Input buildinfo: https://buildinfos.debian.net/buildinfo-pool/o/octave-stk/octave-stk_2.7.0-1_amd64.buildinfo Use metasnap for getting required timestamps New buildinfo file: /tmp/octave-stk-2.7.0-1tttqwtjd/octave-stk_2.7.0-1_amd64.buildinfo Get source package info: octave-stk=2.7.0-1 Source URL: http://snapshot.notset.fr/mr/package/octave-stk/2.7.0-1/srcfiles?fileinfo=1 env -i PATH=/usr/sbin:/usr/bin:/sbin:/bin TMPDIR=/tmp mmdebstrap --arch=amd64 --include=adduser=3.118 aglfn=1.7+git20191031.4036a9c-2 autoconf=2.71-2 automake=1:1.16.5-1.1 autopoint=0.21-4 autotools-dev=20220109.1 base-files=12.2 base-passwd=3.5.52 bash=5.1-6 binutils=2.38-2 binutils-common=2.38-2 binutils-x86-64-linux-gnu=2.38-2 bsdextrautils=2.37.3-1+b1 bsdutils=1:2.37.3-1+b1 build-essential=12.9 bzip2=1.0.8-5 ca-certificates=20211016 cme=1.037-1 coreutils=8.32-4.1 cpp=4:11.2.0-2 cpp-11=11.2.0-18 dash=0.5.11+git20210903+057cd650a4ed-3 debconf=1.5.79 debhelper=13.6 debianutils=5.7-0.1 dh-autoreconf=20 dh-octave=1.1.0 dh-octave-autopkgtest=1.1.0 dh-strip-nondeterminism=1.13.0-1 diffstat=1.64-1 diffutils=1:3.7-5 dpkg=1.21.1 dpkg-dev=1.21.1 dwz=0.14-1 file=1:5.41-2 findutils=4.9.0-2 fontconfig=2.13.1-4.4 fontconfig-config=2.13.1-4.4 fonts-dejavu-core=2.37-2 fonts-freefont-otf=20120503-10 g++=4:11.2.0-2 g++-11=11.2.0-18 gcc=4:11.2.0-2 gcc-11=11.2.0-18 gcc-11-base=11.2.0-18 gcc-12-base=12-20220222-1 gettext=0.21-4 gettext-base=0.21-4 gfortran=4:11.2.0-2 gfortran-11=11.2.0-18 gnuplot-data=5.4.2+dfsg2-2 gnuplot-nox=5.4.2+dfsg2-2 gpg=2.2.27-3 gpgconf=2.2.27-3 grep=3.7-1 groff-base=1.22.4-8 gzip=1.10-4 hdf5-helpers=1.10.7+repack-4 hostname=3.23 ibverbs-providers=39.0-1 init-system-helpers=1.62 intltool-debian=0.35.0+20060710.5 libacl1=2.3.1-1 libaec-dev=1.0.6-1 libaec0=1.0.6-1 libalgorithm-c3-perl=0.11-1 libaliased-perl=0.34-1.1 libamd2=1:5.10.1+dfsg-4 libaom3=3.3.0-1 libapp-cmd-perl=0.334-1 libapt-pkg-perl=0.1.40+b1 libapt-pkg6.0=2.4.0 libarchive-zip-perl=1.68-1 libarpack2=3.8.0-1 libarray-intspan-perl=2.004-1 libasan6=11.2.0-18 libasound2=1.2.6.1-2 libasound2-data=1.2.6.1-2 libassuan0=2.5.5-1 libatomic1=12-20220222-1 libattr1=1:2.5.1-1 libaudit-common=1:3.0.7-1 libaudit1=1:3.0.7-1 libavahi-client3=0.8-5 libavahi-common-data=0.8-5 libavahi-common3=0.8-5 libb-hooks-endofscope-perl=0.26-1 libb-hooks-op-check-perl=0.22-1+b4 libbinutils=2.38-2 libblas-dev=3.10.0-2 libblas3=3.10.0-2 libblkid1=2.37.3-1+b1 libboolean-perl=0.46-1 libbrotli1=1.0.9-2+b3 libbsd0=0.11.5-1+b1 libbtf1=1:5.10.1+dfsg-4 libbz2-1.0=1.0.8-5 libc-bin=2.33-7 libc-dev-bin=2.33-7 libc6=2.33-7 libc6-dev=2.33-7 libcairo2=1.16.0-5 libcamd2=1:5.10.1+dfsg-4 libcap-ng0=0.7.9-2.2+b1 libcap2=1:2.44-1 libcapture-tiny-perl=0.48-1 libcarp-assert-more-perl=2.0.1-1 libcbor0.8=0.8.0-2 libcc1-0=12-20220222-1 libccolamd2=1:5.10.1+dfsg-4 libcholmod3=1:5.10.1+dfsg-4 libclass-c3-perl=0.35-1 libclass-data-inheritable-perl=0.08-3 libclass-load-perl=0.25-1 libclass-method-modifiers-perl=2.13-1 libclass-xsaccessor-perl=1.19-3+b8 libclone-choose-perl=0.010-1 libclone-perl=0.45-1+b2 libcolamd2=1:5.10.1+dfsg-4 libcom-err2=1.46.5-2 libcombblas1.16.0=1.6.2-8 libconfig-model-backend-yaml-perl=2.134-1 libconfig-model-dpkg-perl=2.157 libconfig-model-perl=2.149-1 libconfig-tiny-perl=2.28-1 libconst-fast-perl=0.014-1.1 libconvert-binhex-perl=1.125-1 libcpanel-json-xs-perl=4.27-1+b1 libcrypt-dev=1:4.4.27-1.1 libcrypt1=1:4.4.27-1.1 libctf-nobfd0=2.38-2 libctf0=2.38-2 libcups2=2.4.1op1-1 libcurl3-gnutls=7.81.0-1 libcurl4=7.81.0-1 libcurl4-openssl-dev=7.81.0-1 libcxsparse3=1:5.10.1+dfsg-4 libdata-dpath-perl=0.58-1 libdata-messagepack-perl=1.01-2+b1 libdata-optlist-perl=0.112-1 libdata-section-perl=0.200007-1 libdata-validate-domain-perl=0.10-1.1 libdata-validate-ip-perl=0.30-1 libdata-validate-uri-perl=0.07-2 libdatrie1=0.2.13-2 libdav1d5=0.9.2-1+b1 libdb5.3=5.3.28+dfsg1-0.8 libdbus-1-3=1.14.0-1 libde265-0=1.0.8-1 libdebconfclient0=0.261 libdebhelper-perl=13.6 libdeflate0=1.10-1 libdevel-callchecker-perl=0.008-1+b3 libdevel-size-perl=0.83-1+b3 libdevel-stacktrace-perl=2.0400-1 libdouble-conversion3=3.1.7-4 libdpkg-perl=1.21.1 libdrm-amdgpu1=2.4.110-1 libdrm-common=2.4.110-1 libdrm-intel1=2.4.110-1 libdrm-nouveau2=2.4.110-1 libdrm-radeon1=2.4.110-1 libdrm2=2.4.110-1 libdynaloader-functions-perl=0.003-1.1 libedit2=3.1-20210910-1 libegl-dev=1.4.0-1 libegl-mesa0=21.3.5-1 libegl1=1.4.0-1 libelf1=0.186-1 libemail-address-xs-perl=1.04-1+b4 libencode-locale-perl=1.05-1.1 liberror-perl=0.17029-1 libevdev2=1.12.0+dfsg-1 libevent-core-2.1-7=2.1.12-stable-1 libevent-pthreads-2.1-7=2.1.12-stable-1 libexception-class-perl=1.45-1 libexpat1=2.4.6-1 libexporter-lite-perl=0.08-1 libexporter-tiny-perl=1.002002-1 libfabric1=1.11.0-3 libffi8=3.4.2-4 libfftw3-bin=3.3.8-2 libfftw3-dev=3.3.8-2 libfftw3-double3=3.3.8-2 libfftw3-long3=3.3.8-2 libfftw3-mpi3=3.3.8-2 libfftw3-quad3=3.3.8-2 libfftw3-single3=3.3.8-2 libfido2-1=1.10.0-1 libfile-basedir-perl=0.09-1 libfile-find-rule-perl=0.34-1 libfile-homedir-perl=1.006-1 libfile-listing-perl=6.14-1 libfile-stripnondeterminism-perl=1.13.0-1 libfile-which-perl=1.23-1 libflac8=1.3.3-2 libfltk-gl1.3=1.3.8-4+b1 libfltk1.3=1.3.8-4+b1 libfont-ttf-perl=1.06-1.1 libfontconfig1=2.13.1-4.4 libfreetype6=2.11.1+dfsg-1 libfribidi0=1.0.8-2 libgbm1=21.3.5-1 libgcc-11-dev=11.2.0-18 libgcc-s1=12-20220222-1 libgcrypt20=1.9.4-5 libgd3=2.3.0-2+b1 libgdbm-compat4=1.23-1 libgdbm6=1.23-1 libgetopt-long-descriptive-perl=0.109-2 libgfortran-11-dev=11.2.0-18 libgfortran5=12-20220222-1 libgl-dev=1.4.0-1 libgl1=1.4.0-1 libgl1-mesa-dev=21.3.5-1 libgl1-mesa-dri=21.3.5-1 libgl2ps1.4=1.4.2+dfsg1-2 libglapi-mesa=21.3.5-1 libgles-dev=1.4.0-1 libgles1=1.4.0-1 libgles2=1.4.0-1 libglib2.0-0=2.70.4-1 libglpk40=5.0-1 libglu1-mesa=9.0.1-1 libglvnd-core-dev=1.4.0-1 libglvnd-dev=1.4.0-1 libglvnd0=1.4.0-1 libglx-dev=1.4.0-1 libglx-mesa0=21.3.5-1 libglx0=1.4.0-1 libgmp10=2:6.2.1+dfsg-3 libgnutls30=3.7.3-4+b1 libgomp1=12-20220222-1 libgpg-error0=1.43-3 libgraphicsmagick++-q16-12=1.4+really1.3.37+hg16670-1 libgraphicsmagick-q16-3=1.4+really1.3.37+hg16670-1 libgraphite2-3=1.3.14-1 libgssapi-krb5-2=1.19.2-2 libgudev-1.0-0=237-2 libharfbuzz0b=2.7.4-1 libhash-fieldhash-perl=0.15-1+b4 libhash-merge-perl=0.302-1 libhdf5-103-1=1.10.7+repack-4 libhdf5-cpp-103-1=1.10.7+repack-4 libhdf5-dev=1.10.7+repack-4 libhdf5-fortran-102=1.10.7+repack-4 libhdf5-hl-100=1.10.7+repack-4 libhdf5-hl-cpp-100=1.10.7+repack-4 libhdf5-hl-fortran-100=1.10.7+repack-4 libhdf5-openmpi-103-1=1.10.7+repack-4 libheif1=1.12.0-2+b3 libhogweed6=3.7.3-1 libhtml-html5-entities-perl=0.004-1.1 libhtml-parser-perl=3.76-1+b1 libhtml-tagset-perl=3.20-4 libhtml-tree-perl=5.07-2 libhttp-cookies-perl=6.10-1 libhttp-date-perl=6.05-1 libhttp-message-perl=6.36-1 libhttp-negotiate-perl=6.01-1 libhwloc-plugins=2.7.0-2 libhwloc15=2.7.0-2 libhypre-2.22.1=2.22.1-7 libibverbs1=39.0-1 libice6=2:1.0.10-1 libicu67=67.1-7 libidn2-0=2.3.2-2 libimport-into-perl=1.002005-1 libinput-bin=1.20.0-1 libinput10=1.20.0-1 libio-html-perl=1.004-2 libio-interactive-perl=1.023-1 libio-prompt-tiny-perl=0.003-1 libio-socket-ssl-perl=2.074-2 libio-string-perl=1.08-3.1 libio-stringy-perl=2.111-3 libio-tiecombine-perl=1.005-1.1 libipc-run3-perl=0.048-2 libipc-system-simple-perl=1.30-1 libisl23=0.24-2 libiterator-perl=0.03+ds1-1.1 libiterator-util-perl=0.02+ds1-1.1 libitm1=12-20220222-1 libjack-jackd2-0=1.9.20~dfsg-1+b1 libjbig0=2.1-3.1+b2 libjpeg-dev=1:2.1.2-1 libjpeg62-turbo=1:2.1.2-1 libjpeg62-turbo-dev=1:2.1.2-1 libjson-maybexs-perl=1.004003-1 libjson-perl=4.04000-1 libk5crypto3=1.19.2-2 libkeyutils1=1.6.1-2 libklu1=1:5.10.1+dfsg-4 libkrb5-3=1.19.2-2 libkrb5support0=1.19.2-2 liblapack-dev=3.10.0-2 liblapack3=3.10.0-2 liblcms2-2=2.12~rc1-2 libldap-2.4-2=2.4.59+dfsg-1+b1 liblist-compare-perl=0.55-1 liblist-moreutils-perl=0.430-2 liblist-moreutils-xs-perl=0.430-2+b1 liblist-someutils-perl=0.58-1 liblist-utilsby-perl=0.11-1 libllvm13=1:13.0.1-3 liblog-any-adapter-screen-perl=0.140-2 liblog-any-perl=1.710-1 liblog-log4perl-perl=1.54-1 liblsan0=12-20220222-1 libltdl7=2.4.6-15 liblua5.4-0=5.4.4-1 liblwp-mediatypes-perl=6.04-1 liblwp-protocol-https-perl=6.10-1 liblz4-1=1.9.3-2 liblzma5=5.2.5-2 liblzo2-2=2.10-2 libmagic-mgc=1:5.41-2 libmagic1=1:5.41-2 libmailtools-perl=2.21-1 libmarkdown2=2.2.7-2 libmd0=1.0.4-1 libmd4c0=0.4.8-1 libmetis5=5.1.0.dfsg-7 libmime-tools-perl=5.509-1 libmodule-implementation-perl=0.09-1.1 libmodule-pluggable-perl=5.2-1 libmodule-runtime-perl=0.016-1 libmoo-perl=2.005004-3 libmoox-aliases-perl=0.001006-1.1 libmoox-struct-perl=0.020-1 libmount1=2.37.3-1+b1 libmouse-perl=2.5.10-1+b2 libmousex-nativetraits-perl=1.09-2.1 libmousex-strictconstructor-perl=0.02-2.1 libmpc3=1.2.1-1 libmpfr6=4.1.0-3 libmro-compat-perl=0.15-1 libmtdev1=1.1.6-1 libmumps-5.4=5.4.1-2 libnamespace-autoclean-perl=0.29-1 libnamespace-clean-perl=0.27-1 libncurses-dev=6.3-2 libncurses6=6.3-2 libncursesw6=6.3-2 libnet-domain-tld-perl=1.75-1.1 libnet-http-perl=6.22-1 libnet-ipv6addr-perl=1.02-1 libnet-netmask-perl=2.0001-1 libnet-smtp-ssl-perl=1.04-1 libnet-ssleay-perl=1.92-1+b1 libnetaddr-ip-perl=4.079+dfsg-1+b6 libnettle8=3.7.3-1 libnghttp2-14=1.43.0-1 libnl-3-200=3.5.0-0.1 libnl-route-3-200=3.5.0-0.1 libnsl-dev=1.3.0-2 libnsl2=1.3.0-2 libnuma1=2.0.14-3 libnumber-compare-perl=0.03-2 libobject-id-perl=0.1.2-2.1 libogg0=1.3.4-0.1 libopengl-dev=1.4.0-1 libopengl0=1.4.0-1 libopenmpi3=4.1.2-2 libopus0=1.3.1-0.1 libp11-kit0=0.24.0-6 libpackage-stash-perl=0.40-1 libpam-modules=1.4.0-11 libpam-modules-bin=1.4.0-11 libpam-runtime=1.4.0-11 libpam0g=1.4.0-11 libpango-1.0-0=1.50.4+ds-1 libpangocairo-1.0-0=1.50.4+ds-1 libpangoft2-1.0-0=1.50.4+ds-1 libparams-classify-perl=0.015-1+b4 libparams-util-perl=1.102-1+b2 libparams-validate-perl=1.30-1+b2 libparse-debcontrol-perl=2.005-4.1 libparse-recdescent-perl=1.967015+dfsg-2 libpath-iterator-rule-perl=1.015-1 libpath-tiny-perl=0.122-1 libpciaccess0=0.16-3 libpcre2-16-0=10.39-3 libpcre2-8-0=10.39-3 libpcre3=2:8.39-13 libperl5.34=5.34.0-3 libperlio-gzip-perl=0.19-1+b8 libperlio-utf8-strict-perl=0.009-1+b1 libpetsc-real3.15=3.15.5+dfsg1-1+b2 libpipeline1=1.5.5-1 libpixman-1-0=0.40.0-1 libpmix2=4.1.2-2 libpng16-16=1.6.37-3 libpod-constants-perl=0.19-2 libpod-parser-perl=1.63-2 libpod-pom-perl=2.01-3 libportaudio2=19.6.0-1.1 libproc-processtable-perl=0.634-1+b1 libpsl5=0.21.0-1.2 libpsm-infinipath1=3.3+20.604758e7-6.1 libpsm2-2=11.2.185-1 libpthread-stubs0-dev=0.4-1 libptscotch-6.1=6.1.3-1 libqhull8.0=2020.2-4 libqrupdate1=1.1.2-4 libqscintilla2-qt5-15=2.11.6+dfsg-4+b1 libqscintilla2-qt5-l10n=2.11.6+dfsg-4 libqt5core5a=5.15.2+dfsg-15 libqt5dbus5=5.15.2+dfsg-15 libqt5gui5=5.15.2+dfsg-15 libqt5help5=5.15.2-5+b1 libqt5network5=5.15.2+dfsg-15 libqt5printsupport5=5.15.2+dfsg-15 libqt5sql5=5.15.2+dfsg-15 libqt5widgets5=5.15.2+dfsg-15 libqt5xml5=5.15.2+dfsg-15 libquadmath0=12-20220222-1 librdmacm1=39.0-1 libreadline-dev=8.1.2-1 libreadline8=8.1.2-1 libregexp-common-perl=2017060201-1 libregexp-pattern-license-perl=3.9.3-1 libregexp-pattern-perl=0.2.14-1 librole-tiny-perl=2.002004-1 librtmp1=2.4+20151223.gitfa8646d.1-2+b2 libsamplerate0=0.2.2-1 libsasl2-2=2.1.28+dfsg-2 libsasl2-modules-db=2.1.28+dfsg-2 libscalapack-openmpi2.1=2.1.0-4 libscotch-6.1=6.1.3-1 libseccomp2=2.5.3-2 libselinux1=3.3-1+b1 libsemanage-common=3.3-1 libsemanage2=3.3-1+b1 libsensors-config=1:3.6.0-7 libsensors5=1:3.6.0-7 libsepol2=3.3-1 libsereal-decoder-perl=4.023+ds-1 libsereal-encoder-perl=4.023+ds-1 libset-intspan-perl=1.19-2 libsigsegv2=2.14-1 libsm6=2:1.2.3-1 libsmartcols1=2.37.3-1+b1 libsndfile1=1.0.31-2 libsoftware-license-perl=0.104001-1 libsoftware-licensemoreutils-perl=1.005-1 libsort-versions-perl=1.62-1 libsqlite3-0=3.38.0-1 libssh2-1=1.10.0-3 libssl-dev=1.1.1m-1 libssl1.1=1.1.1m-1 libstdc++-11-dev=11.2.0-18 libstdc++6=12-20220222-1 libstrictures-perl=2.000006-1 libstring-copyright-perl=0.003012-1 libstring-escape-perl=2010.002-2 libstring-rewriteprefix-perl=0.008-1 libsub-exporter-perl=0.988-1 libsub-exporter-progressive-perl=0.001013-1 libsub-identify-perl=0.14-1+b4 libsub-install-perl=0.928-1.1 libsub-name-perl=0.26-1+b2 libsub-override-perl=0.09-2 libsub-quote-perl=2.006006-1 libsub-uplevel-perl=0.2800-1.1 libsuitesparseconfig5=1:5.10.1+dfsg-4 libsundials-ida4=5.8.0+dfsg-1+b1 libsundials-nvecparallel-petsc4=5.8.0+dfsg-1+b1 libsundials-nvecserial4=5.8.0+dfsg-1+b1 libsundials-sunlinsol2=5.8.0+dfsg-1+b1 libsundials-sunmatrix2=5.8.0+dfsg-1+b1 libsuperlu-dist7=7.2.0+dfsg1-2 libsuperlu5=5.3.0+dfsg1-2 libsyntax-keyword-try-perl=0.27-1 libsystemd0=250.3-2 libsz2=1.0.6-1 libtasn1-6=4.18.0-4 libterm-readkey-perl=2.38-1+b3 libtest-exception-perl=0.43-1 libtext-autoformat-perl=1.750000-1 libtext-glob-perl=0.11-2 libtext-levenshtein-damerau-perl=0.41-1.1 libtext-levenshteinxs-perl=0.03-4+b9 libtext-markdown-discount-perl=0.13-1+b1 libtext-reform-perl=1.20-3 libtext-template-perl=1.60-1 libtext-unidecode-perl=1.30-1 libtext-xslate-perl=3.5.9-1+b1 libthai-data=0.1.29-1 libthai0=0.1.29-1 libtiff5=4.3.0-4+b1 libtime-duration-perl=1.21-1 libtime-moment-perl=0.44-1+b4 libtimedate-perl=2.3300-2 libtinfo6=6.3-2 libtirpc-common=1.3.2-2 libtirpc-dev=1.3.2-2 libtirpc3=1.3.2-2 libtoml-tiny-perl=0.15-1 libtool=2.4.6-15 libtrilinos-amesos-13.2=13.2.0-1 libtrilinos-aztecoo-13.2=13.2.0-1 libtrilinos-epetra-13.2=13.2.0-1 libtrilinos-epetraext-13.2=13.2.0-1 libtrilinos-galeri-13.2=13.2.0-1 libtrilinos-ifpack-13.2=13.2.0-1 libtrilinos-kokkos-13.2=13.2.0-1 libtrilinos-ml-13.2=13.2.0-1 libtrilinos-teuchos-13.2=13.2.0-1 libtrilinos-trilinosss-13.2=13.2.0-1 libtrilinos-triutils-13.2=13.2.0-1 libtrilinos-zoltan-13.2=13.2.0-1 libtry-tiny-perl=0.31-1 libtsan0=11.2.0-18 libtype-tiny-perl=1.012004-1 libubsan1=12-20220222-1 libuchardet0=0.0.7-1 libucx0=1.12.1~rc2-1 libudev1=250.3-2 libumfpack5=1:5.10.1+dfsg-4 libunicode-utf8-perl=0.62-1+b3 libunistring2=1.0-1 liburi-perl=5.10-1 libuuid1=2.37.3-1+b1 libvariable-magic-perl=0.62-1+b4 libvorbis0a=1.3.7-1 libvorbisenc2=1.3.7-1 libvulkan1=1.3.204.0-1 libwacom-common=2.1.0-2 libwacom9=2.1.0-2 libwayland-client0=1.20.0-1 libwayland-server0=1.20.0-1 libwebp7=1.2.1-7+b1 libwebpmux3=1.2.1-7+b1 libwmflite-0.2-7=0.2.12-5 libwww-perl=6.61-1 libwww-robotrules-perl=6.02-1 libx11-6=2:1.7.2-2+b1 libx11-data=2:1.7.2-2 libx11-dev=2:1.7.2-2+b1 libx11-xcb1=2:1.7.2-2+b1 libx265-199=3.5-2 libxau-dev=1:1.0.9-1 libxau6=1:1.0.9-1 libxcb-dri2-0=1.14-3 libxcb-dri3-0=1.14-3 libxcb-glx0=1.14-3 libxcb-icccm4=0.4.1-1.1 libxcb-image0=0.4.0-2 libxcb-keysyms1=0.4.0-1+b2 libxcb-present0=1.14-3 libxcb-randr0=1.14-3 libxcb-render-util0=0.3.9-1+b1 libxcb-render0=1.14-3 libxcb-shape0=1.14-3 libxcb-shm0=1.14-3 libxcb-sync1=1.14-3 libxcb-util1=0.4.0-1+b1 libxcb-xfixes0=1.14-3 libxcb-xinerama0=1.14-3 libxcb-xinput0=1.14-3 libxcb-xkb1=1.14-3 libxcb1=1.14-3 libxcb1-dev=1.14-3 libxcursor1=1:1.2.0-2 libxdmcp-dev=1:1.1.2-3 libxdmcp6=1:1.1.2-3 libxext6=2:1.3.4-1 libxfixes3=1:6.0.0-1 libxft2=2.3.2-2 libxinerama1=2:1.1.4-3 libxkbcommon-x11-0=1.4.0-1 libxkbcommon0=1.4.0-1 libxml-libxml-perl=2.0207+dfsg+really+2.0134-1 libxml-namespacesupport-perl=1.12-1.1 libxml-sax-base-perl=1.09-1.1 libxml-sax-perl=1.02+dfsg-3 libxml2=2.9.13+dfsg-1 libxnvctrl0=470.103.01-1 libxpm4=1:3.5.12-1 libxrender1=1:0.9.10-1 libxs-parse-keyword-perl=0.22-1 libxshmfence1=1.3-1 libxxf86vm1=1:1.1.4-1+b2 libxxhash0=0.8.1-1 libyaml-0-2=0.2.2-1 libyaml-libyaml-perl=0.83+ds-1+b1 libyaml-pp-perl=0.031-1 libyaml-tiny-perl=1.73-1 libz3-4=4.8.12-1+b1 libzstd1=1.4.8+dfsg-3 licensecheck=3.2.14-2 lintian=2.114.0 linux-libc-dev=5.16.11-1 login=1:4.11.1+dfsg1-1 lsb-base=11.1.0 lzip=1.23-1 lzop=1.04-2 m4=1.4.18-5 make=4.3-4.1 man-db=2.10.1-1 mawk=1.3.4.20200120-3+b1 mpi-default-bin=1.14 ncurses-base=6.3-2 ncurses-bin=6.3-2 netbase=6.3 ocl-icd-libopencl1=2.2.14-3 octave=6.4.0-2 octave-common=6.4.0-2 octave-dev=6.4.0-2 openmpi-bin=4.1.2-2 openmpi-common=4.1.2-2 openssh-client=1:8.9p1-3 openssl=1.1.1m-1 passwd=1:4.11.1+dfsg1-1 patch=2.7.6-7 patchutils=0.4.2-1 perl=5.34.0-3 perl-base=5.34.0-3 perl-modules-5.34=5.34.0-3 perl-openssl-defaults=5 po-debconf=1.0.21+nmu1 readline-common=8.1.2-1 rpcsvc-proto=1.4.2-4 sed=4.8-1 sensible-utils=0.0.17 shared-mime-info=2.1-2 sysvinit-utils=3.01-1 t1utils=1.41-4 tar=1.34+dfsg-1 tex-common=6.17 texinfo=6.8-4+b1 ucf=3.0043 unzip=6.0-26 util-linux=2.37.3-1+b1 x11-common=1:7.7+23 x11proto-dev=2021.5-1 xkb-data=2.33-1 xorg-sgml-doctools=1:1.11-1.1 xtrans-dev=1.4.0-1 xz-utils=5.2.5-2 zlib1g=1:1.2.11.dfsg-2 zlib1g-dev=1:1.2.11.dfsg-2 --variant=apt --aptopt=Acquire::Check-Valid-Until "false" --aptopt=Acquire::http::Dl-Limit "1000"; --aptopt=Acquire::https::Dl-Limit "1000"; --aptopt=Acquire::Retries "5"; --aptopt=APT::Get::allow-downgrades "true"; --keyring=/usr/share/keyrings/ --essential-hook=chroot "$1" sh -c "apt-get --yes install fakeroot util-linux" --essential-hook=copy-in /usr/share/keyrings/debian-archive-bullseye-automatic.gpg /usr/share/keyrings/debian-archive-bullseye-security-automatic.gpg /usr/share/keyrings/debian-archive-bullseye-stable.gpg /usr/share/keyrings/debian-archive-buster-automatic.gpg /usr/share/keyrings/debian-archive-buster-security-automatic.gpg /usr/share/keyrings/debian-archive-buster-stable.gpg /usr/share/keyrings/debian-archive-keyring.gpg /usr/share/keyrings/debian-archive-removed-keys.gpg /usr/share/keyrings/debian-archive-stretch-automatic.gpg /usr/share/keyrings/debian-archive-stretch-security-automatic.gpg /usr/share/keyrings/debian-archive-stretch-stable.gpg /usr/share/keyrings/debian-ports-archive-keyring-removed.gpg /usr/share/keyrings/debian-ports-archive-keyring.gpg /usr/share/keyrings/debian-keyring.gpg /etc/apt/trusted.gpg.d/ --essential-hook=chroot "$1" sh -c "rm /etc/apt/sources.list && echo 'deb http://snapshot.notset.fr/archive/debian/20220304T025152Z/ bookworm main deb-src http://snapshot.notset.fr/archive/debian/20220304T025152Z/ bookworm main deb http://snapshot.notset.fr/archive/debian/20220302T152448Z/ unstable main' >> /etc/apt/sources.list && apt-get update" --customize-hook=chroot "$1" useradd --no-create-home -d /nonexistent -p "" builduser -s /bin/bash --customize-hook=chroot "$1" env sh -c "apt-get source --only-source -d octave-stk=2.7.0-1 && mkdir -p /build/octave-stk-n1JzWs && dpkg-source --no-check -x /*.dsc /build/octave-stk-n1JzWs/octave-stk-2.7.0 && chown -R builduser:builduser /build/octave-stk-n1JzWs" --customize-hook=chroot "$1" env --unset=TMPDIR runuser builduser -c "cd /build/octave-stk-n1JzWs/octave-stk-2.7.0 && env DEB_BUILD_OPTIONS="parallel=4" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1646203041" DEB_BUILD_OPTIONS=nocheck dpkg-buildpackage -uc -a amd64 --build=any" --customize-hook=sync-out /build/octave-stk-n1JzWs /tmp/octave-stk-2.7.0-1tttqwtjd bookworm /dev/null deb http://snapshot.notset.fr/archive/debian/20220302T152448Z unstable main I: automatically chosen mode: root I: chroot architecture amd64 is equal to the host's architecture I: automatically chosen format: tar I: using /tmp/mmdebstrap.8RaUQeAUTG as tempdir I: running apt-get update... I: downloading packages with apt... I: extracting archives... I: installing essential packages... I: running --essential-hook in shell: sh -c 'chroot "$1" sh -c "apt-get --yes install fakeroot util-linux"' exec /tmp/mmdebstrap.8RaUQeAUTG Reading package lists... Building dependency tree... util-linux is already the newest version (2.37.3-1+b1). The following NEW packages will be installed: fakeroot libfakeroot 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. Need to get 136 kB of archives. After this operation, 406 kB of additional disk space will be used. Get:1 http://snapshot.notset.fr/archive/debian/20220302T152448Z unstable/main amd64 libfakeroot amd64 1.27-1 [48.5 kB] Get:2 http://snapshot.notset.fr/archive/debian/20220302T152448Z unstable/main amd64 fakeroot amd64 1.27-1 [87.2 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 136 kB in 0s (1177 kB/s) Selecting previously unselected package libfakeroot:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 4693 files and directories currently installed.) Preparing to unpack .../libfakeroot_1.27-1_amd64.deb ... Unpacking libfakeroot:amd64 (1.27-1) ... Selecting previously unselected package fakeroot. Preparing to unpack .../fakeroot_1.27-1_amd64.deb ... Unpacking fakeroot (1.27-1) ... Setting up libfakeroot:amd64 (1.27-1) ... Setting up fakeroot (1.27-1) ... update-alternatives: using /usr/bin/fakeroot-sysv to provide /usr/bin/fakeroot (fakeroot) in auto mode Processing triggers for libc-bin (2.33-7) ... I: running special hook: copy-in /usr/share/keyrings/debian-archive-bullseye-automatic.gpg /usr/share/keyrings/debian-archive-bullseye-security-automatic.gpg /usr/share/keyrings/debian-archive-bullseye-stable.gpg /usr/share/keyrings/debian-archive-buster-automatic.gpg /usr/share/keyrings/debian-archive-buster-security-automatic.gpg /usr/share/keyrings/debian-archive-buster-stable.gpg /usr/share/keyrings/debian-archive-keyring.gpg /usr/share/keyrings/debian-archive-removed-keys.gpg /usr/share/keyrings/debian-archive-stretch-automatic.gpg /usr/share/keyrings/debian-archive-stretch-security-automatic.gpg /usr/share/keyrings/debian-archive-stretch-stable.gpg /usr/share/keyrings/debian-ports-archive-keyring-removed.gpg /usr/share/keyrings/debian-ports-archive-keyring.gpg /usr/share/keyrings/debian-keyring.gpg /etc/apt/trusted.gpg.d/ tar: setxattrat: Cannot set 'security.selinux' extended attribute for file 'debian-archive-bullseye-automatic.gpg': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file 'debian-archive-bullseye-security-automatic.gpg': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file 'debian-archive-bullseye-stable.gpg': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file 'debian-archive-buster-automatic.gpg': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file 'debian-archive-buster-security-automatic.gpg': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file 'debian-archive-buster-stable.gpg': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file 'debian-archive-keyring.gpg': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file 'debian-archive-removed-keys.gpg': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file 'debian-archive-stretch-automatic.gpg': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file 'debian-archive-stretch-security-automatic.gpg': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file 'debian-archive-stretch-stable.gpg': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file 'debian-ports-archive-keyring-removed.gpg': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file 'debian-ports-archive-keyring.gpg': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file 'debian-keyring.gpg': Operation not supported I: running --essential-hook in shell: sh -c 'chroot "$1" sh -c "rm /etc/apt/sources.list && echo 'deb http://snapshot.notset.fr/archive/debian/20220304T025152Z/ bookworm main deb-src http://snapshot.notset.fr/archive/debian/20220304T025152Z/ bookworm main deb http://snapshot.notset.fr/archive/debian/20220302T152448Z/ unstable main' >> /etc/apt/sources.list && apt-get update"' exec /tmp/mmdebstrap.8RaUQeAUTG Get:1 http://snapshot.notset.fr/archive/debian/20220304T025152Z bookworm InRelease [130 kB] Hit:2 http://snapshot.notset.fr/archive/debian/20220302T152448Z unstable InRelease Ign:3 http://snapshot.notset.fr/archive/debian/20220304T025152Z bookworm/main Sources Ign:4 http://snapshot.notset.fr/archive/debian/20220304T025152Z bookworm/main amd64 Packages Ign:3 http://snapshot.notset.fr/archive/debian/20220304T025152Z bookworm/main Sources Ign:4 http://snapshot.notset.fr/archive/debian/20220304T025152Z bookworm/main amd64 Packages Ign:3 http://snapshot.notset.fr/archive/debian/20220304T025152Z bookworm/main Sources Ign:4 http://snapshot.notset.fr/archive/debian/20220304T025152Z bookworm/main amd64 Packages Get:3 http://snapshot.notset.fr/archive/debian/20220304T025152Z bookworm/main Sources [11.9 MB] Get:4 http://snapshot.notset.fr/archive/debian/20220304T025152Z bookworm/main amd64 Packages [11.3 MB] Fetched 23.3 MB in 19s (1237 kB/s) Reading package lists... I: installing remaining packages inside the chroot... I: running --customize-hook in shell: sh -c 'chroot "$1" useradd --no-create-home -d /nonexistent -p "" builduser -s /bin/bash' exec /tmp/mmdebstrap.8RaUQeAUTG I: running --customize-hook in shell: sh -c 'chroot "$1" env sh -c "apt-get source --only-source -d octave-stk=2.7.0-1 && mkdir -p /build/octave-stk-n1JzWs && dpkg-source --no-check -x /*.dsc /build/octave-stk-n1JzWs/octave-stk-2.7.0 && chown -R builduser:builduser /build/octave-stk-n1JzWs"' exec /tmp/mmdebstrap.8RaUQeAUTG Reading package lists... NOTICE: 'octave-stk' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/pkg-octave-team/octave-stk.git Please use: git clone https://salsa.debian.org/pkg-octave-team/octave-stk.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 391 kB of source archives. Get:1 http://snapshot.notset.fr/archive/debian/20220304T025152Z bookworm/main octave-stk 2.7.0-1 (dsc) [2143 B] Get:2 http://snapshot.notset.fr/archive/debian/20220304T025152Z bookworm/main octave-stk 2.7.0-1 (tar) [384 kB] Get:3 http://snapshot.notset.fr/archive/debian/20220304T025152Z bookworm/main octave-stk 2.7.0-1 (diff) [4344 B] Fetched 391 kB in 0s (1122 kB/s) Download complete and in download only mode W: Download is performed unsandboxed as root as file 'octave-stk_2.7.0-1.dsc' couldn't be accessed by user '_apt'. - pkgAcquire::Run (13: Permission denied) dpkg-source: info: extracting octave-stk in /build/octave-stk-n1JzWs/octave-stk-2.7.0 dpkg-source: info: unpacking octave-stk_2.7.0.orig.tar.gz dpkg-source: info: unpacking octave-stk_2.7.0-1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 0003-Mark-expected-failure.patch I: running --customize-hook in shell: sh -c 'chroot "$1" env --unset=TMPDIR runuser builduser -c "cd /build/octave-stk-n1JzWs/octave-stk-2.7.0 && env DEB_BUILD_OPTIONS="parallel=4" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1646203041" DEB_BUILD_OPTIONS=nocheck dpkg-buildpackage -uc -a amd64 --build=any"' exec /tmp/mmdebstrap.8RaUQeAUTG dpkg-buildpackage: info: source package octave-stk dpkg-buildpackage: info: source version 2.7.0-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Rafael Laboissière dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 debian/rules clean dh clean --buildsystem=octave --with=octave dh_auto_clean -O--buildsystem=octave dh_octave_clean make[1]: Entering directory '/build/octave-stk-n1JzWs/octave-stk-2.7.0/src' rm -f *.o *.mex make[1]: Leaving directory '/build/octave-stk-n1JzWs/octave-stk-2.7.0/src' dh_autoreconf_clean -O--buildsystem=octave dh_clean -O--buildsystem=octave debian/rules binary-arch dh binary-arch --buildsystem=octave --with=octave dh_update_autotools_config -a -O--buildsystem=octave dh_autoreconf -a -O--buildsystem=octave dh_octave_version -a -O--buildsystem=octave Checking the Octave version... ok dh_auto_configure -a -O--buildsystem=octave dh_auto_build -a -O--buildsystem=octave dh: command-omitted: The call to "dh_auto_test -a -O--buildsystem=octave" was omitted due to "DEB_BUILD_OPTIONS=nocheck" create-stamp debian/debhelper-build-stamp dh_testroot -a -O--buildsystem=octave dh_prep -a -O--buildsystem=octave dh_auto_install --destdir=debian/octave-stk/ -a -O--buildsystem=octave octave --no-gui --no-history --silent --no-init-file --no-window-system /usr/share/dh-octave/install-pkg.m warning: creating installation directory /build/octave-stk-n1JzWs/octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages warning: called from install at line 36 column 5 pkg at line 568 column 9 /usr/share/dh-octave/install-pkg.m at line 43 column 1 make[1]: Entering directory '/build/octave-stk-n1JzWs/octave-stk-2.7.0/src' /usr/bin/mkoctfile --verbose --mex --output __stk_dist_pairwise__.mex stk_dist_pairwise.c /usr/bin/mkoctfile --verbose --mex --output __get_column_number__.mex get_column_number.c /usr/bin/mkoctfile --verbose --mex --output __stk_dist_matrixy__.mex stk_dist_matrixy.c /usr/bin/mkoctfile --verbose --mex --output __stk_filldist_discr_mex__.mex stk_filldist_discr_mex.c /usr/bin/mkoctfile --verbose --mex --output __stk_gpquadform_matrixy__.mex stk_gpquadform_matrixy.c gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -I. -DMEX_DEBUG stk_dist_pairwise.c -o /tmp/oct-rsBguj.o /usr/bin/mkoctfile --verbose --mex --output __stk_isdominated_mex__.mex stk_isdominated_mex.c gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -I. -DMEX_DEBUG get_column_number.c -o /tmp/oct-WO0qxz.o /usr/bin/mkoctfile --verbose --mex --output __stk_mindist_mex__.mex stk_mindist_mex.c gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -I. -DMEX_DEBUG stk_dist_matrixy.c -o /tmp/oct-dsRsSq.o /usr/bin/mkoctfile --verbose --mex --output __stk_dist_matrixx__.mex stk_dist_matrixx.c gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -I. -DMEX_DEBUG stk_filldist_discr_mex.c -o /tmp/oct-z2jlkN.o gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -I. -DMEX_DEBUG stk_gpquadform_matrixy.c -o /tmp/oct-3FX4CR.o gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -I. -DMEX_DEBUG stk_isdominated_mex.c -o /tmp/oct-9hqOWF.o gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -I. -DMEX_DEBUG stk_mindist_mex.c -o /tmp/oct-PemO1h.o gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -I. -DMEX_DEBUG stk_dist_matrixx.c -o /tmp/oct-gFeWPS.o g++ -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -o __stk_dist_pairwise__.mex /tmp/oct-rsBguj.o -shared -Wl,-Bsymbolic -Wl,-z,relro -L/usr/lib/x86_64-linux-gnu -Wl,-z,relro g++ -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -o __stk_dist_matrixy__.mex /tmp/oct-dsRsSq.o -shared -Wl,-Bsymbolic -Wl,-z,relro -L/usr/lib/x86_64-linux-gnu -Wl,-z,relro g++ -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -o __stk_mindist_mex__.mex /tmp/oct-PemO1h.o -shared -Wl,-Bsymbolic -Wl,-z,relro -L/usr/lib/x86_64-linux-gnu -Wl,-z,relro g++ -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -o __stk_filldist_discr_mex__.mex /tmp/oct-z2jlkN.o -shared -Wl,-Bsymbolic -Wl,-z,relro -L/usr/lib/x86_64-linux-gnu -Wl,-z,relro g++ -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -o __get_column_number__.mex /tmp/oct-WO0qxz.o -shared -Wl,-Bsymbolic -Wl,-z,relro -L/usr/lib/x86_64-linux-gnu -Wl,-z,relro g++ -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -o __stk_gpquadform_matrixy__.mex /tmp/oct-3FX4CR.o -shared -Wl,-Bsymbolic -Wl,-z,relro -L/usr/lib/x86_64-linux-gnu -Wl,-z,relro g++ -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -o __stk_dist_matrixx__.mex /tmp/oct-gFeWPS.o -shared -Wl,-Bsymbolic -Wl,-z,relro -L/usr/lib/x86_64-linux-gnu -Wl,-z,relro /usr/bin/mkoctfile --verbose --mex --output __stk_gpquadform_matrixx__.mex stk_gpquadform_matrixx.c gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -I. -DMEX_DEBUG stk_gpquadform_matrixx.c -o /tmp/oct-Tnz1WO.o /usr/bin/mkoctfile --verbose --mex --output __stk_gpquadform_pairwise__.mex stk_gpquadform_pairwise.c gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -I. -DMEX_DEBUG stk_gpquadform_pairwise.c -o /tmp/oct-92pRWe.o /usr/bin/mkoctfile --verbose --mex --output __stk_paretofind_mex__.mex stk_paretofind_mex.c gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -I. -DMEX_DEBUG stk_paretofind_mex.c -o /tmp/oct-ztMBdM.o g++ -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -o __stk_isdominated_mex__.mex /tmp/oct-9hqOWF.o -shared -Wl,-Bsymbolic -Wl,-z,relro -L/usr/lib/x86_64-linux-gnu -Wl,-z,relro /usr/bin/mkoctfile --verbose --mex --output __stk_sampling_vdc_rr2__.mex stk_sampling_vdc_rr2.c gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -I. -DMEX_DEBUG stk_sampling_vdc_rr2.c -o /tmp/oct-8EXUHc.o /usr/bin/mkoctfile --verbose --mex --output __stk_sampling_sobol_mex__.mex stk_sampling_sobol_mex.c /usr/bin/mkoctfile --verbose --mex --output __stk_distrib_bivnorm0_cdf__.mex stk_distrib_bivnorm0_cdf.c /usr/bin/mkoctfile --verbose --mex --output __stk_dominatedhv_mex__.mex stk_dominatedhv_mex.c wfg.c gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -I. -DMEX_DEBUG stk_sampling_sobol_mex.c -o /tmp/oct-GWw1i3.o gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -I. -DMEX_DEBUG stk_distrib_bivnorm0_cdf.c -o /tmp/oct-RAZvgq.o gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -I. -DMEX_DEBUG stk_dominatedhv_mex.c -o /tmp/oct-Plh8iI.o g++ -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -o __stk_gpquadform_pairwise__.mex /tmp/oct-92pRWe.o -shared -Wl,-Bsymbolic -Wl,-z,relro -L/usr/lib/x86_64-linux-gnu -Wl,-z,relro g++ -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -o __stk_gpquadform_matrixx__.mex /tmp/oct-Tnz1WO.o -shared -Wl,-Bsymbolic -Wl,-z,relro -L/usr/lib/x86_64-linux-gnu -Wl,-z,relro g++ -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -o __stk_paretofind_mex__.mex /tmp/oct-ztMBdM.o -shared -Wl,-Bsymbolic -Wl,-z,relro -L/usr/lib/x86_64-linux-gnu -Wl,-z,relro gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -I. -DMEX_DEBUG wfg.c -o /tmp/oct-SIFpLY.o g++ -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -o __stk_sampling_sobol_mex__.mex /tmp/oct-GWw1i3.o -shared -Wl,-Bsymbolic -Wl,-z,relro -L/usr/lib/x86_64-linux-gnu -Wl,-z,relro g++ -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -o __stk_sampling_vdc_rr2__.mex /tmp/oct-8EXUHc.o -shared -Wl,-Bsymbolic -Wl,-z,relro -L/usr/lib/x86_64-linux-gnu -Wl,-z,relro g++ -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -o __stk_distrib_bivnorm0_cdf__.mex /tmp/oct-RAZvgq.o -shared -Wl,-Bsymbolic -Wl,-z,relro -L/usr/lib/x86_64-linux-gnu -Wl,-z,relro g++ -I/usr/include/octave-6.4.0/octave/.. -I/usr/include/octave-6.4.0/octave -pthread -fopenmp -g -O2 -ffile-prefix-map=/build/octave-stk-n1JzWs/octave-stk-2.7.0=. -fstack-protector-strong -Wformat -Werror=format-security -o __stk_dominatedhv_mex__.mex /tmp/oct-Plh8iI.o /tmp/oct-SIFpLY.o -shared -Wl,-Bsymbolic -Wl,-z,relro -L/usr/lib/x86_64-linux-gnu -Wl,-z,relro make[1]: Leaving directory '/build/octave-stk-n1JzWs/octave-stk-2.7.0/src' copyfile /build/octave-stk-n1JzWs/octave-stk-2.7.0/./src/__get_column_number__.mex /build/octave-stk-n1JzWs/octave-stk-2.7.0/./src/__stk_dist_matrixx__.mex /build/octave-stk-n1JzWs/octave-stk-2.7.0/./src/__stk_dist_matrixy__.mex /build/octave-stk-n1JzWs/octave-stk-2.7.0/./src/__stk_dist_pairwise__.mex /build/octave-stk-n1JzWs/octave-stk-2.7.0/./src/__stk_distrib_bivnorm0_cdf__.mex /build/octave-stk-n1JzWs/octave-stk-2.7.0/./src/__stk_dominatedhv_mex__.mex /build/octave-stk-n1JzWs/octave-stk-2.7.0/./src/__stk_filldist_discr_mex__.mex /build/octave-stk-n1JzWs/octave-stk-2.7.0/./src/__stk_gpquadform_matrixx__.mex /build/octave-stk-n1JzWs/octave-stk-2.7.0/./src/__stk_gpquadform_matrixy__.mex /build/octave-stk-n1JzWs/octave-stk-2.7.0/./src/__stk_gpquadform_pairwise__.mex /build/octave-stk-n1JzWs/octave-stk-2.7.0/./src/__stk_isdominated_mex__.mex /build/octave-stk-n1JzWs/octave-stk-2.7.0/./src/__stk_mindist_mex__.mex /build/octave-stk-n1JzWs/octave-stk-2.7.0/./src/__stk_paretofind_mex__.mex /build/octave-stk-n1JzWs/octave-stk-2.7.0/./src/__stk_sampling_sobol_mex__.mex /build/octave-stk-n1JzWs/octave-stk-2.7.0/./src/__stk_sampling_vdc_rr2__.mex /build/octave-stk-n1JzWs/octave-stk-2.7.0/./inst/x86_64-pc-linux-gnu-api-v56 For information about changes from previous versions of the stk package, run 'news stk'. chmod: cannot access 'debian/*/usr/lib/*/octave/packages/*/*/*.oct': No such file or directory dh_installdocs -a -O--buildsystem=octave dh_installchangelogs -a -O--buildsystem=octave dh_octave_changelogs -a -O--buildsystem=octave dh_octave_examples -a -O--buildsystem=octave dh_installsystemduser -a -O--buildsystem=octave dh_lintian -a -O--buildsystem=octave dh_perl -a -O--buildsystem=octave dh_link -a -O--buildsystem=octave dh_strip_nondeterminism -a -O--buildsystem=octave dh_compress -a -O--buildsystem=octave dh_fixperms -a -O--buildsystem=octave dh_missing -a -O--buildsystem=octave dh_dwz -a -O--buildsystem=octave dh_strip -a -O--buildsystem=octave dh_makeshlibs -a -O--buildsystem=octave dh_shlibdeps -a -O--buildsystem=octave dh_octave_substvar -a -O--buildsystem=octave dh_installdeb -a -O--buildsystem=octave dh_gencontrol -a -O--buildsystem=octave dpkg-gencontrol: warning: package octave-stk: substitution variable ${octave:Upstream-Description} unused, but is defined dh_md5sums -a -O--buildsystem=octave dh_builddeb -a -O--buildsystem=octave dpkg-deb: building package 'octave-stk-dbgsym' in '../octave-stk-dbgsym_2.7.0-1_amd64.deb'. dpkg-deb: building package 'octave-stk' in '../octave-stk_2.7.0-1_amd64.deb'. dpkg-genbuildinfo --build=any -O../octave-stk_2.7.0-1_amd64.buildinfo dpkg-genchanges --build=any -O../octave-stk_2.7.0-1_amd64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) I: running special hook: sync-out /build/octave-stk-n1JzWs /tmp/octave-stk-2.7.0-1tttqwtjd tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk_2.7.0.orig.tar.gz': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/CITATION': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/COPYING': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/ChangeLog': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/DESCRIPTION': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/INDEX': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/NEWS': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/doc/AUTHORS.md': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/doc/README.md': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/doc': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/abs.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/acos.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/acosd.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/acosh.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/and.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/apply.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/asin.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/asind.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/asinh.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/atan.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/atand.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/atanh.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/bsxfun.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/cat.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/cos.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/cosd.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/cosh.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/ctranspose.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/diff.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/disp.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/display.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/double.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/end.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/eq.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/exp.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/expm1.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/fieldnames.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/find.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/ge.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/get.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/gt.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/horzcat.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/isempty.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/isfinite.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/isinf.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/ismember.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/isnan.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/ldivide.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/le.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/length.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/log.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/log10.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/log1p.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/log2.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/logical.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/lt.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/max.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/mean.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/median.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/min.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/minus.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/mldivide.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/mode.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/mrdivide.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/mtimes.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/ne.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/not.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/openvar.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/or.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/plot.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/plotmatrix.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/plus.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/power.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/private/get_column_number.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/private/names_errmsg.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/private/process_cell_indices.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/private/process_char_indices.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/private/reserved_field_names.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/private': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/prod.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/quantile.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/rdivide.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/realpow.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/reshape.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/set.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/set_data.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/sin.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/sind.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/sinh.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/size.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/sort.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/sqrt.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/std.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/stk_boundingbox.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/stk_conditioning.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/stk_dataframe.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/stk_get_sample_size.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/stk_length.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/stk_normalize.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/stk_rescale.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/stk_sprintf.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/stk_sprintf_colnames.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/stk_sprintf_rownames.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/stk_sprintf_sizetype.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/subsasgn.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/subsref.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/sum.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/tan.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/tand.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/tanh.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/times.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/transpose.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/uminus.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/unique.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/uplus.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/var.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/vertcat.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/xlim.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/xor.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe/ylim.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_dataframe': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_factorialdesign/contour.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_factorialdesign/fieldnames.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_factorialdesign/get.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_factorialdesign/ismember.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_factorialdesign/mesh.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_factorialdesign/meshc.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_factorialdesign/meshz.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_factorialdesign/ndgrid.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_factorialdesign/pcolor.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_factorialdesign/private/plot_surfmeshcontour.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_factorialdesign/private': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_factorialdesign/set.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_factorialdesign/stk_boundingbox.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_factorialdesign/stk_dataframe.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_factorialdesign/stk_factorialdesign.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_factorialdesign/stk_normalize.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_factorialdesign/stk_rescale.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_factorialdesign/stk_sprintf.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_factorialdesign/stk_sprintf_levels.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_factorialdesign/subsasgn.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_factorialdesign/surf.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_factorialdesign/uminus.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_factorialdesign': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_hrect/axis.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_hrect/disp.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_hrect/display.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_hrect/get.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_hrect/horzcat.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_hrect/ismember.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_hrect/stk_boundingbox.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_hrect/stk_dataframe.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_hrect/stk_hrect.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_hrect/stk_normalize.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_hrect/stk_rescale.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_hrect/subsasgn.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_hrect/subsref.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_hrect/vertcat.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/@stk_hrect': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/generic/stk_boundingbox.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/generic/stk_commonsize.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/generic/stk_feval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/generic/stk_get_sample_size.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/generic/stk_length.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/generic/stk_normalize.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/generic/stk_rescale.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/generic/stk_sprintf.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/generic/stk_sprintf_colnames.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/generic/stk_sprintf_rownames.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/generic/stk_sprintf_sizetype.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays/generic': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/arrays': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/core/@stk_kreq_qr/disp.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/core/@stk_kreq_qr/display.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/core/@stk_kreq_qr/get.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/core/@stk_kreq_qr/linsolve.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/core/@stk_kreq_qr/private/compute_P_scaling.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/core/@stk_kreq_qr/private': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/core/@stk_kreq_qr/stk_kreq_qr.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/core/@stk_kreq_qr/stk_set_righthandside.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/core/@stk_kreq_qr/stk_squared_seminorm.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/core/@stk_kreq_qr/subsref.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/core/@stk_kreq_qr': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/core/stk_cholcov.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/core/stk_make_matcov.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/core/stk_model_update.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/core/stk_predict.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/core/stk_predict_leaveoneout.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/core': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/covfcs/rbf/stk_rbf_exponential.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/covfcs/rbf/stk_rbf_gauss.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/covfcs/rbf/stk_rbf_matern.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/covfcs/rbf/stk_rbf_matern32.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/covfcs/rbf/stk_rbf_matern52.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/covfcs/rbf/stk_rbf_spherical.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/covfcs/rbf/stk_sf_gausscorr.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/covfcs/rbf/stk_sf_matern.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/covfcs/rbf/stk_sf_matern32.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/covfcs/rbf/stk_sf_matern52.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/covfcs/rbf': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/covfcs/stk_discretecov.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/covfcs/stk_expcov_aniso.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/covfcs/stk_expcov_iso.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/covfcs/stk_gausscov_aniso.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/covfcs/stk_gausscov_iso.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/covfcs/stk_materncov32_aniso.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/covfcs/stk_materncov32_iso.