I: pbuilder: network access will be disabled during build I: Current time: Fri May 8 09:47:59 +14 2020 I: pbuilder-time-stamp: 1588880879 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/buster-reproducible-base.tgz] I: copying local configuration I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: using eatmydata during job I: Copying source file I: copying [libselinux_2.8-1.dsc] I: copying [./libselinux_2.8.orig.tar.gz] I: copying [./libselinux_2.8-1.debian.tar.xz] I: Extracting source gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/root/.gnupg/trustedkeys.kbx': General error gpgv: Signature made Tue May 29 09:00:07 2018 +14 gpgv: using RSA key 991ADDA90021B85DB1DF50F01FC5891EBAB043D5 gpgv: issuer "bigon@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./libselinux_2.8-1.dsc dpkg-source: info: extracting libselinux in libselinux-2.8 dpkg-source: info: unpacking libselinux_2.8.orig.tar.gz dpkg-source: info: unpacking libselinux_2.8-1.debian.tar.xz I: using fakeroot in build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/18990/tmp/hooks/D01_modify_environment starting debug: Running on profitbricks-build2-i386. I: Changing host+domainname to test build reproducibility I: Adding a custom variable just for the fun of it... I: Changing /bin/sh to bash Removing 'diversion of /bin/sh to /bin/sh.distrib by dash' Adding 'diversion of /bin/sh to /bin/sh.distrib by bash' Removing 'diversion of /usr/share/man/man1/sh.1.gz to /usr/share/man/man1/sh.distrib.1.gz by dash' Adding 'diversion of /usr/share/man/man1/sh.1.gz to /usr/share/man/man1/sh.distrib.1.gz by bash' I: Setting pbuilder2's login shell to /bin/bash I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other I: user script /srv/workspace/pbuilder/18990/tmp/hooks/D01_modify_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: i386 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper (>= 10), dh-python, file, gem2deb (>= 0.5.0~), libsepol1-dev (>= 2.8), libpcre3-dev, pkg-config, python-all-dev (>= 2.6.6-3~), python3-all-dev, swig dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19231 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper (>= 10); however: Package debhelper is not installed. pbuilder-satisfydepends-dummy depends on dh-python; however: Package dh-python is not installed. pbuilder-satisfydepends-dummy depends on file; however: Package file is not installed. pbuilder-satisfydepends-dummy depends on gem2deb (>= 0.5.0~); however: Package gem2deb is not installed. pbuilder-satisfydepends-dummy depends on libsepol1-dev (>= 2.8); however: Package libsepol1-dev is not installed. pbuilder-satisfydepends-dummy depends on libpcre3-dev; however: Package libpcre3-dev is not installed. pbuilder-satisfydepends-dummy depends on pkg-config; however: Package pkg-config is not installed. pbuilder-satisfydepends-dummy depends on python-all-dev (>= 2.6.6-3~); however: Package python-all-dev is not installed. pbuilder-satisfydepends-dummy depends on python3-all-dev; however: Package python3-all-dev is not installed. pbuilder-satisfydepends-dummy depends on swig; however: Package swig is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdmainutils{a} ca-certificates{a} debhelper{a} devscripts{a} dh-autoreconf{a} dh-python{a} dh-strip-nondeterminism{a} dirmngr{a} dwz{a} file{a} gem2deb{a} gem2deb-test-runner{a} gettext{a} gettext-base{a} gnupg{a} gnupg-l10n{a} gnupg-utils{a} gpg{a} gpg-agent{a} gpg-wks-client{a} gpg-wks-server{a} gpgconf{a} gpgsm{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libassuan0{a} libb-hooks-op-check-perl{a} libbsd0{a} libclass-method-modifiers-perl{a} libcroco3{a} libdevel-callchecker-perl{a} libdevel-globaldestruction-perl{a} libdynaloader-functions-perl{a} libelf1{a} libencode-locale-perl{a} libexpat1{a} libexpat1-dev{a} libfile-homedir-perl{a} libfile-listing-perl{a} libfile-stripnondeterminism-perl{a} libfile-which-perl{a} libglib2.0-0{a} libgmp-dev{a} libgmpxx4ldbl{a} libhtml-parser-perl{a} libhtml-tagset-perl{a} libhtml-tree-perl{a} libhttp-cookies-perl{a} libhttp-date-perl{a} libhttp-message-perl{a} libhttp-negotiate-perl{a} libicu63{a} libimport-into-perl{a} libio-html-perl{a} libio-pty-perl{a} libio-socket-ssl-perl{a} libipc-run-perl{a} libksba8{a} libldap-2.4-2{a} libldap-common{a} liblwp-mediatypes-perl{a} liblwp-protocol-https-perl{a} libmagic-mgc{a} libmagic1{a} libmodule-runtime-perl{a} libmoo-perl{a} libmpdec2{a} libncurses6{a} libnet-http-perl{a} libnet-ssleay-perl{a} libnpth0{a} libparams-classify-perl{a} libpcre16-3{a} libpcre3-dev{a} libpcre32-3{a} libpcrecpp0v5{a} libpipeline1{a} libpython-all-dev{a} libpython-dev{a} libpython-stdlib{a} libpython2-dev{a} libpython2-stdlib{a} libpython2.7{a} libpython2.7-dev{a} libpython2.7-minimal{a} libpython2.7-stdlib{a} libpython3-all-dev{a} libpython3-dev{a} libpython3-stdlib{a} libpython3.7{a} libpython3.7-dev{a} libpython3.7-minimal{a} libpython3.7-stdlib{a} libreadline7{a} librole-tiny-perl{a} libruby2.5{a} libsasl2-2{a} libsasl2-modules-db{a} libsepol1-dev{a} libsigsegv2{a} libssl1.1{a} libstrictures-perl{a} libsub-exporter-progressive-perl{a} libsub-quote-perl{a} libtimedate-perl{a} libtool{a} libtry-tiny-perl{a} libuchardet0{a} liburi-perl{a} libwww-perl{a} libwww-robotrules-perl{a} libxml2{a} libyaml-0-2{a} lsb-base{a} m4{a} man-db{a} mime-support{a} netbase{a} openssl{a} patchutils{a} perl-openssl-defaults{a} pinentry-curses{a} pkg-config{a} po-debconf{a} python{a} python-all{a} python-all-dev{a} python-dev{a} python-minimal{a} python2{a} python2-dev{a} python2-minimal{a} python2.7{a} python2.7-dev{a} python2.7-minimal{a} python3{a} python3-all{a} python3-all-dev{a} python3-dev{a} python3-distutils{a} python3-lib2to3{a} python3-minimal{a} python3.7{a} python3.7-dev{a} python3.7-minimal{a} rake{a} readline-common{a} ruby{a} ruby-all-dev{a} ruby-did-you-mean{a} ruby-minitest{a} ruby-net-telnet{a} ruby-power-assert{a} ruby-setup{a} ruby-test-unit{a} ruby-xmlrpc{a} ruby2.5{a} ruby2.5-dev{a} rubygems-integration{a} sensible-utils{a} swig{a} swig3.0{a} wdiff{a} The following packages are RECOMMENDED but will NOT be installed: apt-file at curl dctrl-tools debian-keyring dput dput-ng dupload equivs fonts-lato libarchive-cpio-perl libclass-xsaccessor-perl libdata-dump-perl libdistro-info-perl libgit-wrapper-perl libgitlab-api-v4-perl libglib2.0-data libgpm2 libhtml-form-perl libhtml-format-perl libhttp-daemon-perl libjs-jquery liblist-compare-perl libltdl-dev libmail-sendmail-perl libmailtools-perl libsasl2-modules libsoap-lite-perl libstring-shellquote-perl libsub-name-perl licensecheck lintian lynx python3-apt python3-debian python3-magic python3-requests python3-unidiff python3-xdg ruby2.5-doc shared-mime-info strace unzip wget xdg-user-dirs zip 0 packages upgraded, 168 newly installed, 0 to remove and 0 not upgraded. Need to get 134 MB of archives. After unpacking 309 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian buster/main i386 libbsd0 i386 0.9.1-2 [104 kB] Get: 2 http://deb.debian.org/debian buster/main i386 bsdmainutils i386 11.1.2+b1 [193 kB] Get: 3 http://deb.debian.org/debian buster/main i386 libuchardet0 i386 0.0.6-3 [65.2 kB] Get: 4 http://deb.debian.org/debian buster/main i386 groff-base i386 1.22.4-3 [935 kB] Get: 5 http://deb.debian.org/debian buster/main i386 libpipeline1 i386 1.5.1-2 [33.3 kB] Get: 6 http://deb.debian.org/debian buster/main i386 man-db i386 2.8.5-2 [1284 kB] Get: 7 http://deb.debian.org/debian buster/main i386 libpython2.7-minimal i386 2.7.16-2+deb10u1 [395 kB] Get: 8 http://deb.debian.org/debian buster/main i386 python2.7-minimal i386 2.7.16-2+deb10u1 [1381 kB] Get: 9 http://deb.debian.org/debian buster/main i386 python2-minimal i386 2.7.16-1 [41.4 kB] Get: 10 http://deb.debian.org/debian buster/main i386 python-minimal i386 2.7.16-1 [21.0 kB] Get: 11 http://deb.debian.org/debian buster/main i386 libssl1.1 i386 1.1.1d-0+deb10u2 [1538 kB] Get: 12 http://deb.debian.org/debian buster/main i386 mime-support all 3.62 [37.2 kB] Get: 13 http://deb.debian.org/debian buster/main i386 libexpat1 i386 2.2.6-2+deb10u1 [104 kB] Get: 14 http://deb.debian.org/debian buster/main i386 readline-common all 7.0-5 [70.6 kB] Get: 15 http://deb.debian.org/debian buster/main i386 libreadline7 i386 7.0-5 [156 kB] Get: 16 http://deb.debian.org/debian buster/main i386 libpython2.7-stdlib i386 2.7.16-2+deb10u1 [1934 kB] Get: 17 http://deb.debian.org/debian buster/main i386 python2.7 i386 2.7.16-2+deb10u1 [305 kB] Get: 18 http://deb.debian.org/debian buster/main i386 libpython2-stdlib i386 2.7.16-1 [20.8 kB] Get: 19 http://deb.debian.org/debian buster/main i386 libpython-stdlib i386 2.7.16-1 [20.8 kB] Get: 20 http://deb.debian.org/debian buster/main i386 python2 i386 2.7.16-1 [41.6 kB] Get: 21 http://deb.debian.org/debian buster/main i386 python i386 2.7.16-1 [22.8 kB] Get: 22 http://deb.debian.org/debian buster/main i386 libpython3.7-minimal i386 3.7.3-2+deb10u1 [590 kB] Get: 23 http://deb.debian.org/debian buster/main i386 python3.7-minimal i386 3.7.3-2+deb10u1 [1745 kB] Get: 24 http://deb.debian.org/debian buster/main i386 python3-minimal i386 3.7.3-1 [36.6 kB] Get: 25 http://deb.debian.org/debian buster/main i386 libmpdec2 i386 2.4.2-2 [83.2 kB] Get: 26 http://deb.debian.org/debian buster/main i386 libpython3.7-stdlib i386 3.7.3-2+deb10u1 [1750 kB] Get: 27 http://deb.debian.org/debian buster/main i386 python3.7 i386 3.7.3-2+deb10u1 [330 kB] Get: 28 http://deb.debian.org/debian buster/main i386 libpython3-stdlib i386 3.7.3-1 [20.0 kB] Get: 29 http://deb.debian.org/debian buster/main i386 python3 i386 3.7.3-1 [61.5 kB] Get: 30 http://deb.debian.org/debian buster/main i386 netbase all 5.6 [19.4 kB] Get: 31 http://deb.debian.org/debian buster/main i386 sensible-utils all 0.0.12 [15.8 kB] Get: 32 http://deb.debian.org/debian buster/main i386 libmagic-mgc i386 1:5.35-4+deb10u1 [242 kB] Get: 33 http://deb.debian.org/debian buster/main i386 libmagic1 i386 1:5.35-4+deb10u1 [124 kB] Get: 34 http://deb.debian.org/debian buster/main i386 file i386 1:5.35-4+deb10u1 [66.3 kB] Get: 35 http://deb.debian.org/debian buster/main i386 gettext-base i386 0.19.8.1-9 [124 kB] Get: 36 http://deb.debian.org/debian buster/main i386 libsigsegv2 i386 2.12-2 [33.2 kB] Get: 37 http://deb.debian.org/debian buster/main i386 m4 i386 1.4.18-2 [205 kB] Get: 38 http://deb.debian.org/debian buster/main i386 autoconf all 2.69-11 [341 kB] Get: 39 http://deb.debian.org/debian buster/main i386 autotools-dev all 20180224.1 [77.0 kB] Get: 40 http://deb.debian.org/debian buster/main i386 automake all 1:1.16.1-4 [771 kB] Get: 41 http://deb.debian.org/debian buster/main i386 autopoint all 0.19.8.1-9 [434 kB] Get: 42 