Raspbian Package Auto-Building

Build log for libsemanage (2.8-2) on armhf

libsemanage2.8-2armhf → 2019-01-11 08:26:30

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on bm-wb-04

+==============================================================================+
| libsemanage 2.8-2 (armhf)                    Fri, 11 Jan 2019 07:59:08 +0000 |
+==============================================================================+

Package: libsemanage
Version: 2.8-2
Source Version: 2.8-2
Distribution: buster-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/buster-staging-armhf-sbuild-7c7984c8-a983-4795-98a1-16f4db37e578' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private buster-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private buster-staging/main Sources [11.4 MB]
Get:3 http://172.17.0.1/private buster-staging/main armhf Packages [13.1 MB]
Fetched 24.5 MB in 28s (886 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'libsemanage' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/selinux-team/libsemanage.git
Please use:
git clone https://salsa.debian.org/selinux-team/libsemanage.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 174 kB of source archives.
Get:1 http://172.17.0.1/private buster-staging/main libsemanage 2.8-2 (dsc) [2434 B]
Get:2 http://172.17.0.1/private buster-staging/main libsemanage 2.8-2 (tar) [154 kB]
Get:3 http://172.17.0.1/private buster-staging/main libsemanage 2.8-2 (diff) [17.8 kB]
Fetched 174 kB in 0s (1634 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/libsemanage-kE7HdP/libsemanage-2.8' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/libsemanage-kE7HdP' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-c6tYcM/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-c6tYcM/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-c6tYcM/gpg/trustdb.gpg: trustdb created
gpg: key 35506D9A48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 35506D9A48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 35506D9A48F77B2E: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-c6tYcM/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-c6tYcM/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-c6tYcM/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-c6tYcM/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-c6tYcM/apt_archive ./ Packages [432 B]
Fetched 2108 B in 1s (2848 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  ca-certificates dbus dbus-user-session krb5-locales libexpat1
  libgpg-error-l10n libnss-systemd libpam-systemd libssl1.1 openssl
  systemd-sysv
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 9 not upgraded.
Need to get 848 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-c6tYcM/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [848 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 848 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 14047 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in linux-any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: bison, debhelper (>= 10), dh-python, file, flex, gem2deb (>= 0.5.0~), libaudit-dev, libbz2-dev, libcunit1-dev, libselinux1-dev (>= 2.8), libsepol1-dev (>= 2.8), pkg-config, python-all-dev (>= 2.6.6-3~), python3-all-dev, swig
Filtered Build-Depends: bison, debhelper (>= 10), dh-python, file, flex, gem2deb (>= 0.5.0~), libaudit-dev, libbz2-dev, libcunit1-dev, libselinux1-dev (>= 2.8), libsepol1-dev (>= 2.8), pkg-config, python-all-dev (>= 2.6.6-3~), python3-all-dev, swig