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/covfcs/stk_materncov52_aniso.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/covfcs/stk_materncov52_iso.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/covfcs/stk_materncov_aniso.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/covfcs/stk_materncov_iso.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/covfcs/stk_noisecov.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/covfcs/stk_sphcov_aniso.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/covfcs/stk_sphcov_iso.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/covfcs': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/01_kriging_basics/stk_example_kb01.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/01_kriging_basics/stk_example_kb01n.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/01_kriging_basics/stk_example_kb02.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/01_kriging_basics/stk_example_kb02n.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/01_kriging_basics/stk_example_kb03.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/01_kriging_basics/stk_example_kb04.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/01_kriging_basics/stk_example_kb05.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/01_kriging_basics/stk_example_kb06.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/01_kriging_basics/stk_example_kb07.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/01_kriging_basics/stk_example_kb08.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/01_kriging_basics/stk_example_kb09.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/01_kriging_basics/stk_example_kb10.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/01_kriging_basics': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/02_design_of_experiments/stk_example_doe01.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/02_design_of_experiments/stk_example_doe02.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/02_design_of_experiments/stk_example_doe03.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/02_design_of_experiments/stk_example_doe04.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/02_design_of_experiments/stk_example_doe05.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/02_design_of_experiments/stk_example_doe06.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/02_design_of_experiments': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/03_miscellaneous/stk_example_misc01.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/03_miscellaneous/stk_example_misc02.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/03_miscellaneous/stk_example_misc03.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/03_miscellaneous/stk_example_misc04.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/03_miscellaneous/stk_example_misc05.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/03_miscellaneous': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/datasets/stk_dataset_twobumps.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/datasets': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/test_functions/stk_testcase_truss3.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/test_functions/stk_testfun_borehole.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/test_functions/stk_testfun_braninhoo.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/test_functions/stk_testfun_goldsteinprice.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/test_functions/stk_testfun_truss3_bb.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/test_functions/stk_testfun_truss3_vol.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/test_functions/stk_testfun_twobumps.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples/test_functions': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/examples': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/lm/@stk_lm_affine/feval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/lm/@stk_lm_affine/stk_lm_affine.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/lm/@stk_lm_affine': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/lm/@stk_lm_constant/feval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/lm/@stk_lm_constant/stk_lm_constant.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/lm/@stk_lm_constant': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/lm/@stk_lm_cubic/feval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/lm/@stk_lm_cubic/stk_lm_cubic.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/lm/@stk_lm_cubic': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/lm/@stk_lm_matrix/feval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/lm/@stk_lm_matrix/stk_lm_matrix.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/lm/@stk_lm_matrix': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/lm/@stk_lm_null/feval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/lm/@stk_lm_null/stk_lm_null.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/lm/@stk_lm_null': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/lm/@stk_lm_quadratic/feval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/lm/@stk_lm_quadratic/stk_lm_quadratic.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/lm/@stk_lm_quadratic': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/lm/stk_lm_polynomial.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/lm': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/benchmarks/stk_benchmark_.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/benchmarks/stk_benchmark_bivnorm.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/benchmarks/stk_benchmark_cov1.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/benchmarks/stk_benchmark_cov2.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/benchmarks/stk_benchmark_examples.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/benchmarks/stk_benchmark_init.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/benchmarks/stk_benchmark_logdet.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/benchmarks/stk_benchmark_loocv.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/benchmarks/stk_benchmark_paramestim.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/benchmarks/stk_benchmark_predict.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/benchmarks/stk_benchmark_uppertriangular.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/benchmarks': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/design/stk_maxabscorr.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/design/stk_phipcrit.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/design': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/dist/stk_dist.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/dist/stk_filldist.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/dist/stk_filldist_discretized.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/dist/stk_filldist_exact.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/dist/stk_gpquadform.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/dist/stk_mindist.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/dist': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/distrib/stk_distrib_bivnorm_cdf.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/distrib/stk_distrib_logpdf.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/distrib/stk_distrib_logpdf_grad.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/distrib/stk_distrib_normal_cdf.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/distrib/stk_distrib_normal_crps.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/distrib/stk_distrib_normal_ei.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/distrib/stk_distrib_normal_pdf.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/distrib/stk_distrib_student_cdf.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/distrib/stk_distrib_student_ei.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/distrib/stk_distrib_student_pdf.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/distrib': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/error/stk_assert_box.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/error/stk_assert_model_struct.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/error/stk_assert_no_duplicates.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/error/stk_error.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/error': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/optim/@stk_optim_fmincon/stk_minimize_boxconstrained.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/optim/@stk_optim_fmincon/stk_optim_fmincon.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/optim/@stk_optim_fmincon': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/optim/@stk_optim_fminsearch/stk_minimize_boxconstrained.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/optim/@stk_optim_fminsearch/stk_minimize_unconstrained.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/optim/@stk_optim_fminsearch/stk_optim_fminsearch.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/optim/@stk_optim_fminsearch': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/optim/@stk_optim_octavesqp/private/sqp_quadprog.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/optim/@stk_optim_octavesqp/private/sqp_quadprog_testf.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/optim/@stk_optim_octavesqp/private/sqp_quadprog_testg.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/optim/@stk_optim_octavesqp/private': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/optim/@stk_optim_octavesqp/stk_minimize_boxconstrained.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/optim/@stk_optim_octavesqp/stk_minimize_unconstrained.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/optim/@stk_optim_octavesqp/stk_optim_octavesqp.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/optim/@stk_optim_octavesqp': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/optim/@stk_optim_optimizer_/stk_optim_isavailable.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/optim/@stk_optim_optimizer_/stk_optim_optimizer_.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/optim/@stk_optim_optimizer_': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/optim/stk_minimize_boxconstrained.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/optim/stk_minimize_unconstrained.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/optim/stk_optim_isavailable.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/optim/stk_optim_testmin_box.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/optim/stk_optim_testmin_unc.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/optim': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/options/stk_options_get.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/options/stk_options_set.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/options': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/parallel/@stk_parallel_engine_none/stk_parallel_engine_none.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/parallel/@stk_parallel_engine_none/stk_parallel_feval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/parallel/@stk_parallel_engine_none/stk_parallel_stop.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/parallel/@stk_parallel_engine_none': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/parallel/@stk_parallel_engine_parfor/stk_parallel_engine_parfor.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/parallel/@stk_parallel_engine_parfor/stk_parallel_feval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/parallel/@stk_parallel_engine_parfor/stk_parallel_stop.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/parallel/@stk_parallel_engine_parfor': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/parallel/stk_parallel_cutblocks.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/parallel/stk_parallel_engine_get.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/parallel/stk_parallel_engine_set.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/parallel/stk_parallel_feval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/parallel/stk_parallel_start.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/parallel/stk_parallel_stop.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/parallel': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/pareto/stk_dominatedhv.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/pareto/stk_isdominated.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/pareto/stk_paretofind.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/pareto': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/plot/stk_axes.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/plot/stk_figure.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/plot/stk_labels.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/plot/stk_legend.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/plot/stk_plot_getaxesarg.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/plot/stk_plot_shadedci.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/plot/stk_subplot.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/plot/stk_title.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/plot/stk_xlabel.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/plot/stk_ylabel.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/plot/stk_zlabel.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/plot': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/test/stk_is_lhs.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/test/stk_isequal_tolabs.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/test/stk_isequal_tolrel.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/test/stk_runtests.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/test/stk_test.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/test/stk_test_class.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/test/stk_test_critgrad.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/test/stk_test_dfbinaryop.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/test': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/text/stk_disp_examplewelcome.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/text/stk_disp_getformat.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/text/stk_disp_isloose.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/text/stk_disp_progress.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/text/stk_sprintf_colvect.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/text/stk_sprintf_colvect_fixedpoint.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/text/stk_sprintf_colvect_scientific.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/text/stk_sprintf_framed.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc/text': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/misc': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_/cat.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_/disp.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_/display.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_/get.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_/horzcat.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_/set.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_/stk_covmat_noise.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_/stk_get_input_data.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_/stk_get_observation_variances.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_/stk_get_output_data.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_/stk_get_prior_model.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_/stk_get_sample_size.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_/stk_model_.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_/stk_predict_.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_/subsasgn.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_/subsref.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_/vertcat.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_gpposterior/disp.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_gpposterior/fieldnames.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_gpposterior/get.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_gpposterior/set.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_gpposterior/stk_covmat_noise.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_gpposterior/stk_generate_samplepaths.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_gpposterior/stk_get_input_data.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_gpposterior/stk_get_observation_variances.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_gpposterior/stk_get_optimizable_noise_parameters.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_gpposterior/stk_get_optimizable_parameters.