 2022-02-10 15:49:04 (107 MB/s) - ‘libselinux_3.1-3.dsc’ saved [2300/2300] Thu Feb 10 15:49:04 UTC 2022 I: libselinux_3.1-3.dsc -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 3.0 (quilt) Source: libselinux Binary: selinux-utils, libselinux1, libselinux1-dev, libselinux1-udeb, ruby-selinux, python3-selinux Architecture: linux-any Version: 3.1-3 Maintainer: Debian SELinux maintainers Uploaders: Laurent Bigonville , Russell Coker Homepage: https://selinuxproject.org Standards-Version: 4.5.1 Vcs-Browser: https://salsa.debian.org/selinux-team/libselinux Vcs-Git: https://salsa.debian.org/selinux-team/libselinux.git Testsuite: autopkgtest Testsuite-Triggers: build-essential, pkg-config, python3-all Build-Depends: debhelper-compat (= 13), dh-python , file, gem2deb (>= 0.5.0~) , libsepol1-dev (>= 3.1), libpcre2-dev, pkg-config, python3-all-dev , swig Package-List: libselinux1 deb libs optional arch=linux-any libselinux1-dev deb libdevel optional arch=linux-any libselinux1-udeb udeb debian-installer optional arch=linux-any python3-selinux deb python optional arch=linux-any profile=!nopython ruby-selinux deb ruby optional arch=linux-any profile=!noruby selinux-utils deb admin optional arch=linux-any Checksums-Sha1: f687894176f0b69a4e0e14b936685c72cb41a084 204703 libselinux_3.1.orig.tar.gz 9a409aeb6eae48fdf720aff83dad97eaf766be82 24176 libselinux_3.1-3.debian.tar.xz Checksums-Sha256: ea5dcbb4d859e3f999c26a13c630da2f16dff9462e3cc8cb7b458ac157d112e7 204703 libselinux_3.1.orig.tar.gz 7170ab6914f0d2e93de169da312df961f799f5d58cc0a4c552e3f8a7882f3c81 24176 libselinux_3.1-3.debian.tar.xz Files: 693680c021feb69a4b258b0370021461 204703 libselinux_3.1.orig.tar.gz 963bf4bb91c9abfa0684f497e32d2983 24176 libselinux_3.1-3.debian.tar.xz Ruby-Versions: all -----BEGIN PGP SIGNATURE----- iQFFBAEBCAAvFiEEmRrdqQAhuF2x31DwH8WJHrqwQ9UFAmAiVk4RHGJpZ29uQGRl Ymlhbi5vcmcACgkQH8WJHrqwQ9WRoAf/WrbLKtTSG9BEmrOXBXZKzE1r+nGznF5r X7IVlNOkqpB/HzPKU8pdVlWCLRW9F5XMTseqmycL7FW25p08iG/EX5FkpJDuc5Hb LBpnhwei8SJlCCgMGd82flq322cYQDNEBrjie3V+NOd20cUsEZotGY0gd0zdtK7j 5tr05oqSS6s/sKcixsQvWGLSCrVThZVXwxHuLMo7oMr5SJMY1J6sEhThdeIw2WzA YRr6hj6jqTW51yLGOD6FiTRWl4gcroMPLGspNzz+fslJ4dBaQbE28t5SDvR1Vn83 QNoKr+OQuFH3RVDrXPIC5UeWtW79yLjTFwYF0YXPXEIbywKt0QrSOQ== =srKh -----END PGP SIGNATURE----- Thu Feb 10 15:49:04 UTC 2022 I: Checking whether the package is not for us Thu Feb 10 15:49:04 UTC 2022 I: Starting 1st build on remote node ionos15-amd64.debian.net. Thu Feb 10 15:49:04 UTC 2022 I: Preparing to do remote build '1' on ionos15-amd64.debian.net. Thu Feb 10 15:50:07 UTC 2022 I: Deleting $TMPDIR on ionos15-amd64.debian.net. I: pbuilder: network access will be disabled during build I: Current time: Wed Mar 15 10:12:06 -12 2023 I: pbuilder-time-stamp: 1678918326 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/bullseye-reproducible-base.tgz] I: copying local configuration I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [libselinux_3.1-3.dsc] I: copying [./libselinux_3.1.orig.tar.gz] I: copying [./libselinux_3.1-3.debian.tar.xz] I: Extracting source gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-verify-sig.rwK78Ei8/trustedkeys.kbx': General error gpgv: Signature made Mon Feb 8 21:30:54 2021 -12 gpgv: using RSA key 991ADDA90021B85DB1DF50F01FC5891EBAB043D5 gpgv: issuer "bigon@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./libselinux_3.1-3.dsc dpkg-source: info: extracting libselinux in libselinux-3.1 dpkg-source: info: unpacking libselinux_3.1.orig.tar.gz dpkg-source: info: unpacking libselinux_3.1-3.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying drop-gettid.patch I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/56362/tmp/hooks/D02_print_environment starting I: set BUILDDIR='/build' BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' BUILDUSERNAME='pbuilder1' BUILD_ARCH='amd64' DEBIAN_FRONTEND='noninteractive' DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all,-fixfilepath parallel=16' DISTRIBUTION='' HOME='/root' HOST_ARCH='amd64' IFS=' ' INVOCATION_ID='ded63343121446a7b4ff0bcb9dca2e04' LANG='C' LANGUAGE='en_US:en' LC_ALL='C' MAIL='/var/mail/root' OPTIND='1' PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' PBCURRENTCOMMANDLINEOPERATION='build' PBUILDER_OPERATION='build' PBUILDER_PKGDATADIR='/usr/share/pbuilder' PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' PBUILDER_SYSCONFDIR='/etc' PPID='56362' PS1='# ' PS2='> ' PS4='+ ' PWD='/' SHELL='/bin/bash' SHLVL='2' SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/tmp.argTAvYFdO/pbuilderrc_5UBL --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bullseye-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/tmp.argTAvYFdO/b1 --logfile b1/build.log libselinux_3.1-3.dsc' SUDO_GID='111' SUDO_UID='106' SUDO_USER='jenkins' TERM='unknown' TZ='/usr/share/zoneinfo/Etc/GMT+12' USER='root' _='/usr/bin/systemd-run' http_proxy='http://85.184.249.68:3128' I: uname -a Linux ionos15-amd64 5.15.0-0.bpo.2-amd64 #1 SMP Debian 5.15.5-2~bpo11+1 (2022-01-02) x86_64 GNU/Linux I: ls -l /bin total 5476 -rwxr-xr-x 1 root root 1234376 Aug 4 2021 bash -rwxr-xr-x 3 root root 38984 Jul 20 2020 bunzip2 -rwxr-xr-x 3 root root 38984 Jul 20 2020 bzcat lrwxrwxrwx 1 root root 6 Jul 20 2020 bzcmp -> bzdiff -rwxr-xr-x 1 root root 2225 Jul 20 2020 bzdiff lrwxrwxrwx 1 root root 6 Jul 20 2020 bzegrep -> bzgrep -rwxr-xr-x 1 root root 4877 Sep 4 2019 bzexe lrwxrwxrwx 1 root root 6 Jul 20 2020 bzfgrep -> bzgrep -rwxr-xr-x 1 root root 3775 Jul 20 2020 bzgrep -rwxr-xr-x 3 root root 38984 Jul 20 2020 bzip2 -rwxr-xr-x 1 root root 18424 Jul 20 2020 bzip2recover lrwxrwxrwx 1 root root 6 Jul 20 2020 bzless -> bzmore -rwxr-xr-x 1 root root 1297 Jul 20 2020 bzmore -rwxr-xr-x 1 root root 43936 Sep 23 2020 cat -rwxr-xr-x 1 root root 72672 Sep 23 2020 chgrp -rwxr-xr-x 1 root root 64448 Sep 23 2020 chmod -rwxr-xr-x 1 root root 72672 Sep 23 2020 chown -rwxr-xr-x 1 root root 151168 Sep 23 2020 cp -rwxr-xr-x 1 root root 125560 Dec 10 2020 dash -rwxr-xr-x 1 root root 113664 Sep 23 2020 date -rwxr-xr-x 1 root root 80968 Sep 23 2020 dd -rwxr-xr-x 1 root root 93936 Sep 23 2020 df -rwxr-xr-x 1 root root 147176 Sep 23 2020 dir -rwxr-xr-x 1 root root 84440 Jul 28 2021 dmesg lrwxrwxrwx 1 root root 8 Nov 6 2019 dnsdomainname -> hostname lrwxrwxrwx 1 root root 8 Nov 6 2019 domainname -> hostname -rwxr-xr-x 1 root root 39712 Sep 23 2020 echo -rwxr-xr-x 1 root root 28 Nov 9 2020 egrep -rwxr-xr-x 1 root root 39680 Sep 23 2020 false -rwxr-xr-x 1 root root 28 Nov 9 2020 fgrep -rwxr-xr-x 1 root root 69032 Jul 28 2021 findmnt -rwsr-xr-x 1 root root 34896 Feb 26 2021 fusermount -rwxr-xr-x 1 root root 203072 Nov 9 2020 grep -rwxr-xr-x 2 root root 2346 Mar 2 2021 gunzip -rwxr-xr-x 1 root root 6376 Mar 2 2021 gzexe -rwxr-xr-x 1 root root 98048 Mar 2 2021 gzip -rwxr-xr-x 1 root root 22600 Nov 6 2019 hostname -rwxr-xr-x 1 root root 72840 Sep 23 2020 ln -rwxr-xr-x 1 root root 56952 Feb 7 2020 login -rwxr-xr-x 1 root root 147176 Sep 23 2020 ls -rwxr-xr-x 1 root root 149736 Jul 28 2021 lsblk -rwxr-xr-x 1 root root 85184 Sep 23 2020 mkdir -rwxr-xr-x 1 root root 76896 Sep 23 2020 mknod -rwxr-xr-x 1 root root 48064 Sep 23 2020 mktemp -rwxr-xr-x 1 root root 59632 Jul 28 2021 more -rwsr-xr-x 1 root root 55528 Jul 28 2021 mount -rwxr-xr-x 1 root root 18664 Jul 28 2021 mountpoint -rwxr-xr-x 1 root root 147080 Sep 23 2020 mv lrwxrwxrwx 1 root root 8 Nov 6 2019 nisdomainname -> hostname lrwxrwxrwx 1 root root 14 Apr 18 2021 pidof -> /sbin/killall5 -rwxr-xr-x 1 root root 43872 Sep 23 2020 pwd lrwxrwxrwx 1 root root 4 Aug 4 2021 rbash -> bash -rwxr-xr-x 1 root root 52032 Sep 23 2020 readlink -rwxr-xr-x 1 root root 72704 Sep 23 2020 rm -rwxr-xr-x 1 root root 52032 Sep 23 2020 rmdir -rwxr-xr-x 1 root root 27472 Sep 27 2020 run-parts -rwxr-xr-x 1 root root 122224 Dec 22 2018 sed lrwxrwxrwx 1 root root 4 Mar 12 03:46 sh -> dash -rwxr-xr-x 1 root root 43808 Sep 23 2020 sleep -rwxr-xr-x 1 root root 84928 Sep 23 2020 stty -rwsr-xr-x 1 root root 71912 Jul 28 2021 su -rwxr-xr-x 1 root root 39744 Sep 23 2020 sync -rwxr-xr-x 1 root root 531928 Feb 16 2021 tar -rwxr-xr-x 1 root root 14456 Sep 27 2020 tempfile -rwxr-xr-x 1 root root 101408 Sep 23 2020 touch -rwxr-xr-x 1 root root 39680 Sep 23 2020 true -rwxr-xr-x 1 root root 14328 Feb 26 2021 ulockmgr_server -rwsr-xr-x 1 root root 35040 Jul 28 2021 umount -rwxr-xr-x 1 root root 39744 Sep 23 2020 uname -rwxr-xr-x 2 root root 2346 Mar 2 2021 uncompress -rwxr-xr-x 1 root root 147176 Sep 23 2020 vdir -rwxr-xr-x 1 root root 63744 Jul 28 2021 wdctl lrwxrwxrwx 1 root root 8 Nov 6 2019 ypdomainname -> hostname -rwxr-xr-x 1 root root 1984 Mar 2 2021 zcat -rwxr-xr-x 1 root root 1678 Mar 2 2021 zcmp -rwxr-xr-x 1 root root 5880 Mar 2 2021 zdiff -rwxr-xr-x 1 root root 29 Mar 2 2021 zegrep -rwxr-xr-x 1 root root 29 Mar 2 2021 zfgrep -rwxr-xr-x 1 root root 2081 Mar 2 2021 zforce -rwxr-xr-x 1 root root 7585 Mar 2 2021 zgrep -rwxr-xr-x 1 root root 2206 Mar 2 2021 zless -rwxr-xr-x 1 root root 1842 Mar 2 2021 zmore -rwxr-xr-x 1 root root 4553 Mar 2 2021 znew I: user script /srv/workspace/pbuilder/56362/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: amd64 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 13), dh-python, file, gem2deb (>= 0.5.0~), libsepol1-dev (>= 3.1), libpcre2-dev, pkg-config, python3-all-dev, swig dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19655 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on dh-python; however: Package dh-python is not installed. pbuilder-satisfydepends-dummy depends on file; however: Package file is not installed. pbuilder-satisfydepends-dummy depends on gem2deb (>= 0.5.0~); however: Package gem2deb is not installed. pbuilder-satisfydepends-dummy depends on libsepol1-dev (>= 3.1); however: Package libsepol1-dev is not installed. pbuilder-satisfydepends-dummy depends on libpcre2-dev; however: Package libpcre2-dev is not installed. pbuilder-satisfydepends-dummy depends on pkg-config; however: Package pkg-config is not installed. pbuilder-satisfydepends-dummy depends on python3-all-dev; however: Package python3-all-dev is not installed. pbuilder-satisfydepends-dummy depends on swig; however: Package swig