Raspbian Package Auto-Building

Build log for libsemanage (2.5-1) on armhf

libsemanage2.5-1armhf → 2016-05-01 16:40:12

sbuild (Debian sbuild) 0.66.0 (04 Oct 2015) on testwandboard

+==============================================================================+
| libsemanage 2.5-1 (armhf)                                  01 May 2016 16:24 |
+==============================================================================+

Package: libsemanage
Version: 2.5-1
Source Version: 2.5-1
Distribution: stretch-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'build/libsemanage-eb6ezM/libsemanage-2.5' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/libsemanage-eb6ezM' with '<<BUILDDIR>>'
I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/stretch-staging-armhf-sbuild-5849885b-e18f-49c7-be3d-058542b49e42' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private stretch-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private stretch-staging/main Sources [8938 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf Packages [11.0 MB]
Fetched 19.9 MB in 24s (823 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'libsemanage' packaging is maintained in the 'Git' version control system at:
https://anonscm.debian.org/git/selinux/libsemanage.git
Please use:
git clone https://anonscm.debian.org/git/selinux/libsemanage.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 172 kB of source archives.
Get:1 http://172.17.0.1/private stretch-staging/main libsemanage 2.5-1 (dsc) [2297 B]
Get:2 http://172.17.0.1/private stretch-staging/main libsemanage 2.5-1 (tar) [153 kB]
Get:3 http://172.17.0.1/private stretch-staging/main libsemanage 2.5-1 (diff) [16.3 kB]
Fetched 172 kB in 0s (726 kB/s)
Download complete and in download only mode

Check architectures
-------------------


Check dependencies
------------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-2QzsHH/apt_archive/sbuild-build-depends-core-dummy.deb'.
OK
Get:1 file:/<<BUILDDIR>>/resolver-2QzsHH/apt_archive ./ InRelease
Ign:1 file:/<<BUILDDIR>>/resolver-2QzsHH/apt_archive ./ InRelease
Get:2 file:/<<BUILDDIR>>/resolver-2QzsHH/apt_archive ./ Release [2119 B]
Get:2 file:/<<BUILDDIR>>/resolver-2QzsHH/apt_archive ./ Release [2119 B]
Get:3 file:/<<BUILDDIR>>/resolver-2QzsHH/apt_archive ./ Release.gpg [299 B]
Get:3 file:/<<BUILDDIR>>/resolver-2QzsHH/apt_archive ./ Release.gpg [299 B]
Get:4 file:/<<BUILDDIR>>/resolver-2QzsHH/apt_archive ./ Sources [194 B]
Get:5 file:/<<BUILDDIR>>/resolver-2QzsHH/apt_archive ./ Packages [507 B]
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
W: file:///<<BUILDDIR>>/resolver-2QzsHH/apt_archive/./Release.gpg: Signature by key 3493EC2B8E6DC280C121C60435506D9A48F77B2E uses weak digest algorithm (SHA1)
Reading package lists...

+------------------------------------------------------------------------------+
| Install core build dependencies (apt-based resolver)                         |
+------------------------------------------------------------------------------+

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 36 not upgraded.
Need to get 0 B/768 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 file:/<<BUILDDIR>>/resolver-2QzsHH/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [768 B]
debconf: delaying package configuration, since apt-utils is not installed
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 13813 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges
Merged Build-Depends: bison, debhelper (>= 9), dh-python, file, flex, gem2deb (>= 0.5.0~), libaudit-dev, libbz2-dev, libcunit1-dev, libselinux1-dev (>= 2.5), libsepol1-dev (>= 2.5), libustr-dev, pkg-config, python-all-dev (>= 2.6.6-3~), python3-all-dev, swig
Filtered Build-Depends: bison, debhelper (>= 9), dh-python, file, flex, gem2deb (>= 0.5.0~), libaudit-dev, libbz2-dev, libcunit1-dev, libselinux1-dev (>= 2.5), libsepol1-dev (>= 2.5), libustr-dev, pkg-config, python-all-dev (>= 2.6.6-3~), python3-all-dev, swig
dpkg-deb: building package 'sbuild-build-depends-libsemanage-dummy' in '/<<BUILDDIR>>/resolver-1tVh_c/apt_archive/sbuild-build-depends-libsemanage-dummy.deb'.
OK
Get:1 file:/<<BUILDDIR>>/resolver-1tVh_c/apt_archive ./ InRelease
Ign:1 file:/<<BUILDDIR>>/resolver-1tVh_c/apt_archive ./ InRelease
Get:2 file:/<<BUILDDIR>>/resolver-1tVh_c/apt_archive ./ Release [2119 B]
Get:2 file:/<<BUILDDIR>>/resolver-1tVh_c/apt_archive ./ Release [2119 B]
Get:3 file:/<<BUILDDIR>>/resolver-1tVh_c/apt_archive ./ Release.gpg [299 B]
Get:3 file:/<<BUILDDIR>>/resolver-1tVh_c/apt_archive ./ Release.gpg [299 B]
Get:4 file:/<<BUILDDIR>>/resolver-1tVh_c/apt_archive ./ Sources [301 B]
Get:5 file:/<<BUILDDIR>>/resolver-1tVh_c/apt_archive ./ Packages [617 B]
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
W: file:///<<BUILDDIR>>/resolver-1tVh_c/apt_archive/./Release.gpg: Signature by key 3493EC2B8E6DC280C121C60435506D9A48F77B2E uses weak digest algorithm (SHA1)
Reading package lists...

+------------------------------------------------------------------------------+
| Install libsemanage build dependencies (apt-based resolver)                  |
+------------------------------------------------------------------------------+

