Raspbian Package Auto-Building

Build log for libsemanage (2.7-2) on armhf

libsemanage2.7-2armhf → 2017-09-20 05:34:02

sbuild (Debian sbuild) 0.72.0 (25 Oct 2016) on mb-lxc-02

+==============================================================================+
| libsemanage 2.7-2 (armhf)                    Wed, 20 Sep 2017 05:24:54 +0000 |
+==============================================================================+

Package: libsemanage
Version: 2.7-2
Source Version: 2.7-2
Distribution: buster-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/buster-staging-armhf-sbuild-170a2e89-03e5-4dbf-a4ed-6e44d7cf22b4' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private buster-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private buster-staging/main Sources [10.2 MB]
Get:3 http://172.17.0.1/private buster-staging/main armhf Packages [12.1 MB]
Fetched 22.3 MB in 8s (2608 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'libsemanage' packaging is maintained in the 'Git' version control system at:
https://anonscm.debian.org/git/selinux/libsemanage.git
Please use:
git clone https://anonscm.debian.org/git/selinux/libsemanage.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 173 kB of source archives.
Get:1 http://172.17.0.1/private buster-staging/main libsemanage 2.7-2 (dsc) [2456 B]
Get:2 http://172.17.0.1/private buster-staging/main libsemanage 2.7-2 (tar) [153 kB]
Get:3 http://172.17.0.1/private buster-staging/main libsemanage 2.7-2 (diff) [17.0 kB]
Fetched 173 kB in 0s (1097 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/libsemanage-Vm1oHA/libsemanage-2.7' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/libsemanage-Vm1oHA' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-adWSq8/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-adWSq8/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-adWSq8/gpg/trustdb.gpg: trustdb created
gpg: key 37145E60F90AF620: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 37145E60F90AF620: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 37145E60F90AF620: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-adWSq8/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-adWSq8/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-adWSq8/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-adWSq8/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-adWSq8/apt_archive ./ Packages [433 B]
Fetched 2109 B in 0s (8156 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  ca-certificates libsasl2-modules libssl1.1 openssl
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 62 not upgraded.
Need to get 776 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-adWSq8/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [776 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 776 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 15017 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in linux-any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: bison, debhelper (>= 10), dh-python, file, flex, gem2deb (>= 0.5.0~), libaudit-dev, libbz2-dev, libcunit1-dev, libselinux1-dev (>= 2.7), libsepol1-dev (>= 2.7), pkg-config, python-all-dev (>= 2.6.6-3~), python3-all-dev, swig
Filtered Build-Depends: bison, debhelper (>= 10), dh-python, file, flex, gem2deb (>= 0.5.0~), libaudit-dev, libbz2-dev, libcunit1-dev, libselinux1-dev (>= 2.7), libsepol1-dev (>= 2.7), pkg-config, python-all-dev (>= 2.6.6-3~), python3-all-dev, swig
dpkg-deb: building package 'sbuild-build-depends-libsemanage-dummy' in '/<<BUILDDIR>>/resolver-adWSq8/apt_archive/sbuild-build-depends-libsemanage-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-libsemanage-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-adWSq8/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-adWSq8/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-adWSq8/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-adWSq8/apt_archive ./ Sources [625 B]
Get:5 copy:/<<BUILDDIR>>/resolver-adWSq8/apt_archive ./ Packages [676 B]
Fetched 2634 B in 0s (10.1 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install libsemanage build dependencies (apt-based resolver)
-----------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following package was automatically installed and is no longer required:
  libsasl2-modules
Use 'apt autoremove' to remove it.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bison bsdmainutils debhelper
  devscripts dh-autoreconf dh-python dh-strip-nondeterminism file flex gem2deb
  gem2deb-test-runner gettext gettext-base groff-base intltool-debian
  libarchive-zip-perl libaudit-dev libbison-dev libbsd0 libbz2-dev
  libcap-ng-dev libcroco3 libcunit1 libcunit1-dev libexpat1 libexpat1-dev
  libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl
  libglib2.0-0 libgmp-dev libgmpxx4ldbl libicu57 libmagic-mgc libmagic1
  libmpdec2 libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1
  libpython-all-dev libpython-dev libpython-stdlib libpython2.7
  libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-all-dev
  libpython3-dev libpython3-stdlib libpython3.5 libpython3.5-dev
  libpython3.5-minimal libpython3.5-stdlib libpython3.6 libpython3.6-dev
  libpython3.6-minimal libpython3.6-stdlib libruby2.3 libselinux1
  libselinux1-dev libsepol1 libsepol1-dev libsigsegv2 libssl1.0.2
  libtimedate-perl libtool libxml2 libyaml-0-2 m4 man-db mime-support
  pkg-config po-debconf python python-all python-all-dev python-dev
  python-minimal python2.7 python2.7-dev python2.7-minimal python3 python3-all
  python3-all-dev python3-dev python3-minimal python3.5 python3.5-dev
  python3.5-minimal python3.6 python3.6-dev python3.6-minimal rake ruby
  ruby-all-dev ruby-did-you-mean ruby-minitest ruby-net-telnet
  ruby-power-assert ruby-setup ruby-test-unit ruby2.3 ruby2.3-dev
  rubygems-integration swig swig3.0
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc bison-doc wamerican | wordlist
  whois vacation dh-make adequate autopkgtest bls-standalone bsd-mailx | mailx
  check-all-the-things cvs-buildpackage devscripts-el diffoscope disorderfs
  dose-extra duck faketime gnuplot how-can-i-help libauthen-sasl-perl
  libfile-desktopentry-perl libnet-smtps-perl libterm-size-perl
  libyaml-syck-perl mozilla-devscripts mutt piuparts quilt ratt reprotest
  ssh-client svn-buildpackage w3m gettext-doc libasprintf-dev libgettextpo-dev
  groff libcunit1-doc gmp-doc libgmp10-doc libmpfr-dev libtool-doc gfortran
  | fortran95-compiler gcj-jdk m4-doc less www-browser libmail-box-perl
  python-doc python-tk python2.7-doc binfmt-support python3-doc python3-tk
  python3-venv python3.5-venv python3.5-doc python3.6-venv python3.6-doc ri
  ruby-dev bundler swig-doc swig-examples swig3.0-examples swig3.0-doc
Recommended packages:
  at dctrl-tools dput | dupload libdistro-info-perl libencode-locale-perl
  libgit-wrapper-perl liblist-compare-perl liburi-perl libwww-perl
  licensecheck lintian patchutils python3-apt python3-debian python3-magic
  python3-requests python3-unidiff python3-xdg strace unzip wdiff wget | curl
  debian-keyring equivs liblwp-protocol-https-perl libsoap-lite-perl libfl-dev
  apt-file curl | wget | lynx-cur bzip2-doc libarchive-cpio-perl
  libglib2.0-data shared-mime-info xdg-user-dirs libltdl-dev
  libmail-sendmail-perl zip fonts-lato libjs-jquery
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bison bsdmainutils debhelper
  devscripts dh-autoreconf dh-python dh-strip-nondeterminism file flex gem2deb
  gem2deb-test-runner gettext gettext-base groff-base intltool-debian
  libarchive-zip-perl libaudit-dev libbison-dev libbsd0 libbz2-dev
  libcap-ng-dev libcroco3 libcunit1 libcunit1-dev libexpat1 libexpat1-dev
  libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl
  libglib2.0-0 libgmp-dev libgmpxx4ldbl libicu57 libmagic-mgc libmagic1
  libmpdec2 libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1
  libpython-all-dev libpython-dev libpython-stdlib libpython2.7
  libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-all-dev
  libpython3-dev libpython3-stdlib libpython3.5 libpython3.5-dev
  libpython3.5-minimal libpython3.5-stdlib libpython3.6 libpython3.6-dev
  libpython3.6-minimal libpython3.6-stdlib libruby2.3 libselinux1-dev
  libsepol1-dev libsigsegv2 libssl1.0.2 libtimedate-perl libtool libxml2
  libyaml-0-2 m4 man-db mime-support pkg-config po-debconf python python-all
  python-all-dev python-dev python-minimal python2.7 python2.7-dev
  python2.7-minimal python3 python3-all python3-all-dev python3-dev
  python3-minimal python3.5 python3.5-dev python3.5-minimal python3.6
  python3.6-dev python3.6-minimal rake ruby ruby-all-dev ruby-did-you-mean
  ruby-minitest ruby-net-telnet ruby-power-assert ruby-setup ruby-test-unit
  ruby2.3 ruby2.3-dev rubygems-integration
  sbuild-build-depends-libsemanage-dummy swig swig3.0
The following packages will be upgraded:
  libselinux1 libsepol1
2 upgraded, 111 newly installed, 0 to remove and 60 not upgraded.
Need to get 115 MB of archives.
After this operation, 274 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-adWSq8/apt_archive ./ sbuild-build-depends-libsemanage-dummy 0.invalid.0 [886 B]
Get:2 http://172.17.0.1/private buster-staging/main armhf groff-base armhf 1.22.3-9 [1005 kB]
Get:3 http://172.17.0.1/private buster-staging/main armhf libbsd0 armhf 0.8.6-2 [95.8 kB]
Get:4 http://172.17.0.1/private buster-staging/main armhf bsdmainutils armhf 9.0.12+nmu1 [178 kB]
Get:5 http://172.17.0.1/private buster-staging/main armhf libpipeline1 armhf 1.4.2-1 [24.2 kB]
Get:6 http://172.17.0.1/private buster-staging/main armhf man-db armhf 2.7.6.1-2 [1014 kB]
Get:7 http://172.17.0.1/private buster-staging/main armhf libsigsegv2 armhf 2.11-1 [29.3 kB]
Get:8 http://172.17.0.1/private buster-staging/main armhf m4 armhf 1.4.18-1 [185 kB]
Get:9 http://172.17.0.1/private buster-staging/main armhf flex armhf 2.6.1-1.3 [414 kB]
Get:10 http://172.17.0.1/private buster-staging/main armhf libpython2.7-minimal armhf 2.7.13-2 [389 kB]
Get:11 http://172.17.0.1/private buster-staging/main armhf python2.7-minimal armhf 2.7.13-2 [1178 kB]
Get:12 http://172.17.0.1/private buster-staging/main armhf python-minimal armhf 2.7.13-2 [40.5 kB]
Get:13 http://172.17.0.1/private buster-staging/main armhf mime-support all 3.60 [36.7 kB]
Get:14 http://172.17.0.1/private buster-staging/main armhf libexpat1 armhf 2.2.3-1 [67.1 kB]
Get:15 http://172.17.0.1/private buster-staging/main armhf libpython2.7-stdlib armhf 2.7.13-2 [1827 kB]
Get:16 http://172.17.0.1/private buster-staging/main armhf python2.7 armhf 2.7.13-2 [285 kB]
Get:17 http://172.17.0.1/private buster-staging/main armhf libpython-stdlib armhf 2.7.13-2 [20.0 kB]
Get:18 http://172.17.0.1/private buster-staging/main armhf python armhf 2.7.13-2 [154 kB]
Get:19 http://172.17.0.1/private buster-staging/main armhf libpython3.5-minimal armhf 3.5.4-2 [572 kB]
Get:20 http://172.17.0.1/private buster-staging/main armhf python3.5-minimal armhf 3.5.4-2 [1448 kB]
Get:21 http://172.17.0.1/private buster-staging/main armhf python3-minimal armhf 3.5.3-3 [35.4 kB]
Get:22 http://172.17.0.1/private buster-staging/main armhf libmpdec2 armhf 2.4.2-1 [67.5 kB]
Get:23 http://172.17.0.1/private buster-staging/main armhf libpython3.5-stdlib armhf 3.5.4-2 [2097 kB]
Get:24 http://172.17.0.1/private buster-staging/main armhf python3.5 armhf 3.5.4-2 [241 kB]
Get:25 http://172.17.0.1/private buster-staging/main armhf libpython3-stdlib armhf 3.5.3-3 [18.8 kB]
Get:26 http://172.17.0.1/private buster-staging/main armhf dh-python all 2.20170125 [86.8 kB]
Get:27 http://172.17.0.1/private buster-staging/main armhf python3 armhf 3.5.3-3 [21.8 kB]
Get:28 http://172.17.0.1/private buster-staging/main armhf libpython3.6-minimal armhf 3.6.2-2 [574 kB]
Get:29 http://172.17.0.1/private buster-staging/main armhf python3.6-minimal armhf 3.6.2-2 [1213 kB]
Get:30 http://172.17.0.1/private buster-staging/main armhf libselinux1 armhf 2.7-1 [76.5 kB]
Get:31 http://172.17.0.1/private buster-staging/main armhf libsepol1 armhf 2.7-1 [220 kB]
Get:32 http://172.17.0.1/private buster-staging/main armhf libssl1.0.2 armhf 1.0.2l-2 [893 kB]
Get:33 http://172.17.0.1/private buster-staging/main armhf libmagic-mgc armhf 1:5.32-1 [225 kB]
Get:34 http://172.17.0.1/private buster-staging/main armhf libmagic1 armhf 1:5.32-1 [105 kB]