dpkg-deb: building package 'sbuild-build-depends-libsemanage-dummy' in '/<<BUILDDIR>>/resolver-c6tYcM/apt_archive/sbuild-build-depends-libsemanage-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-libsemanage-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-c6tYcM/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-c6tYcM/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-c6tYcM/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-c6tYcM/apt_archive ./ Sources [625 B]
Get:5 copy:/<<BUILDDIR>>/resolver-c6tYcM/apt_archive ./ Packages [676 B]
Fetched 2634 B in 1s (3694 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install libsemanage build dependencies (apt-based resolver)
-----------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  dbus dbus-user-session krb5-locales libgpg-error-l10n libnss-systemd
  libpam-systemd systemd-sysv
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bison bsdmainutils debhelper
  devscripts dh-autoreconf dh-python dh-strip-nondeterminism dwz file flex
  gem2deb gem2deb-test-runner gettext gettext-base groff-base intltool-debian
  libarchive-zip-perl libaudit-dev libb-hooks-op-check-perl libbison-dev
  libbsd0 libbz2-dev libcap-ng-dev libclass-method-modifiers-perl libcroco3
  libcunit1 libcunit1-dev libdevel-callchecker-perl
  libdevel-globaldestruction-perl libdynaloader-functions-perl libelf1
  libencode-locale-perl libexpat1-dev libfile-homedir-perl
  libfile-listing-perl libfile-stripnondeterminism-perl libfile-which-perl
  libglib2.0-0 libgmp-dev libgmpxx4ldbl libhtml-parser-perl
  libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl
  libhttp-message-perl libhttp-negotiate-perl libicu63 libimport-into-perl
  libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl
  liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc libmagic1
  libmodule-runtime-perl libmoo-perl libmpdec2 libnet-http-perl
  libnet-ssleay-perl libparams-classify-perl libpcre16-3 libpcre3-dev
  libpcre32-3 libpcrecpp0v5 libpipeline1 libpython-all-dev libpython-dev
  libpython-stdlib libpython2-dev libpython2-stdlib libpython2.7
  libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-all-dev
  libpython3-dev libpython3-stdlib libpython3.7 libpython3.7-dev
  libpython3.7-minimal libpython3.7-stdlib librole-tiny-perl libruby2.5
  libselinux1-dev libsepol1-dev libsigsegv2 libstrictures-perl
  libsub-exporter-progressive-perl libsub-quote-perl libtimedate-perl libtool
  libtry-tiny-perl libuchardet0 liburi-perl libwww-perl libwww-robotrules-perl
  libxml2 libyaml-0-2 m4 man-db mime-support patchutils perl-openssl-defaults
  pkg-config po-debconf python python-all python-all-dev python-dev
  python-minimal python2 python2-dev python2-minimal python2.7 python2.7-dev
  python2.7-minimal python3 python3-all python3-all-dev python3-dev
  python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-dev
  python3.7-minimal rake ruby ruby-all-dev ruby-did-you-mean ruby-minitest
  ruby-net-telnet ruby-power-assert ruby-setup ruby-test-unit ruby-xmlrpc
  ruby2.5 ruby2.5-dev rubygems-integration swig swig3.0 wdiff
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc bison-doc wamerican | wordlist
  whois vacation dh-make adequate autopkgtest bls-standalone bsd-mailx | mailx