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bison bsdmainutils ca-certificates
  debhelper devscripts dh-autoreconf dh-python dh-strip-nondeterminism file
  flex gem2deb gem2deb-test-runner gettext gettext-base groff-base
  intltool-debian libarchive-zip-perl libaudit-dev libbison-dev libbsd0
  libbz2-dev libcroco3 libcunit1 libcunit1-dev libexpat1 libexpat1-dev libffi6
  libfile-stripnondeterminism-perl libfl-dev libglib2.0-0 libgmp-dev
  libgmpxx4ldbl libicu55 libmagic1 libmpdec2 libpcre16-3 libpcre3-dev
  libpcre32-3 libpcrecpp0v5 libpipeline1 libpython-all-dev libpython-dev
  libpython-stdlib libpython2.7 libpython2.7-dev libpython2.7-minimal
  libpython2.7-stdlib libpython3-all-dev libpython3-dev libpython3-stdlib
  libpython3.5 libpython3.5-dev libpython3.5-minimal libpython3.5-stdlib
  libruby2.3 libselinux1 libselinux1-dev libsepol1 libsepol1-dev libsigsegv2
  libsqlite3-0 libssl1.0.2 libtimedate-perl libtool libunistring0 libustr-dev
  libxml2 libyaml-0-2 m4 man-db mime-support openssl pkg-config po-debconf
  python python-all python-all-dev python-dev python-minimal python2.7
  python2.7-dev python2.7-minimal python3 python3-all python3-all-dev
  python3-chardet python3-debian python3-dev python3-minimal
  python3-pkg-resources python3-six python3.5 python3.5-dev python3.5-minimal
  rake ruby ruby-all-dev ruby-did-you-mean ruby-minitest ruby-net-telnet
  ruby-power-assert ruby-setup ruby-test-unit ruby2.3 ruby2.3-dev
  rubygems-integration swig swig3.0
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc bison-doc wamerican | wordlist
  whois vacation dh-make bsd-mailx | mailx cvs-buildpackage diffoscope
  devscripts-el dose-extra gnuplot libauthen-sasl-perl
  libfile-desktopentry-perl libnet-smtp-ssl-perl libterm-size-perl
  libyaml-syck-perl mozilla-devscripts mutt ssh-client svn-buildpackage w3m
  gettext-doc libasprintf-dev libgettextpo-dev groff libcunit1-doc gmp-doc
  libgmp10-doc libmpfr-dev libtool-doc gfortran | fortran95-compiler gcj-jdk
  less www-browser libmail-box-perl python-doc python-tk python2.7-doc
  binfmt-support python3-doc python3-tk python3-venv python3-setuptools
  python3.5-venv python3.5-doc ri ruby-dev bundler swig-doc swig-examples
  swig3.0-examples swig3.0-doc
Recommended packages:
  at dctrl-tools dput | dupload libdistro-info-perl libencode-locale-perl
  liburi-perl libwww-perl lintian patchutils python3-magic strace unzip wdiff
  wget | curl debian-keyring equivs liblwp-protocol-https-perl
  libsoap-lite-perl apt-file curl | wget | lynx-cur bzip2-doc libglib2.0-data
  shared-mime-info xdg-user-dirs libltdl-dev xml-core libmail-sendmail-perl
  python3-apt zip fonts-lato libjs-jquery
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bison bsdmainutils ca-certificates
  debhelper devscripts dh-autoreconf dh-python dh-strip-nondeterminism file
  flex gem2deb gem2deb-test-runner gettext gettext-base groff-base
  intltool-debian libarchive-zip-perl libaudit-dev libbison-dev libbsd0
  libbz2-dev libcroco3 libcunit1 libcunit1-dev libexpat1 libexpat1-dev libffi6
  libfile-stripnondeterminism-perl libfl-dev libglib2.0-0 libgmp-dev
  libgmpxx4ldbl libicu55 libmagic1 libmpdec2 libpcre16-3 libpcre3-dev
  libpcre32-3 libpcrecpp0v5 libpipeline1 libpython-all-dev libpython-dev
  libpython-stdlib libpython2.7 libpython2.7-dev libpython2.7-minimal
  libpython2.7-stdlib libpython3-all-dev libpython3-dev libpython3-stdlib
  libpython3.5 libpython3.5-dev libpython3.5-minimal libpython3.5-stdlib
  libruby2.3 libselinux1-dev libsepol1-dev libsigsegv2 libsqlite3-0
  libssl1.0.2 libtimedate-perl libtool libunistring0 libustr-dev libxml2
  libyaml-0-2 m4 man-db mime-support openssl pkg-config po-debconf python
  python-all python-all-dev python-dev python-minimal python2.7 python2.7-dev
  python2.7-minimal python3 python3-all python3-all-dev python3-chardet
  python3-debian python3-dev python3-minimal python3-pkg-resources python3-six
  python3.5 python3.5-dev python3.5-minimal rake ruby ruby-all-dev
  ruby-did-you-mean ruby-minitest ruby-net-telnet ruby-power-assert ruby-setup
  ruby-test-unit ruby2.3 ruby2.3-dev rubygems-integration
  sbuild-build-depends-libsemanage-dummy swig swig3.0
The following packages will be upgraded:
  libselinux1 libsepol1
2 upgraded, 111 newly installed, 0 to remove and 34 not upgraded.
Need to get 99.0 MB/107 MB of archives.
After this operation, 238 MB of additional disk space will be used.
Get:1 file:/<<BUILDDIR>>/resolver-1tVh_c/apt_archive ./ sbuild-build-depends-libsemanage-dummy 0.invalid.0 [882 B]
Get:2 http://172.17.0.1/private stretch-staging/main armhf groff-base armhf 1.22.3-7 [1083 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf libbsd0 armhf 0.8.3-1 [89.0 kB]
Get:4 http://172.17.0.1/private stretch-staging/main armhf bsdmainutils armhf 9.0.10 [177 kB]
Get:5 http://172.17.0.1/private stretch-staging/main armhf libpipeline1 armhf 1.4.1-2 [23.7 kB]
Get:6 http://172.17.0.1/private stretch-staging/main armhf man-db armhf 2.7.5-1 [975 kB]
Get:7 http://172.17.0.1/private stretch-staging/main armhf libpython2.7-minimal armhf 2.7.11-8 [381 kB]
Get:8 http://172.17.0.1/private stretch-staging/main armhf python2.7-minimal armhf 2.7.11-8 [1161 kB]
Get:9 http://172.17.0.1/private stretch-staging/main armhf python-minimal armhf 2.7.11-1 [40.0 kB]
Get:10 http://172.17.0.1/private stretch-staging/main armhf mime-support all 3.59 [36.4 kB]
Get:11 http://172.17.0.1/private stretch-staging/main armhf libexpat1 armhf 2.1.1-1 [60.4 kB]
Get:12 http://172.17.0.1/private stretch-staging/main armhf libsqlite3-0 armhf 3.12.2-1 [464 kB]
Get:13 http://172.17.0.1/private stretch-staging/main armhf libssl1.0.2 armhf 1.0.2g-2 [886 kB]
Get:14 http://172.17.0.1/private stretch-staging/main armhf libpython2.7-stdlib armhf 2.7.11-8 [1818 kB]
Get:15 http://172.17.0.1/private stretch-staging/main armhf python2.7 armhf 2.7.11-8 [269 kB]
Get:16 http://172.17.0.1/private stretch-staging/main armhf libpython-stdlib armhf 2.7.11-1 [19.5 kB]
Get:17 http://172.17.0.1/private stretch-staging/main armhf python armhf 2.7.11-1 [150 kB]
Get:18 http://172.17.0.1/private stretch-staging/main armhf libsigsegv2 armhf 2.10-5 [28.4 kB]
Get:19 http://172.17.0.1/private stretch-staging/main armhf m4 armhf 1.4.17-5 [239 kB]
Get:20 http://172.17.0.1/private stretch-staging/main armhf libfl-dev armhf 2.6.0-11 [84.3 kB]
Get:21 http://172.17.0.1/private stretch-staging/main armhf flex armhf 2.6.0-11 [404 kB]
Get:22 http://172.17.0.1/private stretch-staging/main armhf libpcrecpp0v5 armhf 2:8.38-3.1 [148 kB]
Get:23 http://172.17.0.1/private stretch-staging/main armhf libunistring0 armhf 0.9.3-5.2 [253 kB]
Get:24 http://172.17.0.1/private stretch-staging/main armhf libustr-dev armhf 1.0.4-5 [89.5 kB]
Get:25 http://172.17.0.1/private stretch-staging/main armhf libyaml-0-2 armhf 0.1.6-3 [41.5 kB]
Get:26 http://172.17.0.1/private stretch-staging/main armhf libpython3.5-minimal armhf 3.5.1-11 [554 kB]
Get:27 http://172.17.0.1/private stretch-staging/main armhf python3.5-minimal armhf 3.5.1-11 [1417 kB]
Get:28 http://172.17.0.1/private stretch-staging/main armhf python3-minimal armhf 3.5.1-3 [35.2 kB]
Get:29 http://172.17.0.1/private stretch-staging/main armhf libmpdec2 armhf 2.4.2-1 [67.5 kB]
Get:30 http://172.17.0.1/private stretch-staging/main armhf libpython3.5-stdlib armhf 3.5.1-11 [2064 kB]
Get:31 http://172.17.0.1/private stretch-staging/main armhf python3.5 armhf 3.5.1-11 [199 kB]
Get:32 http://172.17.0.1/private stretch-staging/main armhf libpython3-stdlib armhf 3.5.1-3 [18.6 kB]
Get:33 http://172.17.0.1/private stretch-staging/main armhf dh-python all 2.20151103 [76.9 kB]
Get:34 http://172.17.0.1/private stretch-staging/main armhf python3 armhf 3.5.1-3 [21.6 kB]
Get:35 http://172.17.0.1/private stretch-staging/main armhf libselinux1 armhf 2.5-1 [87.8 kB]
Get:36 http://172.17.0.1/private stretch-staging/main armhf libsepol1 armhf 2.5-1 [200 kB]
Get:37 http://172.17.0.1/private stretch-staging/main armhf libmagic1 armhf 1:5.25-2 [250 kB]
Get:38 http://172.17.0.1/private stretch-staging/main armhf file armhf 1:5.25-2 [61.2 kB]
Get:39 http://172.17.0.1/private stretch-staging/main armhf gettext-base armhf 0.19.7-2 [111 kB]
Get:40 http://172.17.0.1/private stretch-staging/main armhf libpython2.7 armhf 2.7.11-8 [907 kB]
Get:41 http://172.17.0.1/private stretch-staging/main armhf autoconf all 2.69-10 [338 kB]
Get:42 http://172.17.0.1/private stretch-staging/main armhf autotools-dev all 20150820.1 [71.7 kB]
Get:43 http://172.17.0.1/private stretch-staging/main armhf automake all 1:1.15-4 [735 kB]
Get:44 http://172.17.0.1/private stretch-staging/main armhf autopoint all 0.19.7-2 [424 kB]
Get:45 http://172.17.0.1/private stretch-staging/main armhf libbison-dev armhf 2:3.0.4.dfsg-1 [433 kB]
Get:46 http://172.17.0.1/private stretch-staging/main armhf bison armhf 2:3.0.4.dfsg-1 [744 kB]
Get:47 http://172.17.0.1/private stretch-staging/main armhf openssl armhf 1.0.2g-2 [666 kB]
Get:48 http://172.17.0.1/private stretch-staging/main armhf ca-certificates all 20160104 [200 kB]
Get:49 http://172.17.0.1/private stretch-staging/main armhf libglib2.0-0 armhf 2.48.0-1 [2540 kB]
Get:50 http://172.17.0.1/private stretch-staging/main armhf libcroco3 armhf 0.6.11-1 [131 kB]
Get:51 http://172.17.0.1/private stretch-staging/main armhf gettext armhf 0.19.7-2 [1400 kB]
Get:52 http://172.17.0.1/private stretch-staging/main armhf intltool-debian all 0.35.0+20060710.4 [26.3 kB]
Get:53 http://172.17.0.1/private stretch-staging/main armhf po-debconf all 1.0.19 [249 kB]
Get:54 http://172.17.0.1/private stretch-staging/main armhf libarchive-zip-perl all 1.57-1 [95.1 kB]
Get:55 http://172.17.0.1/private stretch-staging/main armhf libfile-stripnondeterminism-perl all 0.016-1 [11.9 kB]
Get:56 http://172.17.0.1/private stretch-staging/main armhf libtimedate-perl all 2.3000-2 [42.2 kB]
Get:57 http://172.17.0.1/private stretch-staging/main armhf dh-strip-nondeterminism all 0.016-1 [6998 B]
Get:58 http://172.17.0.1/private stretch-staging/main armhf libtool all 2.4.6-0.1 [200 kB]
Get:59 http://172.17.0.1/private stretch-staging/main armhf dh-autoreconf all 12 [15.8 kB]
Get:60 http://172.17.0.1/private stretch-staging/main armhf debhelper all 9.20160403 [800 kB]
Get:61 http://172.17.0.1/private stretch-staging/main armhf devscripts armhf 2.16.4 [939 kB]
Get:62 http://172.17.0.1/private stretch-staging/main armhf rubygems-integration all 1.10 [4882 B]
Get:63 http://172.17.0.1/private stretch-staging/main armhf ruby-did-you-mean all 1.0.0-2 [11.2 kB]
Get:64 http://172.17.0.1/private stretch-staging/main armhf ruby-minitest all 5.8.4-2 [50.3 kB]
Get:65 http://172.17.0.1/private stretch-staging/main armhf ruby-net-telnet all 0.1.1-2 [12.5 kB]
Get:66 http://172.17.0.1/private stretch-staging/main armhf ruby-power-assert all 0.2.7-1 [7578 B]
Get:67 http://172.17.0.1/private stretch-staging/main armhf ruby-test-unit all 3.1.7-2 [69.6 kB]
Get:68 http://172.17.0.1/private stretch-staging/main armhf libruby2.3 armhf 2.3.0-5 [2834 kB]
Get:69 http://172.17.0.1/private stretch-staging/main armhf ruby2.3 armhf 2.3.0-5 [167 kB]
Get:70 http://172.17.0.1/private stretch-staging/main armhf ruby armhf 1:2.3.0+4 [10.6 kB]
Get:71 http://172.17.0.1/private stretch-staging/main armhf rake all 10.5.0-2 [49.4 kB]
Get:72 http://172.17.0.1/private stretch-staging/main armhf gem2deb-test-runner all 0.30.1 [19.4 kB]
Get:73 http://172.17.0.1/private stretch-staging/main armhf python3-pkg-resources all 20.10.1-1 [112 kB]
Get:74 http://172.17.0.1/private stretch-staging/main armhf python3-chardet all 2.3.0-2 [96.0 kB]
Get:75 http://172.17.0.1/private stretch-staging/main armhf python3-six all 1.10.0-3 [14.4 kB]
Get:76 http://172.17.0.1/private stretch-staging/main armhf python3-debian all 0.1.27 [50.9 kB]
Get:77 http://172.17.0.1/private stretch-staging/main armhf libgmpxx4ldbl armhf 2:6.1.0+dfsg-2 [21.4 kB]
Get:78 http://172.17.0.1/private stretch-staging/main armhf libgmp-dev armhf 2:6.1.0+dfsg-2 [560 kB]
Get:79 http://172.17.0.1/private stretch-staging/main armhf ruby2.3-dev armhf 2.3.0-5 [1007 kB]
Get:80 http://172.17.0.1/private stretch-staging/main armhf ruby-all-dev armhf 1:2.3.0+4 [9994 B]
Get:81 http://172.17.0.1/private stretch-staging/main armhf ruby-setup all 3.4.1-9 [34.2 kB]
Get:82 http://172.17.0.1/private stretch-staging/main armhf gem2deb all 0.30.1 [55.3 kB]
Get:83 http://172.17.0.1/private stretch-staging/main armhf libbz2-dev armhf 1.0.6-8 [27.8 kB]
Get:84 http://172.17.0.1/private stretch-staging/main armhf libcunit1 armhf 2.1-3-dfsg-2 [29.9 kB]
Get:85 http://172.17.0.1/private stretch-staging/main armhf libcunit1-dev armhf 2.1-3-dfsg-2 [57.8 kB]
Get:86 http://172.17.0.1/private stretch-staging/main armhf libexpat1-dev armhf 2.1.1-1 [117 kB]
Get:87 http://172.17.0.1/private stretch-staging/main armhf libpcre16-3 armhf 2:8.38-3.1 [229 kB]
Get:88 http://172.17.0.1/private stretch-staging/main armhf libpcre32-3 armhf 2:8.38-3.1 [223 kB]
Get:89 http://172.17.0.1/private stretch-staging/main armhf libpcre3-dev armhf 2:8.38-3.1 [556 kB]
Get:90 http://172.17.0.1/private stretch-staging/main armhf libpython2.7-dev armhf 2.7.11-8 [27.1 MB]
Get:91 http://172.17.0.1/private stretch-staging/main armhf libpython-dev armhf 2.7.11-1 [19.6 kB]
Get:92 http://172.17.0.1/private stretch-staging/main armhf libpython-all-dev armhf 2.7.11-1 [958 B]
Get:93 http://172.17.0.1/private stretch-staging/main armhf libpython3.5 armhf 3.5.1-11 [1160 kB]
Get:94 http://172.17.0.1/private stretch-staging/main armhf libpython3.5-dev armhf 3.5.1-11 [36.5 MB]
Get:95 http://172.17.0.1/private stretch-staging/main armhf libpython3-dev armhf 3.5.1-3 [18.7 kB]
Get:96 http://172.17.0.1/private stretch-staging/main armhf libpython3-all-dev armhf 3.5.1-3 [964 B]
Get:97 http://172.17.0.1/private stretch-staging/main armhf libsepol1-dev armhf 2.5-1 [279 kB]
Get:98 http://172.17.0.1/private stretch-staging/main armhf libselinux1-dev armhf 2.5-1 [165 kB]
Get:99 http://172.17.0.1/private stretch-staging/main armhf python-all armhf 2.7.11-1 [940 B]
Get:100 http://172.17.0.1/private stretch-staging/main armhf python2.7-dev armhf 2.7.11-8 [276 kB]
Get:101 http://172.17.0.1/private stretch-staging/main armhf python-dev armhf 2.7.11-1 [1138 B]
Get:102 http://172.17.0.1/private stretch-staging/main armhf python-all-dev armhf 2.7.11-1 [962 B]
Get:103 http://172.17.0.1/private stretch-staging/main armhf python3-all armhf 3.5.1-3 [940 B]
Get:104 http://172.17.0.1/private stretch-staging/main armhf python3.5-dev armhf 3.5.1-11 [413 kB]
Get:105 http://172.17.0.1/private stretch-staging/main armhf python3-dev armhf 3.5.1-3 [1154 B]
Get:106 http://172.17.0.1/private stretch-staging/main armhf python3-all-dev armhf 3.5.1-3 [962 B]
Get:107 http://172.17.0.1/private stretch-staging/main armhf swig3.0 armhf 3.0.7-2 [1190 kB]
Get:108 http://172.17.0.1/private stretch-staging/main armhf swig armhf 3.0.7-2 [298 kB]