http://deb.debian.org/debian buster/main i386 openssl i386 1.1.1d-0+deb10u2 [853 kB] Get: 43 http://deb.debian.org/debian buster/main i386 ca-certificates all 20190110 [157 kB] Get: 44 http://deb.debian.org/debian buster/main i386 libtool all 2.4.6-9 [547 kB] Get: 45 http://deb.debian.org/debian buster/main i386 dh-autoreconf all 19 [16.9 kB] Get: 46 http://deb.debian.org/debian buster/main i386 libarchive-zip-perl all 1.64-1 [96.8 kB] Get: 47 http://deb.debian.org/debian buster/main i386 libfile-stripnondeterminism-perl all 1.1.2-1 [19.8 kB] Get: 48 http://deb.debian.org/debian buster/main i386 dh-strip-nondeterminism all 1.1.2-1 [13.0 kB] Get: 49 http://deb.debian.org/debian buster/main i386 libelf1 i386 0.176-1.1 [166 kB] Get: 50 http://deb.debian.org/debian buster/main i386 dwz i386 0.12-3 [81.4 kB] Get: 51 http://deb.debian.org/debian buster/main i386 libglib2.0-0 i386 2.58.3-2+deb10u2 [1334 kB] Get: 52 http://deb.debian.org/debian buster/main i386 libicu63 i386 63.1-6 [8443 kB] Get: 53 http://deb.debian.org/debian buster/main i386 libxml2 i386 2.9.4+dfsg1-7+b3 [721 kB] Get: 54 http://deb.debian.org/debian buster/main i386 libcroco3 i386 0.6.12-3 [151 kB] Get: 55 http://deb.debian.org/debian buster/main i386 libncurses6 i386 6.1+20181013-2+deb10u2 [109 kB] Get: 56 http://deb.debian.org/debian buster/main i386 gettext i386 0.19.8.1-9 [1314 kB] Get: 57 http://deb.debian.org/debian buster/main i386 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get: 58 http://deb.debian.org/debian buster/main i386 po-debconf all 1.0.21 [248 kB] Get: 59 http://deb.debian.org/debian buster/main i386 debhelper all 12.1.1 [1016 kB] Get: 60 http://deb.debian.org/debian buster/main i386 libassuan0 i386 2.5.2-1 [51.5 kB] Get: 61 http://deb.debian.org/debian buster/main i386 gpgconf i386 2.2.12-1+deb10u1 [517 kB] Get: 62 http://deb.debian.org/debian buster/main i386 lsb-base all 10.2019051400 [28.4 kB] Get: 63 http://deb.debian.org/debian buster/main i386 libksba8 i386 1.3.5-2 [107 kB] Get: 64 http://deb.debian.org/debian buster/main i386 libsasl2-modules-db i386 2.1.27+dfsg-1+deb10u1 [70.1 kB] Get: 65 http://deb.debian.org/debian buster/main i386 libsasl2-2 i386 2.1.27+dfsg-1+deb10u1 [110 kB] Get: 66 http://deb.debian.org/debian buster/main i386 libldap-common all 2.4.47+dfsg-3+deb10u1 [89.6 kB] Get: 67 http://deb.debian.org/debian buster/main i386 libldap-2.4-2 i386 2.4.47+dfsg-3+deb10u1 [236 kB] Get: 68 http://deb.debian.org/debian buster/main i386 libnpth0 i386 1.6-1 [18.7 kB] Get: 69 http://deb.debian.org/debian buster/main i386 dirmngr i386 2.2.12-1+deb10u1 [738 kB] Get: 70 http://deb.debian.org/debian buster/main i386 gnupg-l10n all 2.2.12-1+deb10u1 [1010 kB] Get: 71 http://deb.debian.org/debian buster/main i386 gnupg-utils i386 2.2.12-1+deb10u1 [908 kB] Get: 72 http://deb.debian.org/debian buster/main i386 gpg i386 2.2.12-1+deb10u1 [905 kB] Get: 73 http://deb.debian.org/debian buster/main i386 pinentry-curses i386 1.1.0-2 [66.3 kB] Get: 74 http://deb.debian.org/debian buster/main i386 gpg-agent i386 2.2.12-1+deb10u1 [636 kB] Get: 75 http://deb.debian.org/debian buster/main i386 gpg-wks-client i386 2.2.12-1+deb10u1 [496 kB] Get: 76 http://deb.debian.org/debian buster/main i386 gpg-wks-server i386 2.2.12-1+deb10u1 [487 kB] Get: 77 http://deb.debian.org/debian buster/main i386 gpgsm i386 2.2.12-1+deb10u1 [624 kB] Get: 78 http://deb.debian.org/debian buster/main i386 gnupg all 2.2.12-1+deb10u1 [715 kB] Get: 79 http://deb.debian.org/debian buster/main i386 libfile-which-perl all 1.23-1 [16.6 kB] Get: 80 http://deb.debian.org/debian buster/main i386 libfile-homedir-perl all 1.004-1 [42.7 kB] Get: 81 http://deb.debian.org/debian buster/main i386 libio-pty-perl i386 1:1.08-1.1+b5 [34.4 kB] Get: 82 http://deb.debian.org/debian buster/main i386 libipc-run-perl all 20180523.0-1 [101 kB] Get: 83 http://deb.debian.org/debian buster/main i386 libclass-method-modifiers-perl all 2.12-1 [18.6 kB] Get: 84 http://deb.debian.org/debian buster/main i386 libsub-exporter-progressive-perl all 0.001013-1 [7588 B] Get: 85 http://deb.debian.org/debian buster/main i386 libdevel-globaldestruction-perl all 0.14-1 [8084 B] Get: 86 http://deb.debian.org/debian buster/main i386 libb-hooks-op-check-perl i386 0.22-1+b1 [11.5 kB] Get: 87 http://deb.debian.org/debian buster/main i386 libdynaloader-functions-perl all 0.003-1 [12.6 kB] Get: 88 http://deb.debian.org/debian buster/main i386 libdevel-callchecker-perl i386 0.008-1 [15.7 kB] Get: 89 http://deb.debian.org/debian buster/main i386 libparams-classify-perl i386 0.015-1+b1 [26.1 kB] Get: 90 http://deb.debian.org/debian buster/main i386 libmodule-runtime-perl all 0.016-1 [19.4 kB] Get: 91 http://deb.debian.org/debian buster/main i386 libimport-into-perl all 1.002005-1 [11.6 kB] Get: 92 http://deb.debian.org/debian buster/main i386 librole-tiny-perl all 2.000006-1 [19.4 kB] Get: 93 http://deb.debian.org/debian buster/main i386 libstrictures-perl all 2.000005-1 [18.3 kB] Get: 94 http://deb.debian.org/debian buster/main i386 libsub-quote-perl all 2.005001-1 [17.9 kB] Get: 95 http://deb.debian.org/debian buster/main i386 libmoo-perl all 2.003004-2 [57.4 kB] Get: 96 http://deb.debian.org/debian buster/main i386 libencode-locale-perl all 1.05-1 [13.7 kB] Get: 97 http://deb.debian.org/debian buster/main i386 libtimedate-perl all 2.3000-2+deb10u1 [38.1 kB] Get: 98 http://deb.debian.org/debian buster/main i386 libhttp-date-perl all 6.02-1 [10.7 kB] Get: 99 http://deb.debian.org/debian buster/main i386 libfile-listing-perl all 6.04-1 [10.3 kB] Get: 100 http://deb.debian.org/debian buster/main i386 libhtml-tagset-perl all 3.20-3 [12.7 kB] Get: 101 http://deb.debian.org/debian buster/main i386 liburi-perl all 1.76-1 [89.9 kB] Get: 102 http://deb.debian.org/debian buster/main i386 libhtml-parser-perl i386 3.72-3+b3 [106 kB] Get: 103 http://deb.debian.org/debian buster/main i386 libhtml-tree-perl all 5.07-2 [213 kB] Get: 104 http://deb.debian.org/debian buster/main i386 libio-html-perl all 1.001-1 [17.6 kB] Get: 105 http://deb.debian.org/debian buster/main i386 liblwp-mediatypes-perl all 6.02-1 [22.1 kB] Get: 106 http://deb.debian.org/debian buster/main i386 libhttp-message-perl all 6.18-1 [77.8 kB] Get: 107 http://deb.debian.org/debian buster/main i386 libhttp-cookies-perl all 6.04-1 [17.8 kB] Get: 108 http://deb.debian.org/debian buster/main i386 libhttp-negotiate-perl all 6.01-1 [12.8 kB] Get: 109 http://deb.debian.org/debian buster/main i386 perl-openssl-defaults i386 3 [6782 B] Get: 110 http://deb.debian.org/debian buster/main i386 libnet-ssleay-perl i386 1.85-2+b1 [314 kB] Get: 111 http://deb.debian.org/debian buster/main i386 libio-socket-ssl-perl all 2.060-3 [207 kB] Get: 112 http://deb.debian.org/debian buster/main i386 libnet-http-perl all 6.18-1 [24.5 kB] Get: 113 http://deb.debian.org/debian buster/main i386 liblwp-protocol-https-perl all 6.07-2 [9242 B] Get: 114 http://deb.debian.org/debian buster/main i386 libtry-tiny-perl all 0.30-1 [23.3 kB] Get: 115 http://deb.debian.org/debian buster/main i386 libwww-robotrules-perl all 6.02-1 [12.9 kB] Get: 116 http://deb.debian.org/debian buster/main i386 libwww-perl all 6.36-2 [188 kB] Get: 117 http://deb.debian.org/debian buster/main i386 patchutils i386 0.3.4-2 [92.4 kB] Get: 118 http://deb.debian.org/debian buster/main i386 wdiff i386 1.2.2-2+b1 [123 kB] Get: 119 http://deb.debian.org/debian buster/main i386 devscripts i386 2.19.5+deb10u1 [1046 kB] Get: 120 http://deb.debian.org/debian buster/main i386 python3-lib2to3 all 3.7.3-1 [76.7 kB] Get: 121 http://deb.debian.org/debian buster/main i386 python3-distutils all 3.7.3-1 [142 kB] Get: 122 http://deb.debian.org/debian buster/main i386 dh-python all 3.20190308 [99.3 kB] Get: 123 http://deb.debian.org/debian buster/main i386 rubygems-integration all 1.11 [4994 B] Get: 124 http://deb.debian.org/debian buster/main i386 ruby-did-you-mean all 1.2.1-1 [14.4 kB] Get: 125 http://deb.debian.org/debian buster/main i386 ruby-minitest all 5.11.3-1 [54.8 kB] Get: 126 http://deb.debian.org/debian buster/main i386 ruby-net-telnet all 0.1.1-2 [12.5 kB] Get: 127 http://deb.debian.org/debian buster/main i386 ruby-power-assert all 1.1.1-1 [10.9 kB] Get: 128 http://deb.debian.org/debian buster/main i386 ruby-test-unit all 3.2.8-1 [72.4 kB] Get: 129 http://deb.debian.org/debian buster/main i386 ruby-xmlrpc all 0.3.0-2 [23.7 kB] Get: 130 http://deb.debian.org/debian buster/main i386 libyaml-0-2 i386 0.2.1-1 [49.7 kB] Get: 131 http://deb.debian.org/debian buster/main i386 libruby2.5 i386 2.5.5-3+deb10u1 [3546 kB] Get: 132 http://deb.debian.org/debian buster/main i386 ruby2.5 i386 2.5.5-3+deb10u1 [400 kB] Get: 133 http://deb.debian.org/debian buster/main i386 ruby i386 1:2.5.1 [11.3 kB] Get: 134 http://deb.debian.org/debian buster/main i386 rake all 12.3.1-3 [66.9 kB] Get: 135 http://deb.debian.org/debian buster/main i386 gem2deb-test-runner i386 0.43 [22.4 kB] Get: 136 http://deb.debian.org/debian buster/main i386 libgmpxx4ldbl i386 2:6.1.2+dfsg-4 [23.2 kB] Get: 137 http://deb.debian.org/debian buster/main i386 libgmp-dev i386 2:6.1.2+dfsg-4 [648 kB] Get: 138 http://deb.debian.org/debian buster/main i386 ruby2.5-dev i386 2.5.5-3+deb10u1 [415 kB] Get: 139 http://deb.debian.org/debian buster/main i386 ruby-all-dev i386 1:2.5.1 [10.9 kB] Get: 140 http://deb.debian.org/debian buster/main i386 ruby-setup all 3.4.1-9 [34.2 kB] Get: 141 http://deb.debian.org/debian buster/main i386 gem2deb i386 0.43 [59.2 kB] Get: 142 http://deb.debian.org/debian buster/main i386 libexpat1-dev i386 2.2.6-2+deb10u1 [156 kB] Get: 143 http://deb.debian.org/debian buster/main i386 libpcre16-3 i386 2:8.39-12 [258 kB] Get: 144 http://deb.debian.org/debian buster/main i386 libpcre32-3 i386 2:8.39-12 [250 kB] Get: 145 http://deb.debian.org/debian buster/main i386 libpcrecpp0v5 i386 2:8.39-12 [153 kB] Get: 146 http://deb.debian.org/debian buster/main i386 libpcre3-dev i386 2:8.39-12 [656 kB] Get: 147 http://deb.debian.org/debian buster/main i386 libpython2.7 i386 2.7.16-2+deb10u1 [1059 kB] Get: 148 http://deb.debian.org/debian buster/main i386 libpython2.7-dev i386 2.7.16-2+deb10u1 [31.4 MB] Get: 149 http://deb.debian.org/debian buster/main i386 libpython2-dev i386 2.7.16-1 [20.9 kB] Get: 150 http://deb.debian.org/debian buster/main i386 libpython-dev i386 2.7.16-1 [20.9 kB] Get: 151 http://deb.debian.org/debian buster/main i386 libpython-all-dev i386 2.7.16-1 [1068 B] Get: 152 http://deb.debian.org/debian buster/main i386 libpython3.7 i386 3.7.3-2+deb10u1 [1506 kB] Get: 153 http://deb.debian.org/debian buster/main i386 libpython3.7-dev i386 3.7.3-2+deb10u1 [47.7 MB] Get: 154 http://deb.debian.org/debian buster/main i386 libpython3-dev i386 3.7.3-1 [20.2 kB] Get: 155 http://deb.debian.org/debian buster/main i386 libpython3-all-dev i386 3.7.3-1 [1068 B] Get: 156 http://deb.debian.org/debian buster/main i386 libsepol1-dev i386 2.8-1 [370 kB] Get: 157 http://deb.debian.org/debian buster/main i386 pkg-config i386 0.29-6 [64.7 kB] Get: 158 http://deb.debian.org/debian buster/main i386 python-all i386 2.7.16-1 [1044 B] Get: 159 http://deb.debian.org/debian buster/main i386 python2.7-dev i386 2.7.16-2+deb10u1 [295 kB] Get: 160 http://deb.debian.org/debian buster/main i386 python2-dev i386 2.7.16-1 [1208 B] Get: 161 http://deb.debian.org/debian buster/main i386 python-dev i386 2.7.16-1 [1184 B] Get: 162 http://deb.debian.org/debian buster/main i386 python-all-dev i386 2.7.16-1 [1068 B] Get: 163 http://deb.debian.org/debian buster/main i386 python3-all i386 3.7.3-1 [1068 B] Get: 164 http://deb.debian.org/debian buster/main i386 python3.7-dev i386 3.7.3-2+deb10u1 [509 kB] Get: 165 http://deb.debian.org/debian buster/main i386 python3-dev i386 3.7.3-1 [1260 B] Get: 166 http://deb.debian.org/debian buster/main i386 python3-all-dev i386 3.7.3-1 [1068 B] Get: 167 http://deb.debian.org/debian buster/main i386 swig3.0 i386 3.0.12-2 [1456 kB] Get: 168 http://deb.debian.org/debian buster/main i386 swig i386 3.0.12-2 [310 kB] Fetched 134 MB in 20s (6792 kB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libbsd0:i386. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19231 files and directories currently installed.) Preparing to unpack .../00-libbsd0_0.9.1-2_i386.deb ... Unpacking libbsd0:i386 (0.9.1-2) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../01-bsdmainutils_11.1.2+b1_i386.deb ... Unpacking bsdmainutils (11.1.2+b1) ... Selecting previously unselected package libuchardet0:i386. Preparing to unpack .../02-libuchardet0_0.0.6-3_i386.deb ... Unpacking libuchardet0:i386 (0.0.6-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../03-groff-base_1.22.4-3_i386.deb ... Unpacking groff-base (1.22.4-3) ... Selecting previously unselected package libpipeline1:i386. Preparing to unpack .../04-libpipeline1_1.5.1-2_i386.deb ... Unpacking libpipeline1:i386 (1.5.1-2) ... Selecting previously unselected package man-db. Preparing to unpack .../05-man-db_2.8.5-2_i386.deb ... Unpacking man-db (2.8.5-2) ... Selecting previously unselected package libpython2.7-minimal:i386. Preparing to unpack .../06-libpython2.7-minimal_2.7.16-2+deb10u1_i386.deb ... Unpacking libpython2.7-minimal:i386 (2.7.16-2+deb10u1) ... Selecting previously unselected package python2.7-minimal. Preparing to unpack .../07-python2.7-minimal_2.7.16-2+deb10u1_i386.deb ... Unpacking python2.7-minimal (2.7.16-2+deb10u1) ... Selecting previously unselected package python2-minimal. Preparing to unpack .../08-python2-minimal_2.7.16-1_i386.deb ... Unpacking python2-minimal (2.7.16-1) ... Selecting previously unselected package python-minimal. Preparing to unpack .../09-python-minimal_2.7.16-1_i386.deb ... Unpacking python-minimal (2.7.16-1) ... Selecting previously unselected package libssl1.1:i386. Preparing to unpack .../10-libssl1.1_1.1.1d-0+deb10u2_i386.deb ... Unpacking libssl1.1:i386 (1.1.1d-0+deb10u2) ... Selecting previously unselected package mime-support. Preparing to unpack .../11-mime-support_3.62_all.deb ... Unpacking mime-support (3.62) ... Selecting previously unselected package libexpat1:i386. Preparing to unpack .../12-libexpat1_2.2.6-2+deb10u1_i386.deb ... Unpacking libexpat1:i386 (2.2.6-2+deb10u1) ... Selecting previously unselected package readline-common. Preparing to unpack .../13-readline-common_7.0-5_all.deb ... Unpacking readline-common (7.0-5) ... Selecting previously unselected package libreadline7:i386. Preparing to unpack .../14-libreadline7_7.0-5_i386.deb ... Unpacking libreadline7:i386 (7.0-5) ... Selecting previously unselected package libpython2.7-stdlib:i386. Preparing to unpack .../15-libpython2.7-stdlib_2.7.16-2+deb10u1_i386.deb ... Unpacking libpython2.7-stdlib:i386 (2.7.16-2+deb10u1) ... Selecting previously unselected package python2.7. Preparing to unpack .../16-python2.7_2.7.16-2+deb10u1_i386.deb ... Unpacking python2.7 (2.7.16-2+deb10u1) ... Selecting previously unselected package libpython2-stdlib:i386. Preparing to unpack .../17-libpython2-stdlib_2.7.16-1_i386.deb ... Unpacking libpython2-stdlib:i386 (2.7.16-1) ... Selecting previously unselected package libpython-stdlib:i386. Preparing to unpack .../18-libpython-stdlib_2.7.16-1_i386.deb ... Unpacking libpython-stdlib:i386 (2.7.16-1) ... Setting up libpython2.7-minimal:i386 (2.7.16-2+deb10u1) ... Setting up python2.7-minimal (2.7.16-2+deb10u1) ... Setting up python2-minimal (2.7.16-1) ... Selecting previously unselected package python2. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20696 files and directories currently installed.) Preparing to unpack .../python2_2.7.16-1_i386.deb ... Unpacking python2 (2.7.16-1) ... Setting up python-minimal (2.7.16-1) ... Selecting previously unselected package python. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20729 files and directories currently installed.) Preparing to unpack .../python_2.7.16-1_i386.deb ... Unpacking python (2.7.16-1) ... Selecting previously unselected package libpython3.7-minimal:i386. Preparing to unpack .../libpython3.7-minimal_3.7.3-2+deb10u1_i386.deb ... Unpacking libpython3.7-minimal:i386 (3.7.3-2+deb10u1) ... Selecting previously unselected package python3.7-minimal. Preparing to unpack .../python3.7-minimal_3.7.3-2+deb10u1_i386.deb ... Unpacking python3.7-minimal (3.7.3-2+deb10u1) ... Setting up libssl1.1:i386 (1.1.1d-0+deb10u2) ... Setting up libpython3.7-minimal:i386 (3.7.3-2+deb10u1) ... Setting up libexpat1:i386 (2.2.6-2+deb10u1) ... Setting up python3.7-minimal (3.7.3-2+deb10u1) ... Selecting previously unselected package python3-minimal. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20983 files and directories currently installed.) Preparing to unpack .../python3-minimal_3.7.3-1_i386.deb ... Unpacking python3-minimal (3.7.3-1) ... Selecting previously unselected package libmpdec2:i386. Preparing to unpack .../libmpdec2_2.4.2-2_i386.deb ... Unpacking libmpdec2:i386 (2.4.2-2) ... Selecting previously unselected package libpython3.7-stdlib:i386. Preparing to unpack .../libpython3.7-stdlib_3.7.3-2+deb10u1_i386.deb ... Unpacking libpython3.7-stdlib:i386 (3.7.3-2+deb10u1) ... Selecting previously unselected package python3.7. Preparing to unpack .../python3.7_3.7.3-2+deb10u1_i386.deb ... Unpacking python3.7 (3.7.3-2+deb10u1) ... Selecting previously unselected package libpython3-stdlib:i386. Preparing to unpack .../libpython3-stdlib_3.7.3-1_i386.deb ... Unpacking libpython3-stdlib:i386 (3.7.3-1) ... Setting up python3-minimal (3.7.3-1) ... Selecting previously unselected package python3. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21395 files and directories currently installed.) Preparing to unpack .../000-python3_3.7.3-1_i386.deb ... Unpacking python3 (3.7.3-1) ... Selecting previously unselected package netbase. Preparing to unpack .../001-netbase_5.6_all.deb ... Unpacking netbase (5.6) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../002-sensible-utils_0.0.12_all.deb ... Unpacking sensible-utils (0.0.12) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../003-libmagic-mgc_1%3a5.35-4+deb10u1_i386.deb ... Unpacking libmagic-mgc (1:5.35-4+deb10u1) ... Selecting previously unselected package libmagic1:i386. Preparing to unpack .../004-libmagic1_1%3a5.35-4+deb10u1_i386.deb ... Unpacking libmagic1:i386 (1:5.35-4+deb10u1) ... Selecting previously unselected package file. Preparing to unpack .../005-file_1%3a5.35-4+deb10u1_i386.deb ... Unpacking file (1:5.35-4+deb10u1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../006-gettext-base_0.19.8.1-9_i386.deb ... Unpacking gettext-base (0.19.8.1-9) ... Selecting previously unselected package libsigsegv2:i386. Preparing to unpack .../007-libsigsegv2_2.12-2_i386.deb ... Unpacking libsigsegv2:i386 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../008-m4_1.4.18-2_i386.deb ... Unpacking m4 (1.4.18-2) ... Selecting previously unselected package autoconf. Preparing to unpack .../009-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../010-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../011-automake_1%3a1.16.1-4_all.deb ... Unpacking automake (1:1.16.1-4) ... Selecting previously unselected package autopoint. Preparing to unpack .../012-autopoint_0.19.8.1-9_all.deb ... Unpacking autopoint (0.19.8.1-9) ... Selecting previously unselected package openssl. Preparing to unpack .../013-openssl_1.1.1d-0+deb10u2_i386.deb ... Unpacking openssl (1.1.1d-0+deb10u2) ... Selecting previously unselected package ca-certificates. Preparing to unpack .../014-ca-certificates_20190110_all.deb ... Unpacking ca-certificates (20190110) ... Selecting previously unselected package libtool. Preparing to unpack .../015-libtool_2.4.6-9_all.deb ... Unpacking libtool (2.4.6-9) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../016-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../017-libarchive-zip-perl_1.64-1_all.deb ... Unpacking libarchive-zip-perl (1.64-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../018-libfile-stripnondeterminism-perl_1.1.2-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.1.2-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../019-dh-strip-nondeterminism_1.1.2-1_all.deb ... Unpacking dh-strip-nondeterminism (1.1.2-1) ... Selecting previously unselected package libelf1:i386. Preparing to unpack .../020-libelf1_0.176-1.1_i386.deb ... Unpacking libelf1:i386 (0.176-1.1) ... Selecting previously unselected package dwz. Preparing to unpack .../021-dwz_0.12-3_i386.deb ... Unpacking dwz (0.12-3) ... Selecting previously unselected package libglib2.0-0:i386. Preparing to unpack .../022-libglib2.0-0_2.58.3-2+deb10u2_i386.deb ... Unpacking libglib2.0-0:i386 (2.58.3-2+deb10u2) ... Selecting previously unselected package libicu63:i386. Preparing to unpack .../023-libicu63_63.1-6_i386.deb ... Unpacking libicu63:i386 (63.1-6) ... Selecting previously unselected package libxml2:i386. Preparing to unpack .../024-libxml2_2.9.4+dfsg1-7+b3_i386.deb ... Unpacking libxml2:i386 (2.9.4+dfsg1-7+b3) ... Selecting previously unselected package libcroco3:i386. Preparing to unpack .../025-libcroco3_0.6.12-3_i386.deb ... Unpacking libcroco3:i386 (0.6.12-3) ... Selecting previously unselected package libncurses6:i386. Preparing to unpack .../026-libncurses6_6.1+20181013-2+deb10u2_i386.deb ... Unpacking libncurses6:i386 (6.1+20181013-2+deb10u2) ... Selecting previously unselected package gettext. Preparing