Get:35 http://172.17.0.1/private buster-staging/main armhf file armhf 1:5.32-1 [63.7 kB]
Get:36 http://172.17.0.1/private buster-staging/main armhf gettext-base armhf 0.19.8.1-4 [117 kB]
Get:37 http://172.17.0.1/private buster-staging/main armhf libicu57 armhf 57.1-6 [7427 kB]
Get:38 http://172.17.0.1/private buster-staging/main armhf libxml2 armhf 2.9.4+dfsg1-4 [609 kB]
Get:39 http://172.17.0.1/private buster-staging/main armhf autoconf all 2.69-11 [341 kB]
Get:40 http://172.17.0.1/private buster-staging/main armhf autotools-dev all 20161112.1 [73.4 kB]
Get:41 http://172.17.0.1/private buster-staging/main armhf automake all 1:1.15.1-2.1 [736 kB]
Get:42 http://172.17.0.1/private buster-staging/main armhf autopoint all 0.19.8.1-4 [434 kB]
Get:43 http://172.17.0.1/private buster-staging/main armhf libbison-dev armhf 2:3.0.4.dfsg-1+b1 [433 kB]
Get:44 http://172.17.0.1/private buster-staging/main armhf bison armhf 2:3.0.4.dfsg-1+b1 [743 kB]
Get:45 http://172.17.0.1/private buster-staging/main armhf libtool all 2.4.6-2 [545 kB]
Get:46 http://172.17.0.1/private buster-staging/main armhf dh-autoreconf all 14 [15.9 kB]
Get:47 http://172.17.0.1/private buster-staging/main armhf libarchive-zip-perl all 1.59-1 [95.5 kB]
Get:48 http://172.17.0.1/private buster-staging/main armhf libfile-stripnondeterminism-perl all 0.038-1 [17.6 kB]
Get:49 http://172.17.0.1/private buster-staging/main armhf libtimedate-perl all 2.3000-2 [42.2 kB]
Get:50 http://172.17.0.1/private buster-staging/main armhf dh-strip-nondeterminism all 0.038-1 [11.1 kB]
Get:51 http://172.17.0.1/private buster-staging/main armhf libglib2.0-0 armhf 2.54.0-1 [2650 kB]
Get:52 http://172.17.0.1/private buster-staging/main armhf libcroco3 armhf 0.6.12-1 [132 kB]
Get:53 http://172.17.0.1/private buster-staging/main armhf gettext armhf 0.19.8.1-4 [1218 kB]
Get:54 http://172.17.0.1/private buster-staging/main armhf intltool-debian all 0.35.0+20060710.4 [26.3 kB]
Get:55 http://172.17.0.1/private buster-staging/main armhf po-debconf all 1.0.20 [247 kB]
Get:56 http://172.17.0.1/private buster-staging/main armhf debhelper all 10.8 [973 kB]
Get:57 http://172.17.0.1/private buster-staging/main armhf libfile-which-perl all 1.21-1 [14.3 kB]
Get:58 http://172.17.0.1/private buster-staging/main armhf libfile-homedir-perl all 1.00-1 [48.9 kB]
Get:59 http://172.17.0.1/private buster-staging/main armhf devscripts armhf 2.17.10 [967 kB]
Get:60 http://172.17.0.1/private buster-staging/main armhf rubygems-integration all 1.11 [4994 B]
Get:61 http://172.17.0.1/private buster-staging/main armhf ruby-did-you-mean all 1.0.0-2 [11.2 kB]
Get:62 http://172.17.0.1/private buster-staging/main armhf ruby-minitest all 5.10.3-1 [53.5 kB]
Get:63 http://172.17.0.1/private buster-staging/main armhf ruby-net-telnet all 0.1.1-2 [12.5 kB]
Get:64 http://172.17.0.1/private buster-staging/main armhf ruby-power-assert all 0.3.0-1 [7902 B]
Get:65 http://172.17.0.1/private buster-staging/main armhf ruby-test-unit all 3.2.5-1 [71.7 kB]
Get:66 http://172.17.0.1/private buster-staging/main armhf libyaml-0-2 armhf 0.1.7-2 [39.9 kB]
Get:67 http://172.17.0.1/private buster-staging/main armhf libruby2.3 armhf 2.3.3-1 [2864 kB]
Get:68 http://172.17.0.1/private buster-staging/main armhf ruby2.3 armhf 2.3.3-1 [186 kB]
Get:69 http://172.17.0.1/private buster-staging/main armhf ruby armhf 1:2.3.3 [10.8 kB]
Get:70 http://172.17.0.1/private buster-staging/main armhf rake all 12.0.0-1 [45.7 kB]
Get:71 http://172.17.0.1/private buster-staging/main armhf gem2deb-test-runner armhf 0.35 [20.8 kB]
Get:72 http://172.17.0.1/private buster-staging/main armhf libgmpxx4ldbl armhf 2:6.1.2+dfsg-1 [21.5 kB]
Get:73 http://172.17.0.1/private buster-staging/main armhf libgmp-dev armhf 2:6.1.2+dfsg-1 [563 kB]
Get:74 http://172.17.0.1/private buster-staging/main armhf ruby2.3-dev armhf 2.3.3-1 [1031 kB]
Get:75 http://172.17.0.1/private buster-staging/main armhf ruby-all-dev armhf 1:2.3.3 [10.2 kB]
Get:76 http://172.17.0.1/private buster-staging/main armhf ruby-setup all 3.4.1-9 [34.2 kB]
Get:77 http://172.17.0.1/private buster-staging/main armhf gem2deb armhf 0.35 [58.0 kB]
Get:78 http://172.17.0.1/private buster-staging/main armhf libbz2-dev armhf 1.0.6-8.1 [26.9 kB]
Get:79 http://172.17.0.1/private buster-staging/main armhf libcap-ng-dev armhf 0.7.7-3 [24.8 kB]
Get:80 http://172.17.0.1/private buster-staging/main armhf libcunit1 armhf 2.1-3-dfsg-2 [29.9 kB]
Get:81 http://172.17.0.1/private buster-staging/main armhf libcunit1-dev armhf 2.1-3-dfsg-2 [57.8 kB]
Get:82 http://172.17.0.1/private buster-staging/main armhf libexpat1-dev armhf 2.2.3-1 [120 kB]
Get:83 http://172.17.0.1/private buster-staging/main armhf libpcre16-3 armhf 2:8.39-4 [235 kB]
Get:84 http://172.17.0.1/private buster-staging/main armhf libpcre32-3 armhf 2:8.39-4 [227 kB]
Get:85 http://172.17.0.1/private buster-staging/main armhf libpcrecpp0v5 armhf 2:8.39-4 [149 kB]
Get:86 http://172.17.0.1/private buster-staging/main armhf libpcre3-dev armhf 2:8.39-4 [565 kB]
Get:87 http://172.17.0.1/private buster-staging/main armhf libpython2.7 armhf 2.7.13-2 [916 kB]
Get:88 http://172.17.0.1/private buster-staging/main armhf libpython2.7-dev armhf 2.7.13-2 [27.6 MB]
Get:89 http://172.17.0.1/private buster-staging/main armhf libpython-dev armhf 2.7.13-2 [20.0 kB]
Get:90 http://172.17.0.1/private buster-staging/main armhf libpython-all-dev armhf 2.7.13-2 [958 B]
Get:91 http://172.17.0.1/private buster-staging/main armhf libpython3.5 armhf 3.5.4-2 [1174 kB]
Get:92 http://172.17.0.1/private buster-staging/main armhf libpython3.5-dev armhf 3.5.4-2 [37.0 MB]
Get:93 http://172.17.0.1/private buster-staging/main armhf libpython3-dev armhf 3.5.3-3 [18.9 kB]
Get:94 http://172.17.0.1/private buster-staging/main armhf libpython3.6-stdlib armhf 3.6.2-2 [2045 kB]
Get:95 http://172.17.0.1/private buster-staging/main armhf libpython3.6 armhf 3.6.2-2 [1212 kB]
Get:96 http://172.17.0.1/private buster-staging/main armhf libpython3.6-dev armhf 3.6.2-2 [2221 kB]
Get:97 http://172.17.0.1/private buster-staging/main armhf libpython3-all-dev armhf 3.5.3-3 [970 B]
Get:98 http://172.17.0.1/private buster-staging/main armhf libsepol1-dev armhf 2.7-1 [308 kB]
Get:99 http://172.17.0.1/private buster-staging/main armhf libselinux1-dev armhf 2.7-1 [155 kB]
Get:100 http://172.17.0.1/private buster-staging/main armhf pkg-config armhf 0.29-4 [59.2 kB]
Get:101 http://172.17.0.1/private buster-staging/main armhf python-all armhf 2.7.13-2 [940 B]
Get:102 http://172.17.0.1/private buster-staging/main armhf python2.7-dev armhf 2.7.13-2 [276 kB]
Get:103 http://172.17.0.1/private buster-staging/main armhf python-dev armhf 2.7.13-2 [1130 B]
Get:104 http://172.17.0.1/private buster-staging/main armhf python-all-dev armhf 2.7.13-2 [962 B]
Get:105 http://172.17.0.1/private buster-staging/main armhf python3.6 armhf 3.6.2-2 [211 kB]
Get:106 http://172.17.0.1/private buster-staging/main armhf python3-all armhf 3.5.3-3 [944 B]
Get:107 http://172.17.0.1/private buster-staging/main armhf python3.5-dev armhf 3.5.4-2 [430 kB]
Get:108 http://172.17.0.1/private buster-staging/main armhf python3-dev armhf 3.5.3-3 [1158 B]
Get:109 http://172.17.0.1/private buster-staging/main armhf python3.6-dev armhf 3.6.2-2 [501 kB]
Get:110 http://172.17.0.1/private buster-staging/main armhf python3-all-dev armhf 3.5.3-3 [972 B]
Get:111 http://172.17.0.1/private buster-staging/main armhf swig3.0 armhf 3.0.12-1 [1228 kB]
Get:112 http://172.17.0.1/private buster-staging/main armhf swig armhf 3.0.12-1 [309 kB]
Get:113 http://172.17.0.1/private buster-staging/main armhf libaudit-dev armhf 1:2.7.7-1+b1 [81.9 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 115 MB in 23s (4893 kB/s)
Selecting previously unselected package groff-base.
(Reading database ... 15017 files and directories currently installed.)
Preparing to unpack .../00-groff-base_1.22.3-9_armhf.deb ...
Unpacking groff-base (1.22.3-9) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../01-libbsd0_0.8.6-2_armhf.deb ...
Unpacking libbsd0:armhf (0.8.6-2) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../02-bsdmainutils_9.0.12+nmu1_armhf.deb ...
Unpacking bsdmainutils (9.0.12+nmu1) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.4.2-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.2-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.7.6.1-2_armhf.deb ...
Unpacking man-db (2.7.6.1-2) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../05-libsigsegv2_2.11-1_armhf.deb ...
Unpacking libsigsegv2:armhf (2.11-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../06-m4_1.4.18-1_armhf.deb ...
Unpacking m4 (1.4.18-1) ...
Selecting previously unselected package flex.
Preparing to unpack .../07-flex_2.6.1-1.3_armhf.deb ...
Unpacking flex (2.6.1-1.3) ...
Selecting previously unselected package libpython2.7-minimal:armhf.
Preparing to unpack .../08-libpython2.7-minimal_2.7.13-2_armhf.deb ...
Unpacking libpython2.7-minimal:armhf (2.7.13-2) ...
Selecting previously unselected package python2.7-minimal.
Preparing to unpack .../09-python2.7-minimal_2.7.13-2_armhf.deb ...
Unpacking python2.7-minimal (2.7.13-2) ...
Selecting previously unselected package python-minimal.
Preparing to unpack .../10-python-minimal_2.7.13-2_armhf.deb ...
Unpacking python-minimal (2.7.13-2) ...
Selecting previously unselected package mime-support.
Preparing to unpack .../11-mime-support_3.60_all.deb ...
Unpacking mime-support (3.60) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../12-libexpat1_2.2.3-1_armhf.deb ...
Unpacking libexpat1:armhf (2.2.3-1) ...
Selecting previously unselected package libpython2.7-stdlib:armhf.
Preparing to unpack .../13-libpython2.7-stdlib_2.7.13-2_armhf.deb ...
Unpacking libpython2.7-stdlib:armhf (2.7.13-2) ...
Selecting previously unselected package python2.7.
Preparing to unpack .../14-python2.7_2.7.13-2_armhf.deb ...
Unpacking python2.7 (2.7.13-2) ...
Selecting previously unselected package libpython-stdlib:armhf.
Preparing to unpack .../15-libpython-stdlib_2.7.13-2_armhf.deb ...
Unpacking libpython-stdlib:armhf (2.7.13-2) ...
Setting up libpython2.7-minimal:armhf (2.7.13-2) ...
Setting up python2.7-minimal (2.7.13-2) ...
Setting up python-minimal (2.7.13-2) ...
Selecting previously unselected package python.
(Reading database ... 16533 files and directories currently installed.)
Preparing to unpack .../0-python_2.7.13-2_armhf.deb ...
Unpacking python (2.7.13-2) ...
Selecting previously unselected package libpython3.5-minimal:armhf.
Preparing to unpack .../1-libpython3.5-minimal_3.5.4-2_armhf.deb ...
Unpacking libpython3.5-minimal:armhf (3.5.4-2) ...
Selecting previously unselected package python3.5-minimal.
Preparing to unpack .../2-python3.5-minimal_3.5.4-2_armhf.deb ...
Unpacking python3.5-minimal (3.5.4-2) ...
Selecting previously unselected package python3-minimal.
Preparing to unpack .../3-python3-minimal_3.5.3-3_armhf.deb ...
Unpacking python3-minimal (3.5.3-3) ...
Selecting previously unselected package libmpdec2:armhf.
Preparing to unpack .../4-libmpdec2_2.4.2-1_armhf.deb ...
Unpacking libmpdec2:armhf (2.4.2-1) ...
Selecting previously unselected package libpython3.5-stdlib:armhf.
Preparing to unpack .../5-libpython3.5-stdlib_3.5.4-2_armhf.deb ...
Unpacking libpython3.5-stdlib:armhf (3.5.4-2) ...
Selecting previously unselected package python3.5.
Preparing to unpack .../6-python3.5_3.5.4-2_armhf.deb ...
Unpacking python3.5 (3.5.4-2) ...
Selecting previously unselected package libpython3-stdlib:armhf.
Preparing to unpack .../7-libpython3-stdlib_3.5.3-3_armhf.deb ...
Unpacking libpython3-stdlib:armhf (3.5.3-3) ...
Selecting previously unselected package dh-python.
Preparing to unpack .../8-dh-python_2.20170125_all.deb ...
Unpacking dh-python (2.20170125) ...
Setting up libpython3.5-minimal:armhf (3.5.4-2) ...
Setting up libexpat1:armhf (2.2.3-1) ...
Setting up python3.5-minimal (3.5.4-2) ...
Setting up python3-minimal (3.5.3-3) ...
Selecting previously unselected package python3.
(Reading database ... 17510 files and directories currently installed.)
Preparing to unpack .../python3_3.5.3-3_armhf.deb ...
Unpacking python3 (3.5.3-3) ...
Selecting previously unselected package libpython3.6-minimal:armhf.
Preparing to unpack .../libpython3.6-minimal_3.6.2-2_armhf.deb ...
Unpacking libpython3.6-minimal:armhf (3.6.2-2) ...