Get:109 http://172.17.0.1/private stretch-staging/main armhf libaudit-dev armhf 1:2.4.5-1 [74.3 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 99.0 MB in 30s (3215 kB/s)
Selecting previously unselected package groff-base.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 13813 files and directories currently installed.)
Preparing to unpack .../groff-base_1.22.3-7_armhf.deb ...
Unpacking groff-base (1.22.3-7) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../libbsd0_0.8.3-1_armhf.deb ...
Unpacking libbsd0:armhf (0.8.3-1) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../bsdmainutils_9.0.10_armhf.deb ...
Unpacking bsdmainutils (9.0.10) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../libpipeline1_1.4.1-2_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.1-2) ...
Selecting previously unselected package man-db.
Preparing to unpack .../man-db_2.7.5-1_armhf.deb ...
Unpacking man-db (2.7.5-1) ...
Selecting previously unselected package libpython2.7-minimal:armhf.
Preparing to unpack .../libpython2.7-minimal_2.7.11-8_armhf.deb ...
Unpacking libpython2.7-minimal:armhf (2.7.11-8) ...
Selecting previously unselected package python2.7-minimal.
Preparing to unpack .../python2.7-minimal_2.7.11-8_armhf.deb ...
Unpacking python2.7-minimal (2.7.11-8) ...
Selecting previously unselected package python-minimal.
Preparing to unpack .../python-minimal_2.7.11-1_armhf.deb ...
Unpacking python-minimal (2.7.11-1) ...
Selecting previously unselected package mime-support.
Preparing to unpack .../mime-support_3.59_all.deb ...
Unpacking mime-support (3.59) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../libexpat1_2.1.1-1_armhf.deb ...
Unpacking libexpat1:armhf (2.1.1-1) ...
Selecting previously unselected package libffi6:armhf.
Preparing to unpack .../libffi6_3.2.1-4_armhf.deb ...
Unpacking libffi6:armhf (3.2.1-4) ...
Selecting previously unselected package libsqlite3-0:armhf.
Preparing to unpack .../libsqlite3-0_3.12.2-1_armhf.deb ...
Unpacking libsqlite3-0:armhf (3.12.2-1) ...
Selecting previously unselected package libssl1.0.2:armhf.
Preparing to unpack .../libssl1.0.2_1.0.2g-2_armhf.deb ...
Unpacking libssl1.0.2:armhf (1.0.2g-2) ...
Selecting previously unselected package libpython2.7-stdlib:armhf.
Preparing to unpack .../libpython2.7-stdlib_2.7.11-8_armhf.deb ...
Unpacking libpython2.7-stdlib:armhf (2.7.11-8) ...
Selecting previously unselected package python2.7.
Preparing to unpack .../python2.7_2.7.11-8_armhf.deb ...
Unpacking python2.7 (2.7.11-8) ...
Selecting previously unselected package libpython-stdlib:armhf.
Preparing to unpack .../libpython-stdlib_2.7.11-1_armhf.deb ...
Unpacking libpython-stdlib:armhf (2.7.11-1) ...
Processing triggers for libc-bin (2.22-5) ...
Setting up libpython2.7-minimal:armhf (2.7.11-8) ...
Setting up python2.7-minimal (2.7.11-8) ...
Setting up python-minimal (2.7.11-1) ...
Selecting previously unselected package python.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 15181 files and directories currently installed.)
Preparing to unpack .../python_2.7.11-1_armhf.deb ...
Unpacking python (2.7.11-1) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../libsigsegv2_2.10-5_armhf.deb ...
Unpacking libsigsegv2:armhf (2.10-5) ...
Selecting previously unselected package m4.
Preparing to unpack .../archives/m4_1.4.17-5_armhf.deb ...
Unpacking m4 (1.4.17-5) ...
Selecting previously unselected package libfl-dev:armhf.
Preparing to unpack .../libfl-dev_2.6.0-11_armhf.deb ...
Unpacking libfl-dev:armhf (2.6.0-11) ...
Selecting previously unselected package flex.
Preparing to unpack .../flex_2.6.0-11_armhf.deb ...
Unpacking flex (2.6.0-11) ...
Selecting previously unselected package libpcrecpp0v5:armhf.
Preparing to unpack .../libpcrecpp0v5_2%3a8.38-3.1_armhf.deb ...
Unpacking libpcrecpp0v5:armhf (2:8.38-3.1) ...
Selecting previously unselected package libunistring0:armhf.
Preparing to unpack .../libunistring0_0.9.3-5.2_armhf.deb ...
Unpacking libunistring0:armhf (0.9.3-5.2) ...
Selecting previously unselected package libustr-dev:armhf.
Preparing to unpack .../libustr-dev_1.0.4-5_armhf.deb ...
Unpacking libustr-dev:armhf (1.0.4-5) ...
Selecting previously unselected package libyaml-0-2:armhf.
Preparing to unpack .../libyaml-0-2_0.1.6-3_armhf.deb ...
Unpacking libyaml-0-2:armhf (0.1.6-3) ...
Selecting previously unselected package libpython3.5-minimal:armhf.
Preparing to unpack .../libpython3.5-minimal_3.5.1-11_armhf.deb ...
Unpacking libpython3.5-minimal:armhf (3.5.1-11) ...
Selecting previously unselected package python3.5-minimal.
Preparing to unpack .../python3.5-minimal_3.5.1-11_armhf.deb ...
Unpacking python3.5-minimal (3.5.1-11) ...
Selecting previously unselected package python3-minimal.
Preparing to unpack .../python3-minimal_3.5.1-3_armhf.deb ...
Unpacking python3-minimal (3.5.1-3) ...
Selecting previously unselected package libmpdec2:armhf.
Preparing to unpack .../libmpdec2_2.4.2-1_armhf.deb ...
Unpacking libmpdec2:armhf (2.4.2-1) ...
Selecting previously unselected package libpython3.5-stdlib:armhf.
Preparing to unpack .../libpython3.5-stdlib_3.5.1-11_armhf.deb ...
Unpacking libpython3.5-stdlib:armhf (3.5.1-11) ...
Selecting previously unselected package python3.5.
Preparing to unpack .../python3.5_3.5.1-11_armhf.deb ...
Unpacking python3.5 (3.5.1-11) ...
Selecting previously unselected package libpython3-stdlib:armhf.
Preparing to unpack .../libpython3-stdlib_3.5.1-3_armhf.deb ...
Unpacking libpython3-stdlib:armhf (3.5.1-3) ...
Selecting previously unselected package dh-python.
Preparing to unpack .../dh-python_2.20151103_all.deb ...
Unpacking dh-python (2.20151103) ...
Processing triggers for libc-bin (2.22-5) ...
Setting up libssl1.0.2:armhf (1.0.2g-2) ...
Setting up libpython3.5-minimal:armhf (3.5.1-11) ...
Setting up libexpat1:armhf (2.1.1-1) ...
Setting up python3.5-minimal (3.5.1-11) ...
Setting up python3-minimal (3.5.1-3) ...
Processing triggers for libc-bin (2.22-5) ...
Selecting previously unselected package python3.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 16399 files and directories currently installed.)
Preparing to unpack .../python3_3.5.1-3_armhf.deb ...
Unpacking python3 (3.5.1-3) ...
Preparing to unpack .../libselinux1_2.5-1_armhf.deb ...
Unpacking libselinux1:armhf (2.5-1) over (2.4-3) ...
Processing triggers for libc-bin (2.22-5) ...
Setting up libselinux1:armhf (2.5-1) ...
Processing triggers for libc-bin (2.22-5) ...
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 16415 files and directories currently installed.)
Preparing to unpack .../libsepol1_2.5-1_armhf.deb ...
Unpacking libsepol1:armhf (2.5-1) over (2.4-2) ...
Processing triggers for libc-bin (2.22-5) ...
Setting up libsepol1:armhf (2.5-1) ...
Processing triggers for libc-bin (2.22-5) ...
Selecting previously unselected package libmagic1:armhf.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 16415 files and directories currently installed.)
Preparing to unpack .../libmagic1_1%3a5.25-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.25-2) ...
Selecting previously unselected package file.
Preparing to unpack .../file_1%3a5.25-2_armhf.deb ...
Unpacking file (1:5.25-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../gettext-base_0.19.7-2_armhf.deb ...
Unpacking gettext-base (0.19.7-2) ...
Selecting previously unselected package libpython2.7:armhf.
Preparing to unpack .../libpython2.7_2.7.11-8_armhf.deb ...
Unpacking libpython2.7:armhf (2.7.11-8) ...
Selecting previously unselected package libicu55:armhf.
Preparing to unpack .../libicu55_55.1-7_armhf.deb ...
Unpacking libicu55:armhf (55.1-7) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../libxml2_2.9.3+dfsg1-1_armhf.deb ...
Unpacking libxml2:armhf (2.9.3+dfsg1-1) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../autoconf_2.69-10_all.deb ...
Unpacking autoconf (2.69-10) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../autotools-dev_20150820.1_all.deb ...
Unpacking autotools-dev (20150820.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../automake_1%3a1.15-4_all.deb ...
Unpacking automake (1:1.15-4) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../autopoint_0.19.7-2_all.deb ...
Unpacking autopoint (0.19.7-2) ...
Selecting previously unselected package libbison-dev:armhf.
Preparing to unpack .../libbison-dev_2%3a3.0.4.dfsg-1_armhf.deb ...
Unpacking libbison-dev:armhf (2:3.0.4.dfsg-1) ...
Selecting previously unselected package bison.
Preparing to unpack .../bison_2%3a3.0.4.dfsg-1_armhf.deb ...
Unpacking bison (2:3.0.4.dfsg-1) ...
Selecting previously unselected package openssl.
Preparing to unpack .../openssl_1.0.2g-2_armhf.deb ...
Unpacking openssl (1.0.2g-2) ...
Selecting previously unselected package ca-certificates.
Preparing to unpack .../ca-certificates_20160104_all.deb ...
Unpacking ca-certificates (20160104) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../libglib2.0-0_2.48.0-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.48.0-1) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../libcroco3_0.6.11-1_armhf.deb ...
Unpacking libcroco3:armhf (0.6.11-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../gettext_0.19.7-2_armhf.deb ...
Unpacking gettext (0.19.7-2) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../intltool-debian_0.35.0+20060710.4_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.4) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../po-debconf_1.0.19_all.deb ...
Unpacking po-debconf (1.0.19) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../libarchive-zip-perl_1.57-1_all.deb ...
Unpacking libarchive-zip-perl (1.57-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../libfile-stripnondeterminism-perl_0.016-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (0.016-1) ...
Selecting previously unselected package libtimedate-perl.
Preparing to unpack .../libtimedate-perl_2.3000-2_all.deb ...
Unpacking libtimedate-perl (2.3000-2) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../dh-strip-nondeterminism_0.016-1_all.deb ...
Unpacking dh-strip-nondeterminism (0.016-1) ...
Selecting previously unselected package libtool.
Preparing to unpack .../libtool_2.4.6-0.1_all.deb ...
Unpacking libtool (2.4.6-0.1) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../dh-autoreconf_12_all.deb ...
Unpacking dh-autoreconf (12) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../debhelper_9.20160403_all.deb ...
Unpacking debhelper (9.20160403) ...
Selecting previously unselected package devscripts.
Preparing to unpack .../devscripts_2.16.4_armhf.deb ...
Unpacking devscripts (2.16.4) ...
Selecting previously unselected package rubygems-integration.
Preparing to unpack .../rubygems-integration_1.10_all.deb ...
Unpacking rubygems-integration (1.10) ...
Selecting previously unselected package ruby-did-you-mean.
Preparing to unpack .../ruby-did-you-mean_1.0.0-2_all.deb ...
Unpacking ruby-did-you-mean (1.0.0-2) ...
Selecting previously unselected package ruby-minitest.
Preparing to unpack .../ruby-minitest_5.8.4-2_all.deb ...
Unpacking ruby-minitest (5.8.4-2) ...
Selecting previously unselected package ruby-net-telnet.
Preparing to unpack .../ruby-net-telnet_0.1.1-2_all.deb ...
Unpacking ruby-net-telnet (0.1.1-2) ...
Selecting previously unselected package ruby-power-assert.
Preparing to unpack .../ruby-power-assert_0.2.7-1_all.deb ...
Unpacking ruby-power-assert (0.2.7-1) ...
Selecting previously unselected package ruby-test-unit.
Preparing to unpack .../ruby-test-unit_3.1.7-2_all.deb ...
Unpacking ruby-test-unit (3.1.7-2) ...
Selecting previously unselected package libruby2.3:armhf.
Preparing to unpack .../libruby2.3_2.3.0-5_armhf.deb ...
Unpacking libruby2.3:armhf (2.3.0-5) ...
Selecting previously unselected package ruby2.3.
Preparing to unpack .../ruby2.3_2.3.0-5_armhf.deb ...
Unpacking ruby2.3 (2.3.0-5) ...
Selecting previously unselected package ruby.
Preparing to unpack .../ruby_1%3a2.3.0+4_armhf.deb ...
Unpacking ruby (1:2.3.0+4) ...
Selecting previously unselected package rake.
Preparing to unpack .../archives/rake_10.5.0-2_all.deb ...
Unpacking rake (10.5.0-2) ...
Selecting previously unselected package gem2deb-test-runner.
Preparing to unpack .../gem2deb-test-runner_0.30.1_all.deb ...
Unpacking gem2deb-test-runner (0.30.1) ...
Selecting previously unselected package python3-pkg-resources.
Preparing to unpack .../python3-pkg-resources_20.10.1-1_all.deb ...
Unpacking python3-pkg-resources (20.10.1-1) ...
Selecting previously unselected package python3-chardet.
Preparing to unpack .../python3-chardet_2.3.0-2_all.deb ...
Unpacking python3-chardet (2.3.0-2) ...
Selecting previously unselected package python3-six.
Preparing to unpack .../python3-six_1.10.0-3_all.deb ...
Unpacking python3-six (1.10.0-3) ...
Selecting previously unselected package python3-debian.
Preparing to unpack .../python3-debian_0.1.27_all.deb ...
Unpacking python3-debian (0.1.27) ...
Selecting previously unselected package libgmpxx4ldbl:armhf.
Preparing to unpack .../libgmpxx4ldbl_2%3a6.1.0+dfsg-2_armhf.deb ...
Unpacking libgmpxx4ldbl:armhf (2:6.1.0+dfsg-2) ...
Selecting previously unselected package libgmp-dev:armhf.
Preparing to unpack .../libgmp-dev_2%3a6.1.0+dfsg-2_armhf.deb ...
Unpacking libgmp-dev:armhf (2:6.1.0+dfsg-2) ...
Selecting previously unselected package ruby2.3-dev:armhf.
Preparing to unpack .../ruby2.3-dev_2.3.0-5_armhf.deb ...
Unpacking ruby2.3-dev:armhf (2.3.0-5) ...
Selecting previously unselected package ruby-all-dev:armhf.
Preparing to unpack .../ruby-all-dev_1%3a2.3.0+4_armhf.deb ...
Unpacking ruby-all-dev:armhf (1:2.3.0+4) ...
Selecting previously unselected package ruby-setup.
Preparing to unpack .../ruby-setup_3.4.1-9_all.deb ...
Unpacking ruby-setup (3.4.1-9) ...
Selecting previously unselected package gem2deb.
Preparing to unpack .../gem2deb_0.30.1_all.deb ...
Unpacking gem2deb (0.30.1) ...
Selecting previously unselected package libbz2-dev:armhf.
Preparing to unpack .../libbz2-dev_1.0.6-8_armhf.deb ...
Unpacking libbz2-dev:armhf (1.0.6-8) ...
Selecting previously unselected package libcunit1:armhf.
Preparing to unpack .../libcunit1_2.1-3-dfsg-2_armhf.deb ...
Unpacking libcunit1:armhf (2.1-3-dfsg-2) ...
Selecting previously unselected package libcunit1-dev.
Preparing to unpack .../libcunit1-dev_2.1-3-dfsg-2_armhf.deb ...
Unpacking libcunit1-dev (2.1-3-dfsg-2) ...
Selecting previously unselected package libexpat1-dev:armhf.
Preparing to unpack .../libexpat1-dev_2.1.1-1_armhf.deb ...
Unpacking libexpat1-dev:armhf (2.1.1-1) ...
Selecting previously unselected package libpcre16-3:armhf.
Preparing to unpack .../libpcre16-3_2%3a8.38-3.1_armhf.deb ...
Unpacking libpcre16-3:armhf (2:8.38-3.1) ...
Selecting previously unselected package libpcre32-3:armhf.
Preparing to unpack .../libpcre32-3_2%3a8.38-3.1_armhf.deb ...
Unpacking libpcre32-3:armhf (2:8.38-3.1) ...
Selecting previously unselected package libpcre3-dev:armhf.
Preparing to unpack .../libpcre3-dev_2%3a8.38-3.1_armhf.deb ...
Unpacking libpcre3-dev:armhf (2:8.38-3.1) ...
Selecting previously unselected package libpython2.7-dev:armhf.