is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdextrautils{a} ca-certificates{a} debhelper{a} devscripts{a} dh-autoreconf{a} dh-python{a} dh-strip-nondeterminism{a} dirmngr{a} dwz{a} file{a} gem2deb{a} gem2deb-test-runner{a} gettext{a} gettext-base{a} gnupg{a} gnupg-l10n{a} gnupg-utils{a} gpg{a} gpg-agent{a} gpg-wks-client{a} gpg-wks-server{a} gpgconf{a} gpgsm{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libassuan0{a} libb-hooks-op-check-perl{a} libbsd0{a} libclass-method-modifiers-perl{a} libdebhelper-perl{a} libdevel-callchecker-perl{a} libdynaloader-functions-perl{a} libedit2{a} libelf1{a} libencode-locale-perl{a} libexpat1{a} libexpat1-dev{a} libfile-dirlist-perl{a} libfile-homedir-perl{a} libfile-listing-perl{a} libfile-stripnondeterminism-perl{a} libfile-touch-perl{a} libfile-which-perl{a} libglib2.0-0{a} libgmp-dev{a} libgmpxx4ldbl{a} libhtml-parser-perl{a} libhtml-tagset-perl{a} libhtml-tree-perl{a} libhttp-cookies-perl{a} libhttp-date-perl{a} libhttp-message-perl{a} libhttp-negotiate-perl{a} libicu67{a} libimport-into-perl{a} libio-html-perl{a} libio-pty-perl{a} libio-socket-ssl-perl{a} libipc-run-perl{a} libjs-jquery{a} libjs-sphinxdoc{a} libjs-underscore{a} libksba8{a} libldap-2.4-2{a} liblwp-mediatypes-perl{a} liblwp-protocol-https-perl{a} libmagic-mgc{a} libmagic1{a} libmd0{a} libmodule-runtime-perl{a} libmoo-perl{a} libmpdec3{a} libnet-http-perl{a} libnet-ssleay-perl{a} libnpth0{a} libparams-classify-perl{a} libpcre2-16-0{a} libpcre2-32-0{a} libpcre2-dev{a} libpcre2-posix2{a} libpipeline1{a} libpython3-all-dev{a} libpython3-dev{a} libpython3-stdlib{a} libpython3.9{a} libpython3.9-dev{a} libpython3.9-minimal{a} libpython3.9-stdlib{a} libreadline8{a} librole-tiny-perl{a} libruby2.7{a} libsasl2-2{a} libsasl2-modules-db{a} libsepol1-dev{a} libsigsegv2{a} libstrictures-perl{a} libsub-override-perl{a} libsub-quote-perl{a} libtimedate-perl{a} libtool{a} libtry-tiny-perl{a} libuchardet0{a} liburi-perl{a} libwww-perl{a} libwww-robotrules-perl{a} libxml2{a} libyaml-0-2{a} m4{a} man-db{a} media-types{a} netbase{a} openssl{a} patchutils{a} perl-openssl-defaults{a} pinentry-curses{a} pkg-config{a} po-debconf{a} python3{a} python3-all{a} python3-all-dev{a} python3-dev{a} python3-distutils{a} python3-lib2to3{a} python3-minimal{a} python3.9{a} python3.9-dev{a} python3.9-minimal{a} rake{a} readline-common{a} ruby{a} ruby-all-dev{a} ruby-minitest{a} ruby-net-telnet{a} ruby-power-assert{a} ruby-rubygems{a} ruby-test-unit{a} ruby-xmlrpc{a} ruby2.7{a} ruby2.7-dev{a} rubygems-integration{a} sensible-utils{a} swig{a} swig4.0{a} wdiff{a} zlib1g-dev{a} The following packages are RECOMMENDED but will NOT be installed: apt-file curl dctrl-tools debian-keyring dput dput-ng dupload equivs fonts-lato javascript-common libarchive-cpio-perl libclass-xsaccessor-perl libclone-perl libdata-dump-perl libdistro-info-perl libgit-wrapper-perl libgitlab-api-v4-perl libglib2.0-data libhtml-form-perl libhtml-format-perl libhttp-daemon-perl libldap-common liblist-compare-perl libltdl-dev libmail-sendmail-perl libmailtools-perl libnamespace-clean-perl libsasl2-modules libsoap-lite-perl libstring-shellquote-perl libsub-name-perl licensecheck lintian lynx pristine-tar python3-apt python3-debian python3-magic python3-requests python3-unidiff python3-xdg ruby2.7-doc shared-mime-info strace unzip wget xdg-user-dirs zip 0 packages upgraded, 150 newly installed, 0 to remove and 0 not upgraded. Need to get 56.0 MB of archives. After unpacking 189 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian bullseye/main amd64 bsdextrautils amd64 2.36.1-8 [145 kB] Get: 2 http://deb.debian.org/debian bullseye/main amd64 libuchardet0 amd64 0.0.7-1 [67.8 kB] Get: 3 http://deb.debian.org/debian bullseye/main amd64 groff-base amd64 1.22.4-6 [936 kB] Get: 4 http://deb.debian.org/debian bullseye/main amd64 libpipeline1 amd64 1.5.3-1 [34.3 kB] Get: 5 http://deb.debian.org/debian bullseye/main amd64 man-db amd64 2.9.4-2 [1354 kB] Get: 6 http://deb.debian.org/debian bullseye/main amd64 libpython3.9-minimal amd64 3.9.2-1 [801 kB] Get: 7 http://deb.debian.org/debian bullseye/main amd64 libexpat1 amd64 2.2.10-2 [96.9 kB] Get: 8 http://deb.debian.org/debian bullseye/main amd64 python3.9-minimal amd64 3.9.2-1 [1955 kB] Get: 9 http://deb.debian.org/debian bullseye/main amd64 python3-minimal amd64 3.9.2-3 [38.2 kB] Get: 10 http://deb.debian.org/debian bullseye/main amd64 media-types all 4.0.0 [30.3 kB] Get: 11 http://deb.debian.org/debian bullseye/main amd64 libmpdec3 amd64 2.5.1-1 [87.7 kB] Get: 12 http://deb.debian.org/debian bullseye/main amd64 readline-common all 8.1-1 [73.7 kB] Get: 13 http://deb.debian.org/debian bullseye/main amd64 libreadline8 amd64 8.1-1 [169 kB] Get: 14 http://deb.debian.org/debian bullseye/main amd64 libpython3.9-stdlib amd64 3.9.2-1 [1684 kB] Get: 15 http://deb.debian.org/debian bullseye/main amd64 python3.9 amd64 3.9.2-1 [466 kB] Get: 16 http://deb.debian.org/debian bullseye/main amd64 libpython3-stdlib amd64 3.9.2-3 [21.4 kB] Get: 17 http://deb.debian.org/debian bullseye/main amd64 python3 amd64 3.9.2-3 [37.9 kB] Get: 18 http://deb.debian.org/debian bullseye/main amd64 netbase all 6.3 [19.9 kB] Get: 19 http://deb.debian.org/debian bullseye/main amd64 sensible-utils all 0.0.14 [14.8 kB] Get: 20 http://deb.debian.org/debian bullseye/main amd64 openssl amd64 1.1.1k-1+deb11u1 [851 kB] Get: 21 http://deb.debian.org/debian bullseye/main amd64 ca-certificates all 20210119 [158 kB] Get: 22 http://deb.debian.org/debian bullseye/main amd64 libmagic-mgc amd64 1:5.39-3 [273 kB] Get: 23 http://deb.debian.org/debian bullseye/main amd64 libmagic1 amd64 1:5.39-3 [126 kB] Get: 24 http://deb.debian.org/debian bullseye/main amd64 file amd64 1:5.39-3 [69.1 kB] Get: 25 http://deb.debian.org/debian bullseye/main amd64 gettext-base amd64 0.21-4 [175 kB] Get: 26 http://deb.debian.org/debian bullseye/main amd64 libsigsegv2 amd64 2.13-1 [34.8 kB] Get: 27 http://deb.debian.org/debian bullseye/main amd64 m4 amd64 1.4.18-5 [204 kB] Get: 28 http://deb.debian.org/debian bullseye/main amd64 autoconf all 2.69-14 [313 kB] Get: 29 http://deb.debian.org/debian bullseye/main amd64 autotools-dev all 20180224.1+nmu1 [77.1 kB] Get: 30 http://deb.debian.org/debian bullseye/main amd64 automake all 1:1.16.3-2 [814 kB] Get: 31 http://deb.debian.org/debian bullseye/main amd64 autopoint all 0.21-4 [510 kB] Get: 32 http://deb.debian.org/debian bullseye/main amd64 libdebhelper-perl all 13.3.4 [189 kB] Get: 33 http://deb.debian.org/debian bullseye/main amd64 libtool all 2.4.6-15 [513 kB] Get: 34 http://deb.debian.org/debian bullseye/main amd64 dh-autoreconf all 20 [17.1 kB] Get: 35 http://deb.debian.org/debian bullseye/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get: 36 http://deb.debian.org/debian bullseye/main amd64 libsub-override-perl all 0.09-2 [10.2 kB] Get: 37 http://deb.debian.org/debian bullseye/main amd64 libfile-stripnondeterminism-perl all 1.12.0-1 [26.3 kB] Get: 38 http://deb.debian.org/debian bullseye/main amd64 dh-strip-nondeterminism all 1.12.0-1 [15.4 kB] Get: 39 http://deb.debian.org/debian bullseye/main amd64 libelf1 amd64 0.183-1 [165 kB] Get: 40 http://deb.debian.org/debian bullseye/main amd64 dwz amd64 0.13+20210201-1 [175 kB] Get: 41 http://deb.debian.org/debian bullseye/main amd64 libicu67 amd64 67.1-7 [8622 kB] Get: 42 http://deb.debian.org/debian bullseye/main amd64 libxml2 amd64 2.9.10+dfsg-6.7 [693 kB] Get: 43 http://deb.debian.org/debian bullseye/main amd64 gettext amd64 0.21-4 [1311 kB] Get: 44 http://deb.debian.org/debian bullseye/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get: 45 http://deb.debian.org/debian bullseye/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get: 46 http://deb.debian.org/debian bullseye/main amd64 debhelper all 13.3.4 [1049 kB] Get: 47 http://deb.debian.org/debian bullseye/main amd64 libassuan0 amd64 2.5.3-7.1 [50.5 kB] Get: 48 http://deb.debian.org/debian bullseye/main amd64 gpgconf amd64 2.2.27-2 [547 kB] Get: 49 http://deb.debian.org/debian bullseye/main amd64 libksba8 amd64 1.5.0-3 [123 kB] Get: 50 http://deb.debian.org/debian bullseye/main amd64 libsasl2-modules-db amd64 2.1.27+dfsg-2.1 [69.1 kB] Get: 51 http://deb.debian.org/debian bullseye/main amd64 libsasl2-2 amd64 2.1.27+dfsg-2.1 [106 kB] Get: 52 http://deb.debian.org/debian bullseye/main amd64 libldap-2.4-2 amd64 2.4.57+dfsg-3 [232 kB] Get: 53 http://deb.debian.org/debian bullseye/main amd64 libnpth0 amd64 1.6-3 [19.0 kB] Get: 54 http://deb.debian.org/debian bullseye/main amd64 dirmngr amd64 2.2.27-2 [762 kB] Get: 55 http://deb.debian.org/debian bullseye/main amd64 gnupg-l10n all 2.2.27-2 [1084 kB] Get: 56 http://deb.debian.org/debian bullseye/main amd64 gnupg-utils amd64 2.2.27-2 [905 kB] Get: 57 http://deb.debian.org/debian bullseye/main amd64 gpg amd64 2.2.27-2 [927 kB] Get: 58 http://deb.debian.org/debian bullseye/main amd64 pinentry-curses amd64 1.1.0-4 [64.9 kB] Get: 59 http://deb.debian.org/debian bullseye/main amd64 gpg-agent amd64 2.2.27-2 [669 kB] Get: 60 http://deb.debian.org/debian bullseye/main amd64 gpg-wks-client amd64 2.2.27-2 [523 kB] Get: 61 http://deb.debian.org/debian bullseye/main amd64 gpg-wks-server amd64 2.2.27-2 [516 kB] Get: 62 http://deb.debian.org/debian bullseye/main amd64 gpgsm amd64 2.2.27-2 [645 kB] Get: 63 http://deb.debian.org/debian bullseye/main amd64 gnupg all 2.2.27-2 [825 kB] Get: 64 http://deb.debian.org/debian bullseye/main amd64 libfile-dirlist-perl all 0.05-2 [7444 B] Get: 65 http://deb.debian.org/debian bullseye/main amd64 libfile-which-perl all 1.23-1 [16.6 kB] Get: 66 http://deb.debian.org/debian bullseye/main amd64 libfile-homedir-perl all 1.006-1 [43.8 kB] Get: 67 http://deb.debian.org/debian bullseye/main amd64 libfile-touch-perl all 0.11-1 [9254 B] Get: 68 http://deb.debian.org/debian bullseye/main amd64 libio-pty-perl amd64 1:1.15-2 [37.0 kB] Get: 69 http://deb.debian.org/debian bullseye/main amd64 libipc-run-perl all 20200505.0-1 [102 kB] Get: 70 http://deb.debian.org/debian bullseye/main amd64 libclass-method-modifiers-perl all 2.13-1 [19.2 kB] Get: 71 http://deb.debian.org/debian bullseye/main amd64 libb-hooks-op-check-perl amd64 0.22-1+b3 [11.3 kB] Get: 72 http://deb.debian.org/debian bullseye/main amd64 libdynaloader-functions-perl all 0.003-1.1 [12.7 kB] Get: 73 http://deb.debian.org/debian bullseye/main amd64 libdevel-callchecker-perl amd64 0.008-1+b2 [15.9 kB] Get: 74 http://deb.debian.org/debian bullseye/main amd64 libparams-classify-perl amd64 0.015-1+b3 [25.7 kB] Get: 75 http://deb.debian.org/debian bullseye/main amd64 libmodule-runtime-perl all 0.016-1 [19.4 kB] Get: 76 http://deb.debian.org/debian bullseye/main amd64 libimport-into-perl all 1.002005-1 [11.6 kB] Get: 77 http://deb.debian.org/debian bullseye/main amd64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get: 78 http://deb.debian.org/debian bullseye/main amd64 libstrictures-perl all 2.000006-1 [18.6 kB] Get: 79 http://deb.debian.org/debian bullseye/main amd64 libsub-quote-perl all 2.006006-1 [21.0 kB] Get: 80 http://deb.debian.org/debian bullseye/main amd64 libmoo-perl all 2.004004-1 [59.9 kB] Get: 81 http://deb.debian.org/debian bullseye/main amd64 libencode-locale-perl all 1.05-1.1 [13.2 kB] Get: 82 http://deb.debian.org/debian bullseye/main amd64 libtimedate-perl all 2.3300-2 [39.3 kB] Get: 83 http://deb.debian.org/debian bullseye/main amd64 libhttp-date-perl all 6.05-1 [10.4 kB] Get: 84 http://deb.debian.org/debian bullseye/main amd64 libfile-listing-perl all 6.14-1 [12.4 kB] Get: 85 http://deb.debian.org/debian bullseye/main amd64 libhtml-tagset-perl all 3.20-4 [13.0 kB] Get: 86 http://deb.debian.org/debian bullseye/main amd64 liburi-perl all 5.08-1 [90.6 kB] Get: 87 http://deb.debian.org/debian bullseye/main amd64 libhtml-parser-perl amd64 3.75-1+b1 [105 kB] Get: 88 http://deb.debian.org/debian bullseye/main amd64 libhtml-tree-perl all 5.07-2 [213 kB] Get: 89 http://deb.debian.org/debian bullseye/main amd64 libio-html-perl all 1.004-2 [16.1 kB] Get: 90 http://deb.debian.org/debian bullseye/main amd64 liblwp-mediatypes-perl all 6.04-1 [19.9 kB] Get: 91 http://deb.debian.org/debian bullseye/main amd64 libhttp-message-perl all 6.28-1 [79.6 kB] Get: 92 http://deb.debian.org/debian bullseye/main amd64 libhttp-cookies-perl all 6.10-1 [19.6 kB] Get: 93 http://deb.debian.org/debian bullseye/main amd64 libhttp-negotiate-perl all 6.01-1 [12.8 kB] Get: 94 http://deb.debian.org/debian bullseye/main amd64 perl-openssl-defaults amd64 5 [7360 B] Get: 95 http://deb.debian.org/debian bullseye/main amd64 libnet-ssleay-perl amd64 1.88-3+b1 [321 kB] Get: 96 http://deb.debian.org/debian bullseye/main amd64 libio-socket-ssl-perl all 2.069-1 [215 kB] Get: 97 