Raspbian Package Auto-Building

Build log for libsemanage (2.6-1) on armhf

libsemanage2.6-1armhf → 2016-11-04 10:45:16

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on testwandboard

+==============================================================================+
| libsemanage 2.6-1 (armhf)                    Fri, 04 Nov 2016 10:27:25 +0000 |
+==============================================================================+

Package: libsemanage
Version: 2.6-1
Source Version: 2.6-1
Distribution: stretch-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/stretch-staging-armhf-sbuild-396405e4-7ae2-421c-9604-83393162a8ec' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private stretch-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private stretch-staging/main Sources [9428 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf Packages [11.4 MB]
Fetched 20.8 MB in 26s (782 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'libsemanage' packaging is maintained in the 'Git' version control system at:
https://anonscm.debian.org/git/selinux/libsemanage.git
Please use:
git clone https://anonscm.debian.org/git/selinux/libsemanage.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 175 kB of source archives.
Get:1 http://172.17.0.1/private stretch-staging/main libsemanage 2.6-1 (dsc) [2306 B]
Get:2 http://172.17.0.1/private stretch-staging/main libsemanage 2.6-1 (tar) [156 kB]
Get:3 http://172.17.0.1/private stretch-staging/main libsemanage 2.6-1 (diff) [16.4 kB]
Fetched 175 kB in 0s (796 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/libsemanage-T8x3g7/libsemanage-2.6' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/libsemanage-T8x3g7' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-LiFylA/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-LiFylA/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-LiFylA/gpg/trustdb.gpg: trustdb created
gpg: key 35506D9A48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 35506D9A48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 35506D9A48F77B2E: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-LiFylA/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-LiFylA/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-LiFylA/apt_archive ./ Release.gpg [342 B]
Get:4 copy:/<<BUILDDIR>>/resolver-LiFylA/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-LiFylA/apt_archive ./ Packages [431 B]
Fetched 2079 B in 0s (3193 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  dirmngr fuse2fs gnupg-l10n kbd libffi6 libfuse2 libgnutls30 libhogweed4
  libldap-2.4-2 libnettle6 libp11-kit0 libsasl2-2 libsasl2-modules
  libsasl2-modules-db libssl1.0.2 libtasn1-6 manpages netbase psmisc
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 8 not upgraded.
Need to get 766 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-LiFylA/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [766 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 766 B in 0s (47.8 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 13408 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in linux-any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: bison, debhelper (>= 9), dh-python, file, flex, gem2deb (>= 0.5.0~), libaudit-dev, libbz2-dev, libcunit1-dev, libselinux1-dev (>= 2.6), libsepol1-dev (>= 2.6), libustr-dev, pkg-config, python-all-dev (>= 2.6.6-3~), python3-all-dev, swig
Filtered Build-Depends: bison, debhelper (>= 9), dh-python, file, flex, gem2deb (>= 0.5.0~), libaudit-dev, libbz2-dev, libcunit1-dev, libselinux1-dev (>= 2.6), libsepol1-dev (>= 2.6), libustr-dev, pkg-config, python-all-dev (>= 2.6.6-3~), python3-all-dev, swig
dpkg-deb: building package 'sbuild-build-depends-libsemanage-dummy' in '/<<BUILDDIR>>/resolver-LiFylA/apt_archive/sbuild-build-depends-libsemanage-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-libsemanage-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-LiFylA/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-LiFylA/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-LiFylA/apt_archive ./ Release.gpg [342 B]
Get:4 copy:/<<BUILDDIR>>/resolver-LiFylA/apt_archive ./ Sources [598 B]
Get:5 copy:/<<BUILDDIR>>/resolver-LiFylA/apt_archive ./ Packages [683 B]
Fetched 2586 B in 0s (3668 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install libsemanage build dependencies (apt-based resolver)
-----------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  dirmngr fuse2fs gnupg-l10n kbd libfuse2 libgnutls30 libhogweed4
  libldap-2.4-2 libnettle6 libp11-kit0 libsasl2-2 libsasl2-modules
  libsasl2-modules-db libtasn1-6 manpages netbase psmisc
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bison bsdmainutils ca-certificates
  debhelper devscripts dh-autoreconf dh-python dh-strip-nondeterminism file
  flex gem2deb gem2deb-test-runner gettext gettext-base groff-base
  intltool-debian libarchive-zip-perl libaudit-dev libbison-dev libbsd0
  libbz2-dev libcap-ng-dev libcroco3 libcunit1 libcunit1-dev libexpat1
  libexpat1-dev libfile-stripnondeterminism-perl libfl-dev libglib2.0-0
  libgmp-dev libgmpxx4ldbl libicu57 libmagic-mgc libmagic1 libmpdec2
  libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1
  libpython-all-dev libpython-dev libpython-stdlib libpython2.7
  libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-all-dev
  libpython3-dev libpython3-stdlib libpython3.5 libpython3.5-dev
  libpython3.5-minimal libpython3.5-stdlib libreadline6 libruby2.3 libselinux1
  libselinux1-dev libsepol1 libsepol1-dev libsigsegv2 libtimedate-perl libtool
  libunistring0 libustr-dev libxml2 libyaml-0-2 m4 man-db mime-support openssl
  pkg-config po-debconf python python-all python-all-dev python-dev
  python-minimal python2.7 python2.7-dev python2.7-minimal python3 python3-all
  python3-all-dev python3-dev python3-minimal python3.5 python3.5-dev
  python3.5-minimal rake ruby ruby-all-dev ruby-did-you-mean ruby-minitest
  ruby-net-telnet ruby-power-assert ruby-setup ruby-test-unit ruby2.3
  ruby2.3-dev rubygems-integration swig swig3.0
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc bison-doc wamerican | wordlist
  whois vacation dh-make adequate autopkgtest bls-standalone bsd-mailx | mailx
  check-all-the-things cvs-buildpackage devscripts-el diffoscope disorderfs
  dose-extra duck faketime gnuplot how-can-i-help libauthen-sasl-perl
  libfile-desktopentry-perl libnet-smtp-ssl-perl libterm-size-perl
  libyaml-syck-perl mozilla-devscripts mutt piuparts ratt reprotest ssh-client
  svn-buildpackage w3m gettext-doc libasprintf-dev libgettextpo-dev groff
  libcunit1-doc gmp-doc libgmp10-doc libmpfr-dev libtool-doc gfortran
  | fortran95-compiler gcj-jdk less www-browser libmail-box-perl python-doc
  python-tk python2.7-doc binfmt-support python3-doc python3-tk python3-venv
  python3.5-venv python3.5-doc ri ruby-dev bundler swig-doc swig-examples
  swig3.0-examples swig3.0-doc
Recommended packages:
  at dctrl-tools dput | dupload libdistro-info-perl libencode-locale-perl
  liburi-perl libwww-perl licensecheck lintian patchutils python3-debian
  python3-magic strace unzip wdiff wget | curl debian-keyring equivs
  liblwp-protocol-https-perl libsoap-lite-perl apt-file curl | wget | lynx-cur
  bzip2-doc libglib2.0-data shared-mime-info xdg-user-dirs libltdl-dev
  xml-core libmail-sendmail-perl zip fonts-lato libjs-jquery
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bison bsdmainutils ca-certificates
  debhelper devscripts dh-autoreconf dh-python dh-strip-nondeterminism file
  flex gem2deb gem2deb-test-runner gettext gettext-base groff-base
  intltool-debian libarchive-zip-perl libaudit-dev libbison-dev libbsd0
  libbz2-dev libcap-ng-dev libcroco3 libcunit1 libcunit1-dev libexpat1
  libexpat1-dev libfile-stripnondeterminism-perl libfl-dev libglib2.0-0
  libgmp-dev libgmpxx4ldbl libicu57 libmagic-mgc libmagic1 libmpdec2
  libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1
  libpython-all-dev libpython-dev libpython-stdlib libpython2.7
  libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-all-dev
  libpython3-dev libpython3-stdlib libpython3.5 libpython3.5-dev
  libpython3.5-minimal libpython3.5-stdlib libreadline6 libruby2.3
  libselinux1-dev libsepol1-dev libsigsegv2 libtimedate-perl libtool
  libunistring0 libustr-dev libxml2 libyaml-0-2 m4 man-db mime-support openssl
  pkg-config po-debconf python python-all python-all-dev python-dev
  python-minimal python2.7 python2.7-dev python2.7-minimal python3 python3-all
  python3-all-dev python3-dev python3-minimal python3.5 python3.5-dev
  python3.5-minimal rake ruby ruby-all-dev ruby-did-you-mean ruby-minitest
  ruby-net-telnet ruby-power-assert ruby-setup ruby-test-unit ruby2.3
  ruby2.3-dev rubygems-integration sbuild-build-depends-libsemanage-dummy swig
  swig3.0
The following packages will be upgraded:
  libselinux1 libsepol1
2 upgraded, 107 newly installed, 0 to remove and 6 not upgraded.
Need to get 107 MB/107 MB of archives.
After this operation, 237 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-LiFylA/apt_archive ./ sbuild-build-depends-libsemanage-dummy 0.invalid.0 [878 B]
Get:2 http://172.17.0.1/private stretch-staging/main armhf groff-base armhf 1.22.3-8 [1087 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf libbsd0 armhf 0.8.3-1 [89.0 kB]
Get:4 http://172.17.0.1/private stretch-staging/main armhf bsdmainutils armhf 9.0.12 [178 kB]
Get:5 http://172.17.0.1/private stretch-staging/main armhf libpipeline1 armhf 1.4.1-2 [23.7 kB]
Get:6 http://172.17.0.1/private stretch-staging/main armhf man-db armhf 2.7.5-1 [975 kB]
Get:7 http://172.17.0.1/private stretch-staging/main armhf libpython2.7-minimal armhf 2.7.12-3 [388 kB]
Get:8 http://172.17.0.1/private stretch-staging/main armhf python2.7-minimal armhf 2.7.12-3 [1174 kB]
Get:9 http://172.17.0.1/private stretch-staging/main armhf python-minimal armhf 2.7.11-2 [40.3 kB]
Get:10 http://172.17.0.1/private stretch-staging/main armhf mime-support all 3.60 [36.7 kB]
Get:11 http://172.17.0.1/private stretch-staging/main armhf libexpat1 armhf 2.2.0-1 [61.7 kB]
Get:12 http://172.17.0.1/private stretch-staging/main armhf libpython2.7-stdlib armhf 2.7.12-3 [1843 kB]
Get:13 http://172.17.0.1/private stretch-staging/main armhf python2.7 armhf 2.7.12-3 [279 kB]
Get:14 http://172.17.0.1/private stretch-staging/main armhf libpython-stdlib armhf 2.7.11-2 [19.8 kB]
Get:15 http://172.17.0.1/private stretch-staging/main armhf python armhf 2.7.11-2 [153 kB]
Get:16 http://172.17.0.1/private stretch-staging/main armhf libsigsegv2 armhf 2.10-5 [28.4 kB]
Get:17 http://172.17.0.1/private stretch-staging/main armhf m4 armhf 1.4.17-5 [239 kB]
Get:18 http://172.17.0.1/private stretch-staging/main armhf libfl-dev armhf 2.6.1-1 [92.4 kB]
Get:19 http://172.17.0.1/private stretch-staging/main armhf flex armhf 2.6.1-1 [413 kB]
Get:20 http://172.17.0.1/private stretch-staging/main armhf libpcrecpp0v5 armhf 2:8.39-2 [149 kB]
Get:21 http://172.17.0.1/private stretch-staging/main armhf libustr-dev armhf 1.0.4-5 [89.5 kB]
Get:22 http://172.17.0.1/private stretch-staging/main armhf libpython3.5-minimal armhf 3.5.2-6 [565 kB]
Get:23 http://172.17.0.1/private stretch-staging/main armhf python3.5-minimal armhf 3.5.2-6 [1437 kB]
Get:24 http://172.17.0.1/private stretch-staging/main armhf python3-minimal armhf 3.5.1-4 [35.3 kB]
Get:25 http://172.17.0.1/private stretch-staging/main armhf libmpdec2 armhf 2.4.2-1 [67.5 kB]
Get:26 http://172.17.0.1/private stretch-staging/main armhf libpython3.5-stdlib armhf 3.5.2-6 [2088 kB]
Get:27 http://172.17.0.1/private stretch-staging/main armhf python3.5 armhf 3.5.2-6 [222 kB]
Get:28 http://172.17.0.1/private stretch-staging/main armhf libpython3-stdlib armhf 3.5.1-4 [18.6 kB]
Get:29 http://172.17.0.1/private stretch-staging/main armhf dh-python all 2.20160818 [83.0 kB]
Get:30 http://172.17.0.1/private stretch-staging/main armhf python3 armhf 3.5.1-4 [21.7 kB]
Get:31 http://172.17.0.1/private stretch-staging/main armhf libselinux1 armhf 2.6-1 [92.3 kB]
Get:32 http://172.17.0.1/private stretch-staging/main armhf libsepol1 armhf 2.6-1 [205 kB]