Selecting previously unselected package python3.6-minimal.
Preparing to unpack .../python3.6-minimal_3.6.2-2_armhf.deb ...
Unpacking python3.6-minimal (3.6.2-2) ...
Preparing to unpack .../libselinux1_2.7-1_armhf.deb ...
Unpacking libselinux1:armhf (2.7-1) over (2.6-3) ...
Setting up libselinux1:armhf (2.7-1) ...
(Reading database ... 17763 files and directories currently installed.)
Preparing to unpack .../libsepol1_2.7-1_armhf.deb ...
Unpacking libsepol1:armhf (2.7-1) over (2.6-2) ...
Setting up libsepol1:armhf (2.7-1) ...
Selecting previously unselected package libssl1.0.2:armhf.
(Reading database ... 17762 files and directories currently installed.)
Preparing to unpack .../00-libssl1.0.2_1.0.2l-2_armhf.deb ...
Unpacking libssl1.0.2:armhf (1.0.2l-2) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../01-libmagic-mgc_1%3a5.32-1_armhf.deb ...
Unpacking libmagic-mgc (1:5.32-1) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../02-libmagic1_1%3a5.32-1_armhf.deb ...
Unpacking libmagic1:armhf (1:5.32-1) ...
Selecting previously unselected package file.
Preparing to unpack .../03-file_1%3a5.32-1_armhf.deb ...
Unpacking file (1:5.32-1) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../04-gettext-base_0.19.8.1-4_armhf.deb ...
Unpacking gettext-base (0.19.8.1-4) ...
Selecting previously unselected package libicu57:armhf.
Preparing to unpack .../05-libicu57_57.1-6_armhf.deb ...
Unpacking libicu57:armhf (57.1-6) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../06-libxml2_2.9.4+dfsg1-4_armhf.deb ...
Unpacking libxml2:armhf (2.9.4+dfsg1-4) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../07-autoconf_2.69-11_all.deb ...
Unpacking autoconf (2.69-11) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../08-autotools-dev_20161112.1_all.deb ...
Unpacking autotools-dev (20161112.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../09-automake_1%3a1.15.1-2.1_all.deb ...
Unpacking automake (1:1.15.1-2.1) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../10-autopoint_0.19.8.1-4_all.deb ...
Unpacking autopoint (0.19.8.1-4) ...
Selecting previously unselected package libbison-dev:armhf.
Preparing to unpack .../11-libbison-dev_2%3a3.0.4.dfsg-1+b1_armhf.deb ...
Unpacking libbison-dev:armhf (2:3.0.4.dfsg-1+b1) ...
Selecting previously unselected package bison.
Preparing to unpack .../12-bison_2%3a3.0.4.dfsg-1+b1_armhf.deb ...
Unpacking bison (2:3.0.4.dfsg-1+b1) ...
Selecting previously unselected package libtool.
Preparing to unpack .../13-libtool_2.4.6-2_all.deb ...
Unpacking libtool (2.4.6-2) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../14-dh-autoreconf_14_all.deb ...
Unpacking dh-autoreconf (14) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../15-libarchive-zip-perl_1.59-1_all.deb ...
Unpacking libarchive-zip-perl (1.59-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../16-libfile-stripnondeterminism-perl_0.038-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (0.038-1) ...
Selecting previously unselected package libtimedate-perl.
Preparing to unpack .../17-libtimedate-perl_2.3000-2_all.deb ...
Unpacking libtimedate-perl (2.3000-2) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../18-dh-strip-nondeterminism_0.038-1_all.deb ...
Unpacking dh-strip-nondeterminism (0.038-1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../19-libglib2.0-0_2.54.0-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.54.0-1) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../20-libcroco3_0.6.12-1_armhf.deb ...
Unpacking libcroco3:armhf (0.6.12-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../21-gettext_0.19.8.1-4_armhf.deb ...
Unpacking gettext (0.19.8.1-4) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../22-intltool-debian_0.35.0+20060710.4_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.4) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../23-po-debconf_1.0.20_all.deb ...
Unpacking po-debconf (1.0.20) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../24-debhelper_10.8_all.deb ...
Unpacking debhelper (10.8) ...
Selecting previously unselected package libfile-which-perl.
Preparing to unpack .../25-libfile-which-perl_1.21-1_all.deb ...
Unpacking libfile-which-perl (1.21-1) ...
Selecting previously unselected package libfile-homedir-perl.
Preparing to unpack .../26-libfile-homedir-perl_1.00-1_all.deb ...
Unpacking libfile-homedir-perl (1.00-1) ...
Selecting previously unselected package devscripts.
Preparing to unpack .../27-devscripts_2.17.10_armhf.deb ...
Unpacking devscripts (2.17.10) ...
Selecting previously unselected package rubygems-integration.
Preparing to unpack .../28-rubygems-integration_1.11_all.deb ...
Unpacking rubygems-integration (1.11) ...
Selecting previously unselected package ruby-did-you-mean.
Preparing to unpack .../29-ruby-did-you-mean_1.0.0-2_all.deb ...
Unpacking ruby-did-you-mean (1.0.0-2) ...
Selecting previously unselected package ruby-minitest.
Preparing to unpack .../30-ruby-minitest_5.10.3-1_all.deb ...
Unpacking ruby-minitest (5.10.3-1) ...
Selecting previously unselected package ruby-net-telnet.
Preparing to unpack .../31-ruby-net-telnet_0.1.1-2_all.deb ...
Unpacking ruby-net-telnet (0.1.1-2) ...
Selecting previously unselected package ruby-power-assert.
Preparing to unpack .../32-ruby-power-assert_0.3.0-1_all.deb ...
Unpacking ruby-power-assert (0.3.0-1) ...
Selecting previously unselected package ruby-test-unit.
Preparing to unpack .../33-ruby-test-unit_3.2.5-1_all.deb ...
Unpacking ruby-test-unit (3.2.5-1) ...
Selecting previously unselected package libyaml-0-2:armhf.
Preparing to unpack .../34-libyaml-0-2_0.1.7-2_armhf.deb ...
Unpacking libyaml-0-2:armhf (0.1.7-2) ...
Selecting previously unselected package libruby2.3:armhf.
Preparing to unpack .../35-libruby2.3_2.3.3-1_armhf.deb ...
Unpacking libruby2.3:armhf (2.3.3-1) ...
Selecting previously unselected package ruby2.3.
Preparing to unpack .../36-ruby2.3_2.3.3-1_armhf.deb ...
Unpacking ruby2.3 (2.3.3-1) ...
Selecting previously unselected package ruby.
Preparing to unpack .../37-ruby_1%3a2.3.3_armhf.deb ...
Unpacking ruby (1:2.3.3) ...
Selecting previously unselected package rake.
Preparing to unpack .../38-rake_12.0.0-1_all.deb ...
Unpacking rake (12.0.0-1) ...
Selecting previously unselected package gem2deb-test-runner.
Preparing to unpack .../39-gem2deb-test-runner_0.35_armhf.deb ...
Unpacking gem2deb-test-runner (0.35) ...
Selecting previously unselected package libgmpxx4ldbl:armhf.
Preparing to unpack .../40-libgmpxx4ldbl_2%3a6.1.2+dfsg-1_armhf.deb ...
Unpacking libgmpxx4ldbl:armhf (2:6.1.2+dfsg-1) ...
Selecting previously unselected package libgmp-dev:armhf.
Preparing to unpack .../41-libgmp-dev_2%3a6.1.2+dfsg-1_armhf.deb ...
Unpacking libgmp-dev:armhf (2:6.1.2+dfsg-1) ...
Selecting previously unselected package ruby2.3-dev:armhf.
Preparing to unpack .../42-ruby2.3-dev_2.3.3-1_armhf.deb ...
Unpacking ruby2.3-dev:armhf (2.3.3-1) ...
Selecting previously unselected package ruby-all-dev:armhf.
Preparing to unpack .../43-ruby-all-dev_1%3a2.3.3_armhf.deb ...
Unpacking ruby-all-dev:armhf (1:2.3.3) ...
Selecting previously unselected package ruby-setup.
Preparing to unpack .../44-ruby-setup_3.4.1-9_all.deb ...
Unpacking ruby-setup (3.4.1-9) ...
Selecting previously unselected package gem2deb.
Preparing to unpack .../45-gem2deb_0.35_armhf.deb ...
Unpacking gem2deb (0.35) ...
Selecting previously unselected package libbz2-dev:armhf.
Preparing to unpack .../46-libbz2-dev_1.0.6-8.1_armhf.deb ...
Unpacking libbz2-dev:armhf (1.0.6-8.1) ...
Selecting previously unselected package libcap-ng-dev.
Preparing to unpack .../47-libcap-ng-dev_0.7.7-3_armhf.deb ...
Unpacking libcap-ng-dev (0.7.7-3) ...
Selecting previously unselected package libcunit1:armhf.
Preparing to unpack .../48-libcunit1_2.1-3-dfsg-2_armhf.deb ...
Unpacking libcunit1:armhf (2.1-3-dfsg-2) ...
Selecting previously unselected package libcunit1-dev.
Preparing to unpack .../49-libcunit1-dev_2.1-3-dfsg-2_armhf.deb ...
Unpacking libcunit1-dev (2.1-3-dfsg-2) ...
Selecting previously unselected package libexpat1-dev:armhf.
Preparing to unpack .../50-libexpat1-dev_2.2.3-1_armhf.deb ...
Unpacking libexpat1-dev:armhf (2.2.3-1) ...
Selecting previously unselected package libpcre16-3:armhf.
Preparing to unpack .../51-libpcre16-3_2%3a8.39-4_armhf.deb ...
Unpacking libpcre16-3:armhf (2:8.39-4) ...
Selecting previously unselected package libpcre32-3:armhf.
Preparing to unpack .../52-libpcre32-3_2%3a8.39-4_armhf.deb ...
Unpacking libpcre32-3:armhf (2:8.39-4) ...
Selecting previously unselected package libpcrecpp0v5:armhf.
Preparing to unpack .../53-libpcrecpp0v5_2%3a8.39-4_armhf.deb ...
Unpacking libpcrecpp0v5:armhf (2:8.39-4) ...
Selecting previously unselected package libpcre3-dev:armhf.
Preparing to unpack .../54-libpcre3-dev_2%3a8.39-4_armhf.deb ...
Unpacking libpcre3-dev:armhf (2:8.39-4) ...
Selecting previously unselected package libpython2.7:armhf.
Preparing to unpack .../55-libpython2.7_2.7.13-2_armhf.deb ...
Unpacking libpython2.7:armhf (2.7.13-2) ...
Selecting previously unselected package libpython2.7-dev:armhf.
Preparing to unpack .../56-libpython2.7-dev_2.7.13-2_armhf.deb ...
Unpacking libpython2.7-dev:armhf (2.7.13-2) ...
Selecting previously unselected package libpython-dev:armhf.
Preparing to unpack .../57-libpython-dev_2.7.13-2_armhf.deb ...
Unpacking libpython-dev:armhf (2.7.13-2) ...
Selecting previously unselected package libpython-all-dev:armhf.
Preparing to unpack .../58-libpython-all-dev_2.7.13-2_armhf.deb ...
Unpacking libpython-all-dev:armhf (2.7.13-2) ...
Selecting previously unselected package libpython3.5:armhf.
Preparing to unpack .../59-libpython3.5_3.5.4-2_armhf.deb ...
Unpacking libpython3.5:armhf (3.5.4-2) ...
Selecting previously unselected package libpython3.5-dev:armhf.
Preparing to unpack .../60-libpython3.5-dev_3.5.4-2_armhf.deb ...
Unpacking libpython3.5-dev:armhf (3.5.4-2) ...
Selecting previously unselected package libpython3-dev:armhf.
Preparing to unpack .../61-libpython3-dev_3.5.3-3_armhf.deb ...
Unpacking libpython3-dev:armhf (3.5.3-3) ...
Selecting previously unselected package libpython3.6-stdlib:armhf.
Preparing to unpack .../62-libpython3.6-stdlib_3.6.2-2_armhf.deb ...
Unpacking libpython3.6-stdlib:armhf (3.6.2-2) ...
Selecting previously unselected package libpython3.6:armhf.
Preparing to unpack .../63-libpython3.6_3.6.2-2_armhf.deb ...
Unpacking libpython3.6:armhf (3.6.2-2) ...
Selecting previously unselected package libpython3.6-dev:armhf.
Preparing to unpack .../64-libpython3.6-dev_3.6.2-2_armhf.deb ...
Unpacking libpython3.6-dev:armhf (3.6.2-2) ...
Selecting previously unselected package libpython3-all-dev:armhf.
Preparing to unpack .../65-libpython3-all-dev_3.5.3-3_armhf.deb ...
Unpacking libpython3-all-dev:armhf (3.5.3-3) ...
Selecting previously unselected package libsepol1-dev:armhf.
Preparing to unpack .../66-libsepol1-dev_2.7-1_armhf.deb ...
Unpacking libsepol1-dev:armhf (2.7-1) ...
Selecting previously unselected package libselinux1-dev:armhf.
Preparing to unpack .../67-libselinux1-dev_2.7-1_armhf.deb ...
Unpacking libselinux1-dev:armhf (2.7-1) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../68-pkg-config_0.29-4_armhf.deb ...
Unpacking pkg-config (0.29-4) ...
Selecting previously unselected package python-all.
Preparing to unpack .../69-python-all_2.7.13-2_armhf.deb ...
Unpacking python-all (2.7.13-2) ...
Selecting previously unselected package python2.7-dev.
Preparing to unpack .../70-python2.7-dev_2.7.13-2_armhf.deb ...
Unpacking python2.7-dev (2.7.13-2) ...
Selecting previously unselected package python-dev.
Preparing to unpack .../71-python-dev_2.7.13-2_armhf.deb ...
Unpacking python-dev (2.7.13-2) ...
Selecting previously unselected package python-all-dev.
Preparing to unpack .../72-python-all-dev_2.7.13-2_armhf.deb ...
Unpacking python-all-dev (2.7.13-2) ...
Selecting previously unselected package python3.6.
Preparing to unpack .../73-python3.6_3.6.2-2_armhf.deb ...
Unpacking python3.6 (3.6.2-2) ...
Selecting previously unselected package python3-all.
Preparing to unpack .../74-python3-all_3.5.3-3_armhf.deb ...
Unpacking python3-all (3.5.3-3) ...
Selecting previously unselected package python3.5-dev.
Preparing to unpack .../75-python3.5-dev_3.5.4-2_armhf.deb ...
Unpacking python3.5-dev (3.5.4-2) ...
Selecting previously unselected package python3-dev.