Preparing to unpack .../libpython2.7-dev_2.7.11-8_armhf.deb ...
Unpacking libpython2.7-dev:armhf (2.7.11-8) ...
Selecting previously unselected package libpython-dev:armhf.
Preparing to unpack .../libpython-dev_2.7.11-1_armhf.deb ...
Unpacking libpython-dev:armhf (2.7.11-1) ...
Selecting previously unselected package libpython-all-dev:armhf.
Preparing to unpack .../libpython-all-dev_2.7.11-1_armhf.deb ...
Unpacking libpython-all-dev:armhf (2.7.11-1) ...
Selecting previously unselected package libpython3.5:armhf.
Preparing to unpack .../libpython3.5_3.5.1-11_armhf.deb ...
Unpacking libpython3.5:armhf (3.5.1-11) ...
Selecting previously unselected package libpython3.5-dev:armhf.
Preparing to unpack .../libpython3.5-dev_3.5.1-11_armhf.deb ...
Unpacking libpython3.5-dev:armhf (3.5.1-11) ...
Selecting previously unselected package libpython3-dev:armhf.
Preparing to unpack .../libpython3-dev_3.5.1-3_armhf.deb ...
Unpacking libpython3-dev:armhf (3.5.1-3) ...
Selecting previously unselected package libpython3-all-dev:armhf.
Preparing to unpack .../libpython3-all-dev_3.5.1-3_armhf.deb ...
Unpacking libpython3-all-dev:armhf (3.5.1-3) ...
Selecting previously unselected package libsepol1-dev:armhf.
Preparing to unpack .../libsepol1-dev_2.5-1_armhf.deb ...
Unpacking libsepol1-dev:armhf (2.5-1) ...
Selecting previously unselected package libselinux1-dev:armhf.
Preparing to unpack .../libselinux1-dev_2.5-1_armhf.deb ...
Unpacking libselinux1-dev:armhf (2.5-1) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../pkg-config_0.29-3_armhf.deb ...
Unpacking pkg-config (0.29-3) ...
Selecting previously unselected package python-all.
Preparing to unpack .../python-all_2.7.11-1_armhf.deb ...
Unpacking python-all (2.7.11-1) ...
Selecting previously unselected package python2.7-dev.
Preparing to unpack .../python2.7-dev_2.7.11-8_armhf.deb ...
Unpacking python2.7-dev (2.7.11-8) ...
Selecting previously unselected package python-dev.
Preparing to unpack .../python-dev_2.7.11-1_armhf.deb ...
Unpacking python-dev (2.7.11-1) ...
Selecting previously unselected package python-all-dev.
Preparing to unpack .../python-all-dev_2.7.11-1_armhf.deb ...
Unpacking python-all-dev (2.7.11-1) ...
Selecting previously unselected package python3-all.
Preparing to unpack .../python3-all_3.5.1-3_armhf.deb ...
Unpacking python3-all (3.5.1-3) ...
Selecting previously unselected package python3.5-dev.
Preparing to unpack .../python3.5-dev_3.5.1-11_armhf.deb ...
Unpacking python3.5-dev (3.5.1-11) ...
Selecting previously unselected package python3-dev.
Preparing to unpack .../python3-dev_3.5.1-3_armhf.deb ...
Unpacking python3-dev (3.5.1-3) ...
Selecting previously unselected package python3-all-dev.
Preparing to unpack .../python3-all-dev_3.5.1-3_armhf.deb ...
Unpacking python3-all-dev (3.5.1-3) ...
Selecting previously unselected package swig3.0.
Preparing to unpack .../swig3.0_3.0.7-2_armhf.deb ...
Unpacking swig3.0 (3.0.7-2) ...
Selecting previously unselected package swig.
Preparing to unpack .../swig_3.0.7-2_armhf.deb ...
Unpacking swig (3.0.7-2) ...
Selecting previously unselected package libaudit-dev:armhf.
Preparing to unpack .../libaudit-dev_1%3a2.4.5-1_armhf.deb ...
Unpacking libaudit-dev:armhf (1:2.4.5-1) ...
Selecting previously unselected package sbuild-build-depends-libsemanage-dummy.
Preparing to unpack .../sbuild-build-depends-libsemanage-dummy.deb ...
Unpacking sbuild-build-depends-libsemanage-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.22-5) ...
Setting up groff-base (1.22.3-7) ...
Setting up libbsd0:armhf (0.8.3-1) ...
Setting up bsdmainutils (9.0.10) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up libpipeline1:armhf (1.4.1-2) ...
Setting up man-db (2.7.5-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up mime-support (3.59) ...
Setting up libffi6:armhf (3.2.1-4) ...
Setting up libsqlite3-0:armhf (3.12.2-1) ...
Setting up libpython2.7-stdlib:armhf (2.7.11-8) ...
Setting up python2.7 (2.7.11-8) ...
Setting up libpython-stdlib:armhf (2.7.11-1) ...
Setting up python (2.7.11-1) ...
Setting up libsigsegv2:armhf (2.10-5) ...
Setting up m4 (1.4.17-5) ...
Setting up libfl-dev:armhf (2.6.0-11) ...
Setting up flex (2.6.0-11) ...
Setting up libpcrecpp0v5:armhf (2:8.38-3.1) ...
Setting up libunistring0:armhf (0.9.3-5.2) ...
Setting up libustr-dev:armhf (1.0.4-5) ...
Setting up libyaml-0-2:armhf (0.1.6-3) ...
Setting up libmpdec2:armhf (2.4.2-1) ...
Setting up libpython3.5-stdlib:armhf (3.5.1-11) ...
Setting up python3.5 (3.5.1-11) ...
Setting up libpython3-stdlib:armhf (3.5.1-3) ...
Setting up libmagic1:armhf (1:5.25-2) ...
Setting up file (1:5.25-2) ...
Setting up gettext-base (0.19.7-2) ...
Setting up libpython2.7:armhf (2.7.11-8) ...
Setting up libicu55:armhf (55.1-7) ...
Setting up libxml2:armhf (2.9.3+dfsg1-1) ...
Setting up autoconf (2.69-10) ...
Setting up autotools-dev (20150820.1) ...
Setting up automake (1:1.15-4) ...
update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode
Setting up autopoint (0.19.7-2) ...
Setting up libbison-dev:armhf (2:3.0.4.dfsg-1) ...
Setting up bison (2:3.0.4.dfsg-1) ...
update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode
Setting up openssl (1.0.2g-2) ...
Setting up ca-certificates (20160104) ...
Setting up libglib2.0-0:armhf (2.48.0-1) ...
No schema files found: doing nothing.
Setting up libcroco3:armhf (0.6.11-1) ...
Setting up gettext (0.19.7-2) ...
Setting up intltool-debian (0.35.0+20060710.4) ...
Setting up po-debconf (1.0.19) ...
Setting up libarchive-zip-perl (1.57-1) ...
Setting up libfile-stripnondeterminism-perl (0.016-1) ...
Setting up libtimedate-perl (2.3000-2) ...
Setting up libtool (2.4.6-0.1) ...
Setting up rubygems-integration (1.10) ...
Setting up ruby-did-you-mean (1.0.0-2) ...
Setting up ruby-minitest (5.8.4-2) ...
Setting up ruby-net-telnet (0.1.1-2) ...
Setting up ruby-power-assert (0.2.7-1) ...
Setting up ruby-test-unit (3.1.7-2) ...
Setting up libgmpxx4ldbl:armhf (2:6.1.0+dfsg-2) ...
Setting up libgmp-dev:armhf (2:6.1.0+dfsg-2) ...
Setting up libbz2-dev:armhf (1.0.6-8) ...
Setting up libcunit1:armhf (2.1-3-dfsg-2) ...
Setting up libcunit1-dev (2.1-3-dfsg-2) ...
Setting up libexpat1-dev:armhf (2.1.1-1) ...
Setting up libpcre16-3:armhf (2:8.38-3.1) ...
Setting up libpcre32-3:armhf (2:8.38-3.1) ...
Setting up libpcre3-dev:armhf (2:8.38-3.1) ...
Setting up libpython2.7-dev:armhf (2.7.11-8) ...
Setting up libpython-dev:armhf (2.7.11-1) ...
Setting up libpython-all-dev:armhf (2.7.11-1) ...
Setting up libpython3.5:armhf (3.5.1-11) ...
Setting up libpython3.5-dev:armhf (3.5.1-11) ...
Setting up libpython3-dev:armhf (3.5.1-3) ...
Setting up libpython3-all-dev:armhf (3.5.1-3) ...
Setting up libsepol1-dev:armhf (2.5-1) ...
Setting up libselinux1-dev:armhf (2.5-1) ...
Setting up pkg-config (0.29-3) ...
Setting up python-all (2.7.11-1) ...
Setting up python2.7-dev (2.7.11-8) ...
Setting up python-dev (2.7.11-1) ...
Setting up python-all-dev (2.7.11-1) ...
Setting up python3.5-dev (3.5.1-11) ...
Setting up swig3.0 (3.0.7-2) ...
Setting up swig (3.0.7-2) ...
Setting up libaudit-dev:armhf (1:2.4.5-1) ...
Setting up dh-python (2.20151103) ...
Setting up python3 (3.5.1-3) ...
Setting up dh-autoreconf (12) ...
Setting up devscripts (2.16.4) ...
Setting up rake (10.5.0-2) ...
Setting up libruby2.3:armhf (2.3.0-5) ...
Setting up ruby2.3 (2.3.0-5) ...
Setting up gem2deb-test-runner (0.30.1) ...
Setting up python3-pkg-resources (20.10.1-1) ...
Setting up python3-chardet (2.3.0-2) ...
Setting up python3-six (1.10.0-3) ...
Setting up python3-debian (0.1.27) ...
Setting up ruby2.3-dev:armhf (2.3.0-5) ...
Setting up ruby-all-dev:armhf (1:2.3.0+4) ...
Setting up ruby-setup (3.4.1-9) ...
Setting up python3-all (3.5.1-3) ...
Setting up python3-dev (3.5.1-3) ...
Setting up python3-all-dev (3.5.1-3) ...
Setting up debhelper (9.20160403) ...
Setting up ruby (1:2.3.0+4) ...
Setting up gem2deb (0.30.1) ...
Setting up sbuild-build-depends-libsemanage-dummy (0.invalid.0) ...
Setting up dh-strip-nondeterminism (0.016-1) ...
Processing triggers for libc-bin (2.22-5) ...
Processing triggers for ca-certificates (20160104) ...
Updating certificates in /etc/ssl/certs...
173 added, 0 removed; done.
Running hooks in /etc/ca-certificates/update.d...
done.
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.5.0-1-armmp armhf (armv7l)
Toolchain package versions: binutils_2.26-8 dpkg-dev_1.18.4 g++-5_5.3.1-14 gcc-5_5.3.1-14 libc6-dev_2.22-5 libstdc++-5-dev_5.3.1-14 libstdc++6_5.3.1-14 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch
Package versions: adduser_3.114 apt_1.2.10 autoconf_2.69-10 automake_1:1.15-4 autopoint_0.19.7-2 autotools-dev_20150820.1 base-files_9.6+rpi1 base-passwd_3.5.39 bash_4.3-14 binutils_2.26-8 bison_2:3.0.4.dfsg-1 bsdmainutils_9.0.10 bsdutils_1:2.27.1-6 build-essential_11.7 bzip2_1.0.6-8 ca-certificates_20160104 console-setup_1.141 console-setup-linux_1.141 coreutils_8.25-2 cpio_2.11+dfsg-5 cpp_4:5.3.1-1+rpi1 cpp-5_5.3.1-14 dash_0.5.8-2.2 debconf_1.5.59 debfoster_2.7-2 debhelper_9.20160403 debianutils_4.7 devscripts_2.16.4 dh-autoreconf_12 dh-python_2.20151103 dh-strip-nondeterminism_0.016-1 diffutils_1:3.3-3 dmsetup_2:1.02.120-1 dpkg_1.18.4 dpkg-dev_1.18.4 e2fslibs_1.43~WIP.2016.03.15-2 e2fsprogs_1.43~WIP.2016.03.15-2 fakeroot_1.20.2-1 file_1:5.25-2 findutils_4.6.0+git+20160126-2 flex_2.6.0-11 g++_4:5.3.1-1+rpi1 g++-5_5.3.1-14 gcc_4:5.3.1-1+rpi1 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.3-12 gcc-5_5.3.1-14 gcc-5-base_5.3.1-14 gem2deb_0.30.1 gem2deb-test-runner_0.30.1 gettext_0.19.7-2 gettext-base_0.19.7-2 gnupg_1.4.20-5 gpgv_1.4.20-5 grep_2.22-1 groff-base_1.22.3-7 gzip_1.6-5 hostname_3.17 ifupdown_0.8.10 init_1.29 init-system-helpers_1.29 initscripts_2.88dsf-59.3 insserv_1.14.0-5.3 intltool-debian_0.35.0+20060710.4 iproute2_4.3.0-1 kbd_2.0.3-2 keyboard-configuration_1.141 klibc-utils_2.0.4-8+rpi1 kmod_22-1.1 libacl1_2.2.52-3 libapparmor1_2.10-4 libapt-pkg5.0_1.2.10 libarchive-zip-perl_1.57-1 libasan2_5.3.1-14 libatm1_1:2.5.1-1.5 libatomic1_5.3.1-14 libattr1_1:2.4.47-2 libaudit-common_1:2.4.5-1 libaudit-dev_1:2.4.5-1 libaudit1_1:2.4.5-1 libbison-dev_2:3.0.4.dfsg-1 libblkid1_2.27.1-6 libbsd0_0.8.3-1 libbz2-1.0_1.0.6-8 libbz2-dev_1.0.6-8 libc-bin_2.22-5 libc-dev-bin_2.22-5 libc6_2.22-5 libc6-dev_2.22-5 libcap2_1:2.24-12 libcap2-bin_1:2.24-12 libcc1-0_5.3.1-14 libcomerr2_1.43~WIP.2016.03.15-2 libcroco3_0.6.11-1 libcryptsetup4_2:1.7.0-2 libcunit1_2.1-3-dfsg-2 libcunit1-dev_2.1-3-dfsg-2 libdb5.3_5.3.28-11 libdbus-1-3_1.10.8-1 libdebconfclient0_0.208 libdevmapper1.02.1_2:1.02.120-1 libdpkg-perl_1.18.4 libdrm2_2.4.67-1 libexpat1_2.1.1-1 libexpat1-dev_2.1.1-1 libfakeroot_1.20.2-1 libfdisk1_2.27.1-6 libffi6_3.2.1-4 libfile-stripnondeterminism-perl_0.016-1 libfl-dev_2.6.0-11 libgc1c2_1:7.4.2-7.4 libgcc-5-dev_5.3.1-14 libgcc1_1:5.3.1-14 libgcrypt20_1.6.5-2 libgdbm3_1.8.3-13.1 libglib2.0-0_2.48.0-1 libgmp-dev_2:6.1.0+dfsg-2 libgmp10_2:6.1.0+dfsg-2 libgmpxx4ldbl_2:6.1.0+dfsg-2 libgomp1_5.3.1-14 libgpg-error0_1.21-2 libicu55_55.1-7 libisl15_0.16.1-1 libklibc_2.0.4-8+rpi1 libkmod2_22-1.1 liblocale-gettext-perl_1.07-1+b1 liblz4-1_0.0~r131-2 liblzma5_5.1.1alpha+20120614-2.1 libmagic1_1:5.25-2 libmount1_2.27.1-6 libmpc3_1.0.3-1 libmpdec2_2.4.2-1 libmpfr4_3.1.4-1 libncurses5_6.0+20160319-1 libncursesw5_6.0+20160319-1 libpam-modules_1.1.8-3.2 libpam-modules-bin_1.1.8-3.2 libpam-runtime_1.1.8-3.2 libpam0g_1.1.8-3.2 libpcre16-3_2:8.38-3.1 libpcre3_2:8.38-3.1 libpcre3-dev_2:8.38-3.1 libpcre32-3_2:8.38-3.1 libpcrecpp0v5_2:8.38-3.1 libperl5.22_5.22.1-9 libpipeline1_1.4.1-2 libplymouth4_0.9.2-3 libpng12-0_1.2.54-6 libprocps5_2:3.3.11-3 libpython-all-dev_2.7.11-1 libpython-dev_2.7.11-1 libpython-stdlib_2.7.11-1 libpython2.7_2.7.11-8 libpython2.7-dev_2.7.11-8 libpython2.7-minimal_2.7.11-8 libpython2.7-stdlib_2.7.11-8 libpython3-all-dev_3.5.1-3 libpython3-dev_3.5.1-3 libpython3-stdlib_3.5.1-3 libpython3.5_3.5.1-11 libpython3.5-dev_3.5.1-11 libpython3.5-minimal_3.5.1-11 libpython3.5-stdlib_3.5.1-11 libreadline6_6.3-8+b3 libruby2.3_2.3.0-5 libseccomp2_2.3.0-1 libselinux1_2.5-1 libselinux1-dev_2.5-1 libsemanage-common_2.4-3 libsemanage1_2.4-3 libsepol1_2.5-1 libsepol1-dev_2.5-1 libsigsegv2_2.10-5 libsmartcols1_2.27.1-6 libsqlite3-0_3.12.2-1 libss2_1.43~WIP.2016.03.15-2 libssl1.0.2_1.0.2g-2 libstdc++-5-dev_5.3.1-14 libstdc++6_5.3.1-14 libsystemd0_229-4 libtext-charwidth-perl_0.04-7+b6 libtext-iconv-perl_1.7-5+b7 libtext-wrapi18n-perl_0.06-7.1 libtimedate-perl_2.3000-2 libtinfo5_6.0+20160319-1 libtool_2.4.6-0.1 libubsan0_5.3.1-14 libudev1_229-4 libunistring0_0.9.3-5.2 libusb-0.1-4_2:0.1.12-28 libustr-1.0-1_1.0.4-5 libustr-dev_1.0.4-5 libuuid1_2.27.1-6 libxml2_2.9.3+dfsg1-1 libyaml-0-2_0.1.6-3 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch login_1:4.2-3.1 lsb-base_9.20160110+rpi1 m4_1.4.17-5 make_4.1-9 makedev_2.3.1-93 man-db_2.7.5-1 manpages_4.05-1 mawk_1.3.3-17 mime-support_3.59 mount_2.27.1-6 multiarch-support_2.22-5 ncurses-base_6.0+20160319-1 ncurses-bin_6.0+20160319-1 netbase_5.3 openssl_1.0.2g-2 passwd_1:4.2-3.1 patch_2.7.5-1 perl_5.22.1-9 perl-base_5.22.1-9 perl-modules-5.22_5.22.1-9 pkg-config_0.29-3 po-debconf_1.0.19 procps_2:3.3.11-3 psmisc_22.21-2.1 python_2.7.11-1 python-all_2.7.11-1 python-all-dev_2.7.11-1 python-dev_2.7.11-1 python-minimal_2.7.11-1 python2.7_2.7.11-8 python2.7-dev_2.7.11-8 python2.7-minimal_2.7.11-8 python3_3.5.1-3 python3-all_3.5.1-3 python3-all-dev_3.5.1-3 python3-chardet_2.3.0-2 python3-debian_0.1.27 python3-dev_3.5.1-3 python3-minimal_3.5.1-3 python3-pkg-resources_20.10.1-1 python3-six_1.10.0-3 python3.5_3.5.1-11 python3.5-dev_3.5.1-11 python3.5-minimal_3.5.1-11 rake_10.5.0-2 raspbian-archive-keyring_20120528.2 readline-common_6.3-8 ruby_1:2.3.0+4 ruby-all-dev_1:2.3.0+4 ruby-did-you-mean_1.0.0-2 ruby-minitest_5.8.4-2 ruby-net-telnet_0.1.1-2 ruby-power-assert_0.2.7-1 ruby-setup_3.4.1-9 ruby-test-unit_3.1.7-2 ruby2.3_2.3.0-5 ruby2.3-dev_2.3.0-5 rubygems-integration_1.10 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-libsemanage-dummy_0.invalid.0 sed_4.2.2-7.1 sensible-utils_0.0.9 startpar_0.59-3 swig_3.0.7-2 swig3.0_3.0.7-2 systemd_229-4 systemd-sysv_229-4 sysv-rc_2.88dsf-59.3 sysvinit-utils_2.88dsf-59.3 tar_1.28-2.1 tzdata_2016c-0+deb8u1 udev_229-4 util-linux_2.27.1-6 xkb-data_2.17-1 xz-utils_5.1.1alpha+20120614-2.1 zlib1g_1:1.2.8.dfsg-2+b1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: keyblock resource `/sbuild-nonexistent/.gnupg/trustedkeys.gpg': file open error
gpgv: Signature made Mon Apr 25 18:22:47 2016 UTC using RSA key ID BAB043D5
gpgv: Can't check signature: public key not found
dpkg-source: warning: failed to verify signature on ./libsemanage_2.5-1.dsc
dpkg-source: info: extracting libsemanage in libsemanage-2.5
dpkg-source: info: unpacking libsemanage_2.5.orig.tar.gz
dpkg-source: info: unpacking libsemanage_2.5-1.debian.tar.xz
dpkg-source: info: applying tests-makefile
dpkg-source: info: applying disable-expand-check.patch
dpkg-source: info: applying libexec-path.patch
dpkg-source: info: applying semigrate-store.patch