Get:33 http://172.17.0.1/private stretch-staging/main armhf libmagic-mgc armhf 1:5.29-1 [219 kB]
Get:34 http://172.17.0.1/private stretch-staging/main armhf libmagic1 armhf 1:5.29-1 [104 kB]
Get:35 http://172.17.0.1/private stretch-staging/main armhf file armhf 1:5.29-1 [63.3 kB]
Get:36 http://172.17.0.1/private stretch-staging/main armhf gettext-base armhf 0.19.8.1-1 [117 kB]
Get:37 http://172.17.0.1/private stretch-staging/main armhf libpython2.7 armhf 2.7.12-3 [913 kB]
Get:38 http://172.17.0.1/private stretch-staging/main armhf libicu57 armhf 57.1-4 [7407 kB]
Get:39 http://172.17.0.1/private stretch-staging/main armhf libxml2 armhf 2.9.4+dfsg1-2 [805 kB]
Get:40 http://172.17.0.1/private stretch-staging/main armhf autoconf all 2.69-10 [338 kB]
Get:41 http://172.17.0.1/private stretch-staging/main armhf autotools-dev all 20160430.1 [72.6 kB]
Get:42 http://172.17.0.1/private stretch-staging/main armhf automake all 1:1.15-4 [735 kB]
Get:43 http://172.17.0.1/private stretch-staging/main armhf autopoint all 0.19.8.1-1 [433 kB]
Get:44 http://172.17.0.1/private stretch-staging/main armhf libbison-dev armhf 2:3.0.4.dfsg-1 [433 kB]
Get:45 http://172.17.0.1/private stretch-staging/main armhf bison armhf 2:3.0.4.dfsg-1 [744 kB]
Get:46 http://172.17.0.1/private stretch-staging/main armhf openssl armhf 1.0.2j-1 [671 kB]
Get:47 http://172.17.0.1/private stretch-staging/main armhf ca-certificates all 20160104 [200 kB]
Get:48 http://172.17.0.1/private stretch-staging/main armhf libtool all 2.4.6-2 [545 kB]
Get:49 http://172.17.0.1/private stretch-staging/main armhf dh-autoreconf all 12 [15.8 kB]
Get:50 http://172.17.0.1/private stretch-staging/main armhf libarchive-zip-perl all 1.59-1 [95.5 kB]
Get:51 http://172.17.0.1/private stretch-staging/main armhf libfile-stripnondeterminism-perl all 0.028-1 [14.6 kB]
Get:52 http://172.17.0.1/private stretch-staging/main armhf libtimedate-perl all 2.3000-2 [42.2 kB]
Get:53 http://172.17.0.1/private stretch-staging/main armhf dh-strip-nondeterminism all 0.028-1 [9020 B]
Get:54 http://172.17.0.1/private stretch-staging/main armhf libglib2.0-0 armhf 2.50.1-1 [2525 kB]
Get:55 http://172.17.0.1/private stretch-staging/main armhf libcroco3 armhf 0.6.11-2 [131 kB]
Get:56 http://172.17.0.1/private stretch-staging/main armhf libunistring0 armhf 0.9.6+really0.9.3-0.1 [252 kB]
Get:57 http://172.17.0.1/private stretch-staging/main armhf gettext armhf 0.19.8.1-1 [1433 kB]
Get:58 http://172.17.0.1/private stretch-staging/main armhf intltool-debian all 0.35.0+20060710.4 [26.3 kB]
Get:59 http://172.17.0.1/private stretch-staging/main armhf po-debconf all 1.0.20 [247 kB]
Get:60 http://172.17.0.1/private stretch-staging/main armhf debhelper all 10.2.2 [826 kB]
Get:61 http://172.17.0.1/private stretch-staging/main armhf devscripts armhf 2.16.8 [929 kB]
Get:62 http://172.17.0.1/private stretch-staging/main armhf rubygems-integration all 1.10 [4882 B]
Get:63 http://172.17.0.1/private stretch-staging/main armhf ruby-did-you-mean all 1.0.0-2 [11.2 kB]
Get:64 http://172.17.0.1/private stretch-staging/main armhf ruby-minitest all 5.9.0-1 [51.1 kB]
Get:65 http://172.17.0.1/private stretch-staging/main armhf ruby-net-telnet all 0.1.1-2 [12.5 kB]
Get:66 http://172.17.0.1/private stretch-staging/main armhf ruby-power-assert all 0.3.0-1 [7902 B]
Get:67 http://172.17.0.1/private stretch-staging/main armhf ruby-test-unit all 3.1.7-2 [69.6 kB]
Get:68 http://172.17.0.1/private stretch-staging/main armhf libyaml-0-2 armhf 0.1.7-2 [39.9 kB]
Get:69 http://172.17.0.1/private stretch-staging/main armhf libruby2.3 armhf 2.3.1-5 [2847 kB]
Get:70 http://172.17.0.1/private stretch-staging/main armhf ruby2.3 armhf 2.3.1-5 [178 kB]
Get:71 http://172.17.0.1/private stretch-staging/main armhf ruby armhf 1:2.3.0+4 [10.6 kB]
Get:72 http://172.17.0.1/private stretch-staging/main armhf rake all 10.5.0-2 [49.4 kB]
Get:73 http://172.17.0.1/private stretch-staging/main armhf gem2deb-test-runner armhf 0.32 [20.0 kB]
Get:74 http://172.17.0.1/private stretch-staging/main armhf libgmpxx4ldbl armhf 2:6.1.1+dfsg-1 [21.5 kB]
Get:75 http://172.17.0.1/private stretch-staging/main armhf libgmp-dev armhf 2:6.1.1+dfsg-1 [561 kB]
Get:76 http://172.17.0.1/private stretch-staging/main armhf ruby2.3-dev armhf 2.3.1-5 [1017 kB]
Get:77 http://172.17.0.1/private stretch-staging/main armhf ruby-all-dev armhf 1:2.3.0+4 [9994 B]
Get:78 http://172.17.0.1/private stretch-staging/main armhf ruby-setup all 3.4.1-9 [34.2 kB]
Get:79 http://172.17.0.1/private stretch-staging/main armhf gem2deb armhf 0.32 [56.0 kB]
Get:80 http://172.17.0.1/private stretch-staging/main armhf libbz2-dev armhf 1.0.6-8 [27.8 kB]
Get:81 http://172.17.0.1/private stretch-staging/main armhf libcap-ng-dev armhf 0.7.7-3 [24.8 kB]
Get:82 http://172.17.0.1/private stretch-staging/main armhf libcunit1 armhf 2.1-3-dfsg-2 [29.9 kB]
Get:83 http://172.17.0.1/private stretch-staging/main armhf libcunit1-dev armhf 2.1-3-dfsg-2 [57.8 kB]
Get:84 http://172.17.0.1/private stretch-staging/main armhf libexpat1-dev armhf 2.2.0-1 [117 kB]
Get:85 http://172.17.0.1/private stretch-staging/main armhf libpcre16-3 armhf 2:8.39-2 [235 kB]
Get:86 http://172.17.0.1/private stretch-staging/main armhf libpcre32-3 armhf 2:8.39-2 [227 kB]
Get:87 http://172.17.0.1/private stretch-staging/main armhf libpcre3-dev armhf 2:8.39-2 [568 kB]
Get:88 http://172.17.0.1/private stretch-staging/main armhf libpython2.7-dev armhf 2.7.12-3 [27.5 MB]
Get:89 http://172.17.0.1/private stretch-staging/main armhf libpython-dev armhf 2.7.11-2 [19.8 kB]
Get:90 http://172.17.0.1/private stretch-staging/main armhf libpython-all-dev armhf 2.7.11-2 [958 B]
Get:91 http://172.17.0.1/private stretch-staging/main armhf libpython3.5 armhf 3.5.2-6 [1167 kB]
Get:92 http://172.17.0.1/private stretch-staging/main armhf libpython3.5-dev armhf 3.5.2-6 [36.9 MB]
Get:93 http://172.17.0.1/private stretch-staging/main armhf libpython3-dev armhf 3.5.1-4 [18.7 kB]
Get:94 http://172.17.0.1/private stretch-staging/main armhf libpython3-all-dev armhf 3.5.1-4 [960 B]
Get:95 http://172.17.0.1/private stretch-staging/main armhf libsepol1-dev armhf 2.6-1 [284 kB]
Get:96 http://172.17.0.1/private stretch-staging/main armhf libselinux1-dev armhf 2.6-1 [171 kB]
Get:97 http://172.17.0.1/private stretch-staging/main armhf python-all armhf 2.7.11-2 [940 B]
Get:98 http://172.17.0.1/private stretch-staging/main armhf python2.7-dev armhf 2.7.12-3 [278 kB]
Get:99 http://172.17.0.1/private stretch-staging/main armhf python-dev armhf 2.7.11-2 [1132 B]
Get:100 http://172.17.0.1/private stretch-staging/main armhf python-all-dev armhf 2.7.11-2 [964 B]
Get:101 http://172.17.0.1/private stretch-staging/main armhf python3-all armhf 3.5.1-4 [932 B]
Get:102 http://172.17.0.1/private stretch-staging/main armhf python3.5-dev armhf 3.5.2-6 [413 kB]
Get:103 http://172.17.0.1/private stretch-staging/main armhf python3-dev armhf 3.5.1-4 [1164 B]
Get:104 http://172.17.0.1/private stretch-staging/main armhf python3-all-dev armhf 3.5.1-4 [958 B]
Get:105 http://172.17.0.1/private stretch-staging/main armhf swig3.0 armhf 3.0.7-2.1 [1190 kB]
Get:106 http://172.17.0.1/private stretch-staging/main armhf swig armhf 3.0.7-2.1 [298 kB]
Get:107 http://172.17.0.1/private stretch-staging/main armhf libaudit-dev armhf 1:2.6.7-1 [78.1 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 107 MB in 41s (2596 kB/s)
Selecting previously unselected package groff-base.
(Reading database ... 13408 files and directories currently installed.)
Preparing to unpack .../00-groff-base_1.22.3-8_armhf.deb ...
Unpacking groff-base (1.22.3-8) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../01-libbsd0_0.8.3-1_armhf.deb ...
Unpacking libbsd0:armhf (0.8.3-1) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../02-bsdmainutils_9.0.12_armhf.deb ...
Unpacking bsdmainutils (9.0.12) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.4.1-2_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.1-2) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.7.5-1_armhf.deb ...
Unpacking man-db (2.7.5-1) ...
Selecting previously unselected package libpython2.7-minimal:armhf.
Preparing to unpack .../05-libpython2.7-minimal_2.7.12-3_armhf.deb ...
Unpacking libpython2.7-minimal:armhf (2.7.12-3) ...
Selecting previously unselected package python2.7-minimal.
Preparing to unpack .../06-python2.7-minimal_2.7.12-3_armhf.deb ...
Unpacking python2.7-minimal (2.7.12-3) ...
Selecting previously unselected package python-minimal.
Preparing to unpack .../07-python-minimal_2.7.11-2_armhf.deb ...
Unpacking python-minimal (2.7.11-2) ...
Selecting previously unselected package mime-support.
Preparing to unpack .../08-mime-support_3.60_all.deb ...
Unpacking mime-support (3.60) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../09-libexpat1_2.2.0-1_armhf.deb ...
Unpacking libexpat1:armhf (2.2.0-1) ...
Selecting previously unselected package libreadline6:armhf.
Preparing to unpack .../10-libreadline6_6.3-9_armhf.deb ...
Unpacking libreadline6:armhf (6.3-9) ...
Selecting previously unselected package libpython2.7-stdlib:armhf.
Preparing to unpack .../11-libpython2.7-stdlib_2.7.12-3_armhf.deb ...
Unpacking libpython2.7-stdlib:armhf (2.7.12-3) ...
Selecting previously unselected package python2.7.
Preparing to unpack .../12-python2.7_2.7.12-3_armhf.deb ...
Unpacking python2.7 (2.7.12-3) ...
Selecting previously unselected package libpython-stdlib:armhf.
Preparing to unpack .../13-libpython-stdlib_2.7.11-2_armhf.deb ...
Unpacking libpython-stdlib:armhf (2.7.11-2) ...
Setting up libpython2.7-minimal:armhf (2.7.12-3) ...
Setting up python2.7-minimal (2.7.12-3) ...
Setting up python-minimal (2.7.11-2) ...
Selecting previously unselected package python.
(Reading database ... 14756 files and directories currently installed.)
Preparing to unpack .../00-python_2.7.11-2_armhf.deb ...
Unpacking python (2.7.11-2) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../01-libsigsegv2_2.10-5_armhf.deb ...
Unpacking libsigsegv2:armhf (2.10-5) ...
Selecting previously unselected package m4.
Preparing to unpack .../02-m4_1.4.17-5_armhf.deb ...
Unpacking m4 (1.4.17-5) ...
Selecting previously unselected package libfl-dev:armhf.
Preparing to unpack .../03-libfl-dev_2.6.1-1_armhf.deb ...
Unpacking libfl-dev:armhf (2.6.1-1) ...
Selecting previously unselected package flex.
Preparing to unpack .../04-flex_2.6.1-1_armhf.deb ...
Unpacking flex (2.6.1-1) ...
Selecting previously unselected package libpcrecpp0v5:armhf.
Preparing to unpack .../05-libpcrecpp0v5_2%3a8.39-2_armhf.deb ...
Unpacking libpcrecpp0v5:armhf (2:8.39-2) ...
Selecting previously unselected package libustr-dev:armhf.
Preparing to unpack .../06-libustr-dev_1.0.4-5_armhf.deb ...
Unpacking libustr-dev:armhf (1.0.4-5) ...
Selecting previously unselected package libpython3.5-minimal:armhf.
Preparing to unpack .../07-libpython3.5-minimal_3.5.2-6_armhf.deb ...
Unpacking libpython3.5-minimal:armhf (3.5.2-6) ...
Selecting previously unselected package python3.5-minimal.
Preparing to unpack .../08-python3.5-minimal_3.5.2-6_armhf.deb ...
Unpacking python3.5-minimal (3.5.2-6) ...
Selecting previously unselected package python3-minimal.
Preparing to unpack .../09-python3-minimal_3.5.1-4_armhf.deb ...
Unpacking python3-minimal (3.5.1-4) ...
Selecting previously unselected package libmpdec2:armhf.
Preparing to unpack .../10-libmpdec2_2.4.2-1_armhf.deb ...
Unpacking libmpdec2:armhf (2.4.2-1) ...
Selecting previously unselected package libpython3.5-stdlib:armhf.
Preparing to unpack .../11-libpython3.5-stdlib_3.5.2-6_armhf.deb ...
Unpacking libpython3.5-stdlib:armhf (3.5.2-6) ...
Selecting previously unselected package python3.5.
Preparing to unpack .../12-python3.5_3.5.2-6_armhf.deb ...
Unpacking python3.5 (3.5.2-6) ...
Selecting previously unselected package libpython3-stdlib:armhf.
Preparing to unpack .../13-libpython3-stdlib_3.5.1-4_armhf.deb ...
Unpacking libpython3-stdlib:armhf (3.5.1-4) ...
Selecting previously unselected package dh-python.
Preparing to unpack .../14-dh-python_2.20160818_all.deb ...
Unpacking dh-python (2.20160818) ...