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_gpposterior/stk_get_output_data.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_gpposterior/stk_get_prior_model.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_gpposterior/stk_get_sample_size.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_gpposterior/stk_isnoisy.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_gpposterior/stk_make_kreq.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_gpposterior/stk_model_gpposterior.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_gpposterior/stk_model_update.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_gpposterior/stk_predict_.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_gpposterior/stk_predict_leaveoneout.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_gpposterior/stk_predict_leaveoneout_direct.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_gpposterior/stk_set_optimizable_parameters.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/@stk_model_gpposterior': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/noise/@stk_gaussiannoise_/disp.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/noise/@stk_gaussiannoise_/stk_covmat.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/noise/@stk_gaussiannoise_/stk_covmat_noise.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/noise/@stk_gaussiannoise_/stk_gaussiannoise_.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/noise/@stk_gaussiannoise_/stk_isnoisy.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/noise/@stk_gaussiannoise_/stk_predict_.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/noise/@stk_gaussiannoise_': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/noise/@stk_gaussiannoise_het0/disp.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/noise/@stk_gaussiannoise_het0/fieldnames.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/noise/@stk_gaussiannoise_het0/get.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/noise/@stk_gaussiannoise_het0/set.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/noise/@stk_gaussiannoise_het0/stk_gaussiannoise_het0.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/noise/@stk_gaussiannoise_het0/stk_get_optimizable_parameters.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/noise/@stk_gaussiannoise_het0/stk_param_getdefaultbounds.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/noise/@stk_gaussiannoise_het0/stk_set_optimizable_parameters.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/noise/@stk_gaussiannoise_het0/stk_variance_eval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/noise/@stk_gaussiannoise_het0': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/noise': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/prior_struct/stk_covmat_noise.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/prior_struct/stk_get_input_data.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/prior_struct/stk_get_observation_variances.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/prior_struct/stk_get_optimizable_model_parameters.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/prior_struct/stk_get_optimizable_noise_parameters.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/prior_struct/stk_get_output_data.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/prior_struct/stk_get_prior_model.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/prior_struct/stk_isnoisy.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/prior_struct/stk_model.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/prior_struct/stk_model_fixlm.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/prior_struct/stk_ortho_func.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/prior_struct/stk_predict_.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/prior_struct/stk_set_optimizable_model_parameters.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model/prior_struct': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/model': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/param/classes/stk_get_optimizable_parameters.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/param/classes/stk_set_optimizable_parameters.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/param/classes': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/param/estim/stk_param_estim.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/param/estim/stk_param_estim_optim.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/param/estim/stk_param_getdefaultbounds.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/param/estim/stk_param_getdefaultbounds_lnv.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/param/estim/stk_param_gls.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/param/estim/stk_param_init_lnv.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/param/estim/stk_param_init_remlgls.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/param/estim/stk_param_relik.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/param/estim/stk_param_init.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/param/estim': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/param': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/@stk_function/disp.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/@stk_function/display.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/@stk_function/feval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/@stk_function/get.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/@stk_function/horzcat.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/@stk_function/stk_function.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/@stk_function/subsasgn.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/@stk_function/subsref.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/@stk_function/vertcat.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/@stk_function': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/@stk_sampcrit_akg/disp.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/@stk_sampcrit_akg/feval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/@stk_sampcrit_akg/get.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/@stk_sampcrit_akg/set.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/@stk_sampcrit_akg/stk_sampcrit_akg.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/@stk_sampcrit_akg': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/@stk_sampcrit_ei/disp.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/@stk_sampcrit_ei/feval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/@stk_sampcrit_ei/get.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/@stk_sampcrit_ei/set.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/@stk_sampcrit_ei/stk_sampcrit_ei.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/@stk_sampcrit_ei': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/@stk_sampcrit_eqi/disp.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/@stk_sampcrit_eqi/feval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/@stk_sampcrit_eqi/get.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/@stk_sampcrit_eqi/set.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/@stk_sampcrit_eqi/stk_sampcrit_eqi.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/@stk_sampcrit_eqi': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/stk_halfpintl.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/stk_sampcrit_akg_eval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/stk_sampcrit_ehvi_eval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/stk_sampcrit_ei_eval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/stk_sampcrit_emmi_eval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/stk_sampling_halton_rr2.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/stk_sampling_maximinlhs.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/stk_sampling_nesteddesign.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/stk_sampling_nestedlhs.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/stk_sampling_olhs.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/stk_sampling_randomlhs.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/stk_sampling_randunif.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/stk_sampling_regulargrid.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/stk_sampling_sobol.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling/stk_sampling_vdc_rr2.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/sampling': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/stk_init.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/stk_version.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/utils/stk_conditioning.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/utils/stk_generate_samplepaths.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/utils/stk_plot1d.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/utils/stk_plot_histnormres.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/utils/stk_plot_predvsobs.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/utils/stk_plot_probdom2d.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/utils/stk_pmisclass.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/utils/stk_simulate_noise.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/utils': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/x86_64-pc-linux-gnu-api-v56/__get_column_number__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/x86_64-pc-linux-gnu-api-v56/__stk_dist_matrixx__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/x86_64-pc-linux-gnu-api-v56/__stk_dist_matrixy__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/x86_64-pc-linux-gnu-api-v56/__stk_dist_pairwise__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/x86_64-pc-linux-gnu-api-v56/__stk_distrib_bivnorm0_cdf__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/x86_64-pc-linux-gnu-api-v56/__stk_dominatedhv_mex__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/x86_64-pc-linux-gnu-api-v56/__stk_filldist_discr_mex__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/x86_64-pc-linux-gnu-api-v56/__stk_gpquadform_matrixx__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/x86_64-pc-linux-gnu-api-v56/__stk_gpquadform_matrixy__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/x86_64-pc-linux-gnu-api-v56/__stk_gpquadform_pairwise__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/x86_64-pc-linux-gnu-api-v56/__stk_isdominated_mex__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/x86_64-pc-linux-gnu-api-v56/__stk_mindist_mex__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/x86_64-pc-linux-gnu-api-v56/__stk_paretofind_mex__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/x86_64-pc-linux-gnu-api-v56/__stk_sampling_sobol_mex__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/x86_64-pc-linux-gnu-api-v56/__stk_sampling_vdc_rr2__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst/x86_64-pc-linux-gnu-api-v56': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/inst': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/Makefile': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/get_column_number.c': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/pareto.h': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/primes.h': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/stk_dist_matrixx.c': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/stk_dist_matrixy.c': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/stk_dist_pairwise.c': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/stk_distrib_bivnorm0_cdf.c': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/stk_dominatedhv_mex.c': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/stk_filldist_discr_mex.c': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/stk_gpquadform_matrixx.c': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/stk_gpquadform_matrixy.c': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/stk_gpquadform_pairwise.c': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/stk_isdominated_mex.c': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/stk_mex.h': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/stk_mindist_mex.c': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/stk_paretofind_mex.c': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/stk_sampling_sobol_mex.c': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/stk_sampling_vdc_rr2.c': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/wfg.c': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/wfg.h': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/__stk_dist_pairwise__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/__stk_mindist_mex__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/__stk_dist_matrixy__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/__stk_filldist_discr_mex__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/__get_column_number__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/__stk_gpquadform_matrixy__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/__stk_dist_matrixx__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/__stk_isdominated_mex__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/__stk_gpquadform_pairwise__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/__stk_gpquadform_matrixx__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/__stk_paretofind_mex__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/__stk_sampling_sobol_mex__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/__stk_sampling_vdc_rr2__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/__stk_distrib_bivnorm0_cdf__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src/__stk_dominatedhv_mex__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/src': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.gitignore': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/changelog': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/control': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/copyright': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/gbp.conf': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk.lintian-overrides': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/patches/0003-Mark-expected-failure.patch': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/patches/series': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/patches': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/rules': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/source/format': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/source': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/upstream/metadata': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/upstream': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/watch': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/generated/_source/home': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/generated/_source': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/generated/octave-stk/installed-by-dh_installdocs': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/generated/octave-stk': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/generated': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.build-id/01/ffd4c90ded8fad41e1c458636efa432d50728a.debug': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.build-id/01': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.build-id/68/4d7b4edf64e99e5064ca788289016cfc0babdf.debug': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.build-id/68': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.build-id/3c/67c6eeb600fd0cea9db8e112292cdc59bb0f76.debug': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.build-id/3c/70dd162a884de344c15231b2809f85a38a894c.debug': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.build-id/3c': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.build-id/52/10c5831f9368cd248e7ee42fdc61c60f26b7f8.debug': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.build-id/52': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.build-id/f5/78075cb26d2b6488d857dabf9555df967b70df.debug': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.build-id/f5': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.build-id/7f/254e5791bc8f6bf9a7bc5de401213a8fcde4a1.debug': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.build-id/7f/b192435b188a27e666901c8edecd8c371f4860.debug': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.build-id/7f': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.build-id/32/6884efdc1ef394322f91b933409898c88edbde.debug': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.build-id/32': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.build-id/89/4b6d0cb0d5cca33ed427280fa849f5a2375ff7.debug': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.build-id/89': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.build-id/b6/eb0f5dec114cd4f9da50ca1723aec89f211b7f.debug': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.build-id/b6': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.build-id/51/0e9b18f9476f5e458988b7b586642343471c15.debug': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.build-id/51': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.build-id/ec/64b5f63ad6aa125f30d2a602ec43bab383f7d2.debug': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.build-id/ec': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.build-id/17/88b2dcae7baf5c99f34a90f9331448155a91b2.debug': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.build-id/17': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.build-id/dd/80550d71af090a59d69cc0c30d597a2a8b3469.debug': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.build-id/dd': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.build-id': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.dwz/x86_64-linux-gnu/octave-stk.debug': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.dwz/x86_64-linux-gnu': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug/.dwz': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib/debug': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/lib': Operation not supported tar: lsetxattr: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/share/doc/octave-stk-dbgsym': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/share/doc': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr/share': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/usr': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/DEBIAN/control': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/DEBIAN/md5sums': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root/DEBIAN': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-root': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk/dbgsym-build-ids': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper/octave-stk': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/.debhelper': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/debhelper-build-stamp': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/abs.