to unpack .../027-gettext_0.19.8.1-9_i386.deb ... Unpacking gettext (0.19.8.1-9) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../028-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../029-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../030-debhelper_12.1.1_all.deb ... Unpacking debhelper (12.1.1) ... Selecting previously unselected package libassuan0:i386. Preparing to unpack .../031-libassuan0_2.5.2-1_i386.deb ... Unpacking libassuan0:i386 (2.5.2-1) ... Selecting previously unselected package gpgconf. Preparing to unpack .../032-gpgconf_2.2.12-1+deb10u1_i386.deb ... Unpacking gpgconf (2.2.12-1+deb10u1) ... Selecting previously unselected package lsb-base. Preparing to unpack .../033-lsb-base_10.2019051400_all.deb ... Unpacking lsb-base (10.2019051400) ... Selecting previously unselected package libksba8:i386. Preparing to unpack .../034-libksba8_1.3.5-2_i386.deb ... Unpacking libksba8:i386 (1.3.5-2) ... Selecting previously unselected package libsasl2-modules-db:i386. Preparing to unpack .../035-libsasl2-modules-db_2.1.27+dfsg-1+deb10u1_i386.deb ... Unpacking libsasl2-modules-db:i386 (2.1.27+dfsg-1+deb10u1) ... Selecting previously unselected package libsasl2-2:i386. Preparing to unpack .../036-libsasl2-2_2.1.27+dfsg-1+deb10u1_i386.deb ... Unpacking libsasl2-2:i386 (2.1.27+dfsg-1+deb10u1) ... Selecting previously unselected package libldap-common. Preparing to unpack .../037-libldap-common_2.4.47+dfsg-3+deb10u1_all.deb ... Unpacking libldap-common (2.4.47+dfsg-3+deb10u1) ... Selecting previously unselected package libldap-2.4-2:i386. Preparing to unpack .../038-libldap-2.4-2_2.4.47+dfsg-3+deb10u1_i386.deb ... Unpacking libldap-2.4-2:i386 (2.4.47+dfsg-3+deb10u1) ... Selecting previously unselected package libnpth0:i386. Preparing to unpack .../039-libnpth0_1.6-1_i386.deb ... Unpacking libnpth0:i386 (1.6-1) ... Selecting previously unselected package dirmngr. Preparing to unpack .../040-dirmngr_2.2.12-1+deb10u1_i386.deb ... Unpacking dirmngr (2.2.12-1+deb10u1) ... Selecting previously unselected package gnupg-l10n. Preparing to unpack .../041-gnupg-l10n_2.2.12-1+deb10u1_all.deb ... Unpacking gnupg-l10n (2.2.12-1+deb10u1) ... Selecting previously unselected package gnupg-utils. Preparing to unpack .../042-gnupg-utils_2.2.12-1+deb10u1_i386.deb ... Unpacking gnupg-utils (2.2.12-1+deb10u1) ... Selecting previously unselected package gpg. Preparing to unpack .../043-gpg_2.2.12-1+deb10u1_i386.deb ... Unpacking gpg (2.2.12-1+deb10u1) ... Selecting previously unselected package pinentry-curses. Preparing to unpack .../044-pinentry-curses_1.1.0-2_i386.deb ... Unpacking pinentry-curses (1.1.0-2) ... Selecting previously unselected package gpg-agent. Preparing to unpack .../045-gpg-agent_2.2.12-1+deb10u1_i386.deb ... Unpacking gpg-agent (2.2.12-1+deb10u1) ... Selecting previously unselected package gpg-wks-client. Preparing to unpack .../046-gpg-wks-client_2.2.12-1+deb10u1_i386.deb ... Unpacking gpg-wks-client (2.2.12-1+deb10u1) ... Selecting previously unselected package gpg-wks-server. Preparing to unpack .../047-gpg-wks-server_2.2.12-1+deb10u1_i386.deb ... Unpacking gpg-wks-server (2.2.12-1+deb10u1) ... Selecting previously unselected package gpgsm. Preparing to unpack .../048-gpgsm_2.2.12-1+deb10u1_i386.deb ... Unpacking gpgsm (2.2.12-1+deb10u1) ... Selecting previously unselected package gnupg. Preparing to unpack .../049-gnupg_2.2.12-1+deb10u1_all.deb ... Unpacking gnupg (2.2.12-1+deb10u1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../050-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../051-libfile-homedir-perl_1.004-1_all.deb ... Unpacking libfile-homedir-perl (1.004-1) ... Selecting previously unselected package libio-pty-perl. Preparing to unpack .../052-libio-pty-perl_1%3a1.08-1.1+b5_i386.deb ... Unpacking libio-pty-perl (1:1.08-1.1+b5) ... Selecting previously unselected package libipc-run-perl. Preparing to unpack .../053-libipc-run-perl_20180523.0-1_all.deb ... Unpacking libipc-run-perl (20180523.0-1) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../054-libclass-method-modifiers-perl_2.12-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.12-1) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../055-libsub-exporter-progressive-perl_0.001013-1_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-1) ... Selecting previously unselected package libdevel-globaldestruction-perl. Preparing to unpack .../056-libdevel-globaldestruction-perl_0.14-1_all.deb ... Unpacking libdevel-globaldestruction-perl (0.14-1) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../057-libb-hooks-op-check-perl_0.22-1+b1_i386.deb ... Unpacking libb-hooks-op-check-perl (0.22-1+b1) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../058-libdynaloader-functions-perl_0.003-1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../059-libdevel-callchecker-perl_0.008-1_i386.deb ... Unpacking libdevel-callchecker-perl (0.008-1) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../060-libparams-classify-perl_0.015-1+b1_i386.deb ... Unpacking libparams-classify-perl (0.015-1+b1) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../061-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../062-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../063-librole-tiny-perl_2.000006-1_all.deb ... Unpacking librole-tiny-perl (2.000006-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../064-libstrictures-perl_2.000005-1_all.deb ... Unpacking libstrictures-perl (2.000005-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../065-libsub-quote-perl_2.005001-1_all.deb ... Unpacking libsub-quote-perl (2.005001-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../066-libmoo-perl_2.003004-2_all.deb ... Unpacking libmoo-perl (2.003004-2) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../067-libencode-locale-perl_1.05-1_all.deb ... Unpacking libencode-locale-perl (1.05-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../068-libtimedate-perl_2.3000-2+deb10u1_all.deb ... Unpacking libtimedate-perl (2.3000-2+deb10u1) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../069-libhttp-date-perl_6.02-1_all.deb ... Unpacking libhttp-date-perl (6.02-1) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../070-libfile-listing-perl_6.04-1_all.deb ... Unpacking libfile-listing-perl (6.04-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../071-libhtml-tagset-perl_3.20-3_all.deb ... Unpacking libhtml-tagset-perl (3.20-3) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../072-liburi-perl_1.76-1_all.deb ... Unpacking liburi-perl (1.76-1) ... Selecting previously unselected package libhtml-parser-perl. Preparing to unpack .../073-libhtml-parser-perl_3.72-3+b3_i386.deb ... Unpacking libhtml-parser-perl (3.72-3+b3) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../074-libhtml-tree-perl_5.07-2_all.deb ... Unpacking libhtml-tree-perl (5.07-2) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../075-libio-html-perl_1.001-1_all.deb ... Unpacking libio-html-perl (1.001-1) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../076-liblwp-mediatypes-perl_6.02-1_all.deb ... Unpacking liblwp-mediatypes-perl (6.02-1) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../077-libhttp-message-perl_6.18-1_all.deb ... Unpacking libhttp-message-perl (6.18-1) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../078-libhttp-cookies-perl_6.04-1_all.deb ... Unpacking libhttp-cookies-perl (6.04-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../079-libhttp-negotiate-perl_6.01-1_all.deb ... Unpacking libhttp-negotiate-perl (6.01-1) ... Selecting previously unselected package perl-openssl-defaults:i386. Preparing to unpack .../080-perl-openssl-defaults_3_i386.deb ... Unpacking perl-openssl-defaults:i386 (3) ... Selecting previously unselected package libnet-ssleay-perl. Preparing to unpack .../081-libnet-ssleay-perl_1.85-2+b1_i386.deb ... Unpacking libnet-ssleay-perl (1.85-2+b1) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../082-libio-socket-ssl-perl_2.060-3_all.deb ... Unpacking libio-socket-ssl-perl (2.060-3) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../083-libnet-http-perl_6.18-1_all.deb ... Unpacking libnet-http-perl (6.18-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../084-liblwp-protocol-https-perl_6.07-2_all.deb ... Unpacking liblwp-protocol-https-perl (6.07-2) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../085-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../086-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../087-libwww-perl_6.36-2_all.deb ... Unpacking libwww-perl (6.36-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../088-patchutils_0.3.4-2_i386.deb ... Unpacking patchutils (0.3.4-2) ... Selecting previously unselected package wdiff. Preparing to unpack .../089-wdiff_1.2.2-2+b1_i386.deb ... Unpacking wdiff (1.2.2-2+b1) ... Selecting previously unselected package devscripts. Preparing to unpack .../090-devscripts_2.19.5+deb10u1_i386.deb ... Unpacking devscripts (2.19.5+deb10u1) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../091-python3-lib2to3_3.7.3-1_all.deb ... Unpacking python3-lib2to3 (3.7.3-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../092-python3-distutils_3.7.3-1_all.deb ... Unpacking python3-distutils (3.7.3-1) ... Selecting previously unselected package dh-python. Preparing to unpack .../093-dh-python_3.20190308_all.deb ... Unpacking dh-python (3.20190308) ... Selecting previously unselected package rubygems-integration. Preparing to unpack .../094-rubygems-integration_1.11_all.deb ... Unpacking rubygems-integration (1.11) ... Selecting previously unselected package ruby-did-you-mean. Preparing to unpack .../095-ruby-did-you-mean_1.2.1-1_all.deb ... Unpacking ruby-did-you-mean (1.2.1-1) ... Selecting previously unselected package ruby-minitest. Preparing to unpack .../096-ruby-minitest_5.11.3-1_all.deb ... Unpacking ruby-minitest (5.11.3-1) ... Selecting previously unselected package ruby-net-telnet. Preparing to unpack .../097-ruby-net-telnet_0.1.1-2_all.deb ... Unpacking ruby-net-telnet (0.1.1-2) ... Selecting previously unselected package ruby-power-assert. Preparing to unpack .../098-ruby-power-assert_1.1.1-1_all.deb ... Unpacking ruby-power-assert (1.1.1-1) ... Selecting previously unselected package ruby-test-unit. Preparing to unpack .../099-ruby-test-unit_3.2.8-1_all.deb ... Unpacking ruby-test-unit (3.2.8-1) ... Selecting previously unselected package ruby-xmlrpc. Preparing to unpack .../100-ruby-xmlrpc_0.3.0-2_all.deb ... Unpacking ruby-xmlrpc (0.3.0-2) ... Selecting previously unselected package libyaml-0-2:i386. Preparing to unpack .../101-libyaml-0-2_0.2.1-1_i386.deb ... Unpacking libyaml-0-2:i386 (0.2.1-1) ... Selecting previously unselected package libruby2.5:i386. Preparing to unpack .../102-libruby2.5_2.5.5-3+deb10u1_i386.deb ... Unpacking libruby2.5:i386 (2.5.5-3+deb10u1) ... Selecting previously unselected package ruby2.5. Preparing to unpack .../103-ruby2.5_2.5.5-3+deb10u1_i386.deb ... Unpacking ruby2.5 (2.5.5-3+deb10u1) ... Selecting previously unselected package ruby. Preparing to unpack .../104-ruby_1%3a2.5.1_i386.deb ... Unpacking ruby (1:2.5.1) ... Selecting previously unselected package rake. Preparing to unpack .../105-rake_12.3.1-3_all.deb ... Unpacking rake (12.3.1-3) ... Selecting previously unselected package gem2deb-test-runner. Preparing to unpack .../106-gem2deb-test-runner_0.43_i386.deb ... Unpacking gem2deb-test-runner (0.43) ... Selecting previously unselected package libgmpxx4ldbl:i386. Preparing to unpack .../107-libgmpxx4ldbl_2%3a6.1.2+dfsg-4_i386.deb ... Unpacking libgmpxx4ldbl:i386 (2:6.1.2+dfsg-4) ... Selecting previously unselected package libgmp-dev:i386. Preparing to unpack .../108-libgmp-dev_2%3a6.1.2+dfsg-4_i386.deb ... Unpacking libgmp-dev:i386 (2:6.1.2+dfsg-4) ... Selecting previously unselected package ruby2.5-dev:i386. Preparing to unpack .../109-ruby2.5-dev_2.5.5-3+deb10u1_i386.deb ... Unpacking ruby2.5-dev:i386 (2.5.5-3+deb10u1) ... Selecting previously unselected package ruby-all-dev:i386. Preparing to unpack .../110-ruby-all-dev_1%3a2.5.1_i386.deb ... Unpacking ruby-all-dev:i386 (1:2.5.1) ... Selecting previously unselected package ruby-setup. Preparing to unpack .../111-ruby-setup_3.4.1-9_all.deb ... Unpacking ruby-setup (3.4.1-9) ... Selecting previously unselected package gem2deb. Preparing to unpack .../112-gem2deb_0.43_i386.deb ... Unpacking gem2deb (0.43) ... Selecting previously unselected package libexpat1-dev:i386. Preparing to unpack .../113-libexpat1-dev_2.2.6-2+deb10u1_i386.deb ... Unpacking libexpat1-dev:i386 (2.2.6-2+deb10u1) ... Selecting previously unselected package libpcre16-3:i386. Preparing to unpack .../114-libpcre16-3_2%3a8.39-12_i386.deb ... Unpacking libpcre16-3:i386 (2:8.39-12) ... Selecting previously unselected package libpcre32-3:i386. Preparing to unpack .../115-libpcre32-3_2%3a8.39-12_i386.deb ... Unpacking libpcre32-3:i386 (2:8.39-12) ... Selecting previously unselected package libpcrecpp0v5:i386. Preparing to unpack .../116-libpcrecpp0v5_2%3a8.39-12_i386.deb ... Unpacking libpcrecpp0v5:i386 (2:8.39-12) ... Selecting previously unselected package libpcre3-dev:i386. Preparing to unpack .../117-libpcre3-dev_2%3a8.39-12_i386.deb ... Unpacking libpcre3-dev:i386 (2:8.39-12) ... Selecting previously unselected package libpython2.7:i386. Preparing to unpack .../118-libpython2.7_2.7.16-2+deb10u1_i386.deb ... Unpacking libpython2.7:i386 (2.7.16-2+deb10u1) ... Selecting previously unselected package libpython2.7-dev:i386. Preparing to unpack .../119-libpython2.7-dev_2.7.16-2+deb10u1_i386.deb ... Unpacking libpython2.7-dev:i386 (2.7.16-2+deb10u1) ... Selecting previously unselected package libpython2-dev:i386. Preparing to unpack .../120-libpython2-dev_2.7.16-1_i386.deb ... Unpacking libpython2-dev:i386 (2.7.16-1) ... Selecting previously unselected package libpython-dev:i386. Preparing to unpack .../121-libpython-dev_2.7.16-1_i386.deb ... Unpacking libpython-dev:i386 (2.7.16-1) ... Selecting previously unselected package libpython-all-dev:i386. Preparing to unpack .../122-libpython-all-dev_2.7.16-1_i386.deb ... Unpacking libpython-all-dev:i386 (2.7.16-1) ... Selecting previously unselected package libpython3.7:i386. Preparing to unpack .../123-libpython3.7_3.7.3-2+deb10u1_i386.deb ... Unpacking libpython3.7:i386 (3.7.3-2+deb10u1) ... Selecting previously unselected package libpython3.7-dev:i386. Preparing to unpack .../124-libpython3.7-dev_3.7.3-2+deb10u1_i386.deb ... Unpacking libpython3.7-dev:i386 (3.7.3-2+deb10u1) ... Selecting previously unselected package libpython3-dev:i386. Preparing to unpack .../125-libpython3-dev_3.7.3-1_i386.deb ... Unpacking libpython3-dev:i386 (3.7.3-1) ... Selecting previously unselected package libpython3-all-dev:i386. Preparing to unpack .../126-libpython3-all-dev_3.7.3-1_i386.deb ... Unpacking libpython3-all-dev:i386 (3.7.3-1) ... Selecting previously unselected package libsepol1-dev:i386. Preparing to unpack .../127-libsepol1-dev_2.8-1_i386.deb ... Unpacking libsepol1-dev:i386 (2.8-1) ... Selecting previously unselected package pkg-config. Preparing to unpack .../128-pkg-config_0.29-6_i386.deb ... Unpacking pkg-config (0.29-6) ... Selecting previously unselected package python-all. Preparing to unpack .../129-python-all_2.7.16-1_i386.deb ... Unpacking python-all (2.7.16-1) ... Selecting previously unselected package python2.7-dev. Preparing to unpack .../130-python2.7-dev_2.7.16-2+deb10u1_i386.deb ... Unpacking python2.7-dev (2.7.16-2+deb10u1) ... Selecting previously unselected package python2-dev. Preparing to unpack .../131-python2-dev_2.7.16-1_i386.deb ... Unpacking python2-dev (2.7.16-1) ... Selecting previously unselected package python-dev. Preparing to unpack .../132-python-dev_2.7.16-1_i386.deb ... Unpacking python-dev (2.7.16-1) ... Selecting previously unselected package python-all-dev. Preparing to unpack .../133-python-all-dev_2.7.16-1_i386.deb ... Unpacking python-all-dev (2.7.16-1) ... Selecting previously unselected package python3-all. Preparing to unpack .../134-python3-all_3.7.3-1_i386.deb ... Unpacking python3-all (3.7.3-1) ... Selecting previously unselected package python3.7-dev. Preparing to unpack .../135-python3.7-dev_3.7.3-2+deb10u1_i386.deb ... Unpacking python3.7-dev (3.7.3-2+deb10u1) ... Selecting previously unselected package python3-dev. Preparing to unpack .../136-python3-dev_3.7.3-1_i386.deb ... Unpacking python3-dev (3.7.3-1) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../137-python3-all-dev_3.7.3-1_i386.deb ... Unpacking python3-all-dev (3.7.3-1) ... Selecting previously unselected package swig3.0. Preparing to unpack .../138-swig3.0_3.0.12-2_i386.deb ... Unpacking swig3.0 (3.0.12-2) ... Selecting previously unselected package swig. Preparing to unpack .../139-swig_3.0.12-2_i386.deb ... Unpacking swig (3.0.12-2) ... Setting up libksba8:i386 (1.3.5-2) ... Setting up libpcrecpp0v5:i386 (2:8.39-12) ... Setting up libpipeline1:i386 (1.5.1-2) ... Setting up wdiff (1.2.2-2+b1) ... Setting up lsb-base (10.2019051400) ... Setting up libfile-which-perl (1.23-1) ... Setting up mime-support (3.62) ... Setting up libpcre16-3:i386 (2:8.39-12) ... Setting up libdynaloader-functions-perl (0.003-1) ... Setting up libclass-method-modifiers-perl (2.12-1) ... Setting up ruby-power-assert (1.1.1-1) ... Setting up libio-pty-perl (1:1.08-1.1+b5) ... Setting up libmagic-mgc (1:5.35-4+deb10u1) ... Setting up libarchive-zip-perl (1.64-1) ... Setting up libyaml-0-2:i386 (0.2.1-1) ... Setting up libglib2.0-0:i386 (2.58.3-2+deb10u2) ... No schema files found: doing nothing. Setting up libhtml-tagset-perl (3.20-3) ... Setting up liblwp-mediatypes-perl (6.02-1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up libmagic1:i386 (1:5.35-4+deb10u1) ... Setting up libsepol1-dev:i386 (2.8-1) ... Setting up perl-openssl-defaults:i386 (3) ... Setting up gettext-base (0.19.8.1-9) ... Setting up libencode-locale-perl (1.05-1) ... Setting up libnpth0:i386 (1.6-1) ... Setting up file (1:5.35-4+deb10u1) ... Setting up libassuan0:i386 (2.5.2-1) ... Setting up libldap-common (2.4.47+dfsg-3+deb10u1) ... Setting up libicu63:i386 (63.1-6) ... Setting up libsasl2-modules-db:i386 (2.1.27+dfsg-1+deb10u1) ... Setting up ruby-minitest (5.11.3-1) ... Setting up patchutils (0.3.4-2) ... Setting up autotools-dev (20180224.1) ... Setting up libgmpxx4ldbl:i386 (2:6.1.2+dfsg-4) ... Setting up libexpat1-dev:i386 (2.2.6-2+deb10u1) ... Setting up ruby-test-unit (3.2.8-1) ... Setting up swig3.0 (3.0.12-2) ... Setting up gnupg-l10n (2.2.12-1+deb10u1) ... Setting up libncurses6:i386 (6.1+20181013-2+deb10u2) ... Setting up ruby-net-telnet (0.1.1-2) ... Setting up libsigsegv2:i386 (2.12-2) ... Setting up libpcre32-3:i386 (2:8.39-12) ... Setting up libio-html-perl (1.001-1) ... Setting up autopoint (0.19.8.1-9) ... Setting up libb-hooks-op-check-perl (0.22-1+b1) ... Setting up pkg-config (0.29-6) ... Setting up libipc-run-perl (20180523.0-1) ... Setting up libsasl2-2:i386 (2.1.27+dfsg-1+deb10u1) ... Setting up libsub-exporter-progressive-perl (0.001013-1) ... Setting up libtimedate-perl (2.3000-2+deb10u1) ... Setting up sensible-utils (0.0.12) ... Setting up libuchardet0:i386 (0.0.6-3) ... Setting up librole-tiny-perl (2.000006-1) ... Setting up libdevel-globaldestruction-perl (0.14-1) ... Setting up netbase (5.6) ... Setting up libstrictures-perl (2.000005-1) ... Setting up libsub-quote-perl (2.005001-1) ... Setting up libmpdec2:i386 (2.4.2-2) ... Setting up ruby-did-you-mean (1.2.1-1) ... Setting up libfile-homedir-perl (1.004-1) ... Setting up openssl (1.1.1d-0+deb10u2) ... Setting up libbsd0:i386 (0.9.1-2) ... Setting up libelf1:i386 (0.176-1.1) ... Setting up readline-common (7.0-5) ... Setting up ruby-xmlrpc (0.3.0-2) ... Setting up libxml2:i386 (2.9.4+dfsg1-7+b3) ... Setting up liburi-perl (1.76-1) ... Setting up libreadline7:i386 (7.0-5) ... Setting up gnupg-utils (2.2.12-1+deb10u1) ... Setting up libnet-ssleay-perl (1.85-2+b1) ... Setting up pinentry-curses (1.1.0-2) ... Setting up libfile-stripnondeterminism-perl (1.1.2-1) ... Setting up libhttp-date-perl (6.02-1) ... Setting up libpython3.7-stdlib:i386 (3.7.3-2+deb10u1) ... Setting up swig (3.0.12-2) ... Setting up libgmp-dev:i386 (2:6.1.2+dfsg-4) ... Setting up libfile-listing-perl (6.04-1) ... Setting up libpython3.7:i386 (3.7.3-2+deb10u1) ... Setting up libtool (2.4.6-9) ... Setting up libpcre3-dev:i386 (2:8.39-12) ... Setting up libpython3.7-dev:i386 (3.7.3-2+deb10u1) ... Setting up libldap-2.4-2:i386 (2.4.47+dfsg-3+deb10u1) ... Setting up libnet-http-perl (6.18-1) ... Setting up m4 (1.4.18-2) ... Setting up libdevel-callchecker-perl (0.008-1) ... Setting up libpython2.7-stdlib:i386 (2.7.16-2+deb10u1) ... Setting up ca-certificates (20190110) ... Updating certificates in /etc/ssl/certs... 