  check-all-the-things cvs-buildpackage devscripts-el diffoscope disorderfs
  dose-extra duck faketime gnuplot how-can-i-help libauthen-sasl-perl
  libdbd-pg-perl libfile-desktopentry-perl libnet-smtps-perl libterm-size-perl
  libyaml-syck-perl mozilla-devscripts mutt piuparts postgresql-client quilt
  ratt reprotest ssh-client svn-buildpackage w3m flex-doc gettext-doc
  libasprintf-dev libgettextpo-dev groff libcunit1-doc gmp-doc libgmp10-doc
  libmpfr-dev libdata-dump-perl libcrypt-ssleay-perl libscalar-number-perl
  libbareword-filehandles-perl libindirect-perl libmultidimensional-perl
  libtool-doc gfortran | fortran95-compiler gcj-jdk libauthen-ntlm-perl m4-doc
  apparmor less www-browser libmail-box-perl python-doc python-tk python2-doc
  python2.7-doc binfmt-support python3-doc python3-tk python3-venv
  python3.7-venv python3.7-doc ri ruby-dev bundler swig-doc swig-examples
  swig3.0-examples swig3.0-doc wdiff-doc
Recommended packages:
  at dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl
  liblist-compare-perl libstring-shellquote-perl licensecheck lintian
  python3-apt python3-debian python3-magic python3-requests python3-unidiff
  python3-xdg strace unzip wget | curl debian-keyring equivs libsoap-lite-perl
  libfl-dev apt-file curl | wget | lynx bzip2-doc libarchive-cpio-perl
  libglib2.0-data shared-mime-info xdg-user-dirs libhtml-format-perl
  libclass-xsaccessor-perl libsub-name-perl libltdl-dev libdata-dump-perl
  libhtml-form-perl libhttp-daemon-perl libmailtools-perl
  libmail-sendmail-perl zip fonts-lato libjs-jquery ruby2.5-doc
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bison bsdmainutils debhelper
  devscripts dh-autoreconf dh-python dh-strip-nondeterminism dwz file flex
  gem2deb gem2deb-test-runner gettext gettext-base groff-base intltool-debian
  libarchive-zip-perl libaudit-dev libb-hooks-op-check-perl libbison-dev
  libbsd0 libbz2-dev libcap-ng-dev libclass-method-modifiers-perl libcroco3
  libcunit1 libcunit1-dev libdevel-callchecker-perl
  libdevel-globaldestruction-perl libdynaloader-functions-perl libelf1
  libencode-locale-perl libexpat1-dev libfile-homedir-perl
  libfile-listing-perl libfile-stripnondeterminism-perl libfile-which-perl
  libglib2.0-0 libgmp-dev libgmpxx4ldbl libhtml-parser-perl
  libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl
  libhttp-message-perl libhttp-negotiate-perl libicu63 libimport-into-perl
  libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl
  liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc libmagic1
  libmodule-runtime-perl libmoo-perl libmpdec2 libnet-http-perl
  libnet-ssleay-perl libparams-classify-perl libpcre16-3 libpcre3-dev
  libpcre32-3 libpcrecpp0v5 libpipeline1 libpython-all-dev libpython-dev
  libpython-stdlib libpython2-dev libpython2-stdlib libpython2.7
  libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-all-dev
  libpython3-dev libpython3-stdlib libpython3.7 libpython3.7-dev
  libpython3.7-minimal libpython3.7-stdlib librole-tiny-perl libruby2.5
  libselinux1-dev libsepol1-dev libsigsegv2 libstrictures-perl
  libsub-exporter-progressive-perl libsub-quote-perl libtimedate-perl libtool
  libtry-tiny-perl libuchardet0 liburi-perl libwww-perl libwww-robotrules-perl
  libxml2 libyaml-0-2 m4 man-db mime-support patchutils perl-openssl-defaults
  pkg-config po-debconf python python-all python-all-dev python-dev