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/acos.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/acosd.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/acosh.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/and.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/apply.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/asin.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/asind.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/asinh.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/atan.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/atand.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/atanh.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/bsxfun.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/cat.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/cos.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/cosd.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/cosh.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/ctranspose.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/diff.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/disp.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/display.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/double.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/end.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/eq.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/exp.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/expm1.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/fieldnames.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/find.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/ge.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/get.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/gt.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/horzcat.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/isempty.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/isfinite.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/isinf.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/ismember.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/isnan.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/ldivide.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/le.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/length.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/log.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/log10.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/log1p.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/log2.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/logical.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/lt.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/max.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/mean.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/median.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/min.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/minus.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/mldivide.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/mode.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/mrdivide.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/mtimes.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/ne.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/not.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/openvar.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/or.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/plot.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/plotmatrix.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/plus.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/power.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/prod.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/quantile.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/rdivide.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/realpow.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/reshape.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/set.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/set_data.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/sin.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/sind.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/sinh.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/size.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/sort.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/sqrt.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/std.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/stk_boundingbox.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/stk_conditioning.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/stk_dataframe.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/stk_get_sample_size.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/stk_length.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/stk_normalize.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/stk_rescale.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/stk_sprintf.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/stk_sprintf_colnames.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/stk_sprintf_rownames.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/stk_sprintf_sizetype.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/subsasgn.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/subsref.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/sum.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/tan.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/tand.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/tanh.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/times.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/transpose.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/uminus.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/unique.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/uplus.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/var.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/vertcat.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/xlim.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/xor.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/ylim.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/private/get_column_number.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/private/names_errmsg.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/private/process_cell_indices.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/private/process_char_indices.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/private/reserved_field_names.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe/private': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_dataframe': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_factorialdesign/contour.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_factorialdesign/fieldnames.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_factorialdesign/get.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_factorialdesign/ismember.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_factorialdesign/mesh.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_factorialdesign/meshc.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_factorialdesign/meshz.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_factorialdesign/ndgrid.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_factorialdesign/pcolor.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_factorialdesign/set.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_factorialdesign/stk_boundingbox.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_factorialdesign/stk_dataframe.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_factorialdesign/stk_factorialdesign.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_factorialdesign/stk_normalize.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_factorialdesign/stk_rescale.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_factorialdesign/stk_sprintf.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_factorialdesign/stk_sprintf_levels.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_factorialdesign/subsasgn.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_factorialdesign/surf.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_factorialdesign/uminus.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_factorialdesign/private/plot_surfmeshcontour.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_factorialdesign/private': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_factorialdesign': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_hrect/axis.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_hrect/disp.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_hrect/display.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_hrect/get.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_hrect/horzcat.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_hrect/ismember.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_hrect/stk_boundingbox.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_hrect/stk_dataframe.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_hrect/stk_hrect.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_hrect/stk_normalize.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_hrect/stk_rescale.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_hrect/subsasgn.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_hrect/subsref.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_hrect/vertcat.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/@stk_hrect': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/generic/stk_get_sample_size.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/generic/stk_length.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/generic/stk_normalize.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/generic/stk_rescale.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/generic/stk_sprintf.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/generic/stk_sprintf_colnames.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/generic/stk_sprintf_rownames.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/generic/stk_sprintf_sizetype.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/generic/stk_boundingbox.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/generic/stk_commonsize.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/generic/stk_feval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/generic/doc-cache': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays/generic': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/arrays': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/core/stk_cholcov.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/core/stk_make_matcov.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/core/stk_model_update.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/core/stk_predict.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/core/stk_predict_leaveoneout.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/core/@stk_kreq_qr/disp.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/core/@stk_kreq_qr/display.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/core/@stk_kreq_qr/get.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/core/@stk_kreq_qr/linsolve.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/core/@stk_kreq_qr/stk_kreq_qr.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/core/@stk_kreq_qr/stk_set_righthandside.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/core/@stk_kreq_qr/stk_squared_seminorm.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/core/@stk_kreq_qr/subsref.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/core/@stk_kreq_qr/private/compute_P_scaling.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/core/@stk_kreq_qr/private': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/core/@stk_kreq_qr': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/core/doc-cache': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/core': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/covfcs/stk_discretecov.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/covfcs/stk_expcov_aniso.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/covfcs/stk_expcov_iso.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/covfcs/stk_gausscov_aniso.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/covfcs/stk_gausscov_iso.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/covfcs/stk_materncov32_aniso.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/covfcs/stk_materncov32_iso.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/covfcs/stk_materncov52_aniso.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/covfcs/stk_materncov52_iso.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/covfcs/stk_materncov_aniso.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/covfcs/stk_materncov_iso.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/covfcs/stk_noisecov.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/covfcs/stk_sphcov_aniso.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/covfcs/stk_sphcov_iso.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/covfcs/rbf/stk_rbf_matern.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/covfcs/rbf/stk_rbf_matern32.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/covfcs/rbf/stk_rbf_matern52.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/covfcs/rbf/stk_rbf_spherical.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/covfcs/rbf/stk_sf_gausscorr.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/covfcs/rbf/stk_sf_matern.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/covfcs/rbf/stk_sf_matern32.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/covfcs/rbf/stk_sf_matern52.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/covfcs/rbf/stk_rbf_exponential.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/covfcs/rbf/stk_rbf_gauss.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/covfcs/rbf/doc-cache': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/covfcs/rbf': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/covfcs/doc-cache': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/covfcs': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/01_kriging_basics/stk_example_kb01.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/01_kriging_basics/stk_example_kb01n.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/01_kriging_basics/stk_example_kb02.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/01_kriging_basics/stk_example_kb02n.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/01_kriging_basics/stk_example_kb03.