Setting up libpython3.5-minimal:armhf (3.5.2-6) ...
Setting up libexpat1:armhf (2.2.0-1) ...
Setting up python3.5-minimal (3.5.2-6) ...
Setting up python3-minimal (3.5.1-4) ...
Selecting previously unselected package python3.
(Reading database ... 15955 files and directories currently installed.)
Preparing to unpack .../0-python3_3.5.1-4_armhf.deb ...
Unpacking python3 (3.5.1-4) ...
Preparing to unpack .../1-libselinux1_2.6-1_armhf.deb ...
Unpacking libselinux1:armhf (2.6-1) over (2.5-3) ...
Setting up libselinux1:armhf (2.6-1) ...
(Reading database ... 15971 files and directories currently installed.)
Preparing to unpack .../libsepol1_2.6-1_armhf.deb ...
Unpacking libsepol1:armhf (2.6-1) over (2.5-1) ...
Setting up libsepol1:armhf (2.6-1) ...
Selecting previously unselected package libmagic-mgc.
(Reading database ... 15971 files and directories currently installed.)
Preparing to unpack .../00-libmagic-mgc_1%3a5.29-1_armhf.deb ...
Unpacking libmagic-mgc (1:5.29-1) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../01-libmagic1_1%3a5.29-1_armhf.deb ...
Unpacking libmagic1:armhf (1:5.29-1) ...
Selecting previously unselected package file.
Preparing to unpack .../02-file_1%3a5.29-1_armhf.deb ...
Unpacking file (1:5.29-1) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../03-gettext-base_0.19.8.1-1_armhf.deb ...
Unpacking gettext-base (0.19.8.1-1) ...
Selecting previously unselected package libpython2.7:armhf.
Preparing to unpack .../04-libpython2.7_2.7.12-3_armhf.deb ...
Unpacking libpython2.7:armhf (2.7.12-3) ...
Selecting previously unselected package libicu57:armhf.
Preparing to unpack .../05-libicu57_57.1-4_armhf.deb ...
Unpacking libicu57:armhf (57.1-4) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../06-libxml2_2.9.4+dfsg1-2_armhf.deb ...
Unpacking libxml2:armhf (2.9.4+dfsg1-2) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../07-autoconf_2.69-10_all.deb ...
Unpacking autoconf (2.69-10) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../08-autotools-dev_20160430.1_all.deb ...
Unpacking autotools-dev (20160430.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../09-automake_1%3a1.15-4_all.deb ...
Unpacking automake (1:1.15-4) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../10-autopoint_0.19.8.1-1_all.deb ...
Unpacking autopoint (0.19.8.1-1) ...
Selecting previously unselected package libbison-dev:armhf.
Preparing to unpack .../11-libbison-dev_2%3a3.0.4.dfsg-1_armhf.deb ...
Unpacking libbison-dev:armhf (2:3.0.4.dfsg-1) ...
Selecting previously unselected package bison.
Preparing to unpack .../12-bison_2%3a3.0.4.dfsg-1_armhf.deb ...
Unpacking bison (2:3.0.4.dfsg-1) ...
Selecting previously unselected package openssl.
Preparing to unpack .../13-openssl_1.0.2j-1_armhf.deb ...
Unpacking openssl (1.0.2j-1) ...
Selecting previously unselected package ca-certificates.
Preparing to unpack .../14-ca-certificates_20160104_all.deb ...
Unpacking ca-certificates (20160104) ...
Selecting previously unselected package libtool.
Preparing to unpack .../15-libtool_2.4.6-2_all.deb ...
Unpacking libtool (2.4.6-2) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../16-dh-autoreconf_12_all.deb ...
Unpacking dh-autoreconf (12) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../17-libarchive-zip-perl_1.59-1_all.deb ...
Unpacking libarchive-zip-perl (1.59-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../18-libfile-stripnondeterminism-perl_0.028-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (0.028-1) ...
Selecting previously unselected package libtimedate-perl.
Preparing to unpack .../19-libtimedate-perl_2.3000-2_all.deb ...
Unpacking libtimedate-perl (2.3000-2) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../20-dh-strip-nondeterminism_0.028-1_all.deb ...
Unpacking dh-strip-nondeterminism (0.028-1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../21-libglib2.0-0_2.50.1-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.50.1-1) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../22-libcroco3_0.6.11-2_armhf.deb ...
Unpacking libcroco3:armhf (0.6.11-2) ...
Selecting previously unselected package libunistring0:armhf.
Preparing to unpack .../23-libunistring0_0.9.6+really0.9.3-0.1_armhf.deb ...
Unpacking libunistring0:armhf (0.9.6+really0.9.3-0.1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../24-gettext_0.19.8.1-1_armhf.deb ...
Unpacking gettext (0.19.8.1-1) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../25-intltool-debian_0.35.0+20060710.4_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.4) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../26-po-debconf_1.0.20_all.deb ...
Unpacking po-debconf (1.0.20) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../27-debhelper_10.2.2_all.deb ...
Unpacking debhelper (10.2.2) ...
Selecting previously unselected package devscripts.
Preparing to unpack .../28-devscripts_2.16.8_armhf.deb ...
Unpacking devscripts (2.16.8) ...
Selecting previously unselected package rubygems-integration.
Preparing to unpack .../29-rubygems-integration_1.10_all.deb ...
Unpacking rubygems-integration (1.10) ...
Selecting previously unselected package ruby-did-you-mean.
Preparing to unpack .../30-ruby-did-you-mean_1.0.0-2_all.deb ...
Unpacking ruby-did-you-mean (1.0.0-2) ...
Selecting previously unselected package ruby-minitest.
Preparing to unpack .../31-ruby-minitest_5.9.0-1_all.deb ...
Unpacking ruby-minitest (5.9.0-1) ...
Selecting previously unselected package ruby-net-telnet.
Preparing to unpack .../32-ruby-net-telnet_0.1.1-2_all.deb ...
Unpacking ruby-net-telnet (0.1.1-2) ...
Selecting previously unselected package ruby-power-assert.
Preparing to unpack .../33-ruby-power-assert_0.3.0-1_all.deb ...
Unpacking ruby-power-assert (0.3.0-1) ...
Selecting previously unselected package ruby-test-unit.
Preparing to unpack .../34-ruby-test-unit_3.1.7-2_all.deb ...
Unpacking ruby-test-unit (3.1.7-2) ...
Selecting previously unselected package libyaml-0-2:armhf.
Preparing to unpack .../35-libyaml-0-2_0.1.7-2_armhf.deb ...
Unpacking libyaml-0-2:armhf (0.1.7-2) ...
Selecting previously unselected package libruby2.3:armhf.
Preparing to unpack .../36-libruby2.3_2.3.1-5_armhf.deb ...
Unpacking libruby2.3:armhf (2.3.1-5) ...
Selecting previously unselected package ruby2.3.
Preparing to unpack .../37-ruby2.3_2.3.1-5_armhf.deb ...
Unpacking ruby2.3 (2.3.1-5) ...
Selecting previously unselected package ruby.
Preparing to unpack .../38-ruby_1%3a2.3.0+4_armhf.deb ...
Unpacking ruby (1:2.3.0+4) ...
Selecting previously unselected package rake.
Preparing to unpack .../39-rake_10.5.0-2_all.deb ...
Unpacking rake (10.5.0-2) ...
Selecting previously unselected package gem2deb-test-runner.
Preparing to unpack .../40-gem2deb-test-runner_0.32_armhf.deb ...
Unpacking gem2deb-test-runner (0.32) ...
Selecting previously unselected package libgmpxx4ldbl:armhf.
Preparing to unpack .../41-libgmpxx4ldbl_2%3a6.1.1+dfsg-1_armhf.deb ...
Unpacking libgmpxx4ldbl:armhf (2:6.1.1+dfsg-1) ...
Selecting previously unselected package libgmp-dev:armhf.
Preparing to unpack .../42-libgmp-dev_2%3a6.1.1+dfsg-1_armhf.deb ...
Unpacking libgmp-dev:armhf (2:6.1.1+dfsg-1) ...
Selecting previously unselected package ruby2.3-dev:armhf.
Preparing to unpack .../43-ruby2.3-dev_2.3.1-5_armhf.deb ...
Unpacking ruby2.3-dev:armhf (2.3.1-5) ...
Selecting previously unselected package ruby-all-dev:armhf.
Preparing to unpack .../44-ruby-all-dev_1%3a2.3.0+4_armhf.deb ...
Unpacking ruby-all-dev:armhf (1:2.3.0+4) ...
Selecting previously unselected package ruby-setup.
Preparing to unpack .../45-ruby-setup_3.4.1-9_all.deb ...
Unpacking ruby-setup (3.4.1-9) ...
Selecting previously unselected package gem2deb.
Preparing to unpack .../46-gem2deb_0.32_armhf.deb ...
Unpacking gem2deb (0.32) ...
Selecting previously unselected package libbz2-dev:armhf.
Preparing to unpack .../47-libbz2-dev_1.0.6-8_armhf.deb ...
Unpacking libbz2-dev:armhf (1.0.6-8) ...
Selecting previously unselected package libcap-ng-dev.
Preparing to unpack .../48-libcap-ng-dev_0.7.7-3_armhf.deb ...
Unpacking libcap-ng-dev (0.7.7-3) ...
Selecting previously unselected package libcunit1:armhf.
Preparing to unpack .../49-libcunit1_2.1-3-dfsg-2_armhf.deb ...
Unpacking libcunit1:armhf (2.1-3-dfsg-2) ...
Selecting previously unselected package libcunit1-dev.
Preparing to unpack .../50-libcunit1-dev_2.1-3-dfsg-2_armhf.deb ...
Unpacking libcunit1-dev (2.1-3-dfsg-2) ...
Selecting previously unselected package libexpat1-dev:armhf.
Preparing to unpack .../51-libexpat1-dev_2.2.0-1_armhf.deb ...
Unpacking libexpat1-dev:armhf (2.2.0-1) ...
Selecting previously unselected package libpcre16-3:armhf.
Preparing to unpack .../52-libpcre16-3_2%3a8.39-2_armhf.deb ...
Unpacking libpcre16-3:armhf (2:8.39-2) ...
Selecting previously unselected package libpcre32-3:armhf.
Preparing to unpack .../53-libpcre32-3_2%3a8.39-2_armhf.deb ...
Unpacking libpcre32-3:armhf (2:8.39-2) ...
Selecting previously unselected package libpcre3-dev:armhf.
Preparing to unpack .../54-libpcre3-dev_2%3a8.39-2_armhf.deb ...
Unpacking libpcre3-dev:armhf (2:8.39-2) ...
Selecting previously unselected package libpython2.7-dev:armhf.
Preparing to unpack .../55-libpython2.7-dev_2.7.12-3_armhf.deb ...
Unpacking libpython2.7-dev:armhf (2.7.12-3) ...
Selecting previously unselected package libpython-dev:armhf.
Preparing to unpack .../56-libpython-dev_2.7.11-2_armhf.deb ...
Unpacking libpython-dev:armhf (2.7.11-2) ...
Selecting previously unselected package libpython-all-dev:armhf.
Preparing to unpack .../57-libpython-all-dev_2.7.11-2_armhf.deb ...
Unpacking libpython-all-dev:armhf (2.7.11-2) ...
Selecting previously unselected package libpython3.5:armhf.
Preparing to unpack .../58-libpython3.5_3.5.2-6_armhf.deb ...
Unpacking libpython3.5:armhf (3.5.2-6) ...
Selecting previously unselected package libpython3.5-dev:armhf.
Preparing to unpack .../59-libpython3.5-dev_3.5.2-6_armhf.deb ...
Unpacking libpython3.5-dev:armhf (3.5.2-6) ...
Selecting previously unselected package libpython3-dev:armhf.
Preparing to unpack .../60-libpython3-dev_3.5.1-4_armhf.deb ...
Unpacking libpython3-dev:armhf (3.5.1-4) ...
Selecting previously unselected package libpython3-all-dev:armhf.
Preparing to unpack .../61-libpython3-all-dev_3.5.1-4_armhf.deb ...
Unpacking libpython3-all-dev:armhf (3.5.1-4) ...
Selecting previously unselected package libsepol1-dev:armhf.
Preparing to unpack .../62-libsepol1-dev_2.6-1_armhf.deb ...
Unpacking libsepol1-dev:armhf (2.6-1) ...
Selecting previously unselected package libselinux1-dev:armhf.
Preparing to unpack .../63-libselinux1-dev_2.6-1_armhf.deb ...
Unpacking libselinux1-dev:armhf (2.6-1) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../64-pkg-config_0.29-4_armhf.deb ...
Unpacking pkg-config (0.29-4) ...
Selecting previously unselected package python-all.
Preparing to unpack .../65-python-all_2.7.11-2_armhf.deb ...
Unpacking python-all (2.7.11-2) ...
Selecting previously unselected package python2.7-dev.
Preparing to unpack .../66-python2.7-dev_2.7.12-3_armhf.deb ...
Unpacking python2.7-dev (2.7.12-3) ...
Selecting previously unselected package python-dev.
Preparing to unpack .../67-python-dev_2.7.11-2_armhf.deb ...
Unpacking python-dev (2.7.11-2) ...
Selecting previously unselected package python-all-dev.
Preparing to unpack .../68-python-all-dev_2.7.11-2_armhf.deb ...
Unpacking python-all-dev (2.7.11-2) ...
Selecting previously unselected package python3-all.
Preparing to unpack .../69-python3-all_3.5.1-4_armhf.deb ...
Unpacking python3-all (3.5.1-4) ...
Selecting previously unselected package python3.5-dev.
Preparing to unpack .../70-python3.5-dev_3.5.2-6_armhf.deb ...
Unpacking python3.5-dev (3.5.2-6) ...
Selecting previously unselected package python3-dev.
Preparing to unpack .../71-python3-dev_3.5.1-4_armhf.deb ...
Unpacking python3-dev (3.5.1-4) ...
Selecting previously unselected package python3-all-dev.
Preparing to unpack .../72-python3-all-dev_3.5.1-4_armhf.deb ...
Unpacking python3-all-dev (3.5.1-4) ...
Selecting previously unselected package swig3.0.
Preparing to unpack .../73-swig3.0_3.0.7-2.1_armhf.deb ...