Preparing to unpack .../76-python3-dev_3.5.3-3_armhf.deb ...
Unpacking python3-dev (3.5.3-3) ...
Selecting previously unselected package python3.6-dev.
Preparing to unpack .../77-python3.6-dev_3.6.2-2_armhf.deb ...
Unpacking python3.6-dev (3.6.2-2) ...
Selecting previously unselected package python3-all-dev.
Preparing to unpack .../78-python3-all-dev_3.5.3-3_armhf.deb ...
Unpacking python3-all-dev (3.5.3-3) ...
Selecting previously unselected package swig3.0.
Preparing to unpack .../79-swig3.0_3.0.12-1_armhf.deb ...
Unpacking swig3.0 (3.0.12-1) ...
Selecting previously unselected package swig.
Preparing to unpack .../80-swig_3.0.12-1_armhf.deb ...
Unpacking swig (3.0.12-1) ...
Selecting previously unselected package libaudit-dev:armhf.
Preparing to unpack .../81-libaudit-dev_1%3a2.7.7-1+b1_armhf.deb ...
Unpacking libaudit-dev:armhf (1:2.7.7-1+b1) ...
Selecting previously unselected package sbuild-build-depends-libsemanage-dummy.
Preparing to unpack .../82-sbuild-build-depends-libsemanage-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-libsemanage-dummy (0.invalid.0) ...
Setting up libsepol1-dev:armhf (2.7-1) ...
Setting up libbz2-dev:armhf (1.0.6-8.1) ...
Setting up libarchive-zip-perl (1.59-1) ...
Setting up swig3.0 (3.0.12-1) ...
Setting up mime-support (3.60) ...
Setting up libfile-which-perl (1.21-1) ...
Setting up libtimedate-perl (2.3000-2) ...
Setting up libsigsegv2:armhf (2.11-1) ...
Setting up libfile-homedir-perl (1.00-1) ...
Setting up groff-base (1.22.3-9) ...
Setting up libglib2.0-0:armhf (2.54.0-1) ...
No schema files found: doing nothing.
Setting up libcap-ng-dev (0.7.7-3) ...
Setting up gettext-base (0.19.8.1-4) ...
Setting up libpipeline1:armhf (1.4.2-1) ...
Setting up m4 (1.4.18-1) ...
Setting up libicu57:armhf (57.1-6) ...
Setting up libbsd0:armhf (0.8.6-2) ...
Setting up libxml2:armhf (2.9.4+dfsg1-4) ...
Setting up libmagic-mgc (1:5.32-1) ...
Setting up libaudit-dev:armhf (1:2.7.7-1+b1) ...
Setting up libmagic1:armhf (1:5.32-1) ...
Setting up libcroco3:armhf (0.6.12-1) ...
Setting up libpython3.6-minimal:armhf (3.6.2-2) ...
Setting up libssl1.0.2:armhf (1.0.2l-2) ...
Setting up pkg-config (0.29-4) ...
Setting up ruby-did-you-mean (1.0.0-2) ...
Setting up libyaml-0-2:armhf (0.1.7-2) ...
Setting up libcunit1:armhf (2.1-3-dfsg-2) ...
Processing triggers for libc-bin (2.24-14) ...
Setting up autotools-dev (20161112.1) ...
Setting up ruby-net-telnet (0.1.1-2) ...
Setting up libbison-dev:armhf (2:3.0.4.dfsg-1+b1) ...
Setting up libcunit1-dev (2.1-3-dfsg-2) ...
Setting up rubygems-integration (1.11) ...
Setting up libexpat1-dev:armhf (2.2.3-1) ...
Setting up libpcrecpp0v5:armhf (2:8.39-4) ...
Setting up libpcre32-3:armhf (2:8.39-4) ...
Setting up libpcre16-3:armhf (2:8.39-4) ...
Setting up bison (2:3.0.4.dfsg-1+b1) ...
update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode
Setting up bsdmainutils (9.0.12+nmu1) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up libgmpxx4ldbl:armhf (2:6.1.2+dfsg-1) ...
Setting up ruby-minitest (5.10.3-1) ...
Setting up libpython2.7-stdlib:armhf (2.7.13-2) ...
Setting up autopoint (0.19.8.1-4) ...
Setting up libmpdec2:armhf (2.4.2-1) ...
Setting up ruby-power-assert (0.3.0-1) ...
Setting up libfile-stripnondeterminism-perl (0.038-1) ...
Setting up libgmp-dev:armhf (2:6.1.2+dfsg-1) ...
Setting up libpython3.6-stdlib:armhf (3.6.2-2) ...
Setting up libpcre3-dev:armhf (2:8.39-4) ...
Setting up swig (3.0.12-1) ...
Setting up gettext (0.19.8.1-4) ...
Setting up flex (2.6.1-1.3) ...
Setting up libpython3.5-stdlib:armhf (3.5.4-2) ...
Setting up python3.6-minimal (3.6.2-2) ...
Setting up python2.7 (2.7.13-2) ...
Setting up autoconf (2.69-11) ...
Setting up file (1:5.32-1) ...
Setting up libpython-stdlib:armhf (2.7.13-2) ...
Setting up intltool-debian (0.35.0+20060710.4) ...
Setting up libpython2.7:armhf (2.7.13-2) ...
Setting up automake (1:1.15.1-2.1) ...
update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode
Setting up man-db (2.7.6.1-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libpython2.7-dev:armhf (2.7.13-2) ...
Setting up libselinux1-dev:armhf (2.7-1) ...
Setting up python2.7-dev (2.7.13-2) ...
Setting up python (2.7.13-2) ...
Setting up libpython3.6:armhf (3.6.2-2) ...
Setting up libtool (2.4.6-2) ...
Setting up python3.5 (3.5.4-2) ...
Setting up libpython3-stdlib:armhf (3.5.3-3) ...
Setting up libpython-dev:armhf (2.7.13-2) ...
Setting up python3.6 (3.6.2-2) ...
Setting up po-debconf (1.0.20) ...
Setting up libpython3.5:armhf (3.5.4-2) ...
Setting up python-dev (2.7.13-2) ...
Setting up libpython-all-dev:armhf (2.7.13-2) ...
Setting up libpython3.6-dev:armhf (3.6.2-2) ...
Setting up libpython3.5-dev:armhf (3.5.4-2) ...
Setting up python3.6-dev (3.6.2-2) ...
Setting up python3.5-dev (3.5.4-2) ...
Setting up python-all (2.7.13-2) ...
Setting up libpython3-dev:armhf (3.5.3-3) ...
Setting up python-all-dev (2.7.13-2) ...
Setting up libpython3-all-dev:armhf (3.5.3-3) ...
Setting up dh-python (2.20170125) ...
Setting up dh-autoreconf (14) ...
Setting up python3 (3.5.3-3) ...
Setting up python3-dev (3.5.3-3) ...
Setting up devscripts (2.17.10) ...
Setting up ruby2.3 (2.3.3-1) ...
Setting up dh-strip-nondeterminism (0.038-1) ...
Setting up python3-all (3.5.3-3) ...
Setting up ruby (1:2.3.3) ...
Setting up debhelper (10.8) ...
Setting up ruby-test-unit (3.2.5-1) ...
Setting up python3-all-dev (3.5.3-3) ...
Setting up rake (12.0.0-1) ...
Setting up ruby-setup (3.4.1-9) ...
Setting up libruby2.3:armhf (2.3.3-1) ...
Setting up gem2deb-test-runner (0.35) ...
Setting up ruby2.3-dev:armhf (2.3.3-1) ...
Setting up ruby-all-dev:armhf (1:2.3.3) ...
Setting up gem2deb (0.35) ...
Setting up sbuild-build-depends-libsemanage-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.24-14) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.4.0-79-generic armhf (armv8l)
Toolchain package versions: binutils_2.29-4+rpi1 dpkg-dev_1.18.24 g++-7_7.2.0-1 gcc-7_7.2.0-1 libc6-dev_2.24-14 libstdc++-7-dev_7.2.0-1 libstdc++6_7.2.0-1 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch
Package versions: adduser_3.116 apt_1.5~rc1 autoconf_2.69-11 automake_1:1.15.1-2.1 autopoint_0.19.8.1-4 autotools-dev_20161112.1 base-files_10+rpi1 base-passwd_3.5.43 bash_4.4-5 binutils_2.29-4+rpi1 bison_2:3.0.4.dfsg-1+b1 bsdmainutils_9.0.12+nmu1 bsdutils_1:2.29.2-2+rpi1 build-essential_12.3 bzip2_1.0.6-8.1 ca-certificates_20170717 coreutils_8.26-3 cpio_2.11+dfsg-6 cpp_4:7.1.0-2 cpp-7_7.2.0-1 dash_0.5.8-2.5 debconf_1.5.63 debhelper_10.8 debianutils_4.8.2 devscripts_2.17.10 dh-autoreconf_14 dh-python_2.20170125 dh-strip-nondeterminism_0.038-1 diffutils_1:3.6-1 dirmngr_2.1.23-2 dmsetup_2:1.02.142-1 dpkg_1.18.24 dpkg-dev_1.18.24 e2fslibs_1.43.6-1 e2fsprogs_1.43.6-1 fakeroot_1.22-1 file_1:5.32-1 findutils_4.6.0+git+20170729-2 flex_2.6.1-1.3 g++_4:7.1.0-2 g++-7_7.2.0-1 gcc_4:7.1.0-2 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.3-14 gcc-5-base_5.4.1-4 gcc-7_7.2.0-1 gcc-7-base_7.2.0-1 gem2deb_0.35 gem2deb-test-runner_0.35 gettext_0.19.8.1-4 gettext-base_0.19.8.1-4 gnupg_2.1.23-2 gnupg-agent_2.1.23-2 gnupg-l10n_2.1.23-2 gnupg-utils_2.1.23-2 gpg_2.1.23-2 gpg-agent_2.1.23-2 gpg-wks-client_2.1.23-2 gpg-wks-server_2.1.23-2 gpgconf_2.1.23-2 gpgsm_2.1.23-2 gpgv_2.1.23-2 grep_3.1-2 groff-base_1.22.3-9 gzip_1.6-5 hostname_3.18 init-system-helpers_1.49 initramfs-tools_0.130 initramfs-tools-core_0.130 intltool-debian_0.35.0+20060710.4 klibc-utils_2.0.4-9+rpi1 kmod_24-1 libacl1_2.2.52-3 libapparmor1_2.11.0-10 libapt-pkg5.0_1.5~rc1 libarchive-zip-perl_1.59-1 libasan4_7.2.0-1 libassuan0_2.4.3-3 libatomic1_7.2.0-1 libattr1_1:2.4.47-2 libaudit-common_1:2.7.7-1 libaudit-dev_1:2.7.7-1+b1 libaudit1_1:2.7.7-1+b1 libbison-dev_2:3.0.4.dfsg-1+b1 libblkid1_2.29.2-2+rpi1 libbsd0_0.8.6-2 libbz2-1.0_1.0.6-8.1 libbz2-dev_1.0.6-8.1 libc-bin_2.24-14 libc-dev-bin_2.24-14 libc6_2.24-14 libc6-dev_2.24-14 libcap-ng-dev_0.7.7-3 libcap-ng0_0.7.7-3 libcap2_1:2.25-1 libcc1-0_7.2.0-1 libcilkrts5_7.2.0-1 libcomerr2_1.43.6-1 libcroco3_0.6.12-1 libcryptsetup4_2:1.7.3-4 libcunit1_2.1-3-dfsg-2 libcunit1-dev_2.1-3-dfsg-2 libdb5.3_5.3.28-13+rpi1 libdbus-1-3_1.11.16+really1.10.22-1 libdebconfclient0_0.229 libdevmapper1.02.1_2:1.02.142-1 libdpkg-perl_1.18.24 libdrm-common_2.4.82-1+rpi1 libdrm2_2.4.82-1+rpi1 libexpat1_2.2.3-1 libexpat1-dev_2.2.3-1 libfakeroot_1.22-1 libfdisk1_2.29.2-2+rpi1 libffi6_3.2.1-6 libfile-homedir-perl_1.00-1 libfile-stripnondeterminism-perl_0.038-1 libfile-which-perl_1.21-1 libgcc-7-dev_7.2.0-1 libgcc1_1:7.2.0-1 libgcrypt20_1.7.9-1 libgdbm3_1.8.3-14 libglib2.0-0_2.54.0-1 libgmp-dev_2:6.1.2+dfsg-1 libgmp10_2:6.1.2+dfsg-1 libgmpxx4ldbl_2:6.1.2+dfsg-1 libgnutls30_3.5.15-2 libgomp1_7.2.0-1 libgpg-error0_1.27-3 libhogweed4_3.3-1 libicu57_57.1-6 libidn11_1.33-1 libidn2-0_2.0.2-3 libip4tc0_1.6.1-2 libisl15_0.18-1 libklibc_2.0.4-9+rpi1 libkmod2_24-1 libksba8_1.3.5-2 libldap-2.4-2_2.4.45+dfsg-1 libldap-common_2.4.45+dfsg-1 liblz4-1_0.0~r131-2 liblzma5_5.2.2-1.3 libmagic-mgc_1:5.32-1 libmagic1_1:5.32-1 libmount1_2.29.2-2+rpi1 libmpc3_1.0.3-1+b2 libmpdec2_2.4.2-1 libmpfr4_3.1.6~rc1-1 libncurses5_6.0+20170715-2 libncursesw5_6.0+20170715-2 libnettle6_3.3-1 libnih-dbus1_1.0.3-8 libnih1_1.0.3-8 libnpth0_1.5-2 libp11-kit0_0.23.7-3 libpam-modules_1.1.8-3.6 libpam-modules-bin_1.1.8-3.6 libpam-runtime_1.1.8-3.6 libpam0g_1.1.8-3.6 libpcre16-3_2:8.39-4 libpcre3_2:8.39-4 libpcre3-dev_2:8.39-4 libpcre32-3_2:8.39-4 libpcrecpp0v5_2:8.39-4 libperl5.24_5.24.1-7 libperl5.26_5.26.0-5 libpipeline1_1.4.2-1 libplymouth4_0.9.2-5 libpng16-16_1.6.32-1 libprocps6_2:3.3.12-3 libpython-all-dev_2.7.13-2 libpython-dev_2.7.13-2 libpython-stdlib_2.7.13-2 libpython2.7_2.7.13-2 libpython2.7-dev_2.7.13-2 libpython2.7-minimal_2.7.13-2 libpython2.7-stdlib_2.7.13-2 libpython3-all-dev_3.5.3-3 libpython3-dev_3.5.3-3 libpython3-stdlib_3.5.3-3 libpython3.5_3.5.4-2 libpython3.5-dev_3.5.4-2 libpython3.5-minimal_3.5.4-2 libpython3.5-stdlib_3.5.4-2 libpython3.6_3.6.2-2 libpython3.6-dev_3.6.2-2 libpython3.6-minimal_3.6.2-2 libpython3.6-stdlib_3.6.2-2 libreadline5_5.2+dfsg-3 libreadline7_7.0-3 libruby2.3_2.3.3-1 libsasl2-2_2.1.27~101-g0780600+dfsg-3 libsasl2-modules_2.1.27~101-g0780600+dfsg-3 libsasl2-modules-db_2.1.27~101-g0780600+dfsg-3 libseccomp2_2.3.1-2.1 libselinux1_2.7-1 libselinux1-dev_2.7-1 libsemanage-common_2.6-2 libsemanage1_2.6-2 libsepol1_2.7-1 libsepol1-dev_2.7-1 libsigsegv2_2.11-1 libsmartcols1_2.29.2-2+rpi1 libsqlite3-0_3.19.3-3 libss2_1.43.6-1 libssl1.0.2_1.0.2l-2 libssl1.1_1.1.0f-5 libstdc++-7-dev_7.2.0-1 libstdc++6_7.2.0-1 libsystemd0_234-2.3 libtasn1-6_4.12-2.1 libtimedate-perl_2.3000-2 libtinfo5_6.0+20170715-2 libtool_2.4.6-2 libubsan0_7.2.0-1 libudev1_234-2.3 libunistring2_0.9.7-2 libustr-1.0-1_1.0.4-6 libuuid1_2.29.2-2+rpi1 libxml2_2.9.4+dfsg1-4 libyaml-0-2_0.1.7-2 linux-base_4.5 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch login_1:4.4-4.1 lsb-base_9.20170808+rpi1 m4_1.4.18-1 make_4.1-9.1 makedev_2.3.1-93 man-db_2.7.6.1-2 mawk_1.3.3-17 mime-support_3.60 mount_2.29.2-2+rpi1 mountall_2.54 multiarch-support_2.24-14 ncurses-base_6.0+20170715-2 ncurses-bin_6.0+20170715-2 openssl_1.1.0f-5 passwd_1:4.4-4.1 patch_2.7.5-1 perl_5.26.0-5 perl-base_5.26.0-5 perl-modules-5.24_5.24.1-7 perl-modules-5.26_5.26.0-5 pinentry-curses_1.0.0-2 pkg-config_0.29-4 plymouth_0.9.2-5 po-debconf_1.0.20 procps_2:3.3.12-3 python_2.7.13-2 python-all_2.7.13-2 python-all-dev_2.7.13-2 python-dev_2.7.13-2 python-minimal_2.7.13-2 python2.7_2.7.13-2 python2.7-dev_2.7.13-2 python2.7-minimal_2.7.13-2 python3_3.5.3-3 python3-all_3.5.3-3 python3-all-dev_3.5.3-3 python3-dev_3.5.3-3 python3-minimal_3.5.3-3 python3.5_3.5.4-2 python3.5-dev_3.5.4-2 python3.5-minimal_3.5.4-2 python3.6_3.6.2-2 python3.6-dev_3.6.2-2 python3.6-minimal_3.6.2-2 rake_12.0.0-1 raspbian-archive-keyring_20120528.2 readline-common_7.0-3 ruby_1:2.3.3 ruby-all-dev_1:2.3.3 ruby-did-you-mean_1.0.0-2 ruby-minitest_5.10.3-1 ruby-net-telnet_0.1.1-2 ruby-power-assert_0.3.0-1 ruby-setup_3.4.1-9 ruby-test-unit_3.2.5-1 ruby2.3_2.3.3-1 ruby2.3-dev_2.3.3-1 rubygems-integration_1.11 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-libsemanage-dummy_0.invalid.0 sed_4.4-1 sensible-utils_0.0.10 swig_3.0.12-1 swig3.0_3.0.12-1 systemd_234-2.3 sysvinit-utils_2.88dsf-59.9 tar_1.29b-2 tzdata_2017b-2 udev_234-2.3 util-linux_2.29.2-2+rpi1 xz-utils_5.2.2-1.3 zlib1g_1:1.2.8.dfsg-5