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/01_kriging_basics/stk_example_kb04.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/01_kriging_basics/stk_example_kb05.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/01_kriging_basics/stk_example_kb06.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/01_kriging_basics/stk_example_kb07.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/01_kriging_basics/stk_example_kb08.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/01_kriging_basics/stk_example_kb09.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/01_kriging_basics/stk_example_kb10.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/01_kriging_basics/doc-cache': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/01_kriging_basics': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/02_design_of_experiments/stk_example_doe01.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/02_design_of_experiments/stk_example_doe02.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/02_design_of_experiments/stk_example_doe03.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/02_design_of_experiments/stk_example_doe04.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/02_design_of_experiments/stk_example_doe05.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/02_design_of_experiments/stk_example_doe06.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/02_design_of_experiments/doc-cache': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/02_design_of_experiments': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/03_miscellaneous/stk_example_misc01.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/03_miscellaneous/stk_example_misc02.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/03_miscellaneous/stk_example_misc03.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/03_miscellaneous/stk_example_misc04.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/03_miscellaneous/stk_example_misc05.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/03_miscellaneous/doc-cache': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/03_miscellaneous': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/datasets/stk_dataset_twobumps.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/datasets/doc-cache': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/datasets': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/test_functions/stk_testfun_braninhoo.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/test_functions/stk_testfun_goldsteinprice.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/test_functions/stk_testfun_truss3_bb.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/test_functions/stk_testfun_truss3_vol.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/test_functions/stk_testfun_twobumps.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/test_functions/stk_testcase_truss3.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/test_functions/stk_testfun_borehole.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/test_functions/doc-cache': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples/test_functions': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/examples': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/lm/stk_lm_polynomial.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/lm/@stk_lm_affine/feval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/lm/@stk_lm_affine/stk_lm_affine.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/lm/@stk_lm_affine': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/lm/@stk_lm_constant/feval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/lm/@stk_lm_constant/stk_lm_constant.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/lm/@stk_lm_constant': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/lm/@stk_lm_cubic/feval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/lm/@stk_lm_cubic/stk_lm_cubic.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/lm/@stk_lm_cubic': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/lm/@stk_lm_matrix/feval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/lm/@stk_lm_matrix/stk_lm_matrix.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/lm/@stk_lm_matrix': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/lm/@stk_lm_null/feval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/lm/@stk_lm_null/stk_lm_null.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/lm/@stk_lm_null': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/lm/@stk_lm_quadratic/stk_lm_quadratic.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/lm/@stk_lm_quadratic/feval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/lm/@stk_lm_quadratic': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/lm/doc-cache': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/lm': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/benchmarks/stk_benchmark_.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/benchmarks/stk_benchmark_bivnorm.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/benchmarks/stk_benchmark_cov1.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/benchmarks/stk_benchmark_cov2.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/benchmarks/stk_benchmark_examples.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/benchmarks/stk_benchmark_init.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/benchmarks/stk_benchmark_logdet.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/benchmarks/stk_benchmark_loocv.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/benchmarks/stk_benchmark_paramestim.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/benchmarks/stk_benchmark_predict.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/benchmarks/stk_benchmark_uppertriangular.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/benchmarks/doc-cache': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/benchmarks': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/design/stk_maxabscorr.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/design/stk_phipcrit.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/design/doc-cache': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/design': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/dist/stk_filldist_exact.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/dist/stk_gpquadform.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/dist/stk_mindist.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/dist/stk_filldist_discretized.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/dist/stk_dist.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/dist/stk_filldist.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/dist/doc-cache': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/dist': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/distrib/stk_distrib_bivnorm_cdf.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/distrib/stk_distrib_logpdf.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/distrib/stk_distrib_logpdf_grad.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/distrib/stk_distrib_normal_cdf.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/distrib/stk_distrib_normal_crps.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/distrib/stk_distrib_normal_ei.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/distrib/stk_distrib_normal_pdf.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/distrib/stk_distrib_student_cdf.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/distrib/stk_distrib_student_ei.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/distrib/stk_distrib_student_pdf.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/distrib/doc-cache': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/distrib': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/error/stk_error.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/error/stk_assert_model_struct.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/error/stk_assert_no_duplicates.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/error/stk_assert_box.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/error/doc-cache': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/error': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/optim/stk_minimize_boxconstrained.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/optim/stk_minimize_unconstrained.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/optim/stk_optim_isavailable.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/optim/stk_optim_testmin_box.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/optim/stk_optim_testmin_unc.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/optim/@stk_optim_fmincon/stk_minimize_boxconstrained.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/optim/@stk_optim_fmincon/stk_optim_fmincon.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/optim/@stk_optim_fmincon': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/optim/@stk_optim_fminsearch/stk_minimize_boxconstrained.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/optim/@stk_optim_fminsearch/stk_minimize_unconstrained.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/optim/@stk_optim_fminsearch/stk_optim_fminsearch.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/optim/@stk_optim_fminsearch': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/optim/@stk_optim_octavesqp/stk_minimize_unconstrained.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/optim/@stk_optim_octavesqp/stk_optim_octavesqp.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/optim/@stk_optim_octavesqp/stk_minimize_boxconstrained.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/optim/@stk_optim_octavesqp/private/sqp_quadprog.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/optim/@stk_optim_octavesqp/private/sqp_quadprog_testf.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/optim/@stk_optim_octavesqp/private/sqp_quadprog_testg.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/optim/@stk_optim_octavesqp/private': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/optim/@stk_optim_octavesqp': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/optim/@stk_optim_optimizer_/stk_optim_isavailable.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/optim/@stk_optim_optimizer_/stk_optim_optimizer_.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/optim/@stk_optim_optimizer_': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/optim/doc-cache': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/optim': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/options/stk_options_get.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/options/stk_options_set.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/options/doc-cache': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/options': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/parallel/stk_parallel_cutblocks.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/parallel/stk_parallel_engine_get.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/parallel/stk_parallel_engine_set.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/parallel/stk_parallel_feval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/parallel/stk_parallel_start.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/parallel/stk_parallel_stop.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/parallel/@stk_parallel_engine_none/stk_parallel_engine_none.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/parallel/@stk_parallel_engine_none/stk_parallel_feval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/parallel/@stk_parallel_engine_none/stk_parallel_stop.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/parallel/@stk_parallel_engine_none': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/parallel/@stk_parallel_engine_parfor/stk_parallel_engine_parfor.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/parallel/@stk_parallel_engine_parfor/stk_parallel_feval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/parallel/@stk_parallel_engine_parfor/stk_parallel_stop.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/parallel/@stk_parallel_engine_parfor': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/parallel/doc-cache': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/parallel': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/pareto/stk_dominatedhv.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/pareto/stk_isdominated.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/pareto/stk_paretofind.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/pareto/doc-cache': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/pareto': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/plot/stk_figure.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/plot/stk_labels.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/plot/stk_legend.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/plot/stk_plot_getaxesarg.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/plot/stk_plot_shadedci.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/plot/stk_subplot.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/plot/stk_title.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/plot/stk_xlabel.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/plot/stk_ylabel.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/plot/stk_zlabel.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/plot/stk_axes.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/plot/doc-cache': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/plot': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/test/stk_is_lhs.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/test/stk_isequal_tolabs.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/test/stk_isequal_tolrel.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/test/stk_runtests.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/test/stk_test.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/test/stk_test_class.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/test/stk_test_critgrad.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/test/stk_test_dfbinaryop.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/test/doc-cache': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/test': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/text/stk_disp_examplewelcome.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/text/stk_disp_getformat.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/text/stk_disp_isloose.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/text/stk_disp_progress.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/text/stk_sprintf_colvect.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/text/stk_sprintf_colvect_fixedpoint.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/text/stk_sprintf_colvect_scientific.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/text/stk_sprintf_framed.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/text/doc-cache': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc/text': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/misc': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/prior_struct/stk_covmat_noise.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/prior_struct/stk_get_input_data.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/prior_struct/stk_get_observation_variances.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/prior_struct/stk_get_optimizable_model_parameters.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/prior_struct/stk_get_optimizable_noise_parameters.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/prior_struct/stk_get_output_data.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/prior_struct/stk_get_prior_model.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/prior_struct/stk_isnoisy.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/prior_struct/stk_model.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/prior_struct/stk_model_fixlm.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/prior_struct/stk_ortho_func.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/prior_struct/stk_predict_.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/prior_struct/stk_set_optimizable_model_parameters.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/prior_struct/doc-cache': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/prior_struct': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_/cat.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_/disp.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_/display.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_/get.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_/horzcat.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_/set.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_/stk_covmat_noise.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_/stk_get_input_data.