  python-minimal python2 python2-dev python2-minimal python2.7 python2.7-dev
  python2.7-minimal python3 python3-all python3-all-dev python3-dev
  python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-dev
  python3.7-minimal rake ruby ruby-all-dev ruby-did-you-mean ruby-minitest
  ruby-net-telnet ruby-power-assert ruby-setup ruby-test-unit ruby-xmlrpc
  ruby2.5 ruby2.5-dev rubygems-integration
  sbuild-build-depends-libsemanage-dummy swig swig3.0 wdiff
0 upgraded, 150 newly installed, 0 to remove and 9 not upgraded.
Need to get 120 MB/120 MB of archives.
After this operation, 273 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-c6tYcM/apt_archive ./ sbuild-build-depends-libsemanage-dummy 0.invalid.0 [964 B]
Get:2 http://172.17.0.1/private buster-staging/main armhf libbsd0 armhf 0.9.1-1 [104 kB]
Get:3 http://172.17.0.1/private buster-staging/main armhf bsdmainutils armhf 11.1.2 [182 kB]
Get:4 http://172.17.0.1/private buster-staging/main armhf libuchardet0 armhf 0.0.6-3 [62.2 kB]
Get:5 http://172.17.0.1/private buster-staging/main armhf groff-base armhf 1.22.4-2 [782 kB]
Get:6 http://172.17.0.1/private buster-staging/main armhf libpipeline1 armhf 1.5.0-2 [25.1 kB]
Get:7 http://172.17.0.1/private buster-staging/main armhf man-db armhf 2.8.4-3 [1160 kB]
Get:8 http://172.17.0.1/private buster-staging/main armhf libsigsegv2 armhf 2.12-2 [32.3 kB]
Get:9 http://172.17.0.1/private buster-staging/main armhf m4 armhf 1.4.18-2 [185 kB]
Get:10 http://172.17.0.1/private buster-staging/main armhf flex armhf 2.6.4-6.2 [427 kB]
Get:11 http://172.17.0.1/private buster-staging/main armhf libpython2.7-minimal armhf 2.7.15-5 [394 kB]
Get:12 http://172.17.0.1/private buster-staging/main armhf python2.7-minimal armhf 2.7.15-5 [1089 kB]
Get:13 http://172.17.0.1/private buster-staging/main armhf python2-minimal armhf 2.7.15-3 [41.3 kB]
Get:14 http://172.17.0.1/private buster-staging/main armhf python-minimal armhf 2.7.15-3 [20.9 kB]
Get:15 http://172.17.0.1/private buster-staging/main armhf mime-support all 3.61 [37.1 kB]
Get:16 http://172.17.0.1/private buster-staging/main armhf libpython2.7-stdlib armhf 2.7.15-5 [1844 kB]
Get:17 http://172.17.0.1/private buster-staging/main armhf python2.7 armhf 2.7.15-5 [299 kB]
Get:18 http://172.17.0.1/private buster-staging/main armhf libpython2-stdlib armhf 2.7.15-3 [20.7 kB]
Get:19 http://172.17.0.1/private buster-staging/main armhf libpython-stdlib armhf 2.7.15-3 [20.7 kB]
Get:20 http://172.17.0.1/private buster-staging/main armhf python2 armhf 2.7.15-3 [41.5 kB]
Get:21 http://172.17.0.1/private buster-staging/main armhf python armhf 2.7.15-3 [22.7 kB]
Get:22 http://172.17.0.1/private buster-staging/main armhf libpython3.7-minimal armhf 3.7.2-1 [582 kB]
Get:23 http://172.17.0.1/private buster-staging/main armhf python3.7-minimal armhf 3.7.2-1 [1454 kB]
Get:24 http://172.17.0.1/private buster-staging/main armhf python3-minimal armhf 3.7.1-3 [36.5 kB]
Get:25 http://172.17.0.1/private buster-staging/main armhf libmpdec2 armhf 2.4.2-2 [67.2 kB]
Get:26 http://172.17.0.1/private buster-staging/main armhf libpython3.7-stdlib armhf 3.7.2-1 [1663 kB]
Get:27 http://172.17.0.1/private buster-staging/main armhf python3.7 armhf 3.7.2-1 [323 kB]
Get:28 http://172.17.0.1/private buster-staging/main armhf libpython3-stdlib armhf 3.7.1-3 [20.0 kB]
Get:29 http://172.17.0.1/private buster-staging/main armhf python3 armhf 3.7.1-3 [61.5 kB]