http://deb.debian.org/debian bullseye/main amd64 libnet-http-perl all 6.20-1 [25.1 kB] Get: 98 http://deb.debian.org/debian bullseye/main amd64 liblwp-protocol-https-perl all 6.10-1 [12.2 kB] Get: 99 http://deb.debian.org/debian bullseye/main amd64 libtry-tiny-perl all 0.30-1 [23.3 kB] Get: 100 http://deb.debian.org/debian bullseye/main amd64 libwww-robotrules-perl all 6.02-1 [12.9 kB] Get: 101 http://deb.debian.org/debian bullseye/main amd64 libwww-perl all 6.52-1 [192 kB] Get: 102 http://deb.debian.org/debian bullseye/main amd64 patchutils amd64 0.4.2-1 [77.5 kB] Get: 103 http://deb.debian.org/debian bullseye/main amd64 wdiff amd64 1.2.2-2+b1 [122 kB] Get: 104 http://deb.debian.org/debian bullseye/main amd64 devscripts amd64 2.21.3+deb11u1 [1093 kB] Get: 105 http://deb.debian.org/debian bullseye/main amd64 python3-lib2to3 all 3.9.2-1 [77.8 kB] Get: 106 http://deb.debian.org/debian bullseye/main amd64 python3-distutils all 3.9.2-1 [143 kB] Get: 107 http://deb.debian.org/debian bullseye/main amd64 dh-python all 4.20201102+nmu1 [99.4 kB] Get: 108 http://deb.debian.org/debian bullseye/main amd64 rubygems-integration all 1.18 [6704 B] Get: 109 http://deb.debian.org/debian bullseye/main amd64 ruby-minitest all 5.13.0-1 [57.3 kB] Get: 110 http://deb.debian.org/debian bullseye/main amd64 ruby-net-telnet all 0.1.1-2 [12.5 kB] Get: 111 http://deb.debian.org/debian bullseye/main amd64 ruby-power-assert all 1.1.7-2 [11.5 kB] Get: 112 http://deb.debian.org/debian bullseye/main amd64 ruby-test-unit all 3.3.9-1 [86.1 kB] Get: 113 http://deb.debian.org/debian bullseye/main amd64 ruby-xmlrpc all 0.3.0-2 [23.7 kB] Get: 114 http://deb.debian.org/debian bullseye/main amd64 libmd0 amd64 1.0.3-3 [28.0 kB] Get: 115 http://deb.debian.org/debian bullseye/main amd64 libbsd0 amd64 0.11.3-1 [108 kB] Get: 116 http://deb.debian.org/debian bullseye/main amd64 libedit2 amd64 3.1-20191231-2+b1 [96.7 kB] Get: 117 http://deb.debian.org/debian bullseye/main amd64 libyaml-0-2 amd64 0.2.2-1 [49.6 kB] Get: 118 http://deb.debian.org/debian bullseye/main amd64 libruby2.7 amd64 2.7.4-1 [4200 kB] Get: 119 http://deb.debian.org/debian bullseye/main amd64 ruby2.7 amd64 2.7.4-1 [747 kB] Get: 120 http://deb.debian.org/debian bullseye/main amd64 ruby-rubygems all 3.2.5-2 [281 kB] Get: 121 http://deb.debian.org/debian bullseye/main amd64 ruby amd64 1:2.7+2 [11.7 kB] Get: 122 http://deb.debian.org/debian bullseye/main amd64 rake all 13.0.3-1 [84.7 kB] Get: 123 http://deb.debian.org/debian bullseye/main amd64 gem2deb-test-runner amd64 1.4 [26.2 kB] Get: 124 http://deb.debian.org/debian bullseye/main amd64 libgmpxx4ldbl amd64 2:6.2.1+dfsg-1+deb11u1 [338 kB] Get: 125 http://deb.debian.org/debian bullseye/main amd64 libgmp-dev amd64 2:6.2.1+dfsg-1+deb11u1 [643 kB] Get: 126 http://deb.debian.org/debian bullseye/main amd64 ruby2.7-dev amd64 2.7.4-1 [834 kB] Get: 127 http://deb.debian.org/debian bullseye/main amd64 ruby-all-dev amd64 1:2.7+2 [11.7 kB] Get: 128 http://deb.debian.org/debian bullseye/main amd64 gem2deb amd64 1.4 [62.1 kB] Get: 129 http://deb.debian.org/debian bullseye/main amd64 libexpat1-dev amd64 2.2.10-2 [140 kB] Get: 130 http://deb.debian.org/debian bullseye/main amd64 libglib2.0-0 amd64 2.66.8-1 [1370 kB] Get: 131 http://deb.debian.org/debian bullseye/main amd64 libjs-jquery all 3.5.1+dfsg+~3.5.5-7 [315 kB] Get: 132 http://deb.debian.org/debian bullseye/main amd64 libjs-underscore all 1.9.1~dfsg-3 [100 kB] Get: 133 http://deb.debian.org/debian bullseye/main amd64 libjs-sphinxdoc all 3.4.3-2 [127 kB] Get: 134 http://deb.debian.org/debian bullseye/main amd64 libpcre2-16-0 amd64 10.36-2 [231 kB] Get: 135 http://deb.debian.org/debian bullseye/main amd64 libpcre2-32-0 amd64 10.36-2 [220 kB] Get: 136 http://deb.debian.org/debian bullseye/main amd64 libpcre2-posix2 amd64 10.36-2 [49.1 kB] Get: 137 http://deb.debian.org/debian bullseye/main amd64 libpcre2-dev amd64 10.36-2 [731 kB] Get: 138 http://deb.debian.org/debian bullseye/main amd64 libpython3.9 amd64 3.9.2-1 [1691 kB] Get: 139 http://deb.debian.org/debian bullseye/main amd64 libpython3.9-dev amd64 3.9.2-1 [4028 kB] Get: 140 http://deb.debian.org/debian bullseye/main amd64 libpython3-dev amd64 3.9.2-3 [21.7 kB] Get: 141 http://deb.debian.org/debian bullseye/main amd64 libpython3-all-dev amd64 3.9.2-3 [1068 B] Get: 142 http://deb.debian.org/debian bullseye/main amd64 libsepol1-dev amd64 3.1-1 [338 kB] Get: 143 http://deb.debian.org/debian bullseye/main amd64 pkg-config amd64 0.29.2-1 [65.1 kB] Get: 144 http://deb.debian.org/debian bullseye/main amd64 python3-all amd64 3.9.2-3 [1056 B] Get: 145 http://deb.debian.org/debian bullseye/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2 [190 kB] Get: 146 http://deb.debian.org/debian bullseye/main amd64 python3.9-dev amd64 3.9.2-1 [515 kB] Get: 147 http://deb.debian.org/debian bullseye/main amd64 python3-dev amd64 3.9.2-3 [24.8 kB] Get: 148 http://deb.debian.org/debian bullseye/main amd64 python3-all-dev amd64 3.9.2-3 [1064 B] Get: 149 http://deb.debian.org/debian bullseye/main amd64 swig4.0 amd64 4.0.2-1 [1377 kB] Get: 150 http://deb.debian.org/debian bullseye/main amd64 swig all 4.0.2-1 [330 kB] Fetched 56.0 MB in 1s (91.9 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package bsdextrautils. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19655 files and directories currently installed.) Preparing to unpack .../0-bsdextrautils_2.36.1-8_amd64.deb ... Unpacking bsdextrautils (2.36.1-8) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../1-libuchardet0_0.0.7-1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../2-groff-base_1.22.4-6_amd64.deb ... Unpacking groff-base (1.22.4-6) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../3-libpipeline1_1.5.3-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.3-1) ... Selecting previously unselected package man-db. Preparing to unpack .../4-man-db_2.9.4-2_amd64.deb ... Unpacking man-db (2.9.4-2) ... Selecting previously unselected package libpython3.9-minimal:amd64. Preparing to unpack .../5-libpython3.9-minimal_3.9.2-1_amd64.deb ... Unpacking libpython3.9-minimal:amd64 (3.9.2-1) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../6-libexpat1_2.2.10-2_amd64.deb ... Unpacking libexpat1:amd64 (2.2.10-2) ... Selecting previously unselected package python3.9-minimal. Preparing to unpack .../7-python3.9-minimal_3.9.2-1_amd64.deb ... Unpacking python3.9-minimal (3.9.2-1) ... Setting up libpython3.9-minimal:amd64 (3.9.2-1) ... Setting up libexpat1:amd64 (2.2.10-2) ... Setting up python3.9-minimal (3.9.2-1) ... Selecting previously unselected package python3-minimal. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20522 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.9.2-3_amd64.deb ... Unpacking python3-minimal (3.9.2-3) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_4.0.0_all.deb ... Unpacking media-types (4.0.0) ... Selecting previously unselected package libmpdec3:amd64. Preparing to unpack .../2-libmpdec3_2.5.1-1_amd64.deb ... Unpacking libmpdec3:amd64 (2.5.1-1) ... Selecting previously unselected package readline-common. Preparing to unpack .../3-readline-common_8.1-1_all.deb ... Unpacking readline-common (8.1-1) ... Selecting previously unselected package libreadline8:amd64. Preparing to unpack .../4-libreadline8_8.1-1_amd64.deb ... Unpacking libreadline8:amd64 (8.1-1) ... Selecting previously unselected package libpython3.9-stdlib:amd64. Preparing to unpack .../5-libpython3.9-stdlib_3.9.2-1_amd64.deb ... Unpacking libpython3.9-stdlib:amd64 (3.9.2-1) ... Selecting previously unselected package python3.9. Preparing to unpack .../6-python3.9_3.9.2-1_amd64.deb ... Unpacking python3.9 (3.9.2-1) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../7-libpython3-stdlib_3.9.2-3_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.9.2-3) ... Setting up python3-minimal (3.9.2-3) ... Selecting previously unselected package python3. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20943 files and directories currently installed.) Preparing to unpack .../000-python3_3.9.2-3_amd64.deb ... Unpacking python3 (3.9.2-3) ... Selecting previously unselected package netbase. Preparing to unpack .../001-netbase_6.3_all.deb ... Unpacking netbase (6.3) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../002-sensible-utils_0.0.14_all.deb ... Unpacking sensible-utils (0.0.14) ... Selecting previously unselected package openssl. Preparing to unpack .../003-openssl_1.1.1k-1+deb11u1_amd64.deb ... Unpacking openssl (1.1.1k-1+deb11u1) ... Selecting previously unselected package ca-certificates. Preparing to unpack .../004-ca-certificates_20210119_all.deb ... Unpacking ca-certificates (20210119) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../005-libmagic-mgc_1%3a5.39-3_amd64.deb ... Unpacking libmagic-mgc (1:5.39-3) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../006-libmagic1_1%3a5.39-3_amd64.deb ... Unpacking libmagic1:amd64 (1:5.39-3) ... Selecting previously unselected package file. Preparing to unpack .../007-file_1%3a5.39-3_amd64.deb ... Unpacking file (1:5.39-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../008-gettext-base_0.21-4_amd64.deb ... Unpacking gettext-base (0.21-4) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../009-libsigsegv2_2.13-1_amd64.deb ... Unpacking libsigsegv2:amd64 (2.13-1) ... Selecting previously unselected package m4. Preparing to unpack .../010-m4_1.4.18-5_amd64.deb ... Unpacking m4 (1.4.18-5) ... Selecting previously unselected package autoconf. Preparing to unpack .../011-autoconf_2.69-14_all.deb ... Unpacking autoconf (2.69-14) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../012-autotools-dev_20180224.1+nmu1_all.deb ... Unpacking autotools-dev (20180224.1+nmu1) ... Selecting previously unselected package automake. Preparing to unpack .../013-automake_1%3a1.16.3-2_all.deb ... Unpacking automake (1:1.16.3-2) ... Selecting previously unselected package autopoint. Preparing to unpack .../014-autopoint_0.21-4_all.deb ... Unpacking autopoint (0.21-4) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../015-libdebhelper-perl_13.3.4_all.deb ... Unpacking libdebhelper-perl (13.3.4) ... Selecting previously unselected package libtool. Preparing to unpack .../016-libtool_2.4.6-15_all.deb ... Unpacking libtool (2.4.6-15) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../017-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../018-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../019-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../020-libfile-stripnondeterminism-perl_1.12.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.12.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../021-dh-strip-nondeterminism_1.12.