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_/stk_get_observation_variances.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_/stk_get_output_data.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_/stk_get_prior_model.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_/stk_get_sample_size.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_/stk_model_.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_/stk_predict_.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_/subsasgn.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_/subsref.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_/vertcat.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_gpposterior/disp.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_gpposterior/fieldnames.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_gpposterior/get.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_gpposterior/set.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_gpposterior/stk_covmat_noise.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_gpposterior/stk_generate_samplepaths.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_gpposterior/stk_get_input_data.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_gpposterior/stk_get_observation_variances.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_gpposterior/stk_get_optimizable_noise_parameters.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_gpposterior/stk_get_optimizable_parameters.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_gpposterior/stk_get_output_data.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_gpposterior/stk_get_prior_model.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_gpposterior/stk_get_sample_size.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_gpposterior/stk_isnoisy.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_gpposterior/stk_make_kreq.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_gpposterior/stk_model_gpposterior.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_gpposterior/stk_model_update.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_gpposterior/stk_predict_.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_gpposterior/stk_predict_leaveoneout.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_gpposterior/stk_predict_leaveoneout_direct.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_gpposterior/stk_set_optimizable_parameters.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/@stk_model_gpposterior': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/noise/@stk_gaussiannoise_/disp.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/noise/@stk_gaussiannoise_/stk_covmat.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/noise/@stk_gaussiannoise_/stk_covmat_noise.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/noise/@stk_gaussiannoise_/stk_gaussiannoise_.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/noise/@stk_gaussiannoise_/stk_isnoisy.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/noise/@stk_gaussiannoise_/stk_predict_.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/noise/@stk_gaussiannoise_': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/noise/@stk_gaussiannoise_het0/disp.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/noise/@stk_gaussiannoise_het0/fieldnames.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/noise/@stk_gaussiannoise_het0/get.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/noise/@stk_gaussiannoise_het0/set.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/noise/@stk_gaussiannoise_het0/stk_gaussiannoise_het0.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/noise/@stk_gaussiannoise_het0/stk_get_optimizable_parameters.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/noise/@stk_gaussiannoise_het0/stk_param_getdefaultbounds.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/noise/@stk_gaussiannoise_het0/stk_set_optimizable_parameters.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/noise/@stk_gaussiannoise_het0/stk_variance_eval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/noise/@stk_gaussiannoise_het0': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model/noise': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/model': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/param/classes/stk_get_optimizable_parameters.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/param/classes/stk_set_optimizable_parameters.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/param/classes/doc-cache': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/param/classes': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/param/estim/stk_param_estim.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/param/estim/stk_param_estim_optim.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/param/estim/stk_param_getdefaultbounds.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/param/estim/stk_param_getdefaultbounds_lnv.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/param/estim/stk_param_gls.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/param/estim/stk_param_init_lnv.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/param/estim/stk_param_init_remlgls.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/param/estim/stk_param_relik.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/param/estim/stk_param_init.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/param/estim/doc-cache': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/param/estim': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/param': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/stk_halfpintl.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/stk_sampcrit_akg_eval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/stk_sampcrit_ehvi_eval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/stk_sampcrit_ei_eval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/stk_sampcrit_emmi_eval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/stk_sampling_halton_rr2.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/stk_sampling_maximinlhs.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/stk_sampling_nesteddesign.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/stk_sampling_nestedlhs.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/stk_sampling_olhs.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/stk_sampling_randomlhs.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/stk_sampling_randunif.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/stk_sampling_regulargrid.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/stk_sampling_sobol.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/stk_sampling_vdc_rr2.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/@stk_function/disp.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/@stk_function/display.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/@stk_function/feval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/@stk_function/get.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/@stk_function/horzcat.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/@stk_function/stk_function.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/@stk_function/subsasgn.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/@stk_function/subsref.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/@stk_function/vertcat.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/@stk_function': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/@stk_sampcrit_akg/disp.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/@stk_sampcrit_akg/feval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/@stk_sampcrit_akg/get.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/@stk_sampcrit_akg/set.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/@stk_sampcrit_akg/stk_sampcrit_akg.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/@stk_sampcrit_akg': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/@stk_sampcrit_ei/disp.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/@stk_sampcrit_ei/feval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/@stk_sampcrit_ei/get.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/@stk_sampcrit_ei/set.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/@stk_sampcrit_ei/stk_sampcrit_ei.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/@stk_sampcrit_ei': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/@stk_sampcrit_eqi/disp.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/@stk_sampcrit_eqi/feval.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/@stk_sampcrit_eqi/get.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/@stk_sampcrit_eqi/set.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/@stk_sampcrit_eqi/stk_sampcrit_eqi.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/@stk_sampcrit_eqi': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling/doc-cache': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/sampling': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/stk_init.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/stk_version.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/utils/stk_conditioning.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/utils/stk_generate_samplepaths.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/utils/stk_plot1d.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/utils/stk_plot_histnormres.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/utils/stk_plot_predvsobs.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/utils/stk_plot_probdom2d.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/utils/stk_pmisclass.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/utils/stk_simulate_noise.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/utils/doc-cache': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/utils': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/packinfo/DESCRIPTION': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/packinfo/CITATION': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/packinfo/NEWS': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/packinfo/INDEX': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/packinfo/ChangeLog.gz': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/packinfo': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/PKG_ADD': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/PKG_DEL': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0/doc-cache': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages/stk-2.7.0': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave/packages': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/octave': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/doc/octave-stk/copyright': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/doc/octave-stk/changelog.Debian.gz': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/lintian/overrides/octave-stk': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/lintian/overrides': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/lintian': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/lib/x86_64-linux-gnu/octave/packages/stk-2.7.0/x86_64-pc-linux-gnu-api-v56/__get_column_number__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/lib/x86_64-linux-gnu/octave/packages/stk-2.7.0/x86_64-pc-linux-gnu-api-v56/__stk_dist_matrixx__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/lib/x86_64-linux-gnu/octave/packages/stk-2.7.0/x86_64-pc-linux-gnu-api-v56/__stk_dist_matrixy__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/lib/x86_64-linux-gnu/octave/packages/stk-2.7.0/x86_64-pc-linux-gnu-api-v56/__stk_dist_pairwise__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/lib/x86_64-linux-gnu/octave/packages/stk-2.7.0/x86_64-pc-linux-gnu-api-v56/__stk_distrib_bivnorm0_cdf__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/lib/x86_64-linux-gnu/octave/packages/stk-2.7.0/x86_64-pc-linux-gnu-api-v56/__stk_dominatedhv_mex__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/lib/x86_64-linux-gnu/octave/packages/stk-2.7.0/x86_64-pc-linux-gnu-api-v56/__stk_filldist_discr_mex__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/lib/x86_64-linux-gnu/octave/packages/stk-2.7.0/x86_64-pc-linux-gnu-api-v56/__stk_gpquadform_matrixx__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/lib/x86_64-linux-gnu/octave/packages/stk-2.7.0/x86_64-pc-linux-gnu-api-v56/__stk_gpquadform_matrixy__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/lib/x86_64-linux-gnu/octave/packages/stk-2.7.0/x86_64-pc-linux-gnu-api-v56/__stk_gpquadform_pairwise__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/lib/x86_64-linux-gnu/octave/packages/stk-2.7.0/x86_64-pc-linux-gnu-api-v56/__stk_isdominated_mex__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/lib/x86_64-linux-gnu/octave/packages/stk-2.7.0/x86_64-pc-linux-gnu-api-v56/__stk_mindist_mex__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/lib/x86_64-linux-gnu/octave/packages/stk-2.7.0/x86_64-pc-linux-gnu-api-v56/__stk_paretofind_mex__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/lib/x86_64-linux-gnu/octave/packages/stk-2.7.0/x86_64-pc-linux-gnu-api-v56/__stk_sampling_sobol_mex__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/lib/x86_64-linux-gnu/octave/packages/stk-2.7.0/x86_64-pc-linux-gnu-api-v56/__stk_sampling_vdc_rr2__.mex': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/lib/x86_64-linux-gnu/octave/packages/stk-2.7.0/x86_64-pc-linux-gnu-api-v56': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/lib/x86_64-linux-gnu/octave/packages/stk-2.7.0': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/lib/x86_64-linux-gnu/octave/packages': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/lib/x86_64-linux-gnu/octave': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/lib/x86_64-linux-gnu': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/lib': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/DEBIAN/control': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/DEBIAN/md5sums': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/DEBIAN': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk.substvars': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/files': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/.pc/.version': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/.pc/.quilt_patches': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/.pc/.quilt_series': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/.pc/applied-patches': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/.pc/0003-Mark-expected-failure.patch/inst/param/estim/stk_param_init.m': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/.pc/0003-Mark-expected-failure.patch/inst/param/estim': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/.pc/0003-Mark-expected-failure.patch/inst/param': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/.pc/0003-Mark-expected-failure.patch/inst': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/.pc/0003-Mark-expected-failure.patch': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/.pc': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/local-list': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/global-list': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-dbgsym_2.7.0-1_amd64.deb': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk_2.7.0-1_amd64.deb': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk_2.7.0-1_amd64.buildinfo': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk_2.7.0-1_amd64.changes': Operation not supported tar: lsetxattr: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/doc/octave-stk/NEWS': Operation not supported tar: lsetxattr: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/doc/octave-stk/changelog.gz': Operation not supported tar: lsetxattr: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/doc/octave-stk/examples': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/doc/octave-stk': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share/doc': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr/share': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk/usr': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian/octave-stk': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0/debian': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file './octave-stk-2.7.0': Operation not supported tar: setxattrat: Cannot set 'security.selinux' extended attribute for file '.': Operation not supported I: cleaning package lists and apt cache... I: creating tarball... I: done I: removing tempdir /tmp/mmdebstrap.8RaUQeAUTG... I: success in 916.6176 seconds md5: octave-stk-dbgsym_2.7.0-1_amd64.deb: OK md5: octave-stk_2.7.0-1_amd64.deb: OK sha1: octave-stk-dbgsym_2.7.0-1_amd64.deb: OK sha1: octave-stk_2.7.0-1_amd64.deb: OK sha256: octave-stk-dbgsym_2.7.0-1_amd64.deb: OK sha256: octave-stk_2.7.0-1_amd64.deb: OK Checksums: OK