Unpacking swig3.0 (3.0.7-2.1) ...
Selecting previously unselected package swig.
Preparing to unpack .../74-swig_3.0.7-2.1_armhf.deb ...
Unpacking swig (3.0.7-2.1) ...
Selecting previously unselected package libaudit-dev:armhf.
Preparing to unpack .../75-libaudit-dev_1%3a2.6.7-1_armhf.deb ...
Unpacking libaudit-dev:armhf (1:2.6.7-1) ...
Selecting previously unselected package sbuild-build-depends-libsemanage-dummy.
Preparing to unpack .../76-sbuild-build-depends-libsemanage-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-libsemanage-dummy (0.invalid.0) ...
Setting up libsepol1-dev:armhf (2.6-1) ...
Setting up libbz2-dev:armhf (1.0.6-8) ...
Setting up libarchive-zip-perl (1.59-1) ...
Setting up swig3.0 (3.0.7-2.1) ...
Setting up mime-support (3.60) ...
Setting up libtimedate-perl (2.3000-2) ...
Setting up libsigsegv2:armhf (2.10-5) ...
Setting up groff-base (1.22.3-8) ...
Setting up libglib2.0-0:armhf (2.50.1-1) ...
No schema files found: doing nothing.
Setting up libcap-ng-dev (0.7.7-3) ...
Setting up gettext-base (0.19.8.1-1) ...
Setting up libpipeline1:armhf (1.4.1-2) ...
Setting up m4 (1.4.17-5) ...
Setting up libicu57:armhf (57.1-4) ...
Setting up libbsd0:armhf (0.8.3-1) ...
Setting up libxml2:armhf (2.9.4+dfsg1-2) ...
Setting up libmagic-mgc (1:5.29-1) ...
Setting up libfl-dev:armhf (2.6.1-1) ...
Setting up libaudit-dev:armhf (1:2.6.7-1) ...
Setting up libmagic1:armhf (1:5.29-1) ...
Setting up libcroco3:armhf (0.6.11-2) ...
Setting up pkg-config (0.29-4) ...
Setting up ruby-did-you-mean (1.0.0-2) ...
Setting up libyaml-0-2:armhf (0.1.7-2) ...
Setting up libcunit1:armhf (2.1-3-dfsg-2) ...
Processing triggers for libc-bin (2.24-5+rpi1) ...
Setting up autotools-dev (20160430.1) ...
Setting up libunistring0:armhf (0.9.6+really0.9.3-0.1) ...
Setting up openssl (1.0.2j-1) ...
Setting up ruby-net-telnet (0.1.1-2) ...
Setting up libbison-dev:armhf (2:3.0.4.dfsg-1) ...
Setting up libcunit1-dev (2.1-3-dfsg-2) ...
Setting up libexpat1-dev:armhf (2.2.0-1) ...
Setting up libpcrecpp0v5:armhf (2:8.39-2) ...
Setting up libpcre32-3:armhf (2:8.39-2) ...
Setting up libpcre16-3:armhf (2:8.39-2) ...
Setting up bison (2:3.0.4.dfsg-1) ...
update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode
Setting up bsdmainutils (9.0.12) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up libgmpxx4ldbl:armhf (2:6.1.1+dfsg-1) ...
Setting up ruby-minitest (5.9.0-1) ...
Setting up ca-certificates (20160104) ...
Setting up autopoint (0.19.8.1-1) ...
Setting up libmpdec2:armhf (2.4.2-1) ...
Setting up libreadline6:armhf (6.3-9) ...
Setting up ruby-power-assert (0.3.0-1) ...
Setting up libustr-dev:armhf (1.0.4-5) ...
Setting up libfile-stripnondeterminism-perl (0.028-1) ...
Setting up libgmp-dev:armhf (2:6.1.1+dfsg-1) ...
Setting up libpcre3-dev:armhf (2:8.39-2) ...
Setting up swig (3.0.7-2.1) ...
Setting up ruby-test-unit (3.1.7-2) ...
Setting up gettext (0.19.8.1-1) ...
Setting up flex (2.6.1-1) ...
Setting up libpython3.5-stdlib:armhf (3.5.2-6) ...
Setting up autoconf (2.69-10) ...
Setting up file (1:5.29-1) ...
Setting up intltool-debian (0.35.0+20060710.4) ...
Setting up automake (1:1.15-4) ...
update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode
Setting up rubygems-integration (1.10) ...
Setting up man-db (2.7.5-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libselinux1-dev:armhf (2.6-1) ...
Setting up libpython2.7-stdlib:armhf (2.7.12-3) ...
Setting up libtool (2.4.6-2) ...
Setting up python3.5 (3.5.2-6) ...
Setting up libpython3-stdlib:armhf (3.5.1-4) ...
Setting up po-debconf (1.0.20) ...
Setting up libpython3.5:armhf (3.5.2-6) ...
Setting up python2.7 (2.7.12-3) ...
Setting up libpython3.5-dev:armhf (3.5.2-6) ...
Setting up libpython-stdlib:armhf (2.7.11-2) ...
Setting up libpython2.7:armhf (2.7.12-3) ...
Setting up libpython2.7-dev:armhf (2.7.12-3) ...
Setting up python3.5-dev (3.5.2-6) ...
Setting up python2.7-dev (2.7.12-3) ...
Setting up python (2.7.11-2) ...
Setting up libpython3-dev:armhf (3.5.1-4) ...
Setting up libpython-dev:armhf (2.7.11-2) ...
Setting up python-dev (2.7.11-2) ...
Setting up libpython-all-dev:armhf (2.7.11-2) ...
Setting up libpython3-all-dev:armhf (3.5.1-4) ...
Setting up python-all (2.7.11-2) ...
Setting up python-all-dev (2.7.11-2) ...
Setting up dh-python (2.20160818) ...
Setting up dh-autoreconf (12) ...
Setting up python3 (3.5.1-4) ...
Setting up python3-dev (3.5.1-4) ...
Setting up devscripts (2.16.8) ...
Setting up ruby2.3 (2.3.1-5) ...
Setting up dh-strip-nondeterminism (0.028-1) ...
Setting up python3-all (3.5.1-4) ...
Setting up ruby (1:2.3.0+4) ...
Setting up debhelper (10.2.2) ...
Setting up python3-all-dev (3.5.1-4) ...
Setting up rake (10.5.0-2) ...
Setting up ruby-setup (3.4.1-9) ...
Setting up libruby2.3:armhf (2.3.1-5) ...
Setting up gem2deb-test-runner (0.32) ...
Setting up ruby2.3-dev:armhf (2.3.1-5) ...
Setting up ruby-all-dev:armhf (1:2.3.0+4) ...
Setting up gem2deb (0.32) ...
Setting up sbuild-build-depends-libsemanage-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.24-5+rpi1) ...
Processing triggers for ca-certificates (20160104) ...
Updating certificates in /etc/ssl/certs...
173 added, 0 removed; done.
Running hooks in /etc/ca-certificates/update.d...
done.
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.5.0-1-armmp armhf (armv7l)
Toolchain package versions: binutils_2.27-9 dpkg-dev_1.18.10 g++-6_6.2.0-6+rpi1 gcc-6_6.2.0-6+rpi1 libc6-dev_2.24-5+rpi1 libstdc++-6-dev_6.2.0-6+rpi1 libstdc++6_6.2.0-6+rpi1 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch
Package versions: adduser_3.115 apt_1.3.1 autoconf_2.69-10 automake_1:1.15-4 autopoint_0.19.8.1-1 autotools-dev_20160430.1 base-files_9.6+rpi1 base-passwd_3.5.40 bash_4.4-1 binutils_2.27-9 bison_2:3.0.4.dfsg-1 bsdmainutils_9.0.12 bsdutils_1:2.28.2-1 build-essential_12.2 bzip2_1.0.6-8 ca-certificates_20160104 coreutils_8.25-2 cpio_2.11+dfsg-5 cpp_4:6.1.1-1 cpp-6_6.2.0-6+rpi1 dash_0.5.8-2.3 debconf_1.5.59 debfoster_2.7-2.1 debhelper_10.2.2 debianutils_4.8 devscripts_2.16.8 dh-autoreconf_12 dh-python_2.20160818 dh-strip-nondeterminism_0.028-1 diffutils_1:3.5-1 dirmngr_2.1.15-4 dmsetup_2:1.02.133-1 dpkg_1.18.10 dpkg-dev_1.18.10 e2fslibs_1.43.3-1 e2fsprogs_1.43.3-1 fakeroot_1.21-2 file_1:5.29-1 findutils_4.6.0+git+20160703-2 flex_2.6.1-1 fuse2fs_1.43.3-1 g++_4:6.1.1-1 g++-6_6.2.0-6+rpi1 gcc_4:6.1.1-1 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.3-14 gcc-6_6.2.0-6+rpi1 gcc-6-base_6.2.0-6+rpi1 gem2deb_0.32 gem2deb-test-runner_0.32 gettext_0.19.8.1-1 gettext-base_0.19.8.1-1 gnupg_2.1.15-4 gnupg-agent_2.1.15-4 gnupg-l10n_2.1.15-4 gpgv_2.1.15-4 grep_2.26-1 groff-base_1.22.3-8 gzip_1.6-5 hostname_3.18 init_1.45 init-system-helpers_1.45 initscripts_2.88dsf-59.8 insserv_1.14.0-5.4 intltool-debian_0.35.0+20060710.4 kbd_2.0.3-2 klibc-utils_2.0.4-9+rpi1 kmod_22-1.1 libacl1_2.2.52-3 libapparmor1_2.10.95-5 libapt-pkg5.0_1.3.1 libarchive-zip-perl_1.59-1 libasan3_6.2.0-6+rpi1 libassuan0_2.4.3-1 libatomic1_6.2.0-6+rpi1 libattr1_1:2.4.47-2 libaudit-common_1:2.6.7-1 libaudit-dev_1:2.6.7-1 libaudit1_1:2.6.7-1 libbison-dev_2:3.0.4.dfsg-1 libblkid1_2.28.2-1 libbsd0_0.8.3-1 libbz2-1.0_1.0.6-8 libbz2-dev_1.0.6-8 libc-bin_2.24-5+rpi1 libc-dev-bin_2.24-5+rpi1 libc6_2.24-5+rpi1 libc6-dev_2.24-5+rpi1 libcap-ng-dev_0.7.7-3 libcap-ng0_0.7.7-3 libcap2_1:2.25-1 libcap2-bin_1:2.25-1 libcc1-0_6.2.0-6+rpi1 libcomerr2_1.43.3-1 libcroco3_0.6.11-2 libcryptsetup4_2:1.7.2-5 libcunit1_2.1-3-dfsg-2 libcunit1-dev_2.1-3-dfsg-2 libdb5.3_5.3.28-12 libdbus-1-3_1.10.12-1 libdebconfclient0_0.218 libdevmapper1.02.1_2:1.02.133-1 libdpkg-perl_1.18.10 libdrm2_2.4.71-1 libexpat1_2.2.0-1 libexpat1-dev_2.2.0-1 libfakeroot_1.21-2 libfdisk1_2.28.2-1 libffi6_3.2.1-6 libfile-stripnondeterminism-perl_0.028-1 libfl-dev_2.6.1-1 libfuse2_2.9.7-1 libgc1c2_1:7.4.2-8 libgcc-6-dev_6.2.0-6+rpi1 libgcc1_1:6.2.0-6+rpi1 libgcrypt20_1.7.3-2 libgdbm3_1.8.3-14 libglib2.0-0_2.50.1-1 libgmp-dev_2:6.1.1+dfsg-1 libgmp10_2:6.1.1+dfsg-1 libgmpxx4ldbl_2:6.1.1+dfsg-1 libgnutls30_3.5.5-2 libgomp1_6.2.0-6+rpi1 libgpg-error0_1.24-1 libhogweed4_3.3-1 libicu57_57.1-4 libidn11_1.33-1 libip4tc0_1.6.0-4 libisl15_0.17.1-1 libklibc_2.0.4-9+rpi1 libkmod2_22-1.1 libksba8_1.3.5-2 libldap-2.4-2_2.4.42+dfsg-2+rpi1+b3 liblz4-1_0.0~r131-2 liblzma5_5.2.2-1.2 libmagic-mgc_1:5.29-1 libmagic1_1:5.29-1 libmount1_2.28.2-1 libmpc3_1.0.3-1 libmpdec2_2.4.2-1 libmpfr4_3.1.5-1 libncurses5_6.0+20160917-1 libncursesw5_6.0+20160917-1 libnettle6_3.3-1 libnpth0_1.2-3 libp11-kit0_0.23.2-5 libpam-modules_1.1.8-3.3 libpam-modules-bin_1.1.8-3.3 libpam-runtime_1.1.8-3.3 libpam0g_1.1.8-3.3 libpcre16-3_2:8.39-2 libpcre3_2:8.39-2 libpcre3-dev_2:8.39-2 libpcre32-3_2:8.39-2 libpcrecpp0v5_2:8.39-2 libperl5.24_5.24.1~rc3-3 libpipeline1_1.4.1-2 libplymouth4_0.9.2-3 libpng12-0_1.2.54-6 libprocps6_2:3.3.12-2 libpython-all-dev_2.7.11-2 libpython-dev_2.7.11-2 libpython-stdlib_2.7.11-2 libpython2.7_2.7.12-3 libpython2.7-dev_2.7.12-3 libpython2.7-minimal_2.7.12-3 libpython2.7-stdlib_2.7.12-3 libpython3-all-dev_3.5.1-4 libpython3-dev_3.5.1-4 libpython3-stdlib_3.5.1-4 libpython3.5_3.5.2-6 libpython3.5-dev_3.5.2-6 libpython3.5-minimal_3.5.2-6 libpython3.5-stdlib_3.5.2-6 libreadline6_6.3-9 libreadline7_7.0-1 libruby2.3_2.3.1-5 libsasl2-2_2.1.26.dfsg1-15 libsasl2-modules_2.1.26.dfsg1-15 libsasl2-modules-db_2.1.26.dfsg1-15 libseccomp2_2.3.1-2 libselinux1_2.6-1 libselinux1-dev_2.6-1 libsemanage-common_2.5-1 libsemanage1_2.5-1 libsepol1_2.6-1 libsepol1-dev_2.6-1 libsigsegv2_2.10-5 libsmartcols1_2.28.2-1 libsqlite3-0_3.14.2-1 libss2_1.43.3-1 libssl1.0.2_1.0.2j-1 libstdc++-6-dev_6.2.0-6+rpi1 libstdc++6_6.2.0-6+rpi1 libsystemd0_231-9 libtasn1-6_4.9-4 libtimedate-perl_2.3000-2 libtinfo5_6.0+20160917-1 libtool_2.4.6-2 libubsan0_6.2.0-6+rpi1 libudev1_231-9 libunistring0_0.9.6+really0.9.3-0.1 libusb-0.1-4_2:0.1.12-30 libustr-1.0-1_1.0.4-5 libustr-dev_1.0.4-5 libuuid1_2.28.2-1 libxml2_2.9.4+dfsg1-2 libyaml-0-2_0.1.7-2 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch login_1:4.2-3.2 lsb-base_9.20160629+rpi1 m4_1.4.17-5 make_4.1-9 makedev_2.3.1-93 man-db_2.7.5-1 manpages_4.08-1 mawk_1.3.3-17 mime-support_3.60 mount_2.28.2-1 multiarch-support_2.24-5+rpi1 ncurses-base_6.0+20160917-1 ncurses-bin_6.0+20160917-1 netbase_5.3 openssl_1.0.2j-1 passwd_1:4.2-3.2 patch_2.7.5-1 perl_5.24.1~rc3-3 perl-base_5.24.1~rc3-3 perl-modules-5.24_5.24.1~rc3-3 pinentry-curses_0.9.7-6 pkg-config_0.29-4 po-debconf_1.0.20 procps_2:3.3.12-2 psmisc_22.21-2.1 python_2.7.11-2 python-all_2.7.11-2 python-all-dev_2.7.11-2 python-dev_2.7.11-2 python-minimal_2.7.11-2 python2.7_2.7.12-3 python2.7-dev_2.7.12-3 python2.7-minimal_2.7.12-3 python3_3.5.1-4 python3-all_3.5.1-4 python3-all-dev_3.5.1-4 python3-dev_3.5.1-4 python3-minimal_3.5.1-4 python3.5_3.5.2-6 python3.5-dev_3.5.2-6 python3.5-minimal_3.5.2-6 rake_10.5.0-2 raspbian-archive-keyring_20120528.2 readline-common_7.0-1 ruby_1:2.3.0+4 ruby-all-dev_1:2.3.0+4 ruby-did-you-mean_1.0.0-2 ruby-minitest_5.9.0-1 ruby-net-telnet_0.1.1-2 ruby-power-assert_0.3.0-1 ruby-setup_3.4.1-9 ruby-test-unit_3.1.7-2 ruby2.3_2.3.1-5 ruby2.3-dev_2.3.1-5 rubygems-integration_1.10 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-libsemanage-dummy_0.invalid.0 sed_4.2.2-8 sensible-utils_0.0.9 startpar_0.59-3.1 swig_3.0.7-2.1 swig3.0_3.0.7-2.1 systemd_231-9 systemd-sysv_231-9 sysv-rc_2.88dsf-59.8 sysvinit-utils_2.88dsf-59.8 tar_1.29b-1 tzdata_2016h-1 udev_231-9 util-linux_2.28.2-1 xz-utils_5.2.2-1.2 zlib1g_1:1.2.8.dfsg-2+b1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Sat Oct 29 18:02:34 2016 UTC
gpgv:                using RSA key 1FC5891EBAB043D5
gpgv:                issuer "bigon@debian.org"
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./libsemanage_2.6-1.dsc
dpkg-source: info: extracting libsemanage in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking libsemanage_2.6.orig.tar.gz
dpkg-source: info: unpacking libsemanage_2.6-1.debian.tar.xz
dpkg-source: info: applying tests-makefile
dpkg-source: info: applying disable-expand-check.patch
dpkg-source: info: applying libexec-path.patch
dpkg-source: info: applying semigrate-store.patch