Get:30 http://172.17.0.1/private buster-staging/main armhf libmagic-mgc armhf 1:5.34-2 [239 kB]
Get:31 http://172.17.0.1/private buster-staging/main armhf libmagic1 armhf 1:5.34-2 [107 kB]
Get:32 http://172.17.0.1/private buster-staging/main armhf file armhf 1:5.34-2 [65.0 kB]
Get:33 http://172.17.0.1/private buster-staging/main armhf gettext-base armhf 0.19.8.1-9 [117 kB]
Get:34 http://172.17.0.1/private buster-staging/main armhf autoconf all 2.69-11 [341 kB]
Get:35 http://172.17.0.1/private buster-staging/main armhf autotools-dev all 20180224.1 [77.0 kB]
Get:36 http://172.17.0.1/private buster-staging/main armhf automake all 1:1.16.1-4 [771 kB]
Get:37 http://172.17.0.1/private buster-staging/main armhf autopoint all 0.19.8.1-9 [434 kB]
Get:38 http://172.17.0.1/private buster-staging/main armhf libbison-dev armhf 2:3.2.4.dfsg-1 [475 kB]
Get:39 http://172.17.0.1/private buster-staging/main armhf bison armhf 2:3.2.4.dfsg-1 [803 kB]
Get:40 http://172.17.0.1/private buster-staging/main armhf libtool all 2.4.6-6 [547 kB]
Get:41 http://172.17.0.1/private buster-staging/main armhf dh-autoreconf all 19 [16.9 kB]
Get:42 http://172.17.0.1/private buster-staging/main armhf libarchive-zip-perl all 1.64-1 [96.8 kB]
Get:43 http://172.17.0.1/private buster-staging/main armhf libfile-stripnondeterminism-perl all 1.0.0-1 [19.5 kB]
Get:44 http://172.17.0.1/private buster-staging/main armhf dh-strip-nondeterminism all 1.0.0-1 [12.5 kB]
Get:45 http://172.17.0.1/private buster-staging/main armhf libelf1 armhf 0.175-2 [157 kB]
Get:46 http://172.17.0.1/private buster-staging/main armhf dwz armhf 0.12-3 [66.0 kB]
Get:47 http://172.17.0.1/private buster-staging/main armhf libglib2.0-0 armhf 2.58.2-3 [1076 kB]
Get:48 http://172.17.0.1/private buster-staging/main armhf libicu63 armhf 63.1-5 [7976 kB]
Get:49 http://172.17.0.1/private buster-staging/main armhf libxml2 armhf 2.9.4+dfsg1-7+b1 [570 kB]
Get:50 http://172.17.0.1/private buster-staging/main armhf libcroco3 armhf 0.6.12-3 [132 kB]
Get:51 http://172.17.0.1/private buster-staging/main armhf gettext armhf 0.19.8.1-9 [1219 kB]
Get:52 http://172.17.0.1/private buster-staging/main armhf intltool-debian all 0.35.0+20060710.4 [26.3 kB]
Get:53 http://172.17.0.1/private buster-staging/main armhf po-debconf all 1.0.21 [248 kB]
Get:54 http://172.17.0.1/private buster-staging/main armhf debhelper all 12 [1002 kB]
Get:55 http://172.17.0.1/private buster-staging/main armhf libfile-which-perl all 1.23-1 [16.6 kB]
Get:56 http://172.17.0.1/private buster-staging/main armhf libfile-homedir-perl all 1.004-1 [42.7 kB]
Get:57 http://172.17.0.1/private buster-staging/main armhf libio-pty-perl armhf 1:1.08-1.1+b4 [33.0 kB]
Get:58 http://172.17.0.1/private buster-staging/main armhf libipc-run-perl all 20180523.0-1 [101 kB]
Get:59 http://172.17.0.1/private buster-staging/main armhf libclass-method-modifiers-perl all 2.12-1 [18.6 kB]
Get:60 http://172.17.0.1/private buster-staging/main armhf libsub-exporter-progressive-perl all 0.001013-1 [7588 B]
Get:61 http://172.17.0.1/private buster-staging/main armhf libdevel-globaldestruction-perl all 0.14-1 [8084 B]
Get:62 http://172.17.0.1/private buster-staging/main armhf libb-hooks-op-check-perl armhf 0.22-1+b1 [11.1 kB]
Get:63 http://172.17.0.1/private buster-staging/main armhf libdynaloader-functions-perl all 0.003-1 [12.6 kB]