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=stretch-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=stretch-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=stretch-staging-armhf-sbuild-5849885b-e18f-49c7-be3d-058542b49e42
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=linux
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: source package libsemanage
dpkg-buildpackage: source version 2.5-1
dpkg-buildpackage: source distribution unstable
 dpkg-source --before-build libsemanage-2.5
dpkg-buildpackage: host architecture armhf
 fakeroot debian/rules clean
dh clean --with python2 --with ruby --with python3
   dh_testdir
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
for version in 2.7; do              \
  /usr/bin/make clean PYTHON=python$version;  \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src clean
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
rm -f libsemanage.pc users_join.o users_extra_file.o ports_policy.o nodes_policydb.o users_local.o context_record.o port_record.o users_base_policydb.o semanage_store.o modules.o boolean_record.o users_base_file.o booleans_activedb.o interfaces_file.o user_record.o interfaces_policydb.o genhomedircon.o booleans_policydb.o fcontexts_file.o booleans_file.o booleans_local.o interfaces_policy.o utilities.o handle.o direct_api.o interfaces_local.o database.o fcontexts_local.o policy_components.o seusers_file.o seusers_local.o database_llist.o parse_utils.o booleans_policy.o seuser_record.o nodes_file.o fcontexts_policy.o nodes_local.o debug.o fcontext_record.o database_file.o database_join.o seusers_policy.o ports_local.o database_activedb.o ports_policydb.o user_extra_record.o nodes_policy.o users_policy.o ports_file.o database_policydb.o iface_record.o node_record.o user_base_record.o booleans_active.o conf-scan.o conf-parse.o users_join.lo users_extra_file.lo ports_policy.lo nodes_policydb.lo users_local.lo context_record.lo port_record.lo users_base_policydb.lo semanage_store.lo modules.lo boolean_record.lo users_base_file.lo booleans_activedb.lo interfaces_file.lo user_record.lo interfaces_policydb.lo genhomedircon.lo booleans_policydb.lo fcontexts_file.lo booleans_file.lo booleans_local.lo interfaces_policy.lo utilities.lo handle.lo direct_api.lo interfaces_local.lo database.lo fcontexts_local.lo policy_components.lo seusers_file.lo seusers_local.lo database_llist.lo parse_utils.lo booleans_policy.lo seuser_record.lo nodes_file.lo fcontexts_policy.lo nodes_local.lo debug.lo fcontext_record.lo database_file.lo database_join.lo seusers_policy.lo ports_local.lo database_activedb.lo ports_policydb.lo user_extra_record.lo nodes_policy.lo users_policy.lo ports_file.lo database_policydb.lo iface_record.lo node_record.lo user_base_record.lo booleans_active.lo conf-scan.lo conf-parse.lo libsemanage.a libsemanage.so.1 python2.7semanageswig_wrap.lo python2.7_semanage.so libsemanage.so conf-parse.c conf-parse.h conf-scan.c *.o *.lo *~
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
/usr/bin/make -C tests clean
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
rm -rf utilities.o libsemanage-tests.o test_semanage_store.o test_utilities.o  libsemanage-tests
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules build-arch
dh build-arch --with python2 --with ruby --with python3
   dh_testdir -a
   dh_update_autotools_config -a
   dh_auto_configure -a
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make all LIBBASE="lib/arm-linux-gnueabihf" SELINUXEXECDIR="usr/lib/selinux"
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src all
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o users_join.o users_join.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o users_extra_file.o users_extra_file.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o ports_policy.o ports_policy.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o nodes_policydb.o nodes_policydb.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o users_local.o users_local.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o context_record.o context_record.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o port_record.o port_record.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o users_base_policydb.o users_base_policydb.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o semanage_store.o semanage_store.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o modules.o modules.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o boolean_record.o boolean_record.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o users_base_file.o users_base_file.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o booleans_activedb.o booleans_activedb.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o interfaces_file.o interfaces_file.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o user_record.o user_record.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o interfaces_policydb.o interfaces_policydb.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o genhomedircon.o genhomedircon.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o booleans_policydb.o booleans_policydb.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o fcontexts_file.o fcontexts_file.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o booleans_file.o booleans_file.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o booleans_local.o booleans_local.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o interfaces_policy.o interfaces_policy.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o utilities.o utilities.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o handle.o handle.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o direct_api.o direct_api.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o interfaces_local.o interfaces_local.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o database.o database.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o fcontexts_local.o fcontexts_local.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o policy_components.o policy_components.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o seusers_file.o seusers_file.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o seusers_local.o seusers_local.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o database_llist.o database_llist.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o parse_utils.o parse_utils.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o booleans_policy.o booleans_policy.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o seuser_record.o seuser_record.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o nodes_file.o nodes_file.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o fcontexts_policy.o fcontexts_policy.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o nodes_local.o nodes_local.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o debug.o debug.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o fcontext_record.o fcontext_record.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o database_file.o database_file.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o database_join.o database_join.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o seusers_policy.o seusers_policy.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o ports_local.o ports_local.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o database_activedb.o database_activedb.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o ports_policydb.o ports_policydb.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o user_extra_record.o user_extra_record.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o nodes_policy.o nodes_policy.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o users_policy.o users_policy.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o ports_file.o ports_file.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o database_policydb.o database_policydb.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o iface_record.o iface_record.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o node_record.o node_record.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o user_base_record.o user_base_record.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o booleans_active.o booleans_active.c
bison -d -o conf-parse.c conf-parse.y
flex -s -t conf-scan.l > conf-scan.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE -c -o conf-scan.o conf-scan.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE -c -o conf-parse.o conf-parse.c
ar rcs libsemanage.a users_join.o users_extra_file.o ports_policy.o nodes_policydb.o users_local.o context_record.o port_record.o users_base_policydb.o semanage_store.o modules.o boolean_record.o users_base_file.o booleans_activedb.o interfaces_file.o user_record.o interfaces_policydb.o genhomedircon.o booleans_policydb.o fcontexts_file.o booleans_file.o booleans_local.o interfaces_policy.o utilities.o handle.o direct_api.o interfaces_local.o database.o fcontexts_local.o policy_components.o seusers_file.o seusers_local.o database_llist.o parse_utils.o booleans_policy.o seuser_record.o nodes_file.o fcontexts_policy.o nodes_local.o debug.o fcontext_record.o database_file.o database_join.o seusers_policy.o ports_local.o database_activedb.o ports_policydb.o user_extra_record.o nodes_policy.o users_policy.o ports_file.o database_policydb.o iface_record.o node_record.o user_base_record.o booleans_active.o conf-scan.o conf-parse.o
ranlib libsemanage.a
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o users_join.lo users_join.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o users_extra_file.lo users_extra_file.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o ports_policy.lo ports_policy.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o nodes_policydb.lo nodes_policydb.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o users_local.lo users_local.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o context_record.lo context_record.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o port_record.lo port_record.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o users_base_policydb.lo users_base_policydb.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o semanage_store.lo semanage_store.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o modules.lo modules.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o boolean_record.lo boolean_record.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o users_base_file.lo users_base_file.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o booleans_activedb.lo booleans_activedb.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o interfaces_file.lo interfaces_file.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o user_record.lo user_record.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o interfaces_policydb.lo interfaces_policydb.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o genhomedircon.lo genhomedircon.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o booleans_policydb.lo booleans_policydb.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o fcontexts_file.lo fcontexts_file.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o booleans_file.lo booleans_file.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o booleans_local.lo booleans_local.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o interfaces_policy.lo interfaces_policy.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o utilities.lo utilities.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o handle.lo handle.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o direct_api.lo direct_api.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o interfaces_local.lo interfaces_local.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o database.lo database.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o fcontexts_local.lo fcontexts_local.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o policy_components.lo policy_components.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o seusers_file.lo seusers_file.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o seusers_local.lo seusers_local.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o database_llist.lo database_llist.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o parse_utils.lo parse_utils.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o booleans_policy.lo booleans_policy.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o seuser_record.lo seuser_record.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o nodes_file.lo nodes_file.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o fcontexts_policy.lo fcontexts_policy.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o nodes_local.lo nodes_local.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o debug.lo debug.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o fcontext_record.lo fcontext_record.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o database_file.lo database_file.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o database_join.lo database_join.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o seusers_policy.lo seusers_policy.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o ports_local.lo ports_local.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o database_activedb.lo database_activedb.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o ports_policydb.lo ports_policydb.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o user_extra_record.lo user_extra_record.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o nodes_policy.lo nodes_policy.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o users_policy.lo users_policy.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o ports_file.lo ports_file.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o database_policydb.lo database_policydb.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o iface_record.lo iface_record.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o node_record.lo node_record.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o user_base_record.lo user_base_record.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o booleans_active.lo booleans_active.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-scan.lo conf-scan.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-parse.lo conf-parse.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -Wl,-z,relro -shared -o libsemanage.so.1 users_join.lo users_extra_file.lo ports_policy.lo nodes_policydb.lo users_local.lo context_record.lo port_record.lo users_base_policydb.lo semanage_store.lo modules.lo boolean_record.lo users_base_file.lo booleans_activedb.lo interfaces_file.lo user_record.lo interfaces_policydb.lo genhomedircon.lo booleans_policydb.lo fcontexts_file.lo booleans_file.lo booleans_local.lo interfaces_policy.lo utilities.lo handle.lo direct_api.lo interfaces_local.lo database.lo fcontexts_local.lo policy_components.lo seusers_file.lo seusers_local.lo database_llist.lo parse_utils.lo booleans_policy.lo seuser_record.lo nodes_file.lo fcontexts_policy.lo nodes_local.lo debug.lo fcontext_record.lo database_file.lo database_join.lo seusers_policy.lo ports_local.lo database_activedb.lo ports_policydb.lo user_extra_record.lo nodes_policy.lo users_policy.lo ports_file.lo database_policydb.lo iface_record.lo node_record.lo user_base_record.lo booleans_active.lo conf-scan.lo conf-parse.lo -lsepol -laudit -lselinux -lbz2 -lustr -L/usr/lib -Wl,-soname,libsemanage.so.1,--version-script=libsemanage.map,-z,defs
ln -sf libsemanage.so.1 libsemanage.so
sed -e 's/@VERSION@/2.5/; s:@prefix@:/usr:; s:@libdir@:lib/arm-linux-gnueabihf:; s:@includedir@:/usr/include:' < libsemanage.pc.in > libsemanage.pc
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
for version in 2.7; do              \
  /usr/bin/make pywrap PYTHON=python$version  \
    PYPREFIX=python-$version;  \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src pywrap
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
bash exception.sh > semanageswig_python_exception.i
swig -Wall -python -o semanageswig_wrap.c -outdir ./ semanageswig_python.i
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -I/usr/include/python2.7 -I/usr/include/arm-linux-gnueabihf/python2.7 -fPIC -DSHARED -c -o python-2.7semanageswig_wrap.lo semanageswig_wrap.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -Wl,-z,relro -shared -o python-2.7_semanage.so python-2.7semanageswig_wrap.lo -L. -lsemanage -L/usr/lib
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
for version in 3.5; do              \
  /usr/bin/make pywrap PYTHON=python$version  \
    PYPREFIX=python-$version;  \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src pywrap
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -I/usr/include/python3.5m -I/usr/include/arm-linux-gnueabihf/python3.5m -fPIC -DSHARED -c -o python-3.5semanageswig_wrap.lo semanageswig_wrap.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -Wl,-z,relro -shared -o python-3.5_semanage.so python-3.5semanageswig_wrap.lo -L. -lsemanage -L/usr/lib
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
for version in ruby2.3; do              \
  RUBY_HDRDIR=$($version -e 'print RbConfig::CONFIG["rubyhdrdir"]'); \
  RUBY_ARCH_HDRDIR=$($version -e 'print RbConfig::CONFIG["rubyarchhdrdir"]'); \
  RUBY_VERSION=$($version -e 'print RbConfig::CONFIG["ruby_version"]'); \
  /usr/bin/make -C src rubywrap RUBY=$version RUBYLIBVER=$RUBY_VERSION \
    RUBYINC="-I$RUBY_HDRDIR -I$RUBY_ARCH_HDRDIR"; \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>/src'
swig -Wall -ruby -o semanageswig_ruby_wrap.c -outdir ./ semanageswig_ruby.i
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -I/usr/include/ruby-2.3.0 -I/usr/include/arm-linux-gnueabihf/ruby-2.3.0 -fPIC -DSHARED -c -o ruby2.3semanageswig_ruby_wrap.lo semanageswig_ruby_wrap.c
cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -Wl,-z,relro -shared -o ruby2.3_semanage.so ruby2.3semanageswig_ruby_wrap.lo -L. -lsemanage -L/usr/lib
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make test || true
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src all
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
/usr/bin/make -C tests test
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../src/../include -c utilities.c -o utilities.o
gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../src/../include -c libsemanage-tests.c -o libsemanage-tests.o
gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../src/../include -c test_semanage_store.c -o test_semanage_store.o
gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../src/../include -c test_utilities.c -o test_utilities.o
gcc utilities.o libsemanage-tests.o test_semanage_store.o test_utilities.o  ../src/libsemanage.a /usr/lib/arm-linux-gnueabihf/libselinux.a /usr/lib/arm-linux-gnueabihf/libsepol.a -Wl,-z,relro -lcunit -lustr -lbz2 -laudit -o libsemanage-tests
./libsemanage-tests