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=root
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=stretch-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=stretch-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=stretch-staging-armhf-sbuild-396405e4-7ae2-421c-9604-83393162a8ec
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=xterm
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package libsemanage
dpkg-buildpackage: info: source version 2.6-1
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build libsemanage-2.6
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean --with python2 --with ruby --with python3
   dh_testdir
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
for version in 2.7; do              \
  /usr/bin/make clean PYTHON=python$version;  \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src clean
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
rm -f libsemanage.pc boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo libsemanage.a libsemanage.so.1 python2.7semanageswig_wrap.lo python2.7_semanage.so libsemanage.so conf-parse.c conf-parse.h conf-scan.c *.o *.lo *~
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
/usr/bin/make -C tests clean
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
rm -rf utilities.o libsemanage-tests.o test_semanage_store.o test_utilities.o  libsemanage-tests
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules build-arch
dh build-arch --with python2 --with ruby --with python3
   dh_testdir -a
   dh_update_autotools_config -a
   dh_auto_configure -a
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make all LIBBASE="lib/arm-linux-gnueabihf" SELINUXEXECDIR="usr/lib/selinux"
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src all
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o boolean_record.o boolean_record.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o booleans_active.o booleans_active.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o booleans_activedb.o booleans_activedb.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o booleans_file.o booleans_file.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o booleans_local.o booleans_local.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o booleans_policy.o booleans_policy.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o booleans_policydb.o booleans_policydb.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o context_record.o context_record.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o database.o database.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o database_activedb.o database_activedb.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o database_file.o database_file.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o database_join.o database_join.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o database_llist.o database_llist.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o database_policydb.o database_policydb.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o debug.o debug.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o direct_api.o direct_api.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o fcontext_record.o fcontext_record.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o fcontexts_file.o fcontexts_file.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o fcontexts_local.o fcontexts_local.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o fcontexts_policy.o fcontexts_policy.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o genhomedircon.o genhomedircon.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o handle.o handle.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o iface_record.o iface_record.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o interfaces_file.o interfaces_file.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o interfaces_local.o interfaces_local.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o interfaces_policy.o interfaces_policy.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o interfaces_policydb.o interfaces_policydb.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o modules.o modules.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o node_record.o node_record.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o nodes_file.o nodes_file.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o nodes_local.o nodes_local.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o nodes_policy.o nodes_policy.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o nodes_policydb.o nodes_policydb.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o parse_utils.o parse_utils.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o policy_components.o policy_components.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o port_record.o port_record.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o ports_file.o ports_file.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o ports_local.o ports_local.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o ports_policy.o ports_policy.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o ports_policydb.o ports_policydb.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o semanage_store.o semanage_store.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o seuser_record.o seuser_record.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o seusers_file.o seusers_file.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o seusers_local.o seusers_local.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o seusers_policy.o seusers_policy.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o user_base_record.o user_base_record.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o user_extra_record.o user_extra_record.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o user_record.o user_record.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o users_base_file.o users_base_file.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o users_base_policydb.o users_base_policydb.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o users_extra_file.o users_extra_file.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o users_join.o users_join.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o users_local.o users_local.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o users_policy.o users_policy.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -c -o utilities.o utilities.c
bison -d -o conf-parse.c conf-parse.y
flex -s -t conf-scan.l > conf-scan.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE -c -o conf-scan.o conf-scan.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE -c -o conf-parse.o conf-parse.c
ar rcs libsemanage.a boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o
ranlib libsemanage.a
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o boolean_record.lo boolean_record.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o booleans_active.lo booleans_active.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o booleans_activedb.lo booleans_activedb.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o booleans_file.lo booleans_file.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o booleans_local.lo booleans_local.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o booleans_policy.lo booleans_policy.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o booleans_policydb.lo booleans_policydb.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o context_record.lo context_record.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o database.lo database.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o database_activedb.lo database_activedb.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o database_file.lo database_file.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o database_join.lo database_join.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o database_llist.lo database_llist.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o database_policydb.lo database_policydb.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o debug.lo debug.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o direct_api.lo direct_api.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o fcontext_record.lo fcontext_record.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o fcontexts_file.lo fcontexts_file.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o fcontexts_local.lo fcontexts_local.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o fcontexts_policy.lo fcontexts_policy.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o genhomedircon.lo genhomedircon.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o handle.lo handle.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o iface_record.lo iface_record.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o interfaces_file.lo interfaces_file.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o interfaces_local.lo interfaces_local.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o interfaces_policy.lo interfaces_policy.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o interfaces_policydb.lo interfaces_policydb.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o modules.lo modules.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o node_record.lo node_record.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o nodes_file.lo nodes_file.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o nodes_local.lo nodes_local.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o nodes_policy.lo nodes_policy.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o nodes_policydb.lo nodes_policydb.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o parse_utils.lo parse_utils.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o policy_components.lo policy_components.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o port_record.lo port_record.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o ports_file.lo ports_file.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o ports_local.lo ports_local.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o ports_policy.lo ports_policy.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o ports_policydb.lo ports_policydb.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o semanage_store.lo semanage_store.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o seuser_record.lo seuser_record.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o seusers_file.lo seusers_file.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o seusers_local.lo seusers_local.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o seusers_policy.lo seusers_policy.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o user_base_record.lo user_base_record.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o user_extra_record.lo user_extra_record.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o user_record.lo user_record.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o users_base_file.lo users_base_file.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o users_base_policydb.lo users_base_policydb.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o users_extra_file.lo users_extra_file.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o users_join.lo users_join.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o users_local.lo users_local.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o users_policy.lo users_policy.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -fPIC -DSHARED -c -o utilities.lo utilities.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-scan.lo conf-scan.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-parse.lo conf-parse.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -Wl,-z,relro -shared -o libsemanage.so.1 boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo -lsepol -laudit -lselinux -lbz2 -lustr -L/usr/lib -Wl,-soname,libsemanage.so.1,--version-script=libsemanage.map,-z,defs
ln -sf libsemanage.so.1 libsemanage.so
sed -e 's/@VERSION@/2.6/; s:@prefix@:/usr:; s:@libdir@:lib/arm-linux-gnueabihf:; s:@includedir@:/usr/include:' < libsemanage.pc.in > libsemanage.pc
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
for version in 2.7; do              \
  /usr/bin/make pywrap PYTHON=python$version  \
    PYPREFIX=python-$version;  \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src pywrap
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
bash exception.sh > semanageswig_python_exception.i
swig -Wall -python -o semanageswig_wrap.c -outdir ./ semanageswig_python.i
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -I/usr/include/python2.7 -I/usr/include/arm-linux-gnueabihf/python2.7 -fPIC -DSHARED -c -o python-2.7semanageswig_wrap.lo semanageswig_wrap.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -Wl,-z,relro -shared -o python-2.7_semanage.so python-2.7semanageswig_wrap.lo -L. -lsemanage -L/usr/lib
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
for version in 3.5; do              \
  /usr/bin/make pywrap PYTHON=python$version  \
    PYPREFIX=python-$version;  \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src pywrap
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -I/usr/include/python3.5m -I/usr/include/arm-linux-gnueabihf/python3.5m -fPIC -DSHARED -c -o python-3.5semanageswig_wrap.lo semanageswig_wrap.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -Wl,-z,relro -shared -o python-3.5_semanage.so python-3.5semanageswig_wrap.lo -L. -lsemanage -L/usr/lib
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
for version in ruby2.3; do              \
  RUBY_HDRDIR=$($version -e 'print RbConfig::CONFIG["rubyhdrdir"]'); \
  RUBY_ARCH_HDRDIR=$($version -e 'print RbConfig::CONFIG["rubyarchhdrdir"]'); \
  RUBY_VERSION=$($version -e 'print RbConfig::CONFIG["ruby_version"]'); \
  /usr/bin/make -C src rubywrap RUBY=$version RUBYLIBVER=$RUBY_VERSION \
    RUBYINC="-I$RUBY_HDRDIR -I$RUBY_ARCH_HDRDIR"; \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>/src'
swig -Wall -ruby -o semanageswig_ruby_wrap.c -outdir ./ semanageswig_ruby.i
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -I/usr/include/ruby-2.3.0 -I/usr/include/arm-linux-gnueabihf/ruby-2.3.0 -fPIC -DSHARED -c -o ruby2.3semanageswig_ruby_wrap.lo semanageswig_ruby_wrap.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -I/usr/include -D_GNU_SOURCE  -Wl,-z,relro -shared -o ruby2.3_semanage.so ruby2.3semanageswig_ruby_wrap.lo -L. -lsemanage -L/usr/lib
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make test || true
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src all
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
/usr/bin/make -C tests test
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../src/../include -c utilities.c -o utilities.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../src/../include -c libsemanage-tests.c -o libsemanage-tests.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../src/../include -c test_semanage_store.c -o test_semanage_store.o
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../src/../include -c test_utilities.c -o test_utilities.o
cc utilities.o libsemanage-tests.o test_semanage_store.o test_utilities.o  ../src/libsemanage.a /usr/lib/arm-linux-gnueabihf/libselinux.a /usr/lib/arm-linux-gnueabihf/libsepol.a -Wl,-z,relro -lcunit -lustr -lbz2 -laudit -o libsemanage-tests
./libsemanage-tests