128 added, 0 removed; done. Setting up bsdmainutils (11.1.2+b1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libcroco3:i386 (0.6.12-3) ... Setting up autoconf (2.69-11) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up dwz (0.12-3) ... Setting up groff-base (1.22.4-3) ... Setting up libhtml-parser-perl (3.72-3+b3) ... Setting up gpgconf (2.2.12-1+deb10u1) ... Setting up libio-socket-ssl-perl (2.060-3) ... Setting up gpg (2.2.12-1+deb10u1) ... Setting up libpython3-stdlib:i386 (3.7.3-1) ... Setting up libhttp-message-perl (6.18-1) ... Setting up automake (1:1.16.1-4) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up python3.7 (3.7.3-2+deb10u1) ... Setting up libhttp-negotiate-perl (6.01-1) ... Setting up libpython2.7:i386 (2.7.16-2+deb10u1) ... Setting up libpython2.7-dev:i386 (2.7.16-2+deb10u1) ... Setting up gettext (0.19.8.1-9) ... Setting up libpython3-dev:i386 (3.7.3-1) ... Setting up gpg-agent (2.2.12-1+deb10u1) ... Setting up python2.7 (2.7.16-2+deb10u1) ... Setting up libhttp-cookies-perl (6.04-1) ... Setting up libpython2-stdlib:i386 (2.7.16-1) ... Setting up libhtml-tree-perl (5.07-2) ... Setting up libparams-classify-perl (0.015-1+b1) ... Setting up gpgsm (2.2.12-1+deb10u1) ... Setting up python3 (3.7.3-1) ... Setting up rubygems-integration (1.11) ... Setting up man-db (2.8.5-2) ... Not building database; man-db/auto-update is not 'true'. Setting up python2 (2.7.16-1) ... Setting up python3.7-dev (3.7.3-2+deb10u1) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up dirmngr (2.2.12-1+deb10u1) ... Setting up libpython-stdlib:i386 (2.7.16-1) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up libpython3-all-dev:i386 (3.7.3-1) ... Setting up gpg-wks-server (2.2.12-1+deb10u1) ... Setting up libpython2-dev:i386 (2.7.16-1) ... Setting up python3-lib2to3 (3.7.3-1) ... Setting up python (2.7.16-1) ... Setting up python2.7-dev (2.7.16-2+deb10u1) ... Setting up python3-distutils (3.7.3-1) ... Setting up dh-python (3.20190308) ... Setting up python2-dev (2.7.16-1) ... Setting up gpg-wks-client (2.2.12-1+deb10u1) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.003004-2) ... Setting up po-debconf (1.0.21) ... Setting up python3-all (3.7.3-1) ... Setting up python-all (2.7.16-1) ... Setting up libpython-dev:i386 (2.7.16-1) ... Setting up python3-dev (3.7.3-1) ... Setting up gnupg (2.2.12-1+deb10u1) ... Setting up python-dev (2.7.16-1) ... Setting up python3-all-dev (3.7.3-1) ... Setting up libpython-all-dev:i386 (2.7.16-1) ... Setting up python-all-dev (2.7.16-1) ... Setting up libwww-perl (6.36-2) ... Setting up dh-autoreconf (19) ... Setting up devscripts (2.19.5+deb10u1) ... Setting up rake (12.3.1-3) ... Setting up liblwp-protocol-https-perl (6.07-2) ... Setting up libruby2.5:i386 (2.5.5-3+deb10u1) ... Setting up debhelper (12.1.1) ... Setting up ruby2.5-dev:i386 (2.5.5-3+deb10u1) ... Setting up dh-strip-nondeterminism (1.1.2-1) ... Setting up ruby2.5 (2.5.5-3+deb10u1) ... Setting up ruby-all-dev:i386 (1:2.5.1) ... Setting up ruby (1:2.5.1) ... Setting up ruby-setup (3.4.1-9) ... Setting up gem2deb-test-runner (0.43) ... Setting up gem2deb (0.43) ... Processing triggers for libc-bin (2.28-10) ... Processing triggers for ca-certificates (20190110) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps Reading package lists... Building dependency tree... Reading state information... fakeroot is already the newest version (1.23-1). 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. I: Building the package I: Running cd /build/libselinux-2.8/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b dpkg-buildpackage: info: source package libselinux dpkg-buildpackage: info: source version 2.8-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Laurent Bigonville dpkg-source --before-build . dpkg-buildpackage: info: host architecture i386 fakeroot debian/rules clean dh_auto_clean make -j10 distclean make[1]: Entering directory '/build/libselinux-2.8' make[2]: Entering directory '/build/libselinux-2.8/src' rm -f python-2.7selinuxswig_wrap.lo python-2.7_selinux.so python-2.7audit2why.lo python-2.7audit2why.so rm -f selinuxswig_ruby_wrap.lo ruby_selinux.so rm -f libselinux.pc avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o selinux_check_securetty_context.o selinux_config.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo selinux_check_securetty_context.lo selinux_config.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo libselinux.a libselinux.so.1 libselinux.so *.o *.lo *~ rm -f selinuxswig_wrap.c selinuxswig_ruby_wrap.c selinuxswig_python_exception.i python-2.7_selinux.so selinux.py make[2]: Leaving directory '/build/libselinux-2.8/src' make[2]: Entering directory '/build/libselinux-2.8/include' rm -f selinux/*~ make[2]: Leaving directory '/build/libselinux-2.8/include' make[2]: Entering directory '/build/libselinux-2.8/utils' rm -f avcstat compute_av compute_create compute_member compute_relabel compute_user getconlist getdefaultcon getenforce getfilecon getpidcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool *.o *~ make[2]: Leaving directory '/build/libselinux-2.8/utils' make[2]: Entering directory '/build/libselinux-2.8/man' make[2]: Nothing to be done for 'distclean'. make[2]: Leaving directory '/build/libselinux-2.8/man' make[1]: Leaving directory '/build/libselinux-2.8' dh_clean debian/rules build dh_update_autotools_config dh_autoreconf dh_auto_configure debian/rules override_dh_auto_build make[1]: Entering directory '/build/libselinux-2.8' /usr/bin/make ARCH=i686 CC=i686-linux-gnu-gcc PKG_CONFIG=i686-linux-gnu-pkg-config all make[2]: Entering directory '/build/libselinux-2.8' make[3]: Entering directory '/build/libselinux-2.8/src' i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o avc.o avc.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o avc_internal.o avc_internal.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o avc_sidtab.o avc_sidtab.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o booleans.o booleans.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o callbacks.o callbacks.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o canonicalize_context.o canonicalize_context.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o checkAccess.o checkAccess.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o check_context.o check_context.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o checkreqprot.o checkreqprot.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o compute_av.o compute_av.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o compute_create.o compute_create.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o compute_member.o compute_member.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o compute_relabel.o compute_relabel.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o compute_user.o compute_user.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o context.o context.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o deny_unknown.o deny_unknown.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o disable.o disable.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o enabled.o enabled.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o fgetfilecon.o fgetfilecon.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o freecon.o freecon.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o freeconary.o freeconary.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o fsetfilecon.o fsetfilecon.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o get_context_list.o get_context_list.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o get_default_type.o get_default_type.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o get_initial_context.o get_initial_context.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o getenforce.o getenforce.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o getfilecon.o getfilecon.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o getpeercon.o getpeercon.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o init.o init.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o is_customizable_type.o is_customizable_type.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label.o label.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label_db.o label_db.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label_file.o label_file.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label_media.o label_media.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label_support.o label_support.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label_x.o label_x.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o lgetfilecon.o lgetfilecon.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o load_policy.o load_policy.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o lsetfilecon.o lsetfilecon.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o mapping.o mapping.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o matchmediacon.o matchmediacon.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o matchpathcon.o matchpathcon.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o policyvers.o policyvers.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o procattr.o procattr.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o query_user_context.o query_user_context.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o regex.o regex.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o selinux_config.o selinux_config.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o selinux_restorecon.o selinux_restorecon.c selinux_restorecon.c: In function 'restorecon_sb': selinux_restorecon.c:633:26: warning: format '%lu' expects argument of type 'long unsigned int', but argument 3 has type 'uint64_t' {aka 'long long unsigned int'} [-Wformat=] fprintf(stdout, "\r%luk", fc_count / STAR_COUNT); ~~^ %llu i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o sestatus.o sestatus.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o setenforce.o setenforce.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o setexecfilecon.o setexecfilecon.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o setfilecon.o setfilecon.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o setrans_client.o setrans_client.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o seusers.o seusers.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o sha1.o sha1.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o stringrep.o stringrep.c ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o selinux_check_securetty_context.o selinux_config.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o ranlib libselinux.a i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o avc.lo avc.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o booleans.lo booleans.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o callbacks.lo callbacks.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o check_context.lo check_context.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o checkreqprot.lo checkreqprot.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o compute_av.lo compute_av.