Get:64 http://172.17.0.1/private buster-staging/main armhf libdevel-callchecker-perl armhf 0.007-2+b2 [17.7 kB]
Get:65 http://172.17.0.1/private buster-staging/main armhf libparams-classify-perl armhf 0.015-1+b1 [24.3 kB]
Get:66 http://172.17.0.1/private buster-staging/main armhf libmodule-runtime-perl all 0.016-1 [19.4 kB]
Get:67 http://172.17.0.1/private buster-staging/main armhf libimport-into-perl all 1.002005-1 [11.6 kB]
Get:68 http://172.17.0.1/private buster-staging/main armhf librole-tiny-perl all 2.000006-1 [19.4 kB]
Get:69 http://172.17.0.1/private buster-staging/main armhf libstrictures-perl all 2.000005-1 [18.3 kB]
Get:70 http://172.17.0.1/private buster-staging/main armhf libsub-quote-perl all 2.005001-1 [17.9 kB]
Get:71 http://172.17.0.1/private buster-staging/main armhf libmoo-perl all 2.003004-2 [57.4 kB]
Get:72 http://172.17.0.1/private buster-staging/main armhf libencode-locale-perl all 1.05-1 [13.7 kB]
Get:73 http://172.17.0.1/private buster-staging/main armhf libtimedate-perl all 2.3000-2 [42.2 kB]
Get:74 http://172.17.0.1/private buster-staging/main armhf libhttp-date-perl all 6.02-1 [10.7 kB]
Get:75 http://172.17.0.1/private buster-staging/main armhf libfile-listing-perl all 6.04-1 [10.3 kB]
Get:76 http://172.17.0.1/private buster-staging/main armhf libhtml-tagset-perl all 3.20-3 [12.7 kB]
Get:77 http://172.17.0.1/private buster-staging/main armhf liburi-perl all 1.74-1 [89.4 kB]
Get:78 http://172.17.0.1/private buster-staging/main armhf libhtml-parser-perl armhf 3.72-3+b2 [101 kB]
Get:79 http://172.17.0.1/private buster-staging/main armhf libhtml-tree-perl all 5.07-1 [213 kB]
Get:80 http://172.17.0.1/private buster-staging/main armhf libio-html-perl all 1.001-1 [17.6 kB]
Get:81 http://172.17.0.1/private buster-staging/main armhf liblwp-mediatypes-perl all 6.02-1 [22.1 kB]
Get:82 http://172.17.0.1/private buster-staging/main armhf libhttp-message-perl all 6.18-1 [77.8 kB]
Get:83 http://172.17.0.1/private buster-staging/main armhf libhttp-cookies-perl all 6.04-1 [17.8 kB]
Get:84 http://172.17.0.1/private buster-staging/main armhf libhttp-negotiate-perl all 6.01-1 [12.8 kB]
Get:85 http://172.17.0.1/private buster-staging/main armhf perl-openssl-defaults armhf 3 [6782 B]
Get:86 http://172.17.0.1/private buster-staging/main armhf libnet-ssleay-perl armhf 1.85-2+b1 [286 kB]
Get:87 http://172.17.0.1/private buster-staging/main armhf libio-socket-ssl-perl all 2.060-3 [207 kB]
Get:88 http://172.17.0.1/private buster-staging/main armhf libnet-http-perl all 6.18-1 [24.5 kB]
Get:89 http://172.17.0.1/private buster-staging/main armhf liblwp-protocol-https-perl all 6.07-2 [9242 B]
Get:90 http://172.17.0.1/private buster-staging/main armhf libtry-tiny-perl all 0.30-1 [23.3 kB]
Get:91 http://172.17.0.1/private buster-staging/main armhf libwww-robotrules-perl all 6.02-1 [12.9 kB]
Get:92 http://172.17.0.1/private buster-staging/main armhf libwww-perl all 6.36-1 [188 kB]
Get:93 http://172.17.0.1/private buster-staging/main armhf patchutils armhf 0.3.4-2 [83.1 kB]
Get:94 http://172.17.0.1/private buster-staging/main armhf wdiff armhf 1.2.2-2 [120 kB]
Get:95 http://172.17.0.1/private buster-staging/main armhf devscripts armhf 2.18.10 [1019 kB]
Get:96 http://172.17.0.1/private buster-staging/main armhf python3-lib2to3 all 3.7.1-1 [78.7 kB]
Get:97 http://172.17.0.1/private buster-staging/main armhf python3-distutils all 3.7.1-1 [144 kB]