     CUnit - A unit testing framework for C - Version 2.1-3
     http://cunit.sourceforge.net/


Suite: semanage_store
  Test: semanage_store_access_check ...passed
  Test: semanage_get_lock ...passed
  Test: semanage_nc_sort ...passed
Suite: semanage_utilities
  Test: semanage_is_prefix ...passed
  Test: semanage_split_on_space ...passed
  Test: semanage_split ...passed
  Test: semanage_list ...passed
  Test: semanage_str_count ...passed
  Test: semanage_rtrim ...passed
  Test: semanage_findval ...passed
  Test: slurp_file_filter ...passed

Run Summary:    Type  Total    Ran Passed Failed Inactive
              suites      2      2    n/a      0        0
               tests     11     11     11      0        0
             asserts     78     78     78      0      n/a

Elapsed time =    0.008 seconds
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
 fakeroot debian/rules binary-arch
dh binary-arch --with python2 --with ruby --with python3
   dh_testroot -a
   dh_prep -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make install DESTDIR="/<<PKGBUILDDIR>>/debian/tmp" \
  LIBDIR="/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf" \
  SHLIBDIR="/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf" \
  SELINUXEXECDIR="/<<PKGBUILDDIR>>/debian/tmp/usr/lib/selinux"
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C include install
make[3]: Entering directory '/<<PKGBUILDDIR>>/include'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/include/semanage || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/include/semanage
install -m 644 semanage/interfaces_local.h semanage/boolean_record.h semanage/booleans_local.h semanage/interfaces_policy.h semanage/semanage.h semanage/fcontexts_local.h semanage/users_local.h semanage/seusers_local.h semanage/booleans_policy.h semanage/seuser_record.h semanage/fcontexts_policy.h semanage/nodes_local.h semanage/debug.h semanage/seusers_policy.h semanage/fcontext_record.h semanage/user_record.h semanage/users_policy.h semanage/nodes_policy.h semanage/node_record.h semanage/ports_local.h semanage/handle.h semanage/iface_record.h semanage/booleans_active.h semanage/ports_policy.h semanage/context_record.h semanage/port_record.h semanage/modules.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/semanage
make[3]: Leaving directory '/<<PKGBUILDDIR>>/include'
/usr/bin/make -C src install
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf
install -m 644 libsemanage.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf
install -m 755 libsemanage.so.1 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig
install -m 644 libsemanage.pc /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig
test -f /<<PKGBUILDDIR>>/debian/tmp/etc/selinux/semanage.conf || install -m 644 -D semanage.conf /<<PKGBUILDDIR>>/debian/tmp/etc/selinux/semanage.conf
cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && ln -sf libsemanage.so.1 libsemanage.so
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
/usr/bin/make -C man install
make[3]: Entering directory '/<<PKGBUILDDIR>>/man'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
install -m 644 man3/*.3 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3
install -m 644 man5/*.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
make[3]: Leaving directory '/<<PKGBUILDDIR>>/man'
/usr/bin/make -C utils install
make[3]: Entering directory '/<<PKGBUILDDIR>>/utils'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/lib/selinux
install -m 755 semanage_migrate_store /<<PKGBUILDDIR>>/debian/tmp/usr/lib/selinux
make[3]: Leaving directory '/<<PKGBUILDDIR>>/utils'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
for version in 2.7; do              \
  /usr/bin/make install-pywrap PYTHON=python$version  \
    DESTDIR="/<<PKGBUILDDIR>>/debian/tmp" \
    PYPREFIX=python-$version;  \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src install-pywrap
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/site-packages || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/site-packages
install -m 755 python-2.7_semanage.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/site-packages/_semanage.so
install -m 755 semanage.py /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/site-packages
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
for version in 3.5; do              \
  /usr/bin/make install-pywrap PYTHON=python$version  \
    DESTDIR="/<<PKGBUILDDIR>>/debian/tmp" \
    PYPREFIX=python-$version;  \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src install-pywrap
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.5/site-packages || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.5/site-packages
install -m 755 python-3.5_semanage.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.5/site-packages/_semanage.so
install -m 755 semanage.py /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.5/site-packages
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
for version in ruby2.3; do              \
  RUBY_VENDOR_ARCHLIB=$($version -e 'print RbConfig::CONFIG["vendorarchdir"]'); \
  RUBY_VERSION=$($version -e 'print RbConfig::CONFIG["ruby_version"]'); \
  /usr/bin/make -C src install-rubywrap RUBY=$version RUBYLIBVER=$RUBY_VERSION DESTDIR="/<<PKGBUILDDIR>>/debian/tmp" \
      RUBYINSTALL="/<<PKGBUILDDIR>>/debian/tmp/$RUBY_VENDOR_ARCHLIB"; \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>/src'
test -d /<<PKGBUILDDIR>>/debian/tmp//usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.3.0 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp//usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.3.0 
install -m 755 ruby2.3_semanage.so /<<PKGBUILDDIR>>/debian/tmp//usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.3.0/semanage.so
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_install --list-missing
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdocs -a
   dh_ruby_fixdocs -a
   dh_installchangelogs -a
   dh_installexamples -a
   dh_installman -a
   dh_python2 -a
I: dh_python2 fs:85: renaming debian/python-semanage/usr/lib/python2.7/site-packages/_semanage.so to debian/python-semanage/usr/lib/python2.7/site-packages/_semanage.arm-linux-gnueabihf.so
   dh_python3 -a
I: dh_python3 fs:85: renaming debian/python3-semanage/usr/lib/python3.5/site-packages/_semanage.so to debian/python3-semanage/usr/lib/python3.5/site-packages/_semanage.cpython-35m-arm-linux-gnueabihf.so
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -X.rb -a
   debian/rules override_dh_fixperms
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_fixperms
chmod -x /<<PKGBUILDDIR>>/debian/python-semanage/usr/lib/python*/*-packages/semanage.py
chmod -x /<<PKGBUILDDIR>>/debian/python3-semanage/usr/lib/python*/*-packages/semanage.py
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
   dh_ruby_fixdepends -a
   dh_installdeb -a
   dh_gencontrol -a
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: Depends field of package libsemanage1-dev: unknown substitution variable ${shlibs:Depends}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package ruby-semanage: unknown substitution variable ${ruby:Versions}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package ruby-semanage: unknown substitution variable ${ruby:Versions}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package python-semanage: unused substitution variable ${python:Provides}
dpkg-gencontrol: warning: package python-semanage: unused substitution variable ${python:Versions}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package python-semanage: unused substitution variable ${python:Versions}
dpkg-gencontrol: warning: package python-semanage: unused substitution variable ${python:Provides}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package python3-semanage: unused substitution variable ${python3:Versions}
dpkg-gencontrol: warning: package python3-semanage: unused substitution variable ${python3:Provides}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package python3-semanage: unused substitution variable ${python3:Versions}
dpkg-gencontrol: warning: package python3-semanage: unused substitution variable ${python3:Provides}
dpkg-gencontrol: warning: Depends field of package semanage-utils: unknown substitution variable ${python:Depends}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'libsemanage1-dbgsym' in '../libsemanage1-dbgsym_2.6-1_armhf.deb'.
dpkg-deb: building package 'ruby-semanage-dbgsym' in '../ruby-semanage-dbgsym_2.6-1_armhf.deb'.
dpkg-deb: building package 'libsemanage1-dev' in '../libsemanage1-dev_2.6-1_armhf.deb'.
dpkg-deb: building package 'python-semanage-dbgsym' in '../python-semanage-dbgsym_2.6-1_armhf.deb'.
dpkg-deb: building package 'ruby-semanage' in '../ruby-semanage_2.6-1_armhf.deb'.
dpkg-deb: building package 'python-semanage' in '../python-semanage_2.6-1_armhf.deb'.
dpkg-deb: building package 'libsemanage1' in '../libsemanage1_2.6-1_armhf.deb'.
dpkg-deb: building package 'python3-semanage-dbgsym' in '../python3-semanage-dbgsym_2.6-1_armhf.deb'.
dpkg-deb: building package 'semanage-utils' in '../semanage-utils_2.6-1_armhf.deb'.
dpkg-deb: building package 'python3-semanage' in '../python3-semanage_2.6-1_armhf.deb'.
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> >../libsemanage_2.6-1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build libsemanage-2.6
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2016-11-04T10:44:58Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