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Fri Sep 15 13:18:05 2017 UTC
gpgv:                using RSA key 991ADDA90021B85DB1DF50F01FC5891EBAB043D5
gpgv:                issuer "bigon@debian.org"
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./libsemanage_2.7-2.dsc
dpkg-source: info: extracting libsemanage in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking libsemanage_2.7.orig.tar.gz
dpkg-source: info: unpacking libsemanage_2.7-2.debian.tar.xz
dpkg-source: info: applying disable-expand-check.patch
dpkg-source: info: applying libexec-path.patch
dpkg-source: info: applying semigrate-store.patch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=buster-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=buster-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=112
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=buster-staging-armhf-sbuild-170a2e89-03e5-4dbf-a4ed-6e44d7cf22b4
SCHROOT_UID=107
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package libsemanage
dpkg-buildpackage: info: source version 2.7-2
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build libsemanage-2.7
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean  --with=python2 --with=python3 --with=ruby
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
set -e; for version in 2.7; do         \
  /usr/bin/make clean PYTHON=python$version;  \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src clean
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
rm -f libsemanage.pc boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo libsemanage.a libsemanage.so.1 python-2.7semanageswig_wrap.lo python-2.7_semanage.so ruby_semanage.so libsemanage.so conf-parse.c conf-parse.h conf-scan.c *.o *.lo *~
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
/usr/bin/make -C tests clean
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
rm -rf libsemanage-tests.o test_semanage_store.o test_utilities.o utilities.o  libsemanage-tests
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_autoreconf_clean
   dh_clean
 debian/rules build-arch
dh build-arch  --with=python2 --with=python3 --with=ruby
   dh_update_autotools_config -a
   dh_autoreconf -a
   dh_auto_configure -a
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make all LIBBASE="lib/arm-linux-gnueabihf" SELINUXEXECDIR="usr/lib/selinux"
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src all
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o boolean_record.o boolean_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_active.o booleans_active.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_activedb.o booleans_activedb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_file.o booleans_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_local.o booleans_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_policy.o booleans_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_policydb.o booleans_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o context_record.o context_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database.o database.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_activedb.o database_activedb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_file.o database_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_join.o database_join.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_llist.o database_llist.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_policydb.o database_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o debug.o debug.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o direct_api.o direct_api.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o fcontext_record.o fcontext_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o fcontexts_file.o fcontexts_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o fcontexts_local.o fcontexts_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o fcontexts_policy.o fcontexts_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o genhomedircon.o genhomedircon.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o handle.o handle.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendport_record.o ibendport_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendports_file.o ibendports_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendports_local.o ibendports_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendports_policy.o ibendports_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendports_policydb.o ibendports_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkey_record.o ibpkey_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkeys_file.o ibpkeys_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkeys_local.o ibpkeys_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkeys_policy.o ibpkeys_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkeys_policydb.o ibpkeys_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o iface_record.o iface_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o interfaces_file.o interfaces_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o interfaces_local.o interfaces_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o interfaces_policy.o interfaces_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o interfaces_policydb.o interfaces_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o modules.o modules.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o node_record.o node_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o nodes_file.o nodes_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o nodes_local.o nodes_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o nodes_policy.o nodes_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o nodes_policydb.o nodes_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o parse_utils.o parse_utils.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o policy_components.o policy_components.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o port_record.o port_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ports_file.o ports_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ports_local.o ports_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ports_policy.o ports_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ports_policydb.o ports_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o semanage_store.o semanage_store.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o seuser_record.o seuser_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o seusers_file.o seusers_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o seusers_local.o seusers_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o seusers_policy.o seusers_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o user_base_record.o user_base_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o user_extra_record.o user_extra_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o user_record.o user_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_base_file.o users_base_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_base_policydb.o users_base_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_extra_file.o users_extra_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_join.o users_join.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_local.o users_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_policy.o users_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o utilities.o utilities.c
bison -d -o conf-parse.c conf-parse.y
flex -s -o conf-scan.c conf-scan.l
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o conf-scan.o conf-scan.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o conf-parse.o conf-parse.c
ar rcs libsemanage.a boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o
ranlib libsemanage.a
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o boolean_record.lo boolean_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_active.lo booleans_active.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_activedb.lo booleans_activedb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_file.lo booleans_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_local.lo booleans_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policy.lo booleans_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policydb.lo booleans_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o context_record.lo context_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database.lo database.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_activedb.lo database_activedb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_file.lo database_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_join.lo database_join.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_llist.lo database_llist.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_policydb.lo database_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o debug.lo debug.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o direct_api.lo direct_api.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontext_record.lo fcontext_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_file.lo fcontexts_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_local.lo fcontexts_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_policy.lo fcontexts_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o genhomedircon.lo genhomedircon.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o handle.lo handle.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendport_record.lo ibendport_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_file.lo ibendports_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_local.lo ibendports_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policy.lo ibendports_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policydb.lo ibendports_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkey_record.lo ibpkey_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_file.lo ibpkeys_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_local.lo ibpkeys_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policy.lo ibpkeys_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policydb.lo ibpkeys_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o iface_record.lo iface_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_file.lo interfaces_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_local.lo interfaces_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policy.lo interfaces_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policydb.lo interfaces_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o modules.lo modules.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o node_record.lo node_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_file.lo nodes_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_local.lo nodes_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policy.lo nodes_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policydb.lo nodes_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o parse_utils.lo parse_utils.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o policy_components.lo policy_components.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o port_record.lo port_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_file.lo ports_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_local.lo ports_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policy.lo ports_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policydb.lo ports_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o semanage_store.lo semanage_store.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seuser_record.lo seuser_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_file.lo seusers_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_local.lo seusers_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_policy.lo seusers_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_base_record.lo user_base_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_extra_record.lo user_extra_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_record.lo user_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_file.lo users_base_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_policydb.lo users_base_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_extra_file.lo users_extra_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_join.lo users_join.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_local.lo users_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_policy.lo users_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o utilities.lo utilities.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-scan.lo conf-scan.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-parse.lo conf-parse.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wl,-z,relro -shared -o libsemanage.so.1 boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo -lsepol -laudit -lselinux -lbz2 -Wl,-soname,libsemanage.so.1,--version-script=libsemanage.map,-z,defs
ln -sf libsemanage.so.1 libsemanage.so
sed -e 's/@VERSION@/2.7/; s:@prefix@:/usr:; s:@libdir@:lib/arm-linux-gnueabihf:; s:@includedir@:/usr/include:' < libsemanage.pc.in > libsemanage.pc
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
set -e; for version in 2.7; do         \
  /usr/bin/make pywrap PYTHON=python$version PYLIBS=; \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src pywrap
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
bash -e exception.sh > semanageswig_python_exception.i || (rm -f semanageswig_python_exception.i ; false)
swig -Wall -python -o semanageswig_wrap.c -outdir ./ semanageswig_python.i
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -I/usr/include/python2.7 -I/usr/include/arm-linux-gnueabihf/python2.7 -fPIC -DSHARED -c -o python-2.7semanageswig_wrap.lo semanageswig_wrap.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wl,-z,relro -L. -shared -o python-2.7_semanage.so python-2.7semanageswig_wrap.lo -lsemanage 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
set -e; for version in 3.6 3.5; do        \
  /usr/bin/make pywrap PYTHON=python$version PYLIBS=; \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src pywrap
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -I/usr/include/python3.6m -I/usr/include/arm-linux-gnueabihf/python3.6m -fPIC -DSHARED -c -o python-3.6semanageswig_wrap.lo semanageswig_wrap.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wl,-z,relro -L. -shared -o python-3.6_semanage.so python-3.6semanageswig_wrap.lo -lsemanage 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src pywrap
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -I/usr/include/python3.5m -I/usr/include/arm-linux-gnueabihf/python3.5m -fPIC -DSHARED -c -o python-3.5semanageswig_wrap.lo semanageswig_wrap.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wl,-z,relro -L. -shared -o python-3.5_semanage.so python-3.5semanageswig_wrap.lo -lsemanage 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
set -e; for version in ruby2.3; do      \
  /usr/bin/make -C src rubywrap RUBY=$version \
    RUBYLIBS="$($version -e 'puts "-L" + RbConfig::CONFIG["archlibdir"] + " " + RbConfig::CONFIG["LIBRUBYARG_SHARED"]')"; \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>/src'
swig -Wall -ruby -o semanageswig_ruby_wrap.c -outdir ./ semanageswig_ruby.i
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -I/usr/include/arm-linux-gnueabihf/ruby-2.3.0 -I/usr/include/ruby-2.3.0 -fPIC -DSHARED -c -o ruby2.3semanageswig_ruby_wrap.lo semanageswig_ruby_wrap.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wl,-z,relro -L. -shared -o ruby2.3_semanage.so ruby2.3semanageswig_ruby_wrap.lo -lsemanage -L/usr/lib/arm-linux-gnueabihf -lruby-2.3
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
	make -j4 test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make -C src all
make[2]: Entering directory '/<<PKGBUILDDIR>>/src'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src'
make -C tests test
make[2]: Entering directory '/<<PKGBUILDDIR>>/tests'
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o libsemanage-tests.o libsemanage-tests.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o test_semanage_store.o test_semanage_store.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o test_utilities.o test_utilities.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o utilities.o utilities.c
arm-linux-gnueabihf-gcc -Wl,-z,relro -o libsemanage-tests libsemanage-tests.o test_semanage_store.o test_utilities.o utilities.o ../src/libsemanage.a -lcunit -lbz2 -laudit -lselinux -lsepol
./libsemanage-tests