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.12.0-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../022-libelf1_0.183-1_amd64.deb ... Unpacking libelf1:amd64 (0.183-1) ... Selecting previously unselected package dwz. Preparing to unpack .../023-dwz_0.13+20210201-1_amd64.deb ... Unpacking dwz (0.13+20210201-1) ... Selecting previously unselected package libicu67:amd64. Preparing to unpack .../024-libicu67_67.1-7_amd64.deb ... Unpacking libicu67:amd64 (67.1-7) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../025-libxml2_2.9.10+dfsg-6.7_amd64.deb ... Unpacking libxml2:amd64 (2.9.10+dfsg-6.7) ... Selecting previously unselected package gettext. Preparing to unpack .../026-gettext_0.21-4_amd64.deb ... Unpacking gettext (0.21-4) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../027-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../028-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../029-debhelper_13.3.4_all.deb ... Unpacking debhelper (13.3.4) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../030-libassuan0_2.5.3-7.1_amd64.deb ... Unpacking libassuan0:amd64 (2.5.3-7.1) ... Selecting previously unselected package gpgconf. Preparing to unpack .../031-gpgconf_2.2.27-2_amd64.deb ... Unpacking gpgconf (2.2.27-2) ... Selecting previously unselected package libksba8:amd64. Preparing to unpack .../032-libksba8_1.5.0-3_amd64.deb ... Unpacking libksba8:amd64 (1.5.0-3) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../033-libsasl2-modules-db_2.1.27+dfsg-2.1_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.27+dfsg-2.1) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../034-libsasl2-2_2.1.27+dfsg-2.1_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.27+dfsg-2.1) ... Selecting previously unselected package libldap-2.4-2:amd64. Preparing to unpack .../035-libldap-2.4-2_2.4.57+dfsg-3_amd64.deb ... Unpacking libldap-2.4-2:amd64 (2.4.57+dfsg-3) ... Selecting previously unselected package libnpth0:amd64. Preparing to unpack .../036-libnpth0_1.6-3_amd64.deb ... Unpacking libnpth0:amd64 (1.6-3) ... Selecting previously unselected package dirmngr. Preparing to unpack .../037-dirmngr_2.2.27-2_amd64.deb ... Unpacking dirmngr (2.2.27-2) ... Selecting previously unselected package gnupg-l10n. Preparing to unpack .../038-gnupg-l10n_2.2.27-2_all.deb ... Unpacking gnupg-l10n (2.2.27-2) ... Selecting previously unselected package gnupg-utils. Preparing to unpack .../039-gnupg-utils_2.2.27-2_amd64.deb ... Unpacking gnupg-utils (2.2.27-2) ... Selecting previously unselected package gpg. Preparing to unpack .../040-gpg_2.2.27-2_amd64.deb ... Unpacking gpg (2.2.27-2) ... Selecting previously unselected package pinentry-curses. Preparing to unpack .../041-pinentry-curses_1.1.0-4_amd64.deb ... Unpacking pinentry-curses (1.1.0-4) ... Selecting previously unselected package gpg-agent. Preparing to unpack .../042-gpg-agent_2.2.27-2_amd64.deb ... Unpacking gpg-agent (2.2.27-2) ... Selecting previously unselected package gpg-wks-client. Preparing to unpack .../043-gpg-wks-client_2.2.27-2_amd64.deb ... Unpacking gpg-wks-client (2.2.27-2) ... Selecting previously unselected package gpg-wks-server. Preparing to unpack .../044-gpg-wks-server_2.2.27-2_amd64.deb ... Unpacking gpg-wks-server (2.2.27-2) ... Selecting previously unselected package gpgsm. Preparing to unpack .../045-gpgsm_2.2.27-2_amd64.deb ... Unpacking gpgsm (2.2.27-2) ... Selecting previously unselected package gnupg. Preparing to unpack .../046-gnupg_2.2.27-2_all.deb ... Unpacking gnupg (2.2.27-2) ... Selecting previously unselected package libfile-dirlist-perl. Preparing to unpack .../047-libfile-dirlist-perl_0.05-2_all.deb ... Unpacking libfile-dirlist-perl (0.05-2) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../048-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../049-libfile-homedir-perl_1.006-1_all.deb ... Unpacking libfile-homedir-perl (1.006-1) ... Selecting previously unselected package libfile-touch-perl. Preparing to unpack .../050-libfile-touch-perl_0.11-1_all.deb ... Unpacking libfile-touch-perl (0.11-1) ... Selecting previously unselected package libio-pty-perl. Preparing to unpack .../051-libio-pty-perl_1%3a1.15-2_amd64.deb ... Unpacking libio-pty-perl (1:1.15-2) ... Selecting previously unselected package libipc-run-perl. Preparing to unpack .../052-libipc-run-perl_20200505.0-1_all.deb ... Unpacking libipc-run-perl (20200505.0-1) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../053-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../054-libb-hooks-op-check-perl_0.22-1+b3_amd64.deb ... Unpacking libb-hooks-op-check-perl (0.22-1+b3) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../055-libdynaloader-functions-perl_0.003-1.1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1.1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../056-libdevel-callchecker-perl_0.008-1+b2_amd64.deb ... Unpacking libdevel-callchecker-perl (0.008-1+b2) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../057-libparams-classify-perl_0.015-1+b3_amd64.deb ... Unpacking libparams-classify-perl (0.015-1+b3) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../058-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../059-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../060-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../061-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../062-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../063-libmoo-perl_2.004004-1_all.deb ... Unpacking libmoo-perl (2.004004-1) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../064-libencode-locale-perl_1.05-1.1_all.deb ... Unpacking libencode-locale-perl (1.05-1.1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../065-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../066-libhttp-date-perl_6.05-1_all.deb ... Unpacking libhttp-date-perl (6.05-1) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../067-libfile-listing-perl_6.14-1_all.deb ... Unpacking libfile-listing-perl (6.14-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../068-libhtml-tagset-perl_3.20-4_all.deb ... Unpacking libhtml-tagset-perl (3.20-4) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../069-liburi-perl_5.08-1_all.deb ... Unpacking liburi-perl (5.08-1) ... Selecting previously unselected package libhtml-parser-perl. Preparing to unpack .../070-libhtml-parser-perl_3.75-1+b1_amd64.deb ... Unpacking libhtml-parser-perl (3.75-1+b1) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../071-libhtml-tree-perl_5.07-2_all.deb ... Unpacking libhtml-tree-perl (5.07-2) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../072-libio-html-perl_1.004-2_all.deb ... Unpacking libio-html-perl (1.004-2) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../073-liblwp-mediatypes-perl_6.04-1_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-1) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../074-libhttp-message-perl_6.28-1_all.deb ... Unpacking libhttp-message-perl (6.28-1) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../075-libhttp-cookies-perl_6.10-1_all.deb ... Unpacking libhttp-cookies-perl (6.10-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../076-libhttp-negotiate-perl_6.01-1_all.deb ... Unpacking libhttp-negotiate-perl (6.01-1) ... Selecting previously unselected package perl-openssl-defaults:amd64. Preparing to unpack .../077-perl-openssl-defaults_5_amd64.deb ... Unpacking perl-openssl-defaults:amd64 (5) ... Selecting previously unselected package libnet-ssleay-perl. Preparing to unpack .../078-libnet-ssleay-perl_1.88-3+b1_amd64.deb ... Unpacking libnet-ssleay-perl (1.88-3+b1) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../079-libio-socket-ssl-perl_2.069-1_all.deb ... Unpacking libio-socket-ssl-perl (2.069-1) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../080-libnet-http-perl_6.20-1_all.deb ... Unpacking libnet-http-perl (6.20-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../081-liblwp-protocol-https-perl_6.10-1_all.deb ... Unpacking liblwp-protocol-https-perl (6.10-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../082-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../083-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../084-libwww-perl_6.52-1_all.deb ... Unpacking libwww-perl (6.52-1) ... Selecting previously unselected package patchutils. Preparing to unpack .../085-patchutils_0.4.2-1_amd64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package wdiff. Preparing to unpack .../086-wdiff_1.2.2-2+b1_amd64.deb ... Unpacking wdiff (1.2.2-2+b1) ... Selecting previously unselected package devscripts. Preparing to unpack .../087-devscripts_2.21.3+deb11u1_amd64.deb ... Unpacking devscripts (2.21.3+deb11u1) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../088-python3-lib2to3_3.9.2-1_all.deb ... Unpacking python3-lib2to3 (3.9.2-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../089-python3-distutils_3.9.2-1_all.deb ... Unpacking python3-distutils (3.9.2-1) ... Selecting previously unselected package dh-python. Preparing to unpack .../090-dh-python_4.20201102+nmu1_all.deb ... Unpacking dh-python (4.20201102+nmu1) ... Selecting previously unselected package rubygems-integration. Preparing to unpack .../091-rubygems-integration_1.18_all.deb ... Unpacking rubygems-integration (1.18) ... Selecting previously unselected package ruby-minitest. Preparing to unpack .../092-ruby-minitest_5.13.0-1_all.deb ... Unpacking ruby-minitest (5.13.0-1) ... Selecting previously unselected package ruby-net-telnet. Preparing to unpack .../093-ruby-net-telnet_0.1.1-2_all.deb ... Unpacking ruby-net-telnet (0.1.1-2) ... Selecting previously unselected package ruby-power-assert. Preparing to unpack .../094-ruby-power-assert_1.1.7-2_all.deb ... Unpacking ruby-power-assert (1.1.7-2) ... Selecting previously unselected package ruby-test-unit. Preparing to unpack .../095-ruby-test-unit_3.3.9-1_all.deb ... Unpacking ruby-test-unit (3.3.9-1) ... Selecting previously unselected package ruby-xmlrpc. Preparing to unpack .../096-ruby-xmlrpc_0.3.0-2_all.deb ... Unpacking ruby-xmlrpc (0.3.0-2) ... Selecting previously unselected package libmd0:amd64. Preparing to unpack .../097-libmd0_1.0.3-3_amd64.deb ... Unpacking libmd0:amd64 (1.0.3-3) ... Selecting previously unselected package libbsd0:amd64. Preparing to unpack .../098-libbsd0_0.11.3-1_amd64.deb ... Unpacking libbsd0:amd64 (0.11.3-1) ... Selecting previously unselected package libedit2:amd64. Preparing to unpack .../099-libedit2_3.1-20191231-2+b1_amd64.deb ... Unpacking libedit2:amd64 (3.1-20191231-2+b1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../100-libyaml-0-2_0.2.2-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Selecting previously unselected package libruby2.7:amd64. Preparing to unpack .../101-libruby2.7_2.7.4-1_amd64.deb ... Unpacking libruby2.7:amd64 (2.7.4-1) ... Selecting previously unselected package ruby2.7. Preparing to unpack .../102-ruby2.7_2.7.4-1_amd64.deb ... Unpacking ruby2.7 (2.7.4-1) ... Selecting previously unselected package ruby-rubygems. Preparing to unpack .../103-ruby-rubygems_3.2.5-2_all.deb ... Unpacking ruby-rubygems (3.2.5-2) ... Selecting previously unselected package ruby. Preparing to unpack .../104-ruby_1%3a2.7+2_amd64.deb ... Unpacking ruby (1:2.7+2) ... Selecting previously unselected package rake. Preparing to unpack .../105-rake_13.0.3-1_all.deb ... Unpacking rake (13.0.3-1) ... Selecting previously unselected package gem2deb-test-runner. Preparing to unpack .../106-gem2deb-test-runner_1.4_amd64.deb ... Unpacking gem2deb-test-runner (1.4) ... Selecting previously unselected package libgmpxx4ldbl:amd64. Preparing to unpack .../107-libgmpxx4ldbl_2%3a6.2.1+dfsg-1+deb11u1_amd64.deb ... Unpacking libgmpxx4ldbl:amd64 (2:6.2.1+dfsg-1+deb11u1) ... Selecting previously unselected package libgmp-dev:amd64. Preparing to unpack .../108-libgmp-dev_2%3a6.2.1+dfsg-1+deb11u1_amd64.deb ... Unpacking libgmp-dev:amd64 (2:6.2.1+dfsg-1+deb11u1) ... Selecting previously unselected package ruby2.7-dev:amd64. Preparing to unpack .../109-ruby2.7-dev_2.7.4-1_amd64.deb ... Unpacking ruby2.7-dev:amd64 (2.7.4-1) ... Selecting previously unselected package ruby-all-dev:amd64. Preparing to unpack .../110-ruby-all-dev_1%3a2.7+2_amd64.deb ... Unpacking ruby-all-dev:amd64 (1:2.7+2) ... Selecting previously unselected package gem2deb. Preparing to unpack .../111-gem2deb_1.4_amd64.deb ... Unpacking gem2deb (1.4) ... Selecting previously unselected package libexpat1-dev:amd64. Preparing to unpack .../112-libexpat1-dev_2.2.10-2_amd64.deb ... Unpacking libexpat1-dev:amd64 (2.2.10-2) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../113-libglib2.0-0_2.66.8-1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.66.8-1) ... Selecting previously unselected package libjs-jquery. Preparing to unpack .../114-libjs-jquery_3.5.1+dfsg+~3.5.5-7_all.deb ... Unpacking libjs-jquery (3.5.1+dfsg+~3.5.5-7) ... Selecting previously unselected package libjs-underscore. Preparing to unpack .../115-libjs-underscore_1.9.1~dfsg-3_all.deb ... Unpacking libjs-underscore (1.9.1~dfsg-3) ... Selecting previously unselected package libjs-sphinxdoc. Preparing to unpack .../116-libjs-sphinxdoc_3.4.3-2_all.deb ... Unpacking libjs-sphinxdoc (3.4.3-2) ... Selecting previously unselected package libpcre2-16-0:amd64. Preparing to unpack .../117-libpcre2-16-0_10.36-2_amd64.deb ... Unpacking libpcre2-16-0:amd64 (10.36-2) ... Selecting previously unselected package libpcre2-32-0:amd64. Preparing to unpack .../118-libpcre2-32-0_10.36-2_amd64.deb ... Unpacking libpcre2-32-0:amd64 (10.36-2) ... Selecting previously unselected package libpcre2-posix2:amd64. Preparing to unpack .../119-libpcre2-posix2_10.36-2_amd64.deb ... Unpacking libpcre2-posix2:amd64 (10.36-2) ... Selecting previously unselected package libpcre2-dev:amd64. Preparing to unpack .../120-libpcre2-dev_10.36-2_amd64.deb ... Unpacking libpcre2-dev:amd64 (10.36-2) ... Selecting previously unselected package libpython3.9:amd64. Preparing to unpack .../121-libpython3.9_3.9.2-1_amd64.deb ... Unpacking libpython3.9:amd64 (3.9.2-1) ... Selecting previously unselected package libpython3.9-dev:amd64. Preparing to unpack .../122-libpython3.9-dev_3.9.2-1_amd64.deb ... Unpacking libpython3.9-dev:amd64 (3.9.2-1) ... Selecting previously unselected package libpython3-dev:amd64. Preparing to unpack .../123-libpython3-dev_3.9.2-3_amd64.deb ... Unpacking libpython3-dev:amd64 (3.9.2-3) ... Selecting previously unselected package libpython3-all-dev:amd64. Preparing to unpack .../124-libpython3-all-dev_3.9.2-3_amd64.deb ... Unpacking libpython3-all-dev:amd64 (3.9.2-3) ... Selecting previously unselected package libsepol1-dev:amd64. Preparing to unpack .../125-libsepol1-dev_3.1-1_amd64.deb ... Unpacking libsepol1-dev:amd64 (3.1-1) ... Selecting previously unselected package pkg-config. Preparing to unpack .../126-pkg-config_0.29.2-1_amd64.deb ... Unpacking pkg-config (0.29.2-1) ... Selecting previously unselected package python3-all. Preparing to unpack .../127-python3-all_3.9.2-3_amd64.deb ... Unpacking python3-all (3.9.2-3) ... Selecting previously unselected package zlib1g-dev:amd64. Preparing to unpack .../128-zlib1g-dev_1%3a1.2.11.dfsg-2_amd64.deb ... Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2) ... Selecting previously unselected package python3.9-dev. Preparing to unpack .../129-python3.9-dev_3.9.2-1_amd64.deb ... Unpacking python3.9-dev (3.9.2-1) ... Selecting previously unselected package python3-dev. Preparing to unpack .../130-python3-dev_3.9.2-3_amd64.deb ... Unpacking python3-dev (3.9.2-3) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../131-python3-all-dev_3.9.2-3_amd64.deb ... Unpacking python3-all-dev (3.9.2-3) ... Selecting previously unselected package swig4.0. Preparing to unpack .../132-swig4.0_4.0.2-1_amd64.deb ... Unpacking swig4.0 (4.0.2-1) ... Selecting previously unselected package swig. Preparing to unpack .../133-swig_4.0.2-1_all.deb ... Unpacking swig (4.0.2-1) ... Setting up libksba8:amd64 (1.5.0-3) ... Setting up media-types (4.0.0) ... Setting up libpipeline1:amd64 (1.5.3-1) ... Setting up wdiff (1.2.2-2+b1) ... Setting up libfile-which-perl (1.23-1) ... Setting up bsdextrautils (2.36.1-8) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libicu67:amd64 (67.1-7) ... Setting up libdynaloader-functions-perl (0.003-1.1) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up ruby-power-assert (1.1.7-2) ... Setting up libio-pty-perl (1:1.15-2) ... Setting up libmagic-mgc (1:5.39-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libyaml-0-2:amd64 (0.2.2-1) ... Setting up libglib2.0-0:amd64 (2.66.8-1) ... No schema files found: doing nothing. Setting up libhtml-tagset-perl (3.20-4) ... Setting up libdebhelper-perl (13.3.4) ... Setting up liblwp-mediatypes-perl (6.04-1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up libmagic1:amd64 (1:5.39-3) ... Setting up libsepol1-dev:amd64 (3.1-1) ... Setting up perl-openssl-defaults:amd64 (5) ... Setting up gettext-base (0.21-4) ... Setting up libencode-locale-perl (1.05-1.1) ... Setting up libnpth0:amd64 (1.6-3) ... Setting up file (1:5.39-3) ... Setting up libassuan0:amd64 (2.5.3-7.1) ... Setting up libpcre2-16-0:amd64 (10.36-2) ... Setting up libsasl2-modules-db:amd64 (2.1.27+dfsg-2.1) ... Setting up ruby-minitest (5.13.0-1) ... Setting up autotools-dev (20180224.1+nmu1) ... Setting up libpcre2-32-0:amd64 (10.36-2) ... Setting up libgmpxx4ldbl:amd64 (2:6.2.1+dfsg-1+deb11u1) ... Setting up libexpat1-dev:amd64 (2.2.10-2) ... Setting up ruby-test-unit (3.3.9-1) ... Setting up gnupg-l10n (2.2.27-2) ... Setting up ruby-net-telnet (0.1.1-2) ... Setting up libsigsegv2:amd64 (2.13-1) ... Setting up libio-html-perl (1.004-2) ... Setting up autopoint (0.21-4) ... Setting up libb-hooks-op-check-perl (0.22-1+b3) ... Setting up pkg-config (0.29.2-1) ... Setting up libipc-run-perl (20200505.0-1) ... Setting up libpcre2-posix2:amd64 (10.36-2) ... Setting up libsasl2-2:amd64 (2.1.27+dfsg-2.1) ... Setting up libtimedate-perl (2.3300-2) ... Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2) ... Setting up libmd0:amd64 (1.0.3-3) ... Setting up sensible-utils (0.0.14) ... Setting up libuchardet0:amd64 (0.0.7-1) ... Setting up libmpdec3:amd64 (2.5.1-1) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libsub-override-perl (0.09-2) ... Setting up netbase (6.3) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libjs-jquery (3.5.1+dfsg+~3.5.5-7) ... Setting up libfile-dirlist-perl (0.05-2) ... Setting up swig4.0 (4.0.2-1) ... Setting up libfile-homedir-perl (1.006-1) ... Setting up openssl (1.1.1k-1+deb11u1) ... Setting up libbsd0:amd64 (0.11.3-1) ... Setting up libelf1:amd64 (0.183-1) ... Setting up readline-common (8.1-1) ... Setting up ruby-xmlrpc (0.3.0-2) ... Setting up libxml2:amd64 (2.9.10+dfsg-6.7) ... Setting up liburi-perl (5.08-1) ... Setting up libfile-touch-perl (0.11-1) ... Setting up libjs-underscore (1.9.1~dfsg-3) ... Setting up libnet-ssleay-perl (1.88-3+b1) ... Setting up pinentry-curses (1.1.0-4) ... Setting up libfile-stripnondeterminism-perl (1.12.0-1) ... Setting up libhttp-date-perl (6.05-1) ... Setting up gettext (0.21-4) ... Setting up swig (4.0.2-1) ... Setting up libgmp-dev:amd64 (2:6.2.1+dfsg-1+deb11u1) ... Setting up libfile-listing-perl (6.14-1) ... Setting up libpcre2-dev:amd64 (10.36-2) ... Setting up libtool (2.4.6-15) ... Setting up libedit2:amd64 (3.1-20191231-2+b1) ... Setting up libreadline8:amd64 (8.1-1) ... Setting up libldap-2.4-2:amd64 (2.4.57+dfsg-3) ... Setting up libnet-http-perl (6.20-1) ... Setting up m4 (1.4.18-5) ... Setting up libdevel-callchecker-perl (0.008-1+b2) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up patchutils (0.4.2-1) ... Setting up ca-certificates (20210119) ... Updating certificates in /etc/ssl/certs... 129 added, 0 removed; done. Setting up libjs-sphinxdoc (3.4.3-2) ... Setting up autoconf (2.69-14) ... Setting up dh-strip-nondeterminism (1.12.0-1) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up dwz (0.13+20210201-1) ... Setting up groff-base (1.22.4-6) ... Setting up libhtml-parser-perl (3.75-1+b1) ... Setting up gpgconf (2.2.27-2) ... Setting up libio-socket-ssl-perl (2.069-1) ... Setting up gpg (2.2.27-2) ... Setting up libpython3.9-stdlib:amd64 (3.9.2-1) ... Setting up libpython3-stdlib:amd64 (3.9.2-3) ... Setting up gnupg-utils (2.2.27-2) ... Setting up libhttp-message-perl (6.28-1) ... Setting up automake (1:1.16.3-2) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libhttp-negotiate-perl (6.01-1) ... Setting up gpg-agent (2.2.27-2) ... Setting up libhttp-cookies-perl (6.10-1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libhtml-tree-perl (5.07-2) ... Setting up libparams-classify-perl (0.015-1+b3) ... Setting up gpgsm (2.2.27-2) ... Setting up rubygems-integration (1.18) ... Setting up man-db (2.9.4-2) ... Not building database; man-db/auto-update is not 'true'. Setting up dh-autoreconf (20) ... Setting up dirmngr (2.2.27-2) ... Setting up libpython3.9:amd64 (3.9.2-1) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up gpg-wks-server (2.2.27-2) ... Setting up python3.9 (3.9.2-1) ... Setting up gpg-wks-client (2.2.27-2) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.004004-1) ... Setting up libpython3.9-dev:amd64 (3.9.2-1) ... Setting up debhelper (13.3.4) ... Setting up python3 (3.9.2-3) ... Setting up python3.9-dev (3.9.2-1) ... Setting up gnupg (2.2.27-2) ... Setting up python3-lib2to3 (3.9.2-1) ... Setting up python3-distutils (3.9.2-1) ... Setting up dh-python (4.20201102+nmu1) ... Setting up libpython3-dev:amd64 (3.9.2-3) ... Setting up python3-all (3.9.2-3) ... Setting up libpython3-all-dev:amd64 (3.9.2-3) ... Setting up python3-dev (3.9.2-3) ... Setting up python3-all-dev (3.9.2-3) ... Setting up ruby (1:2.7+2) ... Setting up rake (13.0.3-1) ... Setting up liblwp-protocol-https-perl (6.10-1) ... Setting up libwww-perl (6.52-1) ... Setting up ruby-rubygems (3.2.5-2) ... Setting up libruby2.7:amd64 (2.7.4-1) ... Setting up gem2deb-test-runner (1.4) ... Setting up devscripts (2.21.3+deb11u1) ... Setting up ruby2.7-dev:amd64 (2.7.4-1) ... Setting up ruby2.7 (2.7.4-1) ... Setting up ruby-all-dev:amd64 (1:2.7+2) ... Setting up gem2deb (1.4) ... Processing triggers for libc-bin (2.31-13+deb11u2) ... Processing triggers for ca-certificates (20210119) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: Running cd /build/libselinux-3.1/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../libselinux_3.1-3_source.changes dpkg-buildpackage: info: source package libselinux dpkg-buildpackage: info: source version 3.1-3 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Laurent Bigonville dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 debian/rules clean debian/rules override_dh_auto_clean make[1]: Entering directory '/build/libselinux-3.1' py3versions: no X-Python3-Version in control file, using supported versions /usr/bin/make distclean ARCH=x86_64 USE_PCRE2=y PYTHON=true make[2]: Entering directory '/build/libselinux-3.1' make[3]: Entering directory '/build/libselinux-3.1/src' rm -f selinuxswig_python_wrap.lo _selinux.so audit2why.lo audit2why.so rm -f selinuxswig_ruby_wrap.lo ruby_selinux.so true setup.py clean rm -rf build *~ \#* *pyc .