libsemanage_2.6-1_armhf.changes:
--------------------------------

Format: 1.8
Date: Sat, 29 Oct 2016 19:47:52 +0200
Source: libsemanage
Binary: libsemanage-common libsemanage1 libsemanage1-dev ruby-semanage python-semanage python3-semanage semanage-utils
Architecture: armhf
Version: 2.6-1
Distribution: stretch-staging
Urgency: medium
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Laurent Bigonville <bigon@debian.org>
Description:
 libsemanage-common - Common files for SELinux policy management libraries
 libsemanage1 - SELinux policy management library
 libsemanage1-dev - Header files and libraries for SELinux policy manipulation
 python-semanage - Python bindings for SELinux policy management
 python3-semanage - Python3 bindings for SELinux policy management
 ruby-semanage - Ruby bindings to for SELinux policy management
 semanage-utils - SELinux policy management utilities
Closes: 825674
Changes:
 libsemanage (2.6-1) unstable; urgency=medium
 .
   * Team upload.
   * New upstream release
     - Make the build reproducible (Closes: #825674)
     - debian/control: Bump {build-}dependencies to match new release
   * debian/libsemanage1.symbols: Add the Build-Depends-Package field
   * debian/gbp.conf: Rename git-buildpackage section to buildpackage
Checksums-Sha1:
 984cd0347e3a2138765555972129c26123cf414e 308276 libsemanage1-dbgsym_2.6-1_armhf.deb
 e31b33154bb97036964b6ea70a747fc53701c01c 118544 libsemanage1-dev_2.6-1_armhf.deb
 d1a8dd8d93ee27ef007984acb50a399b430eaed2 89580 libsemanage1_2.6-1_armhf.deb
 5fa4567f795e6e52baebcb6774a875b3122785cf 160510 python-semanage-dbgsym_2.6-1_armhf.deb
 4279da1372a0d544989e95f0df51d0d0e56b3654 61044 python-semanage_2.6-1_armhf.deb
 02955c3f174c1e1ff9485863dce7e6485f7bb5e9 162502 python3-semanage-dbgsym_2.6-1_armhf.deb
 f8cf6efc10f7a6214ebf159cae862cafe8170138 61252 python3-semanage_2.6-1_armhf.deb
 bafdef7618e276713afdf08bc8553a3fef81d155 147104 ruby-semanage-dbgsym_2.6-1_armhf.deb
 912d3c20c5a2d8836a66e1f062e9d0f137e178c7 54852 ruby-semanage_2.6-1_armhf.deb
 69d60f75bf8c8d46a76b5b6f7c179c1a1feac327 26472 semanage-utils_2.6-1_armhf.deb
Checksums-Sha256:
 95121b45096a3b2b886d57b1357dd84c29783d944ce681833336da9c3f288c7e 308276 libsemanage1-dbgsym_2.6-1_armhf.deb
 a55cec39dfd5df3a056a556f4cd28c7ae8c0ebf41675d2e404f01f361d3de375 118544 libsemanage1-dev_2.6-1_armhf.deb
 013a3c4a5c9166e96096a5c81575f671cca6825ccc44485cf8387782ec2e6ed7 89580 libsemanage1_2.6-1_armhf.deb
 68e71d1e50b389bd84654aa7bce37163cec7b712e21c383538269239b2a66047 160510 python-semanage-dbgsym_2.6-1_armhf.deb
 6da16a4c9c0b45b72467e9d45530f480f49e9a49641d6afb09a3eab3ee965952 61044 python-semanage_2.6-1_armhf.deb
 46c6f6224a8040b23d3fcdb81fea12ecc2a848feb6bb6e308b2946e6c2cab291 162502 python3-semanage-dbgsym_2.6-1_armhf.deb
 29c2db4517d3fe91954acb571500c71c71a2090774918b923a17057761fcc4a1 61252 python3-semanage_2.6-1_armhf.deb
 d927d4b5a1ff38afe47ba305c9a82b2ff02d8fcb1b110738a06e058ced669d8e 147104 ruby-semanage-dbgsym_2.6-1_armhf.deb
 52c651757f76d9e8aa9171f49edb0f6be30bfc378211c358360d94b995bdd352 54852 ruby-semanage_2.6-1_armhf.deb
 b158d4784e4af413a374d42766f2659cac847b8e757ffeebcb7fbedad2858980 26472 semanage-utils_2.6-1_armhf.deb
Files:
 8083e87f805b423b9e57bbe717548d96 308276 debug extra libsemanage1-dbgsym_2.6-1_armhf.deb
 63dc747443ae0cc4c938b1d4aa50d569 118544 libdevel optional libsemanage1-dev_2.6-1_armhf.deb
 1b095c2ba646d43e64363be1ba581e30 89580 libs optional libsemanage1_2.6-1_armhf.deb
 03b9230027ce1aa754cbdea70c95deac 160510 debug extra python-semanage-dbgsym_2.6-1_armhf.deb
 f6bc3d45174c4d2728e621a6f0129cfc 61044 python optional python-semanage_2.6-1_armhf.deb
 b205607e299ae02587ffe71d0d7a711a 162502 debug extra python3-semanage-dbgsym_2.6-1_armhf.deb
 4bbbfd7341ee172f9f71e2c4cae931e9 61252 python optional python3-semanage_2.6-1_armhf.deb
 caf8d830d25866804ef16121e9ae02f7 147104 debug extra ruby-semanage-dbgsym_2.6-1_armhf.deb
 feccdab1dada00a8e8b693942f1bb60b 54852 ruby optional ruby-semanage_2.6-1_armhf.deb
 25908f6ff6364da1ceb6834e64971842 26472 admin optional semanage-utils_2.6-1_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libsemanage1-dbgsym_2.6-1_armhf.deb
-----------------------------------

 new debian package, version 2.0.
 size 308276 bytes: control archive=496 bytes.
     440 bytes,    14 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libsemanage1-dbgsym
 Source: libsemanage
 Version: 2.6-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 372
 Depends: libsemanage1 (= 2.6-1)
 Section: debug
 Priority: extra
 Multi-Arch: same
 Homepage: http://userspace.selinuxproject.org/
 Description: Debug symbols for libsemanage1
 Auto-Built-Package: debug-symbols
 Build-Ids: 9b53ef2a7293d11926c36c5bdf559224aa714e0f

drwxr-xr-x root/root         0 2016-10-29 17:47 ./
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/debug/.build-id/9b/
-rw-r--r-- root/root    370248 2016-10-29 17:47 ./usr/lib/debug/.build-id/9b/53ef2a7293d11926c36c5bdf559224aa714e0f.debug
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/share/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/doc/libsemanage1-dbgsym -> libsemanage1


libsemanage1-dev_2.6-1_armhf.deb
--------------------------------

 new debian package, version 2.0.
 size 118544 bytes: control archive=2203 bytes.
    1254 bytes,    26 lines      control              
    3568 bytes,    49 lines      md5sums              
 Package: libsemanage1-dev
 Source: libsemanage
 Version: 2.6-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 531
 Depends: libbz2-dev, libselinux1-dev (>= 2.6), libsemanage1 (= 2.6-1), libsepol1-dev (>= 2.6), libustr-dev
 Conflicts: libsemanage-dev
 Provides: libsemanage-dev
 Section: libdevel
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: Header files and libraries for SELinux policy manipulation
  This package provides an API for the management of SELinux policies.
  It contains the static libraries and header files needed
  for developing applications that manage SELinux policies.
  .
  Security-enhanced Linux is a patch of the Linux kernel and a
  number of utilities with enhanced security functionality designed to
  add mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement, Role-based Access
  Control, and Multi-level Security.

drwxr-xr-x root/root         0 2016-10-29 17:47 ./
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/include/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/include/semanage/
-rw-r--r-- root/root      1619 2016-10-29 17:47 ./usr/include/semanage/boolean_record.h
-rw-r--r-- root/root      1027 2016-10-29 17:47 ./usr/include/semanage/booleans_active.h
-rw-r--r-- root/root      1142 2016-10-29 17:47 ./usr/include/semanage/booleans_local.h
-rw-r--r-- root/root       820 2016-10-29 17:47 ./usr/include/semanage/booleans_policy.h
-rw-r--r-- root/root      1799 2016-10-29 17:47 ./usr/include/semanage/context_record.h
-rw-r--r-- root/root      1885 2016-10-29 17:47 ./usr/include/semanage/debug.h
-rw-r--r-- root/root      2467 2016-10-29 17:47 ./usr/include/semanage/fcontext_record.h
-rw-r--r-- root/root      1183 2016-10-29 17:47 ./usr/include/semanage/fcontexts_local.h
-rw-r--r-- root/root       881 2016-10-29 17:47 ./usr/include/semanage/fcontexts_policy.h
-rw-r--r-- root/root      7066 2016-10-29 17:47 ./usr/include/semanage/handle.h
-rw-r--r-- root/root      1995 2016-10-29 17:47 ./usr/include/semanage/iface_record.h
-rw-r--r-- root/root      1151 2016-10-29 17:47 ./usr/include/semanage/interfaces_local.h
-rw-r--r-- root/root       834 2016-10-29 17:47 ./usr/include/semanage/interfaces_policy.h
-rw-r--r-- root/root      8689 2016-10-29 17:47 ./usr/include/semanage/modules.h
-rw-r--r-- root/root      2898 2016-10-29 17:47 ./usr/include/semanage/node_record.h
-rw-r--r-- root/root      1133 2016-10-29 17:47 ./usr/include/semanage/nodes_local.h
-rw-r--r-- root/root       811 2016-10-29 17:47 ./usr/include/semanage/nodes_policy.h
-rw-r--r-- root/root      2081 2016-10-29 17:47 ./usr/include/semanage/port_record.h
-rw-r--r-- root/root      1133 2016-10-29 17:47 ./usr/include/semanage/ports_local.h
-rw-r--r-- root/root       811 2016-10-29 17:47 ./usr/include/semanage/ports_policy.h
-rw-r--r-- root/root      1912 2016-10-29 17:47 ./usr/include/semanage/semanage.h
-rw-r--r-- root/root      1925 2016-10-29 17:47 ./usr/include/semanage/seuser_record.h
-rw-r--r-- root/root      1146 2016-10-29 17:47 ./usr/include/semanage/seusers_local.h
-rw-r--r-- root/root       835 2016-10-29 17:47 ./usr/include/semanage/seusers_policy.h
-rw-r--r-- root/root      2807 2016-10-29 17:47 ./usr/include/semanage/user_record.h
-rw-r--r-- root/root      1133 2016-10-29 17:47 ./usr/include/semanage/users_local.h
-rw-r--r-- root/root       811 2016-10-29 17:47 ./usr/include/semanage/users_policy.h
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    327266 2016-10-29 17:47 ./usr/lib/arm-linux-gnueabihf/libsemanage.a
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/lib/arm-linux-gnueabihf/libsemanage.so -> libsemanage.so.1
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       334 2016-10-29 17:47 ./usr/lib/arm-linux-gnueabihf/pkgconfig/libsemanage.pc
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/share/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/share/doc/libsemanage1-dev/
-rw-r--r-- root/root     11563 2016-10-29 17:47 ./usr/share/doc/libsemanage1-dev/changelog.Debian.gz
-rw-r--r-- root/root      9827 2016-10-14 15:31 ./usr/share/doc/libsemanage1-dev/changelog.gz
-rw-r--r-- root/root      1828 2016-10-29 17:47 ./usr/share/doc/libsemanage1-dev/copyright
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/share/doc/libsemanage1-dev/examples/
-rw-r--r-- root/root      2041 2016-10-29 17:47 ./usr/share/doc/libsemanage1-dev/examples/semanage.conf
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/share/man/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/share/man/man3/
-rw-r--r-- root/root       802 2016-10-29 17:47 ./usr/share/man/man3/semanage_bool.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_bool_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_bool_count_active.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_bool_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_bool_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_bool_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_bool_exists_active.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_bool_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_bool_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_bool_iterate_active.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_bool_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_bool_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_bool_list_active.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_bool_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_bool_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_bool_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_bool_query_active.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_bool_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root       787 2016-10-29 17:47 ./usr/share/man/man3/semanage_bool_set_active.3.gz
-rw-r--r-- root/root       655 2016-10-29 17:47 ./usr/share/man/man3/semanage_count.3.gz
-rw-r--r-- root/root       810 2016-10-29 17:47 ./usr/share/man/man3/semanage_del.3.gz
-rw-r--r-- root/root       746 2016-10-29 17:47 ./usr/share/man/man3/semanage_exists.3.gz
-rw-r--r-- root/root       790 2016-10-29 17:47 ./usr/share/man/man3/semanage_fcontext.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_fcontext_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_fcontext_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_fcontext_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_fcontext_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_fcontext_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_fcontext_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_fcontext_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_fcontext_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_fcontext_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_fcontext_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_fcontext_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_fcontext_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root       779 2016-10-29 17:47 ./usr/share/man/man3/semanage_iface.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_iface_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_iface_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_iface_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_iface_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_iface_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_iface_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_iface_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_iface_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_iface_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_iface_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_iface_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_iface_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root      1025 2016-10-29 17:47 ./usr/share/man/man3/semanage_iterate.3.gz
-rw-r--r-- root/root       772 2016-10-29 17:47 ./usr/share/man/man3/semanage_list.3.gz
-rw-r--r-- root/root       874 2016-10-29 17:47 ./usr/share/man/man3/semanage_modify.3.gz
-rw-r--r-- root/root       896 2016-10-29 17:47 ./usr/share/man/man3/semanage_node.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_node_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_node_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_node_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_node_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_node_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_node_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_node_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_node_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_node_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_node_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_node_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_node_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root       824 2016-10-29 17:47 ./usr/share/man/man3/semanage_port.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_port_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_port_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_port_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_port_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_port_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_port_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_port_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_port_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_port_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_port_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_port_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_port_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root       777 2016-10-29 17:47 ./usr/share/man/man3/semanage_query.3.gz
-rw-r--r-- root/root       434 2016-10-29 17:47 ./usr/share/man/man3/semanage_set_root.3.gz
-rw-r--r-- root/root       849 2016-10-29 17:47 ./usr/share/man/man3/semanage_seuser.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_seuser_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_seuser_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_seuser_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_seuser_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_seuser_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_seuser_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_seuser_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_seuser_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_seuser_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_seuser_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_seuser_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_seuser_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root       986 2016-10-29 17:47 ./usr/share/man/man3/semanage_user.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_user_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_user_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_user_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_user_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_user_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_user_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_user_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_user_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_user_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_user_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_user_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/man/man3/semanage_user_query_local.3.gz -> semanage_query.3.gz