     CUnit - A unit testing framework for C - Version 2.1-3
     http://cunit.sourceforge.net/


Suite: semanage_store
  Test: semanage_store_access_check ...passed
  Test: semanage_get_lock ...passed
  Test: semanage_nc_sort ...passed
Suite: semanage_utilities
  Test: semanage_is_prefix ...passed
  Test: semanage_split_on_space ...passed
  Test: semanage_split ...passed
  Test: semanage_list ...passed
  Test: semanage_str_count ...passed
  Test: semanage_rtrim ...passed
  Test: semanage_str_replace ...passed
  Test: semanage_findval ...passed
  Test: slurp_file_filter ...passed

Run Summary:    Type  Total    Ran Passed Failed Inactive
              suites      2      2    n/a      0        0
               tests     12     12     12      0        0
             asserts     88     88     88      0      n/a

Elapsed time =    0.002 seconds
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
dh binary-arch  --with=python2 --with=python3 --with=ruby
   dh_testroot -a
   dh_prep -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make install DESTDIR="/<<PKGBUILDDIR>>/debian/tmp" \
  LIBDIR="/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf" \
  SHLIBDIR="/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf" \
  SELINUXEXECDIR="/<<PKGBUILDDIR>>/debian/tmp/usr/lib/selinux"
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C include install
make[3]: Entering directory '/<<PKGBUILDDIR>>/include'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/include/semanage || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/include/semanage
install -m 644 semanage/interfaces_local.h semanage/users_policy.h semanage/booleans_local.h semanage/interfaces_policy.h semanage/semanage.h semanage/fcontexts_local.h semanage/ibpkeys_local.h semanage/users_local.h semanage/seusers_local.h semanage/ibendports_local.h semanage/booleans_policy.h semanage/user_record.h semanage/boolean_record.h semanage/fcontexts_policy.h semanage/nodes_local.h semanage/ibpkeys_policy.h semanage/debug.h semanage/seusers_policy.h semanage/fcontext_record.h semanage/seuser_record.h semanage/ibendports_policy.h semanage/ibendport_record.h semanage/nodes_policy.h semanage/node_record.h semanage/ports_local.h semanage/handle.h semanage/iface_record.h semanage/booleans_active.h semanage/ibpkey_record.h semanage/ports_policy.h semanage/context_record.h semanage/port_record.h semanage/modules.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/semanage
make[3]: Leaving directory '/<<PKGBUILDDIR>>/include'
/usr/bin/make -C src install
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf
install -m 644 libsemanage.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf
install -m 755 libsemanage.so.1 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig
install -m 644 libsemanage.pc /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig
test -f /<<PKGBUILDDIR>>/debian/tmp/etc/selinux/semanage.conf || install -m 644 -D semanage.conf /<<PKGBUILDDIR>>/debian/tmp/etc/selinux/semanage.conf
cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && ln -sf libsemanage.so.1 libsemanage.so
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
/usr/bin/make -C man install
make[3]: Entering directory '/<<PKGBUILDDIR>>/man'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
install -m 644 man3/*.3 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3
install -m 644 man5/*.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
make[3]: Leaving directory '/<<PKGBUILDDIR>>/man'
/usr/bin/make -C utils install
make[3]: Entering directory '/<<PKGBUILDDIR>>/utils'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/lib/selinux
install -m 755 semanage_migrate_store /<<PKGBUILDDIR>>/debian/tmp/usr/lib/selinux
make[3]: Leaving directory '/<<PKGBUILDDIR>>/utils'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
set -e; for version in 2.7; do         \
  /usr/bin/make install-pywrap PYTHON=python$version  \
    PYSITEDIR="/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python$version/dist-packages"; \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src install-pywrap
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages
install -m 755 python-2.7_semanage.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/_semanage.arm-linux-gnueabihf.so
install -m 644 semanage.py /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
set -e; for version in 3.6 3.5; do        \
  /usr/bin/make install-pywrap PYTHON=python$version  \
    PYSITEDIR="/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python$version/dist-packages"; \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src install-pywrap
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.6/dist-packages || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.6/dist-packages
install -m 755 python-3.6_semanage.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.6/dist-packages/_semanage.cpython-36m-arm-linux-gnueabihf.so
install -m 644 semanage.py /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.6/dist-packages
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src install-pywrap
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.5/dist-packages || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.5/dist-packages
install -m 755 python-3.5_semanage.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.5/dist-packages/_semanage.cpython-35m-arm-linux-gnueabihf.so
install -m 644 semanage.py /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.5/dist-packages
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
set -e; for version in ruby2.3; do      \
  /usr/bin/make -C src install-rubywrap RUBY=$version DESTDIR="/<<PKGBUILDDIR>>/debian/tmp"; \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>/src'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.3.0 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.3.0 
install -m 755 ruby2.3_semanage.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.3.0/semanage.so
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_install --list-missing
dh_install: Please use dh_missing --list-missing/--fail-missing instead
dh_install: This feature will be removed in compat 11.
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdocs -a
   dh_ruby_fixdocs -a
   dh_installchangelogs -a
   dh_installexamples -a
   dh_installman -a
   dh_python2 -a
   dh_python3 -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -X.rb -a
   debian/rules override_dh_fixperms
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_fixperms
chmod -x /<<PKGBUILDDIR>>/debian/python-semanage/usr/lib/python*/*-packages/semanage.py
chmod -x /<<PKGBUILDDIR>>/debian/python3-semanage/usr/lib/python*/*-packages/semanage.py
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_missing -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
   dh_ruby_fixdepends -a
   dh_installdeb -a
   dh_gencontrol -a
dpkg-gencontrol: warning: package ruby-semanage: unknown substitution variable ${ruby:Versions}
dpkg-gencontrol: warning: package python3-semanage: unused substitution variable ${python3:Versions}
dpkg-gencontrol: warning: package python3-semanage: unused substitution variable ${python3:Provides}
dpkg-gencontrol: warning: package ruby-semanage: unknown substitution variable ${ruby:Versions}
dpkg-gencontrol: warning: package python3-semanage: unused substitution variable ${python3:Versions}
dpkg-gencontrol: warning: package python3-semanage: unused substitution variable ${python3:Provides}
dpkg-gencontrol: warning: Depends field of package libsemanage1-dev: unknown substitution variable ${shlibs:Depends}
dpkg-gencontrol: warning: Depends field of package semanage-utils: unknown substitution variable ${python3:Depends}
dpkg-gencontrol: warning: package python-semanage: unused substitution variable ${python:Versions}
dpkg-gencontrol: warning: package python-semanage: unused substitution variable ${python:Provides}
dpkg-gencontrol: warning: package python-semanage: unused substitution variable ${python:Versions}
dpkg-gencontrol: warning: package python-semanage: unused substitution variable ${python:Provides}
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'libsemanage1' in '../libsemanage1_2.7-2_armhf.deb'.
dpkg-deb: building package 'semanage-utils' in '../semanage-utils_2.7-2_armhf.deb'.
dpkg-deb: building package 'ruby-semanage' in '../ruby-semanage_2.7-2_armhf.deb'.
dpkg-deb: building package 'python-semanage-dbgsym' in '../python-semanage-dbgsym_2.7-2_armhf.deb'.
dpkg-deb: building package 'python3-semanage' in '../python3-semanage_2.7-2_armhf.deb'.
dpkg-deb: building package 'ruby-semanage-dbgsym' in '../ruby-semanage-dbgsym_2.7-2_armhf.deb'.
dpkg-deb: building package 'libsemanage1-dbgsym' in '../libsemanage1-dbgsym_2.7-2_armhf.deb'.
dpkg-deb: building package 'python-semanage' in '../python-semanage_2.7-2_armhf.deb'.
dpkg-deb: building package 'libsemanage1-dev' in '../libsemanage1-dev_2.7-2_armhf.deb'.
dpkg-deb: building package 'python3-semanage-dbgsym' in '../python3-semanage-dbgsym_2.7-2_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian mythic lxc autobuilder 1 <root@raspbian.org> >../libsemanage_2.7-2_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build libsemanage-2.7
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2017-09-20T05:33:34Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