     CUnit - A unit testing framework for C - Version 2.1-3
     http://cunit.sourceforge.net/


Suite: semanage_store
  Test: semanage_store_access_check ...passed
  Test: semanage_get_lock ...passed
  Test: semanage_nc_sort ...passed
Suite: semanage_utilities
  Test: semanage_is_prefix ...passed
  Test: semanage_split_on_space ...passed
  Test: semanage_split ...passed
  Test: semanage_list ...passed
  Test: semanage_str_count ...passed
  Test: semanage_rtrim ...passed
  Test: semanage_findval ...passed
  Test: slurp_file_filter ...passed

Run Summary:    Type  Total    Ran Passed Failed Inactive
              suites      2      2    n/a      0        0
               tests     11     11     11      0        0
             asserts     78     78     78      0      n/a

Elapsed time =    0.007 seconds
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
 fakeroot debian/rules binary-arch
dh binary-arch --with python2 --with ruby --with python3
   dh_testroot -a
   dh_prep -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make install DESTDIR="/<<PKGBUILDDIR>>/debian/tmp" \
  LIBDIR="/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf" \
  SHLIBDIR="/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf" \
  SELINUXEXECDIR="/<<PKGBUILDDIR>>/debian/tmp/usr/lib/selinux"
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C include install
make[3]: Entering directory '/<<PKGBUILDDIR>>/include'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/include/semanage || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/include/semanage
install -m 644 semanage/interfaces_local.h semanage/boolean_record.h semanage/booleans_local.h semanage/interfaces_policy.h semanage/semanage.h semanage/fcontexts_local.h semanage/users_local.h semanage/seusers_local.h semanage/booleans_policy.h semanage/seuser_record.h semanage/fcontexts_policy.h semanage/nodes_local.h semanage/debug.h semanage/seusers_policy.h semanage/fcontext_record.h semanage/user_record.h semanage/users_policy.h semanage/nodes_policy.h semanage/node_record.h semanage/ports_local.h semanage/handle.h semanage/iface_record.h semanage/booleans_active.h semanage/ports_policy.h semanage/context_record.h semanage/port_record.h semanage/modules.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/semanage
make[3]: Leaving directory '/<<PKGBUILDDIR>>/include'
/usr/bin/make -C src install
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf
install -m 644 libsemanage.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf
install -m 755 libsemanage.so.1 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig
install -m 644 libsemanage.pc /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig
test -f /<<PKGBUILDDIR>>/debian/tmp/etc/selinux/semanage.conf || install -m 644 -D semanage.conf /<<PKGBUILDDIR>>/debian/tmp/etc/selinux/semanage.conf
cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && ln -sf libsemanage.so.1 libsemanage.so
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
/usr/bin/make -C man install
make[3]: Entering directory '/<<PKGBUILDDIR>>/man'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
install -m 644 man3/*.3 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3
install -m 644 man5/*.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
make[3]: Leaving directory '/<<PKGBUILDDIR>>/man'
/usr/bin/make -C utils install
make[3]: Entering directory '/<<PKGBUILDDIR>>/utils'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/lib/selinux
install -m 755 semanage_migrate_store /<<PKGBUILDDIR>>/debian/tmp/usr/lib/selinux
make[3]: Leaving directory '/<<PKGBUILDDIR>>/utils'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
for version in 2.7; do              \
  /usr/bin/make install-pywrap PYTHON=python$version  \
    DESTDIR="/<<PKGBUILDDIR>>/debian/tmp" \
    PYPREFIX=python-$version;  \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src install-pywrap
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/site-packages || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/site-packages
install -m 755 python-2.7_semanage.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/site-packages/_semanage.so
install -m 755 semanage.py /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/site-packages
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
for version in 3.5; do              \
  /usr/bin/make install-pywrap PYTHON=python$version  \
    DESTDIR="/<<PKGBUILDDIR>>/debian/tmp" \
    PYPREFIX=python-$version;  \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src install-pywrap
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.5/site-packages || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.5/site-packages
install -m 755 python-3.5_semanage.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.5/site-packages/_semanage.so
install -m 755 semanage.py /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.5/site-packages
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
for version in ruby2.3; do              \
  RUBY_VENDOR_ARCHLIB=$($version -e 'print RbConfig::CONFIG["vendorarchdir"]'); \
  RUBY_VERSION=$($version -e 'print RbConfig::CONFIG["ruby_version"]'); \
  /usr/bin/make -C src install-rubywrap RUBY=$version RUBYLIBVER=$RUBY_VERSION DESTDIR="/<<PKGBUILDDIR>>/debian/tmp" \
      RUBYINSTALL="/<<PKGBUILDDIR>>/debian/tmp/$RUBY_VENDOR_ARCHLIB"; \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>/src'
test -d /<<PKGBUILDDIR>>/debian/tmp//usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.3.0 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp//usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.3.0 
install -m 755 ruby2.3_semanage.so /<<PKGBUILDDIR>>/debian/tmp//usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.3.0/semanage.so
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_install --list-missing
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdocs -a
   dh_ruby_fixdocs -a
   dh_installchangelogs -a
   dh_installexamples -a
   dh_installman -a
   dh_python2 -a
I: dh_python2 fs:91: renaming debian/python-semanage/usr/lib/python2.7/site-packages/_semanage.so to debian/python-semanage/usr/lib/python2.7/site-packages/_semanage.arm-linux-gnueabihf.so
   dh_python3 -a
I: dh_python3 fs:91: renaming debian/python3-semanage/usr/lib/python3.5/site-packages/_semanage.so to debian/python3-semanage/usr/lib/python3.5/site-packages/_semanage.cpython-35m-arm-linux-gnueabihf.so
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -X.rb -a
   debian/rules override_dh_fixperms
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_fixperms
chmod -x /<<PKGBUILDDIR>>/debian/python-semanage/usr/lib/python*/*-packages/semanage.py
chmod -x /<<PKGBUILDDIR>>/debian/python3-semanage/usr/lib/python*/*-packages/semanage.py
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
   dh_ruby_fixdepends -a
   dh_installdeb -a
   dh_gencontrol -a
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: Depends field of package libsemanage1-dev: unknown substitution variable ${shlibs:Depends}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package ruby-semanage: unknown substitution variable ${ruby:Versions}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package ruby-semanage: unknown substitution variable ${ruby:Versions}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package python-semanage: unused substitution variable ${python:Provides}
dpkg-gencontrol: warning: package python-semanage: unused substitution variable ${python:Versions}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package python-semanage: unused substitution variable ${python:Versions}
dpkg-gencontrol: warning: package python-semanage: unused substitution variable ${python:Provides}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package python3-semanage: unused substitution variable ${python3:Versions}
dpkg-gencontrol: warning: package python3-semanage: unused substitution variable ${python3:Provides}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package python3-semanage: unused substitution variable ${python3:Versions}
dpkg-gencontrol: warning: package python3-semanage: unused substitution variable ${python3:Provides}
dpkg-gencontrol: warning: Depends field of package semanage-utils: unknown substitution variable ${python:Depends}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'ruby-semanage-dbgsym' in '../ruby-semanage-dbgsym_2.5-1_armhf.deb'.
dpkg-deb: building package 'libsemanage1-dbgsym' in '../libsemanage1-dbgsym_2.5-1_armhf.deb'.
dpkg-deb: building package 'libsemanage1-dev' in '../libsemanage1-dev_2.5-1_armhf.deb'.
dpkg-deb: building package 'python-semanage-dbgsym' in '../python-semanage-dbgsym_2.5-1_armhf.deb'.
dpkg-deb: building package 'ruby-semanage' in '../ruby-semanage_2.5-1_armhf.deb'.
dpkg-deb: building package 'python-semanage' in '../python-semanage_2.5-1_armhf.deb'.
dpkg-deb: building package 'libsemanage1' in '../libsemanage1_2.5-1_armhf.deb'.
dpkg-deb: building package 'python3-semanage-dbgsym' in '../python3-semanage-dbgsym_2.5-1_armhf.deb'.
dpkg-deb: building package 'semanage-utils' in '../semanage-utils_2.5-1_armhf.deb'.
dpkg-deb: building package 'python3-semanage' in '../python3-semanage_2.5-1_armhf.deb'.
 dpkg-genchanges -B -mRaspbian wandboard test autobuilder <root@raspbian.org> >../libsemanage_2.5-1_armhf.changes
dpkg-genchanges: warning: package python3-semanage-dbgsym listed in files list but not in control info
dpkg-genchanges: warning: package libsemanage1-dbgsym listed in files list but not in control info
dpkg-genchanges: warning: package ruby-semanage-dbgsym listed in files list but not in control info
dpkg-genchanges: warning: package python-semanage-dbgsym listed in files list but not in control info
dpkg-genchanges: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build libsemanage-2.5
dpkg-buildpackage: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 20160501-1640