libsemanage1_2.6-1_armhf.deb
----------------------------

 new debian package, version 2.0.
 size 89580 bytes: control archive=2723 bytes.
    1592 bytes,    30 lines      control              
     305 bytes,     4 lines      md5sums              
      27 bytes,     1 lines      shlibs               
   14021 bytes,   293 lines      symbols              
      60 bytes,     2 lines      triggers             
 Package: libsemanage1
 Source: libsemanage
 Version: 2.6-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 244
 Depends: libsemanage-common (= 2.6-1), libaudit1 (>= 1:2.2.1), libbz2-1.0, libc6 (>= 2.8), libselinux1 (>= 2.6), libsepol1 (>= 2.6), libustr-1.0-1 (>= 1.0.4)
 Breaks: policycoreutils (<< 2.4), selinux-policy-default (<< 2:2.20140421-10~), selinux-policy-mls (<< 2:2.20140421-10~)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux policy management library
  This package provides the shared libraries for SELinux policy management.
  It uses libsepol for binary policy manipulation and libselinux for
  interacting with the SELinux system.  It also exec's helper programs
  for loading policy and for checking whether the file_contexts
  configuration is valid (load_policy and setfiles from
  policycoreutils) presently, although this may change at least for the
  bootstrapping case
  .
  Security-enhanced Linux is a patch of the Linux kernel and a
  number of utilities with enhanced security functionality designed to
  add mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement, Role-based Access
  Control, and Multi-level Security.

drwxr-xr-x root/root         0 2016-10-29 17:47 ./
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    200264 2016-10-29 17:47 ./usr/lib/arm-linux-gnueabihf/libsemanage.so.1
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/share/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/share/doc/libsemanage1/
-rw-r--r-- root/root     11563 2016-10-29 17:47 ./usr/share/doc/libsemanage1/changelog.Debian.gz
-rw-r--r-- root/root      9827 2016-10-14 15:31 ./usr/share/doc/libsemanage1/changelog.gz
-rw-r--r-- root/root      1828 2016-10-29 17:47 ./usr/share/doc/libsemanage1/copyright


python-semanage-dbgsym_2.6-1_armhf.deb
--------------------------------------

 new debian package, version 2.0.
 size 160510 bytes: control archive=493 bytes.
     432 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: python-semanage-dbgsym
 Source: libsemanage
 Version: 2.6-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 213
 Depends: python-semanage (= 2.6-1)
 Section: debug
 Priority: extra
 Homepage: http://userspace.selinuxproject.org/
 Description: Debug symbols for python-semanage
 Auto-Built-Package: debug-symbols
 Build-Ids: 3d5ed6bc48bc69e44afecf60ea0bd9a33387f761

drwxr-xr-x root/root         0 2016-10-29 17:47 ./
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/debug/.build-id/3d/
-rw-r--r-- root/root    207476 2016-10-29 17:47 ./usr/lib/debug/.build-id/3d/5ed6bc48bc69e44afecf60ea0bd9a33387f761.debug
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/share/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/doc/python-semanage-dbgsym -> python-semanage


python-semanage_2.6-1_armhf.deb
-------------------------------

 new debian package, version 2.0.
 size 61044 bytes: control archive=1152 bytes.
    1100 bytes,    23 lines      control              
     412 bytes,     5 lines      md5sums              
     165 bytes,     9 lines   *  postinst             #!/bin/sh
     267 bytes,    14 lines   *  prerm                #!/bin/sh
 Package: python-semanage
 Source: libsemanage
 Version: 2.6-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 298
 Depends: python (<< 2.8), python (>= 2.7~), python:any (<< 2.8), python:any (>= 2.7.5-5~), libc6 (>= 2.4), libsemanage1 (>= 2.5)
 Section: python
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: Python bindings for SELinux policy management
  This package provides Python bindings for the management of SELinux
  policies.
  .
  Security-enhanced Linux is a patch of the Linux kernel and a
  number of utilities with enhanced security functionality designed to
  add mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement, Role-based Access
  Control, and Multi-level Security.

drwxr-xr-x root/root         0 2016-10-29 17:47 ./
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/python2.7/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/python2.7/dist-packages/
-rw-r--r-- root/root    216968 2016-10-29 17:47 ./usr/lib/python2.7/dist-packages/_semanage.arm-linux-gnueabihf.so
-rw-r--r-- root/root     51633 2016-10-29 17:47 ./usr/lib/python2.7/dist-packages/semanage.py
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/share/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/share/doc/python-semanage/
-rw-r--r-- root/root     11563 2016-10-29 17:47 ./usr/share/doc/python-semanage/changelog.Debian.gz
-rw-r--r-- root/root      9827 2016-10-14 15:31 ./usr/share/doc/python-semanage/changelog.gz
-rw-r--r-- root/root      1828 2016-10-29 17:47 ./usr/share/doc/python-semanage/copyright


python3-semanage-dbgsym_2.6-1_armhf.deb
---------------------------------------

 new debian package, version 2.0.
 size 162502 bytes: control archive=493 bytes.
     435 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: python3-semanage-dbgsym
 Source: libsemanage
 Version: 2.6-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 215
 Depends: python3-semanage (= 2.6-1)
 Section: debug
 Priority: extra
 Homepage: http://userspace.selinuxproject.org/
 Description: Debug symbols for python3-semanage
 Auto-Built-Package: debug-symbols
 Build-Ids: d15ccc1e05507ccbdfdfeeafc91ae38b0dd30b09

drwxr-xr-x root/root         0 2016-10-29 17:47 ./
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/debug/.build-id/d1/
-rw-r--r-- root/root    208908 2016-10-29 17:47 ./usr/lib/debug/.build-id/d1/5ccc1e05507ccbdfdfeeafc91ae38b0dd30b09.debug
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/share/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/doc/python3-semanage-dbgsym -> python3-semanage


python3-semanage_2.6-1_armhf.deb
--------------------------------

 new debian package, version 2.0.
 size 61252 bytes: control archive=1240 bytes.
    1085 bytes,    23 lines      control              
     423 bytes,     5 lines      md5sums              
     175 bytes,     9 lines   *  postinst             #!/bin/sh
     407 bytes,    12 lines   *  prerm                #!/bin/sh
 Package: python3-semanage
 Source: libsemanage
 Version: 2.6-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 298
 Depends: python3 (<< 3.6), python3 (>= 3.5~), python3:any (>= 3.3.2-2~), libc6 (>= 2.4), libsemanage1 (>= 2.5)
 Section: python
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: Python3 bindings for SELinux policy management
  This package provides Python3 bindings for the management of SELinux
  policies.
  .
  Security-enhanced Linux is a patch of the Linux kernel and a
  number of utilities with enhanced security functionality designed to
  add mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement, Role-based Access
  Control, and Multi-level Security.

drwxr-xr-x root/root         0 2016-10-29 17:47 ./
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/python3/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/python3/dist-packages/
-rw-r--r-- root/root    216912 2016-10-29 17:47 ./usr/lib/python3/dist-packages/_semanage.cpython-35m-arm-linux-gnueabihf.so
-rw-r--r-- root/root     51633 2016-10-29 17:47 ./usr/lib/python3/dist-packages/semanage.py
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/share/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/share/doc/python3-semanage/
-rw-r--r-- root/root     11563 2016-10-29 17:47 ./usr/share/doc/python3-semanage/changelog.Debian.gz
-rw-r--r-- root/root      9827 2016-10-14 15:31 ./usr/share/doc/python3-semanage/changelog.gz
-rw-r--r-- root/root      1828 2016-10-29 17:47 ./usr/share/doc/python3-semanage/copyright


ruby-semanage-dbgsym_2.6-1_armhf.deb
------------------------------------

 new debian package, version 2.0.
 size 147104 bytes: control archive=487 bytes.
     426 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: ruby-semanage-dbgsym
 Source: libsemanage
 Version: 2.6-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 198
 Depends: ruby-semanage (= 2.6-1)
 Section: debug
 Priority: extra
 Homepage: http://userspace.selinuxproject.org/
 Description: Debug symbols for ruby-semanage
 Auto-Built-Package: debug-symbols
 Build-Ids: 96dd799b9ea516b76409b334b3bc3799b475bff3

drwxr-xr-x root/root         0 2016-10-29 17:47 ./
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/debug/.build-id/96/
-rw-r--r-- root/root    191968 2016-10-29 17:47 ./usr/lib/debug/.build-id/96/dd799b9ea516b76409b334b3bc3799b475bff3.debug
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/share/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-10-29 17:47 ./usr/share/doc/ruby-semanage-dbgsym -> ruby-semanage


ruby-semanage_2.6-1_armhf.deb
-----------------------------

 new debian package, version 2.0.
 size 54852 bytes: control archive=912 bytes.
    1072 bytes,    23 lines      control              
     326 bytes,     4 lines      md5sums              
 Package: ruby-semanage
 Source: libsemanage
 Version: 2.6-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 214
 Depends: ruby | ruby-interpreter, libc6 (>= 2.4), libsemanage1 (>= 2.5)
 Section: ruby
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: Ruby bindings to for SELinux policy management
  This package provides the Ruby bindings needed for developing Ruby
  applications that manage SELinux policies.
  .
  Security-enhanced Linux is a patch of the Linux kernel and a
  number of utilities with enhanced security functionality designed to
  add mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement, Role-based Access
  Control, and Multi-level Security.

drwxr-xr-x root/root         0 2016-10-29 17:47 ./
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/arm-linux-gnueabihf/ruby/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.3.0/
-rw-r--r-- root/root    182624 2016-10-29 17:47 ./usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.3.0/semanage.so
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/share/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/share/doc/ruby-semanage/
-rw-r--r-- root/root     11563 2016-10-29 17:47 ./usr/share/doc/ruby-semanage/changelog.Debian.gz
-rw-r--r-- root/root      9827 2016-10-14 15:31 ./usr/share/doc/ruby-semanage/changelog.gz
-rw-r--r-- root/root      1828 2016-10-29 17:47 ./usr/share/doc/ruby-semanage/copyright


semanage-utils_2.6-1_armhf.deb
------------------------------

 new debian package, version 2.0.
 size 26472 bytes: control archive=932 bytes.
    1142 bytes,    24 lines      control              
     305 bytes,     4 lines      md5sums              
 Package: semanage-utils
 Source: libsemanage
 Version: 2.6-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 40
 Depends: libsepol1 (>= 2.6), python, python-selinux (>= 2.6), python-semanage (>= 2.6)
 Section: admin
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux policy management utilities
  This package contains an utility that can be used to migrate from the old
  policy store format (HLL, stored in /etc/selinux) to the new one (CLI, stored
  in /var/lib/selinux).
  .
  Security-enhanced Linux is a patch of the Linux kernel and a
  number of utilities with enhanced security functionality designed to
  add mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement, Role-based Access
  Control, and Multi-level Security.

drwxr-xr-x root/root         0 2016-10-29 17:47 ./
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/lib/selinux/
-rwxr-xr-x root/root      7987 2016-10-29 17:47 ./usr/lib/selinux/semanage_migrate_store
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/share/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-10-29 17:47 ./usr/share/doc/semanage-utils/
-rw-r--r-- root/root     11563 2016-10-29 17:47 ./usr/share/doc/semanage-utils/changelog.Debian.gz
-rw-r--r-- root/root      9827 2016-10-14 15:31 ./usr/share/doc/semanage-utils/changelog.gz
-rw-r--r-- root/root      1828 2016-10-29 17:47 ./usr/share/doc/semanage-utils/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 24364
Build-Time: 397
Distribution: stretch-staging
Host Architecture: armhf
Install-Time: 603
Job: libsemanage_2.6-1
Machine Architecture: armhf
Package: libsemanage
Package-Time: 1053
Source-Version: 2.6-1
Space: 24364
Status: successful
Version: 2.6-1
--------------------------------------------------------------------------------
Finished at 2016-11-04T10:44:58Z
Build needed 00:17:33, 24364k disc space