libsemanage_2.7-2_armhf.changes:
--------------------------------

Format: 1.8
Date: Fri, 15 Sep 2017 15:14:34 +0200
Source: libsemanage
Binary: libsemanage-common libsemanage1 libsemanage1-dev ruby-semanage python-semanage python3-semanage semanage-utils
Architecture: armhf
Version: 2.7-2
Distribution: buster-staging
Urgency: medium
Maintainer: Raspbian mythic lxc autobuilder 1 <root@raspbian.org>
Changed-By: Laurent Bigonville <bigon@debian.org>
Description:
 libsemanage-common - Common files for SELinux policy management libraries
 libsemanage1 - SELinux policy management library
 libsemanage1-dev - Header files and libraries for SELinux policy manipulation
 python-semanage - Python bindings for SELinux policy management
 python3-semanage - Python3 bindings for SELinux policy management
 ruby-semanage - Ruby bindings to for SELinux policy management
 semanage-utils - SELinux policy management utilities
Closes: 875551 875558 875559 875562
Changes:
 libsemanage (2.7-2) unstable; urgency=medium
 .
   [ Laurent Bigonville ]
   * debian/control: Drop libustr-dev (build-)dependency, not used anymore
   * debian/rules: Make the tests failures fatal again, tests don't seems to
     fail anymore
 .
   [ Helmut Grohne ]
   * Support being built with multiple build profiles. (Closes: #875551)
   * Support nocheck build profile. (Closes: #875558)
   * Fix stage1 FTCBFS: Export triplet-prefixed CC. (Closes: #875559)
   * Use profiles nopython and noruby rather than stage1. (Closes: #875562)
Checksums-Sha1:
 18bc845ead844a475a366c473e89fac14e2f8950 323740 libsemanage1-dbgsym_2.7-2_armhf.deb
 dd42d40432eac883abd9d2903e78fcd791c7e497 112324 libsemanage1-dev_2.7-2_armhf.deb
 2b3928545a391e82b7c69b2921eec479e3e43247 82060 libsemanage1_2.7-2_armhf.deb
 0ef386a62b877169617f2ad8c0989ee1d7a93b4f 8989 libsemanage_2.7-2_armhf.buildinfo
 b436dfb258658c945dce8e76e5adf6f1145cdb31 179184 python-semanage-dbgsym_2.7-2_armhf.deb
 3af088b9f1bf11e952181fa763cc7ca4b392d498 55654 python-semanage_2.7-2_armhf.deb
 a0398c2343d48787d51d35665873205c3170fb71 334858 python3-semanage-dbgsym_2.7-2_armhf.deb
 f2867c11bc599521563a8d8989f7aa667fc6663e 55860 python3-semanage_2.7-2_armhf.deb
 4e6086228fa9d92a2b262165cdc1eccdc2f5396b 173550 ruby-semanage-dbgsym_2.7-2_armhf.deb
 1de605277da6c1f783d531952732f05af59e8fb1 49814 ruby-semanage_2.7-2_armhf.deb
 ffe7bef89d52a996f549b3627d09606137842969 17028 semanage-utils_2.7-2_armhf.deb
Checksums-Sha256:
 c2d389856bd37ecd9fc2a431e82d66c0dbc4d0e5934a328d2cfdcc2fc690bbc2 323740 libsemanage1-dbgsym_2.7-2_armhf.deb
 775c3f73c5a839ae90db05ef24b6cf3ad9fef14d4949be7f464d9494b1da787e 112324 libsemanage1-dev_2.7-2_armhf.deb
 c517b18640fc753fe06aca07ea7f21426a7337f9a2e0b7a1026433679b064d97 82060 libsemanage1_2.7-2_armhf.deb
 8ff3527a4c84775c7a328cffc7167db9f9f7f53bddaf7d053f7e0b7adc16501b 8989 libsemanage_2.7-2_armhf.buildinfo
 c331e8bfcf87de03c4cb92eeb45deb1c40c7c658759b1842bfbc560665b48811 179184 python-semanage-dbgsym_2.7-2_armhf.deb
 76effb3cae85bbb49226cae1bf5de8f2b85ed1c7d5a50367fa70159187dd9a1b 55654 python-semanage_2.7-2_armhf.deb
 550b20a9a91d4f99c5d3befb3f7f2f7234b56d928803257f74cec82c654bc733 334858 python3-semanage-dbgsym_2.7-2_armhf.deb
 ee0932a58232791c880304c689b13734feafa1aa3044ecc57ef9ebc8c326ec00 55860 python3-semanage_2.7-2_armhf.deb
 24bc8b719c977d766f1ac8f75de6b8a8335f15dd4437da631d7dfe1a636772fb 173550 ruby-semanage-dbgsym_2.7-2_armhf.deb
 b01c0334c9d8da313de4242fa645cb3fc2362564bb1e784b10300b42f42dcdd5 49814 ruby-semanage_2.7-2_armhf.deb
 fa50f2009ab6e4f73550bdf98c9aedd7570aa44c2107b0edf0b2ebc0cfe7d19e 17028 semanage-utils_2.7-2_armhf.deb
Files:
 651c38f51e25d63fe11574c35a944ae3 323740 debug optional libsemanage1-dbgsym_2.7-2_armhf.deb
 9c00f017f44393d279fde6cf46dfa5d0 112324 libdevel optional libsemanage1-dev_2.7-2_armhf.deb
 1f8b8ecd0cf52f132f72cc0ee04d0ca3 82060 libs optional libsemanage1_2.7-2_armhf.deb
 06b8157a0c6881378d7af67514581118 8989 libdevel optional libsemanage_2.7-2_armhf.buildinfo
 d89787e0d1c13c27d708fbc99c0d09ae 179184 debug optional python-semanage-dbgsym_2.7-2_armhf.deb
 3f52e3d7c50136d88b9815854c582f87 55654 python optional python-semanage_2.7-2_armhf.deb
 ce6efe65f825e0481c3a0d7382d928a7 334858 debug optional python3-semanage-dbgsym_2.7-2_armhf.deb
 b6163106836c349aa8382132df92013d 55860 python optional python3-semanage_2.7-2_armhf.deb
 b6a08835524cb90acef4c76ba28e6e2c 173550 debug optional ruby-semanage-dbgsym_2.7-2_armhf.deb
 a596c2b1cd0dfba24a4ebbd1a1803202 49814 ruby optional ruby-semanage_2.7-2_armhf.deb
 8ea529b92b1c5bbc340a9f310bd14848 17028 admin optional semanage-utils_2.7-2_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libsemanage1-dbgsym_2.7-2_armhf.deb
-----------------------------------

 new debian package, version 2.0.
 size 323740 bytes: control archive=468 bytes.
     396 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libsemanage1-dbgsym
 Source: libsemanage
 Version: 2.7-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 395
 Depends: libsemanage1 (= 2.7-2)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libsemanage1
 Build-Ids: 68b721952ddc109714a87893b122961badf1ca17

drwxr-xr-x root/root         0 2017-09-15 13:14 ./
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/debug/.build-id/68/
-rw-r--r-- root/root    393316 2017-09-15 13:14 ./usr/lib/debug/.build-id/68/b721952ddc109714a87893b122961badf1ca17.debug
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/share/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/doc/libsemanage1-dbgsym -> libsemanage1


libsemanage1-dev_2.7-2_armhf.deb
--------------------------------

 new debian package, version 2.0.
 size 112324 bytes: control archive=2331 bytes.
    1241 bytes,    26 lines      control              
    3927 bytes,    54 lines      md5sums              
 Package: libsemanage1-dev
 Source: libsemanage
 Version: 2.7-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 559
 Depends: libbz2-dev, libselinux1-dev (>= 2.7), libsemanage1 (= 2.7-2), libsepol1-dev (>= 2.7)
 Conflicts: libsemanage-dev
 Provides: libsemanage-dev
 Section: libdevel
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: Header files and libraries for SELinux policy manipulation
  This package provides an API for the management of SELinux policies.
  It contains the static libraries and header files needed
  for developing applications that manage SELinux policies.
  .
  Security-enhanced Linux is a patch of the Linux kernel and a
  number of utilities with enhanced security functionality designed to
  add mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement, Role-based Access
  Control, and Multi-level Security.

drwxr-xr-x root/root         0 2017-09-15 13:14 ./
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/include/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/include/semanage/
-rw-r--r-- root/root      1619 2017-09-15 13:14 ./usr/include/semanage/boolean_record.h
-rw-r--r-- root/root      1027 2017-09-15 13:14 ./usr/include/semanage/booleans_active.h
-rw-r--r-- root/root      1142 2017-09-15 13:14 ./usr/include/semanage/booleans_local.h
-rw-r--r-- root/root       820 2017-09-15 13:14 ./usr/include/semanage/booleans_policy.h
-rw-r--r-- root/root      1799 2017-09-15 13:14 ./usr/include/semanage/context_record.h
-rw-r--r-- root/root      1885 2017-09-15 13:14 ./usr/include/semanage/debug.h
-rw-r--r-- root/root      2467 2017-09-15 13:14 ./usr/include/semanage/fcontext_record.h
-rw-r--r-- root/root      1183 2017-09-15 13:14 ./usr/include/semanage/fcontexts_local.h
-rw-r--r-- root/root       881 2017-09-15 13:14 ./usr/include/semanage/fcontexts_policy.h
-rw-r--r-- root/root      7066 2017-09-15 13:14 ./usr/include/semanage/handle.h
-rw-r--r-- root/root      2172 2017-09-15 13:14 ./usr/include/semanage/ibendport_record.h
-rw-r--r-- root/root      1192 2017-09-15 13:14 ./usr/include/semanage/ibendports_local.h
-rw-r--r-- root/root       896 2017-09-15 13:14 ./usr/include/semanage/ibendports_policy.h
-rw-r--r-- root/root      2426 2017-09-15 13:14 ./usr/include/semanage/ibpkey_record.h
-rw-r--r-- root/root      1142 2017-09-15 13:14 ./usr/include/semanage/ibpkeys_local.h
-rw-r--r-- root/root       829 2017-09-15 13:14 ./usr/include/semanage/ibpkeys_policy.h
-rw-r--r-- root/root      1995 2017-09-15 13:14 ./usr/include/semanage/iface_record.h
-rw-r--r-- root/root      1151 2017-09-15 13:14 ./usr/include/semanage/interfaces_local.h
-rw-r--r-- root/root       834 2017-09-15 13:14 ./usr/include/semanage/interfaces_policy.h
-rw-r--r-- root/root      8689 2017-09-15 13:14 ./usr/include/semanage/modules.h
-rw-r--r-- root/root      2898 2017-09-15 13:14 ./usr/include/semanage/node_record.h
-rw-r--r-- root/root      1133 2017-09-15 13:14 ./usr/include/semanage/nodes_local.h
-rw-r--r-- root/root       811 2017-09-15 13:14 ./usr/include/semanage/nodes_policy.h
-rw-r--r-- root/root      2081 2017-09-15 13:14 ./usr/include/semanage/port_record.h
-rw-r--r-- root/root      1133 2017-09-15 13:14 ./usr/include/semanage/ports_local.h
-rw-r--r-- root/root       811 2017-09-15 13:14 ./usr/include/semanage/ports_policy.h
-rw-r--r-- root/root      2139 2017-09-15 13:14 ./usr/include/semanage/semanage.h
-rw-r--r-- root/root      1925 2017-09-15 13:14 ./usr/include/semanage/seuser_record.h
-rw-r--r-- root/root      1146 2017-09-15 13:14 ./usr/include/semanage/seusers_local.h
-rw-r--r-- root/root       835 2017-09-15 13:14 ./usr/include/semanage/seusers_policy.h
-rw-r--r-- root/root      2807 2017-09-15 13:14 ./usr/include/semanage/user_record.h
-rw-r--r-- root/root      1133 2017-09-15 13:14 ./usr/include/semanage/users_local.h
-rw-r--r-- root/root       811 2017-09-15 13:14 ./usr/include/semanage/users_policy.h
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    353266 2017-09-15 13:14 ./usr/lib/arm-linux-gnueabihf/libsemanage.a
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/lib/arm-linux-gnueabihf/libsemanage.so -> libsemanage.so.1
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       329 2017-09-15 13:14 ./usr/lib/arm-linux-gnueabihf/pkgconfig/libsemanage.pc
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/share/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/share/doc/libsemanage1-dev/
-rw-r--r-- root/root     12085 2017-09-15 13:14 ./usr/share/doc/libsemanage1-dev/changelog.Debian.gz
-rw-r--r-- root/root      1828 2017-09-15 13:14 ./usr/share/doc/libsemanage1-dev/copyright
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/share/doc/libsemanage1-dev/examples/
-rw-r--r-- root/root      2041 2017-09-15 13:14 ./usr/share/doc/libsemanage1-dev/examples/semanage.conf
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/share/man/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/share/man/man3/
-rw-r--r-- root/root       802 2017-09-15 13:14 ./usr/share/man/man3/semanage_bool.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_bool_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_bool_count_active.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_bool_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_bool_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_bool_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_bool_exists_active.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_bool_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_bool_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_bool_iterate_active.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_bool_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_bool_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_bool_list_active.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_bool_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_bool_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_bool_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_bool_query_active.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_bool_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root       787 2017-09-15 13:14 ./usr/share/man/man3/semanage_bool_set_active.3.gz
-rw-r--r-- root/root       655 2017-09-15 13:14 ./usr/share/man/man3/semanage_count.3.gz
-rw-r--r-- root/root       810 2017-09-15 13:14 ./usr/share/man/man3/semanage_del.3.gz
-rw-r--r-- root/root       746 2017-09-15 13:14 ./usr/share/man/man3/semanage_exists.3.gz
-rw-r--r-- root/root       790 2017-09-15 13:14 ./usr/share/man/man3/semanage_fcontext.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_fcontext_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_fcontext_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_fcontext_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_fcontext_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_fcontext_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_fcontext_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_fcontext_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_fcontext_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_fcontext_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_fcontext_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_fcontext_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_fcontext_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root       779 2017-09-15 13:14 ./usr/share/man/man3/semanage_iface.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_iface_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_iface_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_iface_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_iface_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_iface_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_iface_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_iface_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_iface_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_iface_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_iface_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_iface_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_iface_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root      1025 2017-09-15 13:14 ./usr/share/man/man3/semanage_iterate.3.gz
-rw-r--r-- root/root       772 2017-09-15 13:14 ./usr/share/man/man3/semanage_list.3.gz
-rw-r--r-- root/root       874 2017-09-15 13:14 ./usr/share/man/man3/semanage_modify.3.gz
-rw-r--r-- root/root       896 2017-09-15 13:14 ./usr/share/man/man3/semanage_node.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_node_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_node_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_node_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_node_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_node_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_node_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_node_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_node_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_node_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_node_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_node_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_node_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root       824 2017-09-15 13:14 ./usr/share/man/man3/semanage_port.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_port_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_port_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_port_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_port_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_port_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_port_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_port_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_port_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_port_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_port_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_port_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_port_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root       777 2017-09-15 13:14 ./usr/share/man/man3/semanage_query.3.gz
-rw-r--r-- root/root       434 2017-09-15 13:14 ./usr/share/man/man3/semanage_set_root.3.gz
-rw-r--r-- root/root       849 2017-09-15 13:14 ./usr/share/man/man3/semanage_seuser.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_seuser_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_seuser_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_seuser_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_seuser_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_seuser_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_seuser_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_seuser_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_seuser_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_seuser_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_seuser_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_seuser_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_seuser_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root       986 2017-09-15 13:14 ./usr/share/man/man3/semanage_user.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_user_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_user_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_user_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_user_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_user_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_user_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_user_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_user_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_user_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_user_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_user_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/man/man3/semanage_user_query_local.3.gz -> semanage_query.3.gz