#* rm -f libselinux.pc avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o validatetrans.o avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo validatetrans.lo libselinux.a libselinux.so.1 libselinux.so *.o *.lo *~ rm -f selinuxswig_python_wrap.c selinuxswig_ruby_wrap.c selinuxswig_python_wrap.c selinuxswig_python_exception.i _selinux.so selinux.py make[3]: Leaving directory '/build/libselinux-3.1/src' make[3]: Entering directory '/build/libselinux-3.1/include' rm -f selinux/*~ make[3]: Leaving directory '/build/libselinux-3.1/include' make[3]: Entering directory '/build/libselinux-3.1/utils' rm -f avcstat compute_av compute_create compute_member compute_relabel getconlist getdefaultcon getenforce getfilecon getpidcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_get_digests_all_partial_matches selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool validatetrans *.o *~ make[3]: Leaving directory '/build/libselinux-3.1/utils' make[3]: Entering directory '/build/libselinux-3.1/man' make[3]: Nothing to be done for 'distclean'. make[3]: Leaving directory '/build/libselinux-3.1/man' make[2]: Leaving directory '/build/libselinux-3.1' set -e; for version in 3.9; do \ /usr/bin/make clean-pywrap ARCH=x86_64 USE_PCRE2=y PYTHON=python$version; \ done; make[2]: Entering directory '/build/libselinux-3.1' /usr/bin/make -C src clean-pywrap clean-pywrap make[3]: Entering directory '/build/libselinux-3.1/src' rm -f python-3.9selinuxswig_python_wrap.lo python-3.9_selinux.so python-3.9audit2why.lo python-3.9audit2why.so python3.9 setup.py clean running clean rm -rf build *~ \#* *pyc .#* make[3]: Nothing to be done for 'clean-pywrap'. make[3]: Leaving directory '/build/libselinux-3.1/src' make[2]: Leaving directory '/build/libselinux-3.1' set -e; for version in ruby2.7; do \ /usr/bin/make clean-rubywrap ARCH=x86_64 USE_PCRE2=y RUBY=$version; \ done; make[2]: Entering directory '/build/libselinux-3.1' /usr/bin/make -C src clean-rubywrap clean-rubywrap make[3]: Entering directory '/build/libselinux-3.1/src' rm -f selinuxswig_ruby_wrap.lo ruby2.7_selinux.so make[3]: Nothing to be done for 'clean-rubywrap'. make[3]: Leaving directory '/build/libselinux-3.1/src' make[2]: Leaving directory '/build/libselinux-3.1' make[1]: Leaving directory '/build/libselinux-3.1' dh_clean debian/rules binary dh_update_autotools_config dh_autoreconf dh_auto_configure debian/rules override_dh_auto_build make[1]: Entering directory '/build/libselinux-3.1' py3versions: no X-Python3-Version in control file, using supported versions /usr/bin/make all ARCH=x86_64 USE_PCRE2=y make[2]: Entering directory '/build/libselinux-3.1' make[3]: Entering directory '/build/libselinux-3.1/src' cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc.o avc.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc_internal.o avc_internal.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc_sidtab.o avc_sidtab.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o booleans.o booleans.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o callbacks.o callbacks.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o canonicalize_context.o canonicalize_context.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o checkAccess.o checkAccess.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o check_context.o check_context.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o checkreqprot.o checkreqprot.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_av.o compute_av.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_create.o compute_create.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_member.o compute_member.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_relabel.o compute_relabel.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_user.o compute_user.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o context.o context.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o deny_unknown.o deny_unknown.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o disable.o disable.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o enabled.o enabled.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o fgetfilecon.o fgetfilecon.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o freecon.o freecon.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o freeconary.o freeconary.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o fsetfilecon.o fsetfilecon.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_context_list.o get_context_list.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_default_type.o get_default_type.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_initial_context.o get_initial_context.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getenforce.o getenforce.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getfilecon.o getfilecon.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getpeercon.o getpeercon.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o init.o init.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o is_customizable_type.o is_customizable_type.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label.o label.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_db.o label_db.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_file.o label_file.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_media.o label_media.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_support.o label_support.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_x.o label_x.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o lgetfilecon.o lgetfilecon.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o load_policy.o load_policy.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o lsetfilecon.o lsetfilecon.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o mapping.o mapping.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o matchmediacon.o matchmediacon.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o matchpathcon.o matchpathcon.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o policyvers.o policyvers.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o procattr.o procattr.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o query_user_context.o query_user_context.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o regex.o regex.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o reject_unknown.o reject_unknown.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_config.o selinux_config.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_restorecon.o selinux_restorecon.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o sestatus.o sestatus.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setenforce.o setenforce.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setexecfilecon.o setexecfilecon.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setfilecon.o setfilecon.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setrans_client.o setrans_client.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o seusers.o seusers.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o sha1.o sha1.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o stringrep.o stringrep.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o validatetrans.o validatetrans.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc.lo avc.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o booleans.lo booleans.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o callbacks.lo callbacks.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o check_context.lo check_context.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o checkreqprot.lo checkreqprot.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_av.lo compute_av.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_create.lo compute_create.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_member.lo compute_member.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_user.lo compute_user.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o context.lo context.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o disable.lo disable.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o enabled.lo enabled.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o freecon.lo freecon.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o freeconary.lo freeconary.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getenforce.lo getenforce.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o init.lo init.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label.lo label.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_db.lo label_db.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_file.lo label_file.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_media.lo label_media.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_support.lo label_support.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_x.lo label_x.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o load_policy.lo load_policy.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o mapping.lo mapping.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o policyvers.lo policyvers.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o procattr.lo procattr.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o regex.lo regex.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o reject_unknown.lo reject_unknown.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_restorecon.lo selinux_restorecon.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o sestatus.lo sestatus.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setenforce.lo setenforce.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setexecfilecon.lo setexecfilecon.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o seusers.lo seusers.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o sha1.lo sha1.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o stringrep.lo stringrep.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o validatetrans.lo validatetrans.c sed -e 's/@VERSION@/3.1/; s:@prefix@:/usr:; s:@libdir@:/usr/lib:; s:@includedir@:/usr/include:; s:@PCRE_MODULE@:libpcre2-8:' < libselinux.pc.in > libselinux.pc ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o validatetrans.o ranlib libselinux.a cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo validatetrans.lo -lpcre2-8 -ldl -Wl,-soname,libselinux.so.1,--version-script=libselinux.map,-z,defs,-z,relro ln -sf libselinux.so.1 libselinux.so make[3]: Leaving directory '/build/libselinux-3.1/src' make[3]: Entering directory '/build/libselinux-3.1/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/build/libselinux-3.1/include' make[3]: Entering directory '/build/libselinux-3.1/utils' cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src avcstat.c -lselinux -o avcstat cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src compute_av.c -lselinux -o compute_av cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src compute_create.c -lselinux -o compute_create cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src compute_member.c -lselinux -o compute_member cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src compute_relabel.c -lselinux -o compute_relabel cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src getconlist.c -lselinux -o getconlist cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src getdefaultcon.c -lselinux -o getdefaultcon cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src getenforce.c -lselinux -o getenforce cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src getfilecon.c -lselinux -o getfilecon cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src getpidcon.c -lselinux -o getpidcon cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src getsebool.c -lselinux -o getsebool cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src getseuser.c -lselinux -o getseuser cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src matchpathcon.c -lselinux -o matchpathcon cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src policyvers.c -lselinux -o policyvers cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sefcontext_compile.o sefcontext_compile.