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o compute_create.lo compute_create.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o compute_member.lo compute_member.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o compute_user.lo compute_user.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o context.lo context.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o disable.lo disable.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o enabled.lo enabled.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o freecon.lo freecon.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o freeconary.lo freeconary.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o getenforce.lo getenforce.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o init.lo init.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label.lo label.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label_db.lo label_db.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label_file.lo label_file.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label_media.lo label_media.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label_support.lo label_support.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label_x.lo label_x.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o load_policy.lo load_policy.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o mapping.lo mapping.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o policyvers.lo policyvers.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o procattr.lo procattr.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o regex.lo regex.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o selinux_restorecon.lo selinux_restorecon.c selinux_restorecon.c: In function 'restorecon_sb': selinux_restorecon.c:633:26: warning: format '%lu' expects argument of type 'long unsigned int', but argument 3 has type 'uint64_t' {aka 'long long unsigned int'} [-Wformat=] fprintf(stdout, "\r%luk", fc_count / STAR_COUNT); ~~^ %llu i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o sestatus.lo sestatus.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o setenforce.lo setenforce.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o setexecfilecon.lo setexecfilecon.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o seusers.lo seusers.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o sha1.lo sha1.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o stringrep.lo stringrep.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wl,-z,relro -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo selinux_check_securetty_context.lo selinux_config.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo -lpcre -ldl -Wl,-soname,libselinux.so.1,-z,defs,-z,relro ln -sf libselinux.so.1 libselinux.so sed -e 's/@VERSION@/2.8/; s:@prefix@:/usr:; s:@libdir@:/usr/lib:; s:@includedir@:/usr/include:; s:@PCRE_MODULE@:libpcre:' < libselinux.pc.in > libselinux.pc make[3]: Leaving directory '/build/libselinux-2.8/src' make[3]: Entering directory '/build/libselinux-2.8/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/build/libselinux-2.8/include' make[3]: Entering directory '/build/libselinux-2.8/utils' i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -L../src avcstat.c -lselinux -o avcstat i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -L../src compute_av.c -lselinux -o compute_av i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -L../src compute_create.c -lselinux -o compute_create i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -L../src compute_member.c -lselinux -o compute_member i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -L../src compute_relabel.c -lselinux -o compute_relabel i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -L../src compute_user.c -lselinux -o compute_user i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -L../src getconlist.c -lselinux -o getconlist i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -L../src getdefaultcon.c -lselinux -o getdefaultcon i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -L../src getenforce.c -lselinux -o getenforce i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -L../src getfilecon.c -lselinux -o getfilecon i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -L../src getpidcon.c -lselinux -o getpidcon i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -L../src getsebool.c -lselinux -o getsebool i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -L../src getseuser.c -lselinux -o getseuser i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -L../src matchpathcon.c -lselinux -o matchpathcon i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -L../src policyvers.c -lselinux -o policyvers i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sefcontext_compile.o sefcontext_compile.c i686-linux-gnu-gcc -Wl,-z,relro -L../src sefcontext_compile.o ../src/regex.o -lselinux -lpcre ../src/libselinux.a -lsepol -o sefcontext_compile i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -L../src selabel_digest.c -lselinux -o selabel_digest i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -L../src selabel_lookup.c -lselinux -o selabel_lookup i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -L../src selabel_lookup_best_match.c -lselinux -o selabel_lookup_best_match i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -L../src selabel_partial_match.c -lselinux -o selabel_partial_match i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -L../src selinux_check_access.c -lselinux -o selinux_check_access i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -L../src selinux_check_securetty_context.c -lselinux -o selinux_check_securetty_context i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -L../src selinuxenabled.c -lselinux -o selinuxenabled i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -L../src selinuxexeccon.c -lselinux -o selinuxexeccon i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -L../src setenforce.c -lselinux -o setenforce i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -L../src setfilecon.c -lselinux -o setfilecon i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -L../src togglesebool.c -lselinux -o togglesebool make[3]: Leaving directory '/build/libselinux-2.8/utils' make[3]: Entering directory '/build/libselinux-2.8/man' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/build/libselinux-2.8/man' make[2]: Leaving directory '/build/libselinux-2.8' make[1]: Leaving directory '/build/libselinux-2.8' dh_auto_test create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary dh_testroot dh_prep debian/rules override_dh_auto_install make[1]: Entering directory '/build/libselinux-2.8' /usr/bin/make ARCH=i686 CC=i686-linux-gnu-gcc PKG_CONFIG=i686-linux-gnu-pkg-config DESTDIR=/build/libselinux-2.8/debian/tmp LIBDIR=/usr/lib/i386-linux-gnu SHLIBDIR=/lib/i386-linux-gnu install make[2]: Entering directory '/build/libselinux-2.8' make[3]: Entering directory '/build/libselinux-2.8/src' test -d /build/libselinux-2.8/debian/tmp/usr/lib/i386-linux-gnu || install -m 755 -d /build/libselinux-2.8/debian/tmp/usr/lib/i386-linux-gnu install -m 644 libselinux.a /build/libselinux-2.8/debian/tmp/usr/lib/i386-linux-gnu test -d /build/libselinux-2.8/debian/tmp/lib/i386-linux-gnu || install -m 755 -d /build/libselinux-2.8/debian/tmp/lib/i386-linux-gnu install -m 755 libselinux.so.1 /build/libselinux-2.8/debian/tmp/lib/i386-linux-gnu test -d /build/libselinux-2.8/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig || install -m 755 -d /build/libselinux-2.8/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig install -m 644 libselinux.pc /build/libselinux-2.8/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig ln -sf --relative /build/libselinux-2.8/debian/tmp/lib/i386-linux-gnu/libselinux.so.1 /build/libselinux-2.8/debian/tmp/usr/lib/i386-linux-gnu/libselinux.so make[3]: Leaving directory '/build/libselinux-2.8/src' make[3]: Entering directory '/build/libselinux-2.8/include' test -d /build/libselinux-2.8/debian/tmp/usr/include/selinux || install -m 755 -d /build/libselinux-2.8/debian/tmp/usr/include/selinux install -m 644 selinux/av_permissions.h selinux/get_context_list.h selinux/context.h selinux/get_default_type.h selinux/avc.h selinux/flask.h selinux/restorecon.h selinux/selinux.h selinux/label.h /build/libselinux-2.8/debian/tmp/usr/include/selinux make[3]: Leaving directory '/build/libselinux-2.8/include' make[3]: Entering directory '/build/libselinux-2.8/utils' mkdir -p /build/libselinux-2.8/debian/tmp/usr/sbin install -m 755 avcstat compute_av compute_create compute_member compute_relabel compute_user getconlist getdefaultcon getenforce getfilecon getpidcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool /build/libselinux-2.8/debian/tmp/usr/sbin make[3]: Leaving directory '/build/libselinux-2.8/utils' make[3]: Entering directory '/build/libselinux-2.8/man' mkdir -p /build/libselinux-2.8/debian/tmp/usr/share/man/man3 mkdir -p /build/libselinux-2.8/debian/tmp/usr/share/man/man5 mkdir -p /build/libselinux-2.8/debian/tmp/usr/share/man/man8 install -m 644 man3/*.3 /build/libselinux-2.8/debian/tmp/usr/share/man/man3 install -m 644 man5/*.5 /build/libselinux-2.8/debian/tmp/usr/share/man/man5 install -m 644 man8/*.8 /build/libselinux-2.8/debian/tmp/usr/share/man/man8 make[3]: Leaving directory '/build/libselinux-2.8/man' make[2]: Leaving directory '/build/libselinux-2.8' /usr/bin/make ARCH=i686 CC=i686-linux-gnu-gcc PKG_CONFIG=i686-linux-gnu-pkg-config DESTDIR=/build/libselinux-2.8/debian/tmp LIBDIR=/usr/lib -f debian/python.mk make[2]: Entering directory '/build/libselinux-2.8' pyversions: missing X(S)-Python-Version in control file, fall back to debian/pyversions pyversions: missing debian/pyversions file, fall back to supported versions py3versions: no X-Python3-Version in control file, using supported versions /usr/bin/make PYTHON=python2.7 PYLIBS= clean-pywrap make[3]: Entering directory '/build/libselinux-2.8' /usr/bin/make -C src clean-pywrap clean-pywrap make[4]: Entering directory '/build/libselinux-2.8/src' rm -f python-2.7selinuxswig_wrap.lo python-2.7_selinux.so python-2.7audit2why.lo python-2.7audit2why.so make[4]: Nothing to be done for 'clean-pywrap'. make[4]: Leaving directory '/build/libselinux-2.8/src' make[3]: Leaving directory '/build/libselinux-2.8' /usr/bin/make PYTHON=python2.7 PYLIBS= install-pywrap make[3]: Entering directory '/build/libselinux-2.8' /usr/bin/make -C src install-pywrap install-pywrap make[4]: Entering directory '/build/libselinux-2.8/src' bash -e exception.sh > selinuxswig_python_exception.i || (rm -f selinuxswig_python_exception.i ; false) swig -Wall -python -o selinuxswig_wrap.c -outdir ./ -DNO_ANDROID_BACKEND selinuxswig_python.i ../include/selinux/avc.h:414: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:394: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/selinux.h:143: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:360: Warning 451: Setting a const char * variable may leak memory. i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -I/usr/include/python2.7 -I/usr/include/i386-linux-gnu/python2.7 -fPIC -DSHARED -c -o python-2.7selinuxswig_wrap.lo selinuxswig_wrap.