libsemanage1_2.7-2_armhf.deb
----------------------------

 new debian package, version 2.0.
 size 82060 bytes: control archive=2923 bytes.
    1566 bytes,    30 lines      control              
     231 bytes,     3 lines      md5sums              
      27 bytes,     1 lines      shlibs               
   16963 bytes,   349 lines      symbols              
      65 bytes,     2 lines      triggers             
 Package: libsemanage1
 Source: libsemanage
 Version: 2.7-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 245
 Depends: libsemanage-common (= 2.7-2), libaudit1 (>= 1:2.2.1), libbz2-1.0, libc6 (>= 2.8), libselinux1 (>= 2.7), libsepol1 (>= 2.7)
 Breaks: policycoreutils (<< 2.4), selinux-policy-default (<< 2:2.20140421-10~), selinux-policy-mls (<< 2:2.20140421-10~)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux policy management library
  This package provides the shared libraries for SELinux policy management.
  It uses libsepol for binary policy manipulation and libselinux for
  interacting with the SELinux system.  It also exec's helper programs
  for loading policy and for checking whether the file_contexts
  configuration is valid (load_policy and setfiles from
  policycoreutils) presently, although this may change at least for the
  bootstrapping case
  .
  Security-enhanced Linux is a patch of the Linux kernel and a
  number of utilities with enhanced security functionality designed to
  add mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement, Role-based Access
  Control, and Multi-level Security.

drwxr-xr-x root/root         0 2017-09-15 13:14 ./
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    208656 2017-09-15 13:14 ./usr/lib/arm-linux-gnueabihf/libsemanage.so.1
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/share/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/share/doc/libsemanage1/
-rw-r--r-- root/root     12085 2017-09-15 13:14 ./usr/share/doc/libsemanage1/changelog.Debian.gz
-rw-r--r-- root/root      1828 2017-09-15 13:14 ./usr/share/doc/libsemanage1/copyright


python-semanage-dbgsym_2.7-2_armhf.deb
--------------------------------------

 new debian package, version 2.0.
 size 179184 bytes: control archive=463 bytes.
     388 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: python-semanage-dbgsym
 Source: libsemanage
 Version: 2.7-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 239
 Depends: python-semanage (= 2.7-2)
 Section: debug
 Priority: optional
 Description: debug symbols for python-semanage
 Build-Ids: bc1d44f2485c9a373eec169112dc15ab575bb360

drwxr-xr-x root/root         0 2017-09-15 13:14 ./
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/debug/.build-id/bc/
-rw-r--r-- root/root    234052 2017-09-15 13:14 ./usr/lib/debug/.build-id/bc/1d44f2485c9a373eec169112dc15ab575bb360.debug
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/share/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/doc/python-semanage-dbgsym -> python-semanage


python-semanage_2.7-2_armhf.deb
-------------------------------

 new debian package, version 2.0.
 size 55654 bytes: control archive=1129 bytes.
    1104 bytes,    23 lines      control              
     335 bytes,     4 lines      md5sums              
     165 bytes,     9 lines   *  postinst             #!/bin/sh
     267 bytes,    14 lines   *  prerm                #!/bin/sh
 Package: python-semanage
 Source: libsemanage
 Version: 2.7-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 331
 Depends: python (<< 2.8), python (>= 2.7~), python:any (<< 2.8), python:any (>= 2.7.5-5~), libc6 (>= 2.4), libsemanage1 (>= 2.7~rc2)
 Section: python
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: Python bindings for SELinux policy management
  This package provides Python bindings for the management of SELinux
  policies.
  .
  Security-enhanced Linux is a patch of the Linux kernel and a
  number of utilities with enhanced security functionality designed to
  add mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement, Role-based Access
  Control, and Multi-level Security.

drwxr-xr-x root/root         0 2017-09-15 13:14 ./
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/python2.7/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/python2.7/dist-packages/
-rw-r--r-- root/root    251260 2017-09-15 13:14 ./usr/lib/python2.7/dist-packages/_semanage.arm-linux-gnueabihf.so
-rw-r--r-- root/root     60958 2017-09-15 13:14 ./usr/lib/python2.7/dist-packages/semanage.py
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/share/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/share/doc/python-semanage/
-rw-r--r-- root/root     12085 2017-09-15 13:14 ./usr/share/doc/python-semanage/changelog.Debian.gz
-rw-r--r-- root/root      1828 2017-09-15 13:14 ./usr/share/doc/python-semanage/copyright


python3-semanage-dbgsym_2.7-2_armhf.deb
---------------------------------------

 new debian package, version 2.0.
 size 334858 bytes: control archive=521 bytes.
     432 bytes,    12 lines      control              
     212 bytes,     2 lines      md5sums              
 Package: python3-semanage-dbgsym
 Source: libsemanage
 Version: 2.7-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 469
 Depends: python3-semanage (= 2.7-2)
 Section: debug
 Priority: optional
 Description: debug symbols for python3-semanage
 Build-Ids: 74dfce613d77681bc2538b985534eaf05e80fe00 c7b7fd2064fd36b85220b9d80f2e5b9257aa32e8

drwxr-xr-x root/root         0 2017-09-15 13:14 ./
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/debug/.build-id/74/
-rw-r--r-- root/root    233808 2017-09-15 13:14 ./usr/lib/debug/.build-id/74/dfce613d77681bc2538b985534eaf05e80fe00.debug
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/debug/.build-id/c7/
-rw-r--r-- root/root    234020 2017-09-15 13:14 ./usr/lib/debug/.build-id/c7/b7fd2064fd36b85220b9d80f2e5b9257aa32e8.debug
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/share/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/doc/python3-semanage-dbgsym -> python3-semanage


python3-semanage_2.7-2_armhf.deb
--------------------------------

 new debian package, version 2.0.
 size 55860 bytes: control archive=1248 bytes.
    1089 bytes,    23 lines      control              
     454 bytes,     5 lines      md5sums              
     175 bytes,     9 lines   *  postinst             #!/bin/sh
     407 bytes,    12 lines   *  prerm                #!/bin/sh
 Package: python3-semanage
 Source: libsemanage
 Version: 2.7-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 569
 Depends: python3 (<< 3.7), python3 (>= 3.5~), python3:any (>= 3.3.2-2~), libc6 (>= 2.4), libsemanage1 (>= 2.7~rc2)
 Section: python
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: Python3 bindings for SELinux policy management
  This package provides Python3 bindings for the management of SELinux
  policies.
  .
  Security-enhanced Linux is a patch of the Linux kernel and a
  number of utilities with enhanced security functionality designed to
  add mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement, Role-based Access
  Control, and Multi-level Security.

drwxr-xr-x root/root         0 2017-09-15 13:14 ./
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/python3/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/python3/dist-packages/
-rw-r--r-- root/root    247120 2017-09-15 13:14 ./usr/lib/python3/dist-packages/_semanage.cpython-35m-arm-linux-gnueabihf.so
-rw-r--r-- root/root    247120 2017-09-15 13:14 ./usr/lib/python3/dist-packages/_semanage.cpython-36m-arm-linux-gnueabihf.so
-rw-r--r-- root/root     60958 2017-09-15 13:14 ./usr/lib/python3/dist-packages/semanage.py
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/share/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/share/doc/python3-semanage/
-rw-r--r-- root/root     12085 2017-09-15 13:14 ./usr/share/doc/python3-semanage/changelog.Debian.gz
-rw-r--r-- root/root      1828 2017-09-15 13:14 ./usr/share/doc/python3-semanage/copyright


ruby-semanage-dbgsym_2.7-2_armhf.deb
------------------------------------

 new debian package, version 2.0.
 size 173550 bytes: control archive=462 bytes.
     382 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: ruby-semanage-dbgsym
 Source: libsemanage
 Version: 2.7-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 233
 Depends: ruby-semanage (= 2.7-2)
 Section: debug
 Priority: optional
 Description: debug symbols for ruby-semanage
 Build-Ids: 887f5b2f0d0d740e64228a46478c1085e18c6dd6

drwxr-xr-x root/root         0 2017-09-15 13:14 ./
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/debug/.build-id/88/
-rw-r--r-- root/root    228152 2017-09-15 13:14 ./usr/lib/debug/.build-id/88/7f5b2f0d0d740e64228a46478c1085e18c6dd6.debug
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/share/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-09-15 13:14 ./usr/share/doc/ruby-semanage-dbgsym -> ruby-semanage


ruby-semanage_2.7-2_armhf.deb
-----------------------------

 new debian package, version 2.0.
 size 49814 bytes: control archive=905 bytes.
    1102 bytes,    23 lines      control              
     251 bytes,     3 lines      md5sums              
 Package: ruby-semanage
 Source: libsemanage
 Version: 2.7-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 241
 Depends: ruby (>= 1:2.3~0), libc6 (>= 2.4), libsemanage1 (>= 2.7~rc2), libruby2.3 (>= 2.3.0~preview2)
 Section: ruby
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: Ruby bindings to for SELinux policy management
  This package provides the Ruby bindings needed for developing Ruby
  applications that manage SELinux policies.
  .
  Security-enhanced Linux is a patch of the Linux kernel and a
  number of utilities with enhanced security functionality designed to
  add mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement, Role-based Access
  Control, and Multi-level Security.

drwxr-xr-x root/root         0 2017-09-15 13:14 ./
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/arm-linux-gnueabihf/ruby/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.3.0/
-rw-r--r-- root/root    220504 2017-09-15 13:14 ./usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.3.0/semanage.so
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/share/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/share/doc/ruby-semanage/
-rw-r--r-- root/root     12085 2017-09-15 13:14 ./usr/share/doc/ruby-semanage/changelog.Debian.gz
-rw-r--r-- root/root      1828 2017-09-15 13:14 ./usr/share/doc/ruby-semanage/copyright


semanage-utils_2.7-2_armhf.deb
------------------------------

 new debian package, version 2.0.
 size 17028 bytes: control archive=911 bytes.
    1154 bytes,    24 lines      control              
     229 bytes,     3 lines      md5sums              
 Package: semanage-utils
 Source: libsemanage
 Version: 2.7-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 30
 Depends: libsepol1 (>= 2.7), python3 (>= 3.2), python3-selinux (>= 2.7), python3-semanage (>= 2.7)
 Section: admin
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux policy management utilities
  This package contains an utility that can be used to migrate from the old
  policy store format (HLL, stored in /etc/selinux) to the new one (CLI, stored
  in /var/lib/selinux).
  .
  Security-enhanced Linux is a patch of the Linux kernel and a
  number of utilities with enhanced security functionality designed to
  add mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement, Role-based Access
  Control, and Multi-level Security.

drwxr-xr-x root/root         0 2017-09-15 13:14 ./
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/lib/selinux/
-rwxr-xr-x root/root      8029 2017-09-15 13:14 ./usr/lib/selinux/semanage_migrate_store
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/share/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-09-15 13:14 ./usr/share/doc/semanage-utils/
-rw-r--r-- root/root     12085 2017-09-15 13:14 ./usr/share/doc/semanage-utils/changelog.Debian.gz
-rw-r--r-- root/root      1828 2017-09-15 13:14 ./usr/share/doc/semanage-utils/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 29768
Build-Time: 201
Distribution: buster-staging
Host Architecture: armhf
Install-Time: 304
Job: libsemanage_2.7-2
Machine Architecture: armhf
Package: libsemanage
Package-Time: 520
Source-Version: 2.7-2
Space: 29768
Status: successful
Version: 2.7-2
--------------------------------------------------------------------------------
Finished at 2017-09-20T05:33:34Z
Build needed 00:08:40, 29768k disk space