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src selabel_digest.c -lselinux -o selabel_digest cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src selabel_get_digests_all_partial_matches.c -lselinux -o selabel_get_digests_all_partial_matches cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src selabel_lookup.c -lselinux -o selabel_lookup cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src selabel_lookup_best_match.c -lselinux -o selabel_lookup_best_match cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src selabel_partial_match.c -lselinux -o selabel_partial_match cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src selinux_check_access.c -lselinux -o selinux_check_access cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src selinux_check_securetty_context.c -lselinux -o selinux_check_securetty_context cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src selinuxenabled.c -lselinux -o selinuxenabled cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src selinuxexeccon.c -lselinux -o selinuxexeccon cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src setenforce.c -lselinux -o setenforce cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src setfilecon.c -lselinux -o setfilecon cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src togglesebool.c -lselinux -o togglesebool cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src validatetrans.c -lselinux -o validatetrans cc -Wl,-z,relro -Wl,-z,now -L../src sefcontext_compile.o ../src/regex.o -lselinux -lpcre2-8 ../src/libselinux.a -lsepol -o sefcontext_compile make[3]: Leaving directory '/build/libselinux-3.1/utils' make[3]: Entering directory '/build/libselinux-3.1/man' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/build/libselinux-3.1/man' make[2]: Leaving directory '/build/libselinux-3.1' set -e; for version in 3.9; do \ /usr/bin/make pywrap ARCH=x86_64 USE_PCRE2=y PYTHON=python$version; \ done; make[2]: Entering directory '/build/libselinux-3.1' /usr/bin/make -C src pywrap pywrap make[3]: Entering directory '/build/libselinux-3.1/src' bash -e exception.sh > selinuxswig_python_exception.i || (rm -f selinuxswig_python_exception.i ; false) CFLAGS="-g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" python3.9 setup.py build_ext running build_ext building 'selinux._selinux' extension swigging selinuxswig_python.i to selinuxswig_python_wrap.c swig -python -o selinuxswig_python_wrap.c selinuxswig_python.i ../include/selinux/avc.h:426: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/selinux.h:147: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:386: Warning 451: Setting a const char * variable may leak memory. creating build creating build/temp.linux-x86_64-3.9 x86_64-linux-gnu-gcc -pthread -Wno-unused-result -Wsign-compare -DNDEBUG -g -fwrapv -O2 -Wall -g -ffile-prefix-map=/build/python3.9-RNBry6/python3.9-3.9.2=. -fstack-protector-strong -Wformat -Werror=format-security -g -fwrapv -O2 -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I../include -I/usr/include/python3.9 -c selinuxswig_python_wrap.c -o build/temp.linux-x86_64-3.9/selinuxswig_python_wrap.o creating build/lib.linux-x86_64-3.9 creating build/lib.linux-x86_64-3.9/selinux x86_64-linux-gnu-gcc -pthread -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-z,relro -g -fwrapv -O2 -Wl,-z,relro -Wl,-z,now -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-x86_64-3.9/selinuxswig_python_wrap.o -L. -lselinux -o build/lib.linux-x86_64-3.9/selinux/_selinux.cpython-39-x86_64-linux-gnu.so building 'selinux.audit2why' extension x86_64-linux-gnu-gcc -pthread -Wno-unused-result -Wsign-compare -DNDEBUG -g -fwrapv -O2 -Wall -g -ffile-prefix-map=/build/python3.9-RNBry6/python3.9-3.9.2=. -fstack-protector-strong -Wformat -Werror=format-security -g -fwrapv -O2 -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I../include -I/usr/include/python3.9 -c audit2why.c -o build/temp.linux-x86_64-3.9/audit2why.o x86_64-linux-gnu-gcc -pthread -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-z,relro -g -fwrapv -O2 -Wl,-z,relro -Wl,-z,now -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-x86_64-3.9/audit2why.o -L. -lselinux -o build/lib.linux-x86_64-3.9/selinux/audit2why.cpython-39-x86_64-linux-gnu.so -l:libsepol.a -Wl,--version-script=audit2why.map make[3]: Nothing to be done for 'pywrap'. make[3]: Leaving directory '/build/libselinux-3.1/src' make[2]: Leaving directory '/build/libselinux-3.1' set -e; for version in ruby2.7; do \ /usr/bin/make rubywrap ARCH=x86_64 USE_PCRE2=y RUBY=$version; \ done; make[2]: Entering directory '/build/libselinux-3.1' /usr/bin/make -C src rubywrap rubywrap make[3]: Entering directory '/build/libselinux-3.1/src' swig -Wall -ruby -o selinuxswig_ruby_wrap.c -outdir ./ -DNO_ANDROID_BACKEND selinuxswig_ruby.i ../include/selinux/avc.h:426: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:104: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:104: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:130: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:130: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:139: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:139: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:160: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:160: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:406: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/avc.h:406: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/restorecon.h:171: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/restorecon.h:171: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/selinux.h:132: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:132: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:145: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:145: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:147: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:151: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:151: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:385: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:385: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:386: Warning 451: Setting a const char * variable may leak memory. cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -I/usr/include/x86_64-linux-gnu/ruby-2.7.0 -I/usr/include/ruby-2.7.0 -fPIC -DSHARED -c -o selinuxswig_ruby_wrap.lo selinuxswig_ruby_wrap.c cc -g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -L. -shared -o ruby2.7_selinux.so selinuxswig_ruby_wrap.lo -lselinux -L/usr/lib -L/usr/lib/x86_64-linux-gnu -lruby-2.7 make[3]: Nothing to be done for 'rubywrap'. make[3]: Leaving directory '/build/libselinux-3.1/src' make[2]: Leaving directory '/build/libselinux-3.1' make[1]: Leaving directory '/build/libselinux-3.1' dh_auto_test make -j16 test make[1]: Entering directory '/build/libselinux-3.1' Package libpcre was not found in the pkg-config search path. Perhaps you should add the directory containing `libpcre.pc' to the PKG_CONFIG_PATH environment variable No package 'libpcre' found make[1]: Nothing to be done for 'test'. make[1]: Leaving directory '/build/libselinux-3.1' create-stamp debian/debhelper-build-stamp dh_prep debian/rules override_dh_auto_install make[1]: Entering directory '/build/libselinux-3.1' py3versions: no X-Python3-Version in control file, using supported versions /usr/bin/make install ARCH=x86_64 USE_PCRE2=y DESTDIR="/build/libselinux-3.1/debian/tmp" \ LIBDIR=/usr/lib/x86_64-linux-gnu \ SHLIBDIR=/lib/x86_64-linux-gnu make[2]: Entering directory '/build/libselinux-3.1' make[3]: Entering directory '/build/libselinux-3.1/src' test -d /build/libselinux-3.1/debian/tmp/usr/lib/x86_64-linux-gnu || install -m 755 -d /build/libselinux-3.1/debian/tmp/usr/lib/x86_64-linux-gnu install -m 644 libselinux.a /build/libselinux-3.1/debian/tmp/usr/lib/x86_64-linux-gnu test -d /build/libselinux-3.1/debian/tmp/lib/x86_64-linux-gnu || install -m 755 -d /build/libselinux-3.1/debian/tmp/lib/x86_64-linux-gnu install -m 755 libselinux.so.1 /build/libselinux-3.1/debian/tmp/lib/x86_64-linux-gnu test -d /build/libselinux-3.1/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig || install -m 755 -d /build/libselinux-3.1/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig install -m 644 libselinux.pc /build/libselinux-3.1/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig ln -sf --relative /build/libselinux-3.1/debian/tmp/lib/x86_64-linux-gnu/libselinux.so.1 /build/libselinux-3.1/debian/tmp/usr/lib/x86_64-linux-gnu/libselinux.so make[3]: Leaving directory '/build/libselinux-3.1/src' make[3]: Entering directory '/build/libselinux-3.1/include' test -d /build/libselinux-3.1/debian/tmp/usr/include/selinux || install -m 755 -d /build/libselinux-3.1/debian/tmp/usr/include/selinux install -m 644 selinux/avc.h selinux/context.h selinux/get_context_list.h selinux/get_default_type.h selinux/label.h selinux/restorecon.h selinux/selinux.h /build/libselinux-3.1/debian/tmp/usr/include/selinux make[3]: Leaving directory '/build/libselinux-3.1/include' make[3]: Entering directory '/build/libselinux-3.1/utils' mkdir -p /build/libselinux-3.1/debian/tmp/usr/sbin install -m 755 avcstat compute_av compute_create compute_member compute_relabel getconlist getdefaultcon getenforce getfilecon getpidcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_get_digests_all_partial_matches selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool validatetrans /build/libselinux-3.1/debian/tmp/usr/sbin make[3]: Leaving directory '/build/libselinux-3.1/utils' make[3]: Entering directory '/build/libselinux-3.1/man' mkdir -p /build/libselinux-3.1/debian/tmp/usr/share/man/man3 mkdir -p /build/libselinux-3.1/debian/tmp/usr/share/man/man5 mkdir -p /build/libselinux-3.1/debian/tmp/usr/share/man/man8 install -m 644 man3/*.3 /build/libselinux-3.1/debian/tmp/usr/share/man/man3 install -m 644 man5/*.5 /build/libselinux-3.1/debian/tmp/usr/share/man/man5 install -m 644 man8/*.8 /build/libselinux-3.1/debian/tmp/usr/share/man/man8 for lang in ru ; do \ if [ -e ${lang}/man3 ] ; then \ mkdir -p /build/libselinux-3.1/debian/tmp/usr/share/man/${lang}/man3 ; \ install -m 644 ${lang}/man3/*.3 /build/libselinux-3.1/debian/tmp/usr/share/man/${lang}/man3 ; \ fi ; \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /build/libselinux-3.1/debian/tmp/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /build/libselinux-3.1/debian/tmp/usr/share/man/${lang}/man5 ; \ fi ; \ if [ -e ${lang}/man8 ] ; then \ mkdir -p /build/libselinux-3.1/debian/tmp/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/man8/*.8 /build/libselinux-3.1/debian/tmp/usr/share/man/${lang}/man8 ; \ fi ; \ done make[3]: Leaving directory '/build/libselinux-3.1/man' make[2]: Leaving directory '/build/libselinux-3.1' set -e; for version in 3.9; do \ /usr/bin/make install-pywrap ARCH=x86_64 USE_PCRE2=y PYTHON=python$version DESTDIR="/build/libselinux-3.1/debian/tmp" PYTHON_SETUP_ARGS=--install-layout=deb; \ done; make[2]: Entering directory '/build/libselinux-3.1' /usr/bin/make -C src install-pywrap install-pywrap make[3]: Entering directory '/build/libselinux-3.1/src' CFLAGS="-g -O2 -fdebug-prefix-map=/build/libselinux-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" python3.9 setup.py build_ext running build_ext python3.9 setup.py install --prefix=/usr `test -n "/build/libselinux-3.1/debian/tmp" && echo --root /build/libselinux-3.1/debian/tmp` --install-layout=deb running install running build running build_ext running install_lib creating /build/libselinux-3.1/debian/tmp/usr/lib/python3 creating /build/libselinux-3.1/debian/tmp/usr/lib/python3/dist-packages creating /build/libselinux-3.1/debian/tmp/usr/lib/python3/dist-packages/selinux copying build/lib.linux-x86_64-3.9/selinux/audit2why.cpython-39-x86_64-linux-gnu.so -> /build/libselinux-3.1/debian/tmp/usr/lib/python3/dist-packages/selinux copying build/lib.linux-x86_64-3.9/selinux/_selinux.cpython-39-x86_64-linux-gnu.so -> /build/libselinux-3.1/debian/tmp/usr/lib/python3/dist-packages/selinux running install_egg_info Writing /build/libselinux-3.1/debian/tmp/usr/lib/python3/dist-packages/selinux-3.1.egg-info install -m 644 selinux.py /build/libselinux-3.1/debian/tmp/usr/lib/python3/dist-packages/selinux/__init__.py ln -sf --relative /build/libselinux-3.1/debian/tmp/usr/lib/python3/dist-packages/selinux/_selinux.cpython-39-x86_64-linux-gnu.so /build/libselinux-3.1/debian/tmp/usr/lib/python3/dist-packages/_selinux.cpython-39-x86_64-linux-gnu.so make[3]: Nothing to be done for 'install-pywrap'. make[3]: Leaving directory '/build/libselinux-3.1/src' make[2]: Leaving directory '/build/libselinux-3.1' set -e; for version in ruby2.7; do \ /usr/bin/make install-rubywrap ARCH=x86_64 USE_PCRE2=y RUBY=$version DESTDIR="/build/libselinux-3.1/debian/tmp"; \ done; make[2]: Entering directory '/build/libselinux-3.1' /usr/bin/make -C src install-rubywrap install-rubywrap make[3]: Entering directory '/build/libselinux-3.1/src' test -d /build/libselinux-3.1/debian/tmp/usr/lib/x86_64-linux-gnu/ruby/vendor_ruby/2.7.0 || install -m 755 -d /build/libselinux-3.1/debian/tmp/usr/lib/x86_64-linux-gnu/ruby/vendor_ruby/2.7.0 install -m 755 ruby2.7_selinux.so /build/libselinux-3.1/debian/tmp/usr/lib/x86_64-linux-gnu/ruby/vendor_ruby/2.7.0/selinux.so make[3]: Nothing to be done for 'install-rubywrap'. make[3]: Leaving directory '/build/libselinux-3.1/src' make[2]: Leaving directory '/build/libselinux-3.1' make[1]: Leaving directory '/build/libselinux-3.1' dh_install dh_installdocs dh_ruby_fixdocs dh_installchangelogs dh_installman dh_python3 dh_perl dh_link dh_strip_nondeterminism dh_compress -X.rb dh_fixperms dh_missing dh_dwz -a dwz: debian/python3-selinux/usr/lib/python3/dist-packages/selinux/_selinux.cpython-39-x86_64-linux-gnu.so: DWARF compression not beneficial - old size 279556 new size 284438 dh_strip -a debian/rules override_dh_makeshlibs make[1]: Entering directory '/build/libselinux-3.1' dh_makeshlibs -plibselinux1 --add-udeb="libselinux1-udeb" -V dh_makeshlibs --remaining-packages make[1]: Leaving directory '/build/libselinux-3.1' dh_shlibdeps -a dh_ruby_fixdepends dh_installdeb debian/rules override_dh_gencontrol make[1]: Entering directory '/build/libselinux-3.1' dh_gencontrol -- -VBuilt-Using="libsepol (= 3.1-1), " dpkg-gencontrol: warning: package python3-selinux: substitution variable ${python3:Versions} unused, but is defined dpkg-gencontrol: warning: package python3-selinux: substitution variable ${python3:Versions} unused, but is defined make[1]: Leaving directory '/build/libselinux-3.1' dh_md5sums dh_builddeb dpkg-deb: building package 'selinux-utils' in '../selinux-utils_3.1-3_amd64.deb'. dpkg-deb: building package 'libselinux1' in '../libselinux1_3.1-3_amd64.deb'. dpkg-deb: building package 'selinux-utils-dbgsym' in '../selinux-utils-dbgsym_3.1-3_amd64.deb'. dpkg-deb: building package 'libselinux1-dbgsym' in '../libselinux1-dbgsym_3.1-3_amd64.deb'. dpkg-deb: building package 'libselinux1-dev' in '../libselinux1-dev_3.1-3_amd64.deb'. dpkg-deb: building package 'ruby-selinux' in '../ruby-selinux_3.1-3_amd64.deb'. dpkg-deb: building package 'ruby-selinux-dbgsym' in '../ruby-selinux-dbgsym_3.1-3_amd64.deb'. dpkg-deb: building package 'python3-selinux' in '../python3-selinux_3.1-3_amd64.deb'. dpkg-deb: building package 'python3-selinux-dbgsym' in '../python3-selinux-dbgsym_3.1-3_amd64.deb'. dpkg-deb: building package 'libselinux1-udeb' in 'debian/.debhelper/scratch-space/build-libselinux1-udeb/libselinux1-udeb_3.1-3_amd64.deb'. Renaming libselinux1-udeb_3.1-3_amd64.deb to libselinux1-udeb_3.1-3_amd64.udeb dpkg-genbuildinfo --build=binary dpkg-genchanges --build=binary >../libselinux_3.1-3_amd64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/56362 and its subdirectories I: Current time: Wed Mar 15 10:13:07 -12 2023 I: pbuilder-time-stamp: 1678918387 Thu Feb 10 15:50:07 UTC 2022 I: 1st build successful. Starting 2nd build on remote node ionos11-amd64.debian.net. Thu Feb 10 15:50:07 UTC 2022 I: Preparing to do remote build '2' on ionos11-amd64.debian.net. Thu Feb 10 15:52:27 UTC 2022 I: Deleting $TMPDIR on ionos11-amd64.debian.net. Thu Feb 10 15:52:27 UTC 2022 I: libselinux_3.1-3_amd64.changes: Format: 1.8 Date: Tue, 09 Feb 2021 10:19:50 +0100 Source: libselinux Binary: libselinux1 libselinux1-dbgsym libselinux1-dev libselinux1-udeb python3-selinux python3-selinux-dbgsym ruby-selinux ruby-selinux-dbgsym selinux-utils selinux-utils-dbgsym Architecture: amd64 Version: 3.1-3 Distribution: unstable Urgency: medium Maintainer: Debian SELinux maintainers Changed-By: Laurent Bigonville Description: libselinux1 - SELinux runtime shared libraries libselinux1-dev - SELinux development headers libselinux1-udeb - SELinux runtime shared libraries (udeb) python3-selinux - Python3 bindings to SELinux shared libraries ruby-selinux - Ruby bindings to SELinux shared libraries selinux-utils - SELinux utility programs Closes: 979970 Changes: libselinux (3.1-3) unstable; urgency=medium . [ Christian Göttsche ] * d/gitlab-ci.yml: Use Debian recipe * d/README: Drop note about ancient SELinux mount point * d/control: Bump debhelper compat to level 13 * d/control: Bump Standards-Version to 4.5.1 (no further changes) * d/control: Update homepage * d/rules: Enable -Wall and -Werror * d/rules: Enable build hardening * d/control: Drop cute fields . [ Laurent Bigonville ] * Do not use gettid() for Bullseye and use syscall() instead (Closes: #979970) Checksums-Sha1: b7cb67b8b7eccd5d552b8ebdcdd4d6bf29bb9f52 201908 libselinux1-dbgsym_3.1-3_amd64.deb 9f6d66c0e8df6dfba45b1b8670b4b9625280c3b0 168436 libselinux1-dev_3.1-3_amd64.deb e594134717703a58a3b2cc18cb3fb1a9a54e0519 64408 libselinux1-udeb_3.1-3_amd64.udeb d9369204a740e892e85db7ec79f56da05d37f26e 88128 libselinux1_3.1-3_amd64.deb 183193b0805ccb19b233c4ec110325697df2b6cb 11311 libselinux_3.1-3_amd64.buildinfo 058fb5c374d6780090ed7e4c9e15c13a7425bc49 261432 python3-selinux-dbgsym_3.1-3_amd64.deb 32f466711a094054fbe21447cb2b788e42442bb7 159604 python3-selinux_3.1-3_amd64.deb 94c04f8f18770b49a1d54267746e2749d4d662bc 190492 ruby-selinux-dbgsym_3.1-3_amd64.deb b0259a79b39d239954f48935d681f6e781381613 61880 ruby-selinux_3.1-3_amd64.deb fbd3e18197a380c0cbd22b71c3cfd815d7434938 147616 selinux-utils-dbgsym_3.1-3_amd64.deb c203e7c1dbc02e1c0bd5f95c2c10224cb7fa26e2 141860 selinux-utils_3.1-3_amd64.deb Checksums-Sha256: 2b45d27c66b5f2c10025e57ada61c66460f3c68bf9d443d2b2aa328b3754305b 201908 libselinux1-dbgsym_3.1-3_amd64.deb 16b14d7e8ed88b9b07d1b52d84d04ab2fcdfcdc4b8cecc9dd34df06f3ce7d3fb 168436 libselinux1-dev_3.1-3_amd64.deb cd5b8b57db48ae9bb738eb9796f9c243844012fae04729b015e633d25e7b632f 64408 libselinux1-udeb_3.1-3_amd64.udeb afe735d48e459030245e6a8dd936c26479c399188da787ce558d652e381f6e89 88128 libselinux1_3.1-3_amd64.deb 6d1c4c49d68f77c54c2288b5bf8bced4982f5ac15dcae4b338a93d9dbd227a9d 11311 libselinux_3.1-3_amd64.buildinfo 03801983e6b112e542a6fec1601934002ff37840f44e5883a1b9a3aaec1199e8 261432 python3-selinux-dbgsym_3.1-3_amd64.deb 871fff2c78fd2a3b8733fd011617764849ef1f08dab4d0cf8fb6d5ae19d72ab8 159604 python3-selinux_3.1-3_amd64.deb cce387211943e449902a11fca738c13b5beaca54a06c31d462f92cc7e9180d27 190492 ruby-selinux-dbgsym_3.1-3_amd64.deb c33567f81a691cab6a890dadaa7f1bca514da39e90ae6fdf6d7638dbb3e5c474 61880 ruby-selinux_3.1-3_amd64.deb 01225b6617c2805458a1e69f1a5d999d0434d9b46180cb3fd7b6738ef6a81034 147616 selinux-utils-dbgsym_3.1-3_amd64.deb 35d6c1e380bbdf9943babd9f618c9520455d822a228137c8c264012e1c4e481c 141860 selinux-utils_3.1-3_amd64.deb Files: c486392cf3bd67d63303ec6617e83866 201908 debug optional libselinux1-dbgsym_3.1-3_amd64.deb b11538e7b43bf96307e03b126c1f0ce1 168436 libdevel optional libselinux1-dev_3.1-3_amd64.deb 1bbf484d9882f6bea370334d57cc5a12 64408 debian-installer optional libselinux1-udeb_3.1-3_amd64.udeb 17001958c7dcc6b6c776d23b59d6f4bb 88128 libs optional libselinux1_3.1-3_amd64.deb b0e75a47830784de2b7edf4f60b72460 11311 libs optional libselinux_3.1-3_amd64.buildinfo 2eeef98b7dee4e14d84754b926716fc5 261432 debug optional python3-selinux-dbgsym_3.1-3_amd64.deb 373ceee527811d8f462821b3d9a35ebb 159604 python optional python3-selinux_3.1-3_amd64.deb 6fd4fc5e98827de2c66418fc966fe9fd 190492 debug optional ruby-selinux-dbgsym_3.1-3_amd64.deb 0bfa1e7537b68e37539953d18e2fdcab 61880 ruby optional ruby-selinux_3.1-3_amd64.deb 35dcab41473461c10404044f54441355 147616 debug optional selinux-utils-dbgsym_3.1-3_amd64.deb 20287a0dccb330ec04d33d3cb5a01b84 141860 admin optional selinux-utils_3.1-3_amd64.deb Thu Feb 10 15:52:28 UTC 2022 I: diffoscope 203 will be used to compare the two builds: # Profiling output for: /usr/bin/diffoscope --timeout 5400 --html /srv/reproducible-results/rbuild-debian/tmp.argTAvYFdO/libselinux_3.1-3.diffoscope.html --text /srv/reproducible-results/rbuild-debian/tmp.argTAvYFdO/libselinux_3.1-3.diffoscope.txt --json /srv/reproducible-results/rbuild-debian/tmp.argTAvYFdO/libselinux_3.1-3.diffoscope.json --profile=- /srv/reproducible-results/rbuild-debian/tmp.argTAvYFdO/b1/libselinux_3.1-3_amd64.changes /srv/reproducible-results/rbuild-debian/tmp.argTAvYFdO/b2/libselinux_3.1-3_amd64.changes ## command (total time: 0.000s) 0.000s 1 call cmp (internal) ## has_same_content_as (total time: 0.000s) 0.000s 1 call abc.DotChangesFile ## main (total time: 0.465s) 0.465s 2 calls outputs 0.000s 1 call cleanup ## recognizes (total time: 0.061s) 0.061s 10 calls diffoscope.comparators.binary.FilesystemFile 0.000s 8 calls abc.DotChangesFile ## specialize (total time: 0.001s) 0.001s 1 call specialize Thu Feb 10 15:52:38 UTC 2022 I: diffoscope 203 found no differences in the changes files, and a .buildinfo file also exists. Thu Feb 10 15:52:38 UTC 2022 I: libselinux from bullseye built successfully and reproducibly on amd64. Thu Feb 10 15:52:40 UTC 2022 I: Submitting .buildinfo files to external archives: Thu Feb 10 15:52:40 UTC 2022 I: Submitting 12K b1/libselinux_3.1-3_amd64.buildinfo.asc Thu Feb 10 15:52:41 UTC 2022 I: Submitting 12K b2/libselinux_3.1-3_amd64.buildinfo.asc Thu Feb 10 15:52:42 UTC 2022 I: Done submitting .buildinfo files to http://buildinfo.debian.net/api/submit. Thu Feb 10 15:52:42 UTC 2022 I: Done submitting .buildinfo files. Thu Feb 10 15:52:42 UTC 2022 I: Removing signed libselinux_3.1-3_amd64.buildinfo.asc files: removed './b1/libselinux_3.1-3_amd64.buildinfo.asc' removed './b2/libselinux_3.1-3_amd64.buildinfo.asc'