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wl,-z,relro -L. -shared -o python-2.7_selinux.so python-2.7selinuxswig_wrap.lo -lselinux i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/python2.7 -I/usr/include/i386-linux-gnu/python2.7 -fPIC -DSHARED -c -o python-2.7audit2why.lo audit2why.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wl,-z,relro -L. -shared -o python-2.7audit2why.so python-2.7audit2why.lo -lselinux -l:libsepol.a test -d /build/libselinux-2.8/debian/tmp/usr/lib/python2.7/dist-packages/selinux || install -m 755 -d /build/libselinux-2.8/debian/tmp/usr/lib/python2.7/dist-packages/selinux install -m 755 python-2.7_selinux.so /build/libselinux-2.8/debian/tmp/usr/lib/python2.7/dist-packages/_selinux.i386-linux-gnu.so install -m 755 python-2.7audit2why.so /build/libselinux-2.8/debian/tmp/usr/lib/python2.7/dist-packages/selinux/audit2why.i386-linux-gnu.so install -m 644 selinux.py /build/libselinux-2.8/debian/tmp/usr/lib/python2.7/dist-packages/selinux/__init__.py make[4]: Nothing to be done for 'install-pywrap'. make[4]: Leaving directory '/build/libselinux-2.8/src' make[3]: Leaving directory '/build/libselinux-2.8' /usr/bin/make PYTHON=python3.7 PYLIBS= clean-pywrap make[3]: Entering directory '/build/libselinux-2.8' /usr/bin/make -C src clean-pywrap clean-pywrap make[4]: Entering directory '/build/libselinux-2.8/src' rm -f python-3.7selinuxswig_wrap.lo python-3.7_selinux.so python-3.7audit2why.lo python-3.7audit2why.so make[4]: Nothing to be done for 'clean-pywrap'. make[4]: Leaving directory '/build/libselinux-2.8/src' make[3]: Leaving directory '/build/libselinux-2.8' /usr/bin/make PYTHON=python3.7 PYLIBS= install-pywrap make[3]: Entering directory '/build/libselinux-2.8' /usr/bin/make -C src install-pywrap install-pywrap make[4]: Entering directory '/build/libselinux-2.8/src' i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -I/usr/include/python3.7m -I/usr/include/i386-linux-gnu/python3.7m -fPIC -DSHARED -c -o python-3.7selinuxswig_wrap.lo selinuxswig_wrap.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wl,-z,relro -L. -shared -o python-3.7_selinux.so python-3.7selinuxswig_wrap.lo -lselinux i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/python3.7m -I/usr/include/i386-linux-gnu/python3.7m -fPIC -DSHARED -c -o python-3.7audit2why.lo audit2why.c audit2why.c: In function 'analyze': audit2why.c:364:11: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] permstr = _PyUnicode_AsString( strObj ); ^ i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wl,-z,relro -L. -shared -o python-3.7audit2why.so python-3.7audit2why.lo -lselinux -l:libsepol.a -c:1: DeprecationWarning: the imp module is deprecated in favour of importlib; see the module's documentation for alternative uses -c:1: DeprecationWarning: the imp module is deprecated in favour of importlib; see the module's documentation for alternative uses test -d /build/libselinux-2.8/debian/tmp/usr/lib/python3/dist-packages/selinux || install -m 755 -d /build/libselinux-2.8/debian/tmp/usr/lib/python3/dist-packages/selinux install -m 755 python-3.7_selinux.so /build/libselinux-2.8/debian/tmp/usr/lib/python3/dist-packages/_selinux.cpython-37m-i386-linux-gnu.so install -m 755 python-3.7audit2why.so /build/libselinux-2.8/debian/tmp/usr/lib/python3/dist-packages/selinux/audit2why.cpython-37m-i386-linux-gnu.so install -m 644 selinux.py /build/libselinux-2.8/debian/tmp/usr/lib/python3/dist-packages/selinux/__init__.py make[4]: Nothing to be done for 'install-pywrap'. make[4]: Leaving directory '/build/libselinux-2.8/src' make[3]: Leaving directory '/build/libselinux-2.8' make[2]: Leaving directory '/build/libselinux-2.8' /usr/bin/make ARCH=i686 CC=i686-linux-gnu-gcc PKG_CONFIG=i686-linux-gnu-pkg-config DESTDIR=/build/libselinux-2.8/debian/tmp LIBDIR=/usr/lib/i386-linux-gnu SHLIBDIR=/lib/i386-linux-gnu -f debian/ruby.mk make[2]: Entering directory '/build/libselinux-2.8' /usr/bin/make RUBY=ruby2.5 RUBYLIBS="-L/usr/lib/i386-linux-gnu -lruby-2.5" clean-rubywrap make[3]: Entering directory '/build/libselinux-2.8' /usr/bin/make -C src clean-rubywrap clean-rubywrap make[4]: Entering directory '/build/libselinux-2.8/src' rm -f selinuxswig_ruby_wrap.lo ruby2.5_selinux.so make[4]: Nothing to be done for 'clean-rubywrap'. make[4]: Leaving directory '/build/libselinux-2.8/src' make[3]: Leaving directory '/build/libselinux-2.8' /usr/bin/make RUBY=ruby2.5 RUBYLIBS="-L/usr/lib/i386-linux-gnu -lruby-2.5" install-rubywrap make[3]: Entering directory '/build/libselinux-2.8' /usr/bin/make -C src install-rubywrap install-rubywrap make[4]: Entering directory '/build/libselinux-2.8/src' swig -Wall -ruby -o selinuxswig_ruby_wrap.c -outdir ./ -DNO_ANDROID_BACKEND selinuxswig_ruby.i ../include/selinux/avc.h:414: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:394: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:96: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:96: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:122: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:122: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:131: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:131: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:144: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:144: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:394: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/avc.h:394: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/restorecon.h:161: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/restorecon.h:161: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/selinux.h:128: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:128: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:141: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:141: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:143: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:147: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:147: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:359: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:359: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:360: Warning 451: Setting a const char * variable may leak memory. i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -I/usr/include/i386-linux-gnu/ruby-2.5.0 -I/usr/include/ruby-2.5.0 -fPIC -DSHARED -c -o selinuxswig_ruby_wrap.lo selinuxswig_ruby_wrap.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/build/libselinux-2.8=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wl,-z,relro -L. -shared -o ruby2.5_selinux.so selinuxswig_ruby_wrap.lo -lselinux -L/usr/lib/i386-linux-gnu -lruby-2.5 test -d /build/libselinux-2.8/debian/tmp/usr/lib/i386-linux-gnu/ruby/vendor_ruby/2.5.0 || install -m 755 -d /build/libselinux-2.8/debian/tmp/usr/lib/i386-linux-gnu/ruby/vendor_ruby/2.5.0 install -m 755 ruby2.5_selinux.so /build/libselinux-2.8/debian/tmp/usr/lib/i386-linux-gnu/ruby/vendor_ruby/2.5.0/selinux.so make[4]: Nothing to be done for 'install-rubywrap'. make[4]: Leaving directory '/build/libselinux-2.8/src' make[3]: Leaving directory '/build/libselinux-2.8' make[2]: Leaving directory '/build/libselinux-2.8' make[1]: Leaving directory '/build/libselinux-2.8' dh_install dh_installdocs dh_ruby_fixdocs dh_installchangelogs dh_installman dh_python2 dh_python3 dh_perl dh_link dh_strip_nondeterminism dh_compress -X.rb dh_fixperms debian/rules override_dh_missing make[1]: Entering directory '/build/libselinux-2.8' dh_missing --fail-missing make[1]: Leaving directory '/build/libselinux-2.8' dh_strip debian/rules override_dh_makeshlibs make[1]: Entering directory '/build/libselinux-2.8' dh_makeshlibs -plibselinux1 --add-udeb="libselinux1-udeb" -V dh_makeshlibs --remaining-packages make[1]: Leaving directory '/build/libselinux-2.8' dh_shlibdeps dh_ruby_fixdepends dh_installdeb debian/rules override_dh_gencontrol make[1]: Entering directory '/build/libselinux-2.8' dh_gencontrol -- -VBuilt-Using="libsepol (= 2.8-1), " dpkg-gencontrol: warning: package python3-selinux: substitution variable ${python3:Versions} unused, but is defined dpkg-gencontrol: warning: package python-selinux: substitution variable ${python:Versions} unused, but is defined dpkg-gencontrol: warning: package python-selinux: substitution variable ${python:Versions} unused, but is defined dpkg-gencontrol: warning: package python3-selinux: substitution variable ${python3:Versions} unused, but is defined make[1]: Leaving directory '/build/libselinux-2.8' dh_md5sums dh_builddeb dpkg-deb: building package 'libselinux1-dev' in '../libselinux1-dev_2.8-1_i386.deb'. dpkg-deb: building package 'libselinux1' in '../libselinux1_2.8-1_i386.deb'. dpkg-deb: building package 'ruby-selinux' in '../ruby-selinux_2.8-1_i386.deb'. dpkg-deb: building package 'selinux-utils' in '../selinux-utils_2.8-1_i386.deb'. dpkg-deb: building package 'python-selinux' in '../python-selinux_2.8-1_i386.deb'. dpkg-deb: building package 'python3-selinux' in '../python3-selinux_2.8-1_i386.deb'. dpkg-deb: building package 'ruby-selinux-dbgsym' in '../ruby-selinux-dbgsym_2.8-1_i386.deb'. dpkg-deb: building package 'selinux-utils-dbgsym' in '../selinux-utils-dbgsym_2.8-1_i386.deb'. dpkg-deb: building package 'libselinux1-dbgsym' in '../libselinux1-dbgsym_2.8-1_i386.deb'. dpkg-deb: building package 'python-selinux-dbgsym' in '../python-selinux-dbgsym_2.8-1_i386.deb'. dpkg-deb: building package 'python3-selinux-dbgsym' in '../python3-selinux-dbgsym_2.8-1_i386.deb'. dpkg-deb: building package 'libselinux1-udeb' in 'debian/.debhelper/scratch-space/build-libselinux1-udeb/libselinux1-udeb_2.8-1_i386.deb'. Renaming libselinux1-udeb_2.8-1_i386.deb to libselinux1-udeb_2.8-1_i386.udeb dpkg-genbuildinfo --build=binary dpkg-genchanges --build=binary >../libselinux_2.8-1_i386.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) I: copying local configuration I: user script /srv/workspace/pbuilder/18990/tmp/hooks/B01_cleanup starting I: user script /srv/workspace/pbuilder/18990/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/18990 and its subdirectories I: Current time: Fri May 8 09:54:57 +14 2020 I: pbuilder-time-stamp: 1588881297