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


libsemanage_2.5-1_armhf.changes:
--------------------------------

Format: 1.8
Date: Mon, 25 Apr 2016 20:14:10 +0200
Source: libsemanage
Binary: libsemanage-common libsemanage1 libsemanage1-dev ruby-semanage python-semanage python3-semanage semanage-utils
Architecture: armhf
Version: 2.5-1
Distribution: stretch-staging
Urgency: medium
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Laurent Bigonville <bigon@debian.org>
Description:
 libsemanage-common - Common files for SELinux policy management libraries
 libsemanage1 - SELinux policy management library
 libsemanage1-dev - Header files and libraries for SELinux policy manipulation
 python-semanage - Python bindings for SELinux policy management
 python3-semanage - Python3 bindings for SELinux policy management
 ruby-semanage - Ruby bindings to for SELinux policy management
 semanage-utils - SELinux policy management utilities
Changes:
 libsemanage (2.5-1) unstable; urgency=medium
 .
   * Team upload.
   * New upstream release
     - debian/control: Bump {build-}dependencies to match new release
     - debian/patches/semigrate-store.patch: Refreshed
     - debian/libsemanage1.symbols: Add new exported symbol
   * debian/gbp.conf: Sign tags by default
   * debian/control: Bump Standards-Version to 3.9.8 (no further changes)
   * debian/control: Update the Vcs-* URL's to please lintian (again)
Checksums-Sha1:
 d1d8e6c525e2a55a43743e2bd30527662e81ef14 294436 libsemanage1-dbgsym_2.5-1_armhf.deb
 aea86a49e1199d9ef6843ceb466202a6c8e07fdf 116928 libsemanage1-dev_2.5-1_armhf.deb
 9b5a159926f694e46b97723d76cc2d2297c749ac 87922 libsemanage1_2.5-1_armhf.deb
 59146c12d9291554ad3530f3d7ec5a3abb51982f 153318 python-semanage-dbgsym_2.5-1_armhf.deb
 99c46e61f22975987113b806739435c80e20a82f 60680 python-semanage_2.5-1_armhf.deb
 c0e15671f03b17e80934a47a625a8364f01edd10 153160 python3-semanage-dbgsym_2.5-1_armhf.deb
 d2fafedf1691a7aedc3279478653b2ed220c3539 60718 python3-semanage_2.5-1_armhf.deb
 e77c960b345d6004bdbd04a669ad73b91b180d4b 142326 ruby-semanage-dbgsym_2.5-1_armhf.deb
 212699174e9eb679eec3ad41d9c5e04af47c8912 54302 ruby-semanage_2.5-1_armhf.deb
 6707d62cb2571e4b60b0f1f1470af1c6474cee93 25956 semanage-utils_2.5-1_armhf.deb
Checksums-Sha256:
 9f8838c14091dd70246c866268e1902b6bc1cd89a99389294f6520462b29f10f 294436 libsemanage1-dbgsym_2.5-1_armhf.deb
 5be57654619439562811090919303deedd0fa3b880bead01576e3a469b9b3192 116928 libsemanage1-dev_2.5-1_armhf.deb
 a24465f07904989e8cb53b427e79e21552c2e2db7ee42f11731149d703a8d81c 87922 libsemanage1_2.5-1_armhf.deb
 6e6c64b7ca92026cd0956290b539ee2de3caf84edcf01c5298dd44fe602a9f9c 153318 python-semanage-dbgsym_2.5-1_armhf.deb
 b4497806a352a6967a688049f0fe139ffdda030ad188db1c5e185e5d4412a14b 60680 python-semanage_2.5-1_armhf.deb
 6ff2a845ea94d138917d6db33f7796025c6b749d1ab30f217334a0f46b25a6d0 153160 python3-semanage-dbgsym_2.5-1_armhf.deb
 78685d74c933c1cebe5d9878e831fff0ba1326034332948f3c41561ec14a35bf 60718 python3-semanage_2.5-1_armhf.deb
 87db95a5d6cbf2277de9bb7a99d3f26585fbadda3ef622d94747ce7a2c52030c 142326 ruby-semanage-dbgsym_2.5-1_armhf.deb
 513f2ce2269c2bd10928f9598f6a26008591f06294f117617509b92c7c4128cb 54302 ruby-semanage_2.5-1_armhf.deb
 43a7660f635857877f7b02ef94d0f791ad5729904868ee08f4fe26fc45260dbd 25956 semanage-utils_2.5-1_armhf.deb
Files:
 37cd8e4da6644363562bef6768c6c44c 294436 debug extra libsemanage1-dbgsym_2.5-1_armhf.deb
 9420bf045535951875ebeae6a9ce9a49 116928 libdevel optional libsemanage1-dev_2.5-1_armhf.deb
 76cee24f42073ace4a425f01a5a77e18 87922 libs optional libsemanage1_2.5-1_armhf.deb
 9ffb9285c3529487ee233ed780a091ba 153318 debug extra python-semanage-dbgsym_2.5-1_armhf.deb
 7183846b933d2c23058edd9438aa5ed5 60680 python optional python-semanage_2.5-1_armhf.deb
 89bb3770f7dc996a461e1bfa15ff56df 153160 debug extra python3-semanage-dbgsym_2.5-1_armhf.deb
 8d3af4e1d296ffc35f43b286e1ec89b9 60718 python optional python3-semanage_2.5-1_armhf.deb
 d87841ad37e9b08c2c9b12cb773da586 142326 debug extra ruby-semanage-dbgsym_2.5-1_armhf.deb
 a9f1474d853b401ba36d92c859c84cf5 54302 ruby optional ruby-semanage_2.5-1_armhf.deb
 33ee6b909eed11ed3aaf1c8aa58cc716 25956 admin optional semanage-utils_2.5-1_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libsemanage1-dbgsym_2.5-1_armhf.deb
-----------------------------------

 new debian package, version 2.0.
 size 294436 bytes: control archive=503 bytes.
     440 bytes,    14 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libsemanage1-dbgsym
 Source: libsemanage
 Version: 2.5-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 358
 Depends: libsemanage1 (= 2.5-1)
 Section: debug
 Priority: extra
 Multi-Arch: same
 Homepage: http://userspace.selinuxproject.org/
 Description: Debug symbols for libsemanage1
 Auto-Built-Package: debug-symbols
 Build-Ids: 3a7cba4f9216ec7a7cfc9b753d7c546c6768efc4

drwxr-xr-x root/root         0 2016-05-01 16:39 ./
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/debug/.build-id/3a/
-rw-r--r-- root/root    356328 2016-05-01 16:39 ./usr/lib/debug/.build-id/3a/7cba4f9216ec7a7cfc9b753d7c546c6768efc4.debug
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/share/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/doc/libsemanage1-dbgsym -> libsemanage1


libsemanage1-dev_2.5-1_armhf.deb
--------------------------------

 new debian package, version 2.0.
 size 116928 bytes: control archive=2204 bytes.
    1254 bytes,    26 lines      control              
    3568 bytes,    49 lines      md5sums              
 Package: libsemanage1-dev
 Source: libsemanage
 Version: 2.5-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 527
 Depends: libbz2-dev, libselinux1-dev (>= 2.5), libsemanage1 (= 2.5-1), libsepol1-dev (>= 2.5), libustr-dev
 Conflicts: libsemanage-dev
 Provides: libsemanage-dev
 Section: libdevel
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: Header files and libraries for SELinux policy manipulation
  This package provides an API for the management of SELinux policies.
  It contains the static libraries and header files needed
  for developing applications that manage SELinux policies.
  .
  Security-enhanced Linux is a patch of the Linux kernel and a
  number of utilities with enhanced security functionality designed to
  add mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement, Role-based Access
  Control, and Multi-level Security.

drwxr-xr-x root/root         0 2016-05-01 16:39 ./
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/include/
drwxr-xr-x root/root         0 2016-05-01 16:38 ./usr/include/semanage/
-rw-r--r-- root/root      1619 2016-05-01 16:38 ./usr/include/semanage/boolean_record.h
-rw-r--r-- root/root      1027 2016-05-01 16:38 ./usr/include/semanage/booleans_active.h
-rw-r--r-- root/root      1142 2016-05-01 16:38 ./usr/include/semanage/booleans_local.h
-rw-r--r-- root/root       820 2016-05-01 16:38 ./usr/include/semanage/booleans_policy.h
-rw-r--r-- root/root      1799 2016-05-01 16:38 ./usr/include/semanage/context_record.h
-rw-r--r-- root/root      1885 2016-05-01 16:38 ./usr/include/semanage/debug.h
-rw-r--r-- root/root      2467 2016-05-01 16:38 ./usr/include/semanage/fcontext_record.h
-rw-r--r-- root/root      1183 2016-05-01 16:38 ./usr/include/semanage/fcontexts_local.h
-rw-r--r-- root/root       881 2016-05-01 16:38 ./usr/include/semanage/fcontexts_policy.h
-rw-r--r-- root/root      7065 2016-05-01 16:38 ./usr/include/semanage/handle.h
-rw-r--r-- root/root      1995 2016-05-01 16:38 ./usr/include/semanage/iface_record.h
-rw-r--r-- root/root      1151 2016-05-01 16:38 ./usr/include/semanage/interfaces_local.h
-rw-r--r-- root/root       834 2016-05-01 16:38 ./usr/include/semanage/interfaces_policy.h
-rw-r--r-- root/root      8689 2016-05-01 16:38 ./usr/include/semanage/modules.h
-rw-r--r-- root/root      2898 2016-05-01 16:38 ./usr/include/semanage/node_record.h
-rw-r--r-- root/root      1133 2016-05-01 16:38 ./usr/include/semanage/nodes_local.h
-rw-r--r-- root/root       811 2016-05-01 16:38 ./usr/include/semanage/nodes_policy.h
-rw-r--r-- root/root      2081 2016-05-01 16:38 ./usr/include/semanage/port_record.h
-rw-r--r-- root/root      1133 2016-05-01 16:38 ./usr/include/semanage/ports_local.h
-rw-r--r-- root/root       811 2016-05-01 16:38 ./usr/include/semanage/ports_policy.h
-rw-r--r-- root/root      1912 2016-05-01 16:38 ./usr/include/semanage/semanage.h
-rw-r--r-- root/root      1925 2016-05-01 16:38 ./usr/include/semanage/seuser_record.h
-rw-r--r-- root/root      1146 2016-05-01 16:38 ./usr/include/semanage/seusers_local.h
-rw-r--r-- root/root       835 2016-05-01 16:38 ./usr/include/semanage/seusers_policy.h
-rw-r--r-- root/root      2807 2016-05-01 16:38 ./usr/include/semanage/user_record.h
-rw-r--r-- root/root      1133 2016-05-01 16:38 ./usr/include/semanage/users_local.h
-rw-r--r-- root/root       811 2016-05-01 16:38 ./usr/include/semanage/users_policy.h
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    322762 2016-05-01 16:39 ./usr/lib/arm-linux-gnueabihf/libsemanage.a
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/lib/arm-linux-gnueabihf/libsemanage.so -> libsemanage.so.1
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       334 2016-05-01 16:38 ./usr/lib/arm-linux-gnueabihf/pkgconfig/libsemanage.pc
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/share/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/share/doc/libsemanage1-dev/
-rw-r--r-- root/root     11487 2016-04-25 18:14 ./usr/share/doc/libsemanage1-dev/changelog.Debian.gz
-rw-r--r-- root/root      9417 2016-02-23 16:31 ./usr/share/doc/libsemanage1-dev/changelog.gz
-rw-r--r-- root/root      1828 2016-04-25 18:14 ./usr/share/doc/libsemanage1-dev/copyright
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/share/doc/libsemanage1-dev/examples/
-rw-r--r-- root/root      2041 2016-05-01 16:34 ./usr/share/doc/libsemanage1-dev/examples/semanage.conf
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/share/man/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/share/man/man3/
-rw-r--r-- root/root       802 2016-05-01 16:39 ./usr/share/man/man3/semanage_bool.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_bool_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_bool_count_active.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_bool_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_bool_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_bool_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_bool_exists_active.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_bool_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_bool_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_bool_iterate_active.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_bool_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_bool_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_bool_list_active.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_bool_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_bool_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_bool_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_bool_query_active.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_bool_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root       787 2016-05-01 16:39 ./usr/share/man/man3/semanage_bool_set_active.3.gz
-rw-r--r-- root/root       655 2016-05-01 16:39 ./usr/share/man/man3/semanage_count.3.gz
-rw-r--r-- root/root       810 2016-05-01 16:39 ./usr/share/man/man3/semanage_del.3.gz
-rw-r--r-- root/root       746 2016-05-01 16:39 ./usr/share/man/man3/semanage_exists.3.gz
-rw-r--r-- root/root       790 2016-05-01 16:39 ./usr/share/man/man3/semanage_fcontext.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_fcontext_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_fcontext_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_fcontext_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_fcontext_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_fcontext_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_fcontext_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_fcontext_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_fcontext_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_fcontext_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_fcontext_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_fcontext_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_fcontext_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root       779 2016-05-01 16:39 ./usr/share/man/man3/semanage_iface.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_iface_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_iface_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_iface_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_iface_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_iface_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_iface_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_iface_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_iface_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_iface_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_iface_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_iface_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_iface_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root      1025 2016-05-01 16:39 ./usr/share/man/man3/semanage_iterate.3.gz
-rw-r--r-- root/root       772 2016-05-01 16:39 ./usr/share/man/man3/semanage_list.3.gz
-rw-r--r-- root/root       874 2016-05-01 16:39 ./usr/share/man/man3/semanage_modify.3.gz
-rw-r--r-- root/root       896 2016-05-01 16:39 ./usr/share/man/man3/semanage_node.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_node_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_node_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_node_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_node_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_node_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_node_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_node_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_node_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_node_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_node_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_node_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_node_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root       824 2016-05-01 16:39 ./usr/share/man/man3/semanage_port.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_port_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_port_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_port_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_port_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_port_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_port_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_port_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_port_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_port_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_port_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_port_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_port_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root       777 2016-05-01 16:39 ./usr/share/man/man3/semanage_query.3.gz
-rw-r--r-- root/root       434 2016-05-01 16:39 ./usr/share/man/man3/semanage_set_root.3.gz
-rw-r--r-- root/root       849 2016-05-01 16:39 ./usr/share/man/man3/semanage_seuser.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_seuser_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_seuser_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_seuser_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_seuser_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_seuser_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_seuser_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_seuser_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_seuser_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_seuser_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_seuser_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_seuser_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_seuser_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root       986 2016-05-01 16:39 ./usr/share/man/man3/semanage_user.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_user_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_user_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_user_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_user_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_user_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_user_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_user_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_user_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_user_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_user_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_user_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/man/man3/semanage_user_query_local.3.gz -> semanage_query.3.gz


libsemanage1_2.5-1_armhf.deb
----------------------------

 new debian package, version 2.0.
 size 87922 bytes: control archive=2713 bytes.
    1595 bytes,    30 lines      control              
     305 bytes,     4 lines      md5sums              
      27 bytes,     1 lines      shlibs               
   13979 bytes,   292 lines      symbols              
      60 bytes,     2 lines      triggers             
 Package: libsemanage1
 Source: libsemanage
 Version: 2.5-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 240
 Depends: libsemanage-common (= 2.5-1), libaudit1 (>= 1:2.2.1), libbz2-1.0, libc6 (>= 2.4), libselinux1 (>= 2.1.12), libsepol1 (>= 2.5), libustr-1.0-1 (>= 1.0.4)
 Breaks: policycoreutils (<< 2.4), selinux-policy-default (<< 2:2.20140421-10~), selinux-policy-mls (<< 2:2.20140421-10~)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux policy management library
  This package provides the shared libraries for SELinux policy management.
  It uses libsepol for binary policy manipulation and libselinux for
  interacting with the SELinux system.  It also exec's helper programs
  for loading policy and for checking whether the file_contexts
  configuration is valid (load_policy and setfiles from
  policycoreutils) presently, although this may change at least for the
  bootstrapping case
  .
  Security-enhanced Linux is a patch of the Linux kernel and a
  number of utilities with enhanced security functionality designed to
  add mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement, Role-based Access
  Control, and Multi-level Security.

drwxr-xr-x root/root         0 2016-05-01 16:39 ./
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    196152 2016-05-01 16:39 ./usr/lib/arm-linux-gnueabihf/libsemanage.so.1
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/share/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/share/doc/libsemanage1/
-rw-r--r-- root/root     11487 2016-04-25 18:14 ./usr/share/doc/libsemanage1/changelog.Debian.gz
-rw-r--r-- root/root      9417 2016-02-23 16:31 ./usr/share/doc/libsemanage1/changelog.gz
-rw-r--r-- root/root      1828 2016-04-25 18:14 ./usr/share/doc/libsemanage1/copyright


python-semanage-dbgsym_2.5-1_armhf.deb
--------------------------------------

 new debian package, version 2.0.
 size 153318 bytes: control archive=502 bytes.
     432 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: python-semanage-dbgsym
 Source: libsemanage
 Version: 2.5-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 207
 Depends: python-semanage (= 2.5-1)
 Section: debug
 Priority: extra
 Homepage: http://userspace.selinuxproject.org/
 Description: Debug symbols for python-semanage
 Auto-Built-Package: debug-symbols
 Build-Ids: d14650bec075f7d7870043c74f7440b89bd46c8b

drwxr-xr-x root/root         0 2016-05-01 16:39 ./
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/debug/.build-id/d1/
-rw-r--r-- root/root    201176 2016-05-01 16:39 ./usr/lib/debug/.build-id/d1/4650bec075f7d7870043c74f7440b89bd46c8b.debug
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/share/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/doc/python-semanage-dbgsym -> python-semanage


python-semanage_2.5-1_armhf.deb
-------------------------------

 new debian package, version 2.0.
 size 60680 bytes: control archive=1151 bytes.
    1079 bytes,    23 lines      control              
     412 bytes,     5 lines      md5sums              
     163 bytes,     9 lines   *  postinst             #!/bin/sh
     265 bytes,    14 lines   *  prerm                #!/bin/sh
 Package: python-semanage
 Source: libsemanage
 Version: 2.5-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 298
 Depends: python (<< 2.8), python (>= 2.7~), python:any (>= 2.7.5-5~), libc6 (>= 2.4), libsemanage1 (>= 2.5)
 Section: python
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: Python bindings for SELinux policy management
  This package provides Python bindings for the management of SELinux
  policies.
  .
  Security-enhanced Linux is a patch of the Linux kernel and a
  number of utilities with enhanced security functionality designed to
  add mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement, Role-based Access
  Control, and Multi-level Security.

drwxr-xr-x root/root         0 2016-05-01 16:39 ./
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/python2.7/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/python2.7/dist-packages/
-rw-r--r-- root/root    216968 2016-05-01 16:39 ./usr/lib/python2.7/dist-packages/_semanage.arm-linux-gnueabihf.so
-rw-r--r-- root/root     51633 2016-05-01 16:38 ./usr/lib/python2.7/dist-packages/semanage.py
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/share/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/share/doc/python-semanage/
-rw-r--r-- root/root     11487 2016-04-25 18:14 ./usr/share/doc/python-semanage/changelog.Debian.gz
-rw-r--r-- root/root      9417 2016-02-23 16:31 ./usr/share/doc/python-semanage/changelog.gz
-rw-r--r-- root/root      1828 2016-04-25 18:14 ./usr/share/doc/python-semanage/copyright


python3-semanage-dbgsym_2.5-1_armhf.deb
---------------------------------------

 new debian package, version 2.0.
 size 153160 bytes: control archive=500 bytes.
     435 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: python3-semanage-dbgsym
 Source: libsemanage
 Version: 2.5-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 206
 Depends: python3-semanage (= 2.5-1)
 Section: debug
 Priority: extra
 Homepage: http://userspace.selinuxproject.org/
 Description: Debug symbols for python3-semanage
 Auto-Built-Package: debug-symbols
 Build-Ids: 8ce260593e87667eb2b6dbf9aca7231766c2d56b

drwxr-xr-x root/root         0 2016-05-01 16:39 ./
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/debug/.build-id/8c/
-rw-r--r-- root/root    200120 2016-05-01 16:39 ./usr/lib/debug/.build-id/8c/e260593e87667eb2b6dbf9aca7231766c2d56b.debug
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/share/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/doc/python3-semanage-dbgsym -> python3-semanage


python3-semanage_2.5-1_armhf.deb
--------------------------------

 new debian package, version 2.0.
 size 60718 bytes: control archive=1237 bytes.
    1058 bytes,    23 lines      control              
     423 bytes,     5 lines      md5sums              
     173 bytes,     9 lines   *  postinst             #!/bin/sh
     405 bytes,    12 lines   *  prerm                #!/bin/sh
 Package: python3-semanage
 Source: libsemanage
 Version: 2.5-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 298
 Depends: python3 (<< 3.6), python3 (>= 3.5~), libc6 (>= 2.4), libsemanage1 (>= 2.5)
 Section: python
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: Python3 bindings for SELinux policy management
  This package provides Python3 bindings for the management of SELinux
  policies.
  .
  Security-enhanced Linux is a patch of the Linux kernel and a
  number of utilities with enhanced security functionality designed to
  add mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement, Role-based Access
  Control, and Multi-level Security.

drwxr-xr-x root/root         0 2016-05-01 16:39 ./
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/python3/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/python3/dist-packages/
-rw-r--r-- root/root    216912 2016-05-01 16:39 ./usr/lib/python3/dist-packages/_semanage.cpython-35m-arm-linux-gnueabihf.so
-rw-r--r-- root/root     51633 2016-05-01 16:38 ./usr/lib/python3/dist-packages/semanage.py
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/share/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/share/doc/python3-semanage/
-rw-r--r-- root/root     11487 2016-04-25 18:14 ./usr/share/doc/python3-semanage/changelog.Debian.gz
-rw-r--r-- root/root      9417 2016-02-23 16:31 ./usr/share/doc/python3-semanage/changelog.gz
-rw-r--r-- root/root      1828 2016-04-25 18:14 ./usr/share/doc/python3-semanage/copyright


ruby-semanage-dbgsym_2.5-1_armhf.deb
------------------------------------

 new debian package, version 2.0.
 size 142326 bytes: control archive=497 bytes.
     426 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: ruby-semanage-dbgsym
 Source: libsemanage
 Version: 2.5-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 194
 Depends: ruby-semanage (= 2.5-1)
 Section: debug
 Priority: extra
 Homepage: http://userspace.selinuxproject.org/
 Description: Debug symbols for ruby-semanage
 Auto-Built-Package: debug-symbols
 Build-Ids: 2f1ab81da6a50daa2cd85a4bbd265ee733f455a7

drwxr-xr-x root/root         0 2016-05-01 16:39 ./
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/debug/.build-id/2f/
-rw-r--r-- root/root    187636 2016-05-01 16:39 ./usr/lib/debug/.build-id/2f/1ab81da6a50daa2cd85a4bbd265ee733f455a7.debug
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/share/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-05-01 16:39 ./usr/share/doc/ruby-semanage-dbgsym -> ruby-semanage


ruby-semanage_2.5-1_armhf.deb
-----------------------------

 new debian package, version 2.0.
 size 54302 bytes: control archive=914 bytes.
    1072 bytes,    23 lines      control              
     326 bytes,     4 lines      md5sums              
 Package: ruby-semanage
 Source: libsemanage
 Version: 2.5-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 214
 Depends: ruby | ruby-interpreter, libc6 (>= 2.4), libsemanage1 (>= 2.5)
 Section: ruby
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: Ruby bindings to for SELinux policy management
  This package provides the Ruby bindings needed for developing Ruby
  applications that manage SELinux policies.
  .
  Security-enhanced Linux is a patch of the Linux kernel and a
  number of utilities with enhanced security functionality designed to
  add mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement, Role-based Access
  Control, and Multi-level Security.

drwxr-xr-x root/root         0 2016-05-01 16:39 ./
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/arm-linux-gnueabihf/ruby/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.3.0/
-rw-r--r-- root/root    182624 2016-05-01 16:39 ./usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.3.0/semanage.so
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/share/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/share/doc/ruby-semanage/
-rw-r--r-- root/root     11487 2016-04-25 18:14 ./usr/share/doc/ruby-semanage/changelog.Debian.gz
-rw-r--r-- root/root      9417 2016-02-23 16:31 ./usr/share/doc/ruby-semanage/changelog.gz
-rw-r--r-- root/root      1828 2016-04-25 18:14 ./usr/share/doc/ruby-semanage/copyright


semanage-utils_2.5-1_armhf.deb
------------------------------

 new debian package, version 2.0.
 size 25956 bytes: control archive=936 bytes.
    1142 bytes,    24 lines      control              
     305 bytes,     4 lines      md5sums              
 Package: semanage-utils
 Source: libsemanage
 Version: 2.5-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 40
 Depends: libsepol1 (>= 2.5), python, python-selinux (>= 2.5), python-semanage (>= 2.5)
 Section: admin
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux policy management utilities
  This package contains an utility that can be used to migrate from the old
  policy store format (HLL, stored in /etc/selinux) to the new one (CLI, stored
  in /var/lib/selinux).
  .
  Security-enhanced Linux is a patch of the Linux kernel and a
  number of utilities with enhanced security functionality designed to
  add mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement, Role-based Access
  Control, and Multi-level Security.

drwxr-xr-x root/root         0 2016-05-01 16:39 ./
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/lib/
drwxr-xr-x root/root         0 2016-05-01 16:38 ./usr/lib/selinux/
-rwxr-xr-x root/root      7987 2016-05-01 16:38 ./usr/lib/selinux/semanage_migrate_store
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/share/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-05-01 16:39 ./usr/share/doc/semanage-utils/
-rw-r--r-- root/root     11487 2016-04-25 18:14 ./usr/share/doc/semanage-utils/changelog.Debian.gz
-rw-r--r-- root/root      9417 2016-02-23 16:31 ./usr/share/doc/semanage-utils/changelog.gz
-rw-r--r-- root/root      1828 2016-04-25 18:14 ./usr/share/doc/semanage-utils/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 23792
Build-Time: 349
Distribution: stretch-staging
Host Architecture: armhf
Install-Time: 523
Job: libsemanage_2.5-1
Machine Architecture: armhf
Package: libsemanage
Package-Time: 915
Source-Version: 2.5-1
Space: 23792
Status: successful
Version: 2.5-1
--------------------------------------------------------------------------------
Finished at 20160501-1640
Build needed 00:15:15, 23792k disc space