Get:98 http://172.17.0.1/private buster-staging/main armhf dh-python all 3.20180927 [95.8 kB]
Get:99 http://172.17.0.1/private buster-staging/main armhf rubygems-integration all 1.11 [4994 B]
Get:100 http://172.17.0.1/private buster-staging/main armhf ruby-did-you-mean all 1.2.1-1 [14.4 kB]
Get:101 http://172.17.0.1/private buster-staging/main armhf ruby-minitest all 5.11.3-1 [54.8 kB]
Get:102 http://172.17.0.1/private buster-staging/main armhf ruby-net-telnet all 0.1.1-2 [12.5 kB]
Get:103 http://172.17.0.1/private buster-staging/main armhf ruby-power-assert all 1.1.1-1 [10.9 kB]
Get:104 http://172.17.0.1/private buster-staging/main armhf ruby-test-unit all 3.2.8-1 [72.4 kB]
Get:105 http://172.17.0.1/private buster-staging/main armhf ruby-xmlrpc all 0.3.0-2 [23.7 kB]
Get:106 http://172.17.0.1/private buster-staging/main armhf libyaml-0-2 armhf 0.2.1-1 [38.8 kB]
Get:107 http://172.17.0.1/private buster-staging/main armhf libruby2.5 armhf 2.5.3-3 [3143 kB]
Get:108 http://172.17.0.1/private buster-staging/main armhf ruby2.5 armhf 2.5.3-3 [393 kB]
Get:109 http://172.17.0.1/private buster-staging/main armhf ruby armhf 1:2.5.1+b1 [11.6 kB]
Get:110 http://172.17.0.1/private buster-staging/main armhf rake all 12.3.1-3 [66.9 kB]
Get:111 http://172.17.0.1/private buster-staging/main armhf gem2deb-test-runner armhf 0.40 [21.5 kB]
Get:112 http://172.17.0.1/private buster-staging/main armhf libgmpxx4ldbl armhf 2:6.1.2+dfsg-4 [21.8 kB]
Get:113 http://172.17.0.1/private buster-staging/main armhf libgmp-dev armhf 2:6.1.2+dfsg-4 [570 kB]
Get:114 http://172.17.0.1/private buster-staging/main armhf ruby2.5-dev armhf 2.5.3-3 [407 kB]
Get:115 http://172.17.0.1/private buster-staging/main armhf ruby-all-dev armhf 1:2.5.1+b1 [11.2 kB]
Get:116 http://172.17.0.1/private buster-staging/main armhf ruby-setup all 3.4.1-9 [34.2 kB]
Get:117 http://172.17.0.1/private buster-staging/main armhf gem2deb armhf 0.40 [58.8 kB]
Get:118 http://172.17.0.1/private buster-staging/main armhf libcap-ng-dev armhf 0.7.9-1+b1 [25.9 kB]
Get:119 http://172.17.0.1/private buster-staging/main armhf libaudit-dev armhf 1:2.8.4-2+b1 [85.0 kB]
Get:120 http://172.17.0.1/private buster-staging/main armhf libbz2-dev armhf 1.0.6-9 [27.7 kB]
Get:121 http://172.17.0.1/private buster-staging/main armhf libcunit1 armhf 2.1-3-dfsg-2 [29.9 kB]
Get:122 http://172.17.0.1/private buster-staging/main armhf libcunit1-dev armhf 2.1-3-dfsg-2 [57.8 kB]
Get:123 http://172.17.0.1/private buster-staging/main armhf libexpat1-dev armhf 2.2.6-1 [127 kB]
Get:124 http://172.17.0.1/private buster-staging/main armhf libpcre16-3 armhf 2:8.39-11+rpi1 [234 kB]
Get:125 http://172.17.0.1/private buster-staging/main armhf libpcre32-3 armhf 2:8.39-11+rpi1 [227 kB]
Get:126 http://172.17.0.1/private buster-staging/main armhf libpcrecpp0v5 armhf 2:8.39-11+rpi1 [150 kB]
Get:127 http://172.17.0.1/private buster-staging/main armhf libpcre3-dev armhf 2:8.39-11+rpi1 [565 kB]
Get:128 http://172.17.0.1/private buster-staging/main armhf libpython2.7 armhf 2.7.15-5 [871 kB]
Get:129 http://172.17.0.1/private buster-staging/main armhf libpython2.7-dev armhf 2.7.15-5 [30.8 MB]
Get:130 http://172.17.0.1/private buster-staging/main armhf libpython2-dev armhf 2.7.15-3 [20.8 kB]
Get:131 http://172.17.0.1/private buster-staging/main armhf libpython-dev armhf 2.7.15-3 [20.8 kB]
Get:132 http://172.17.0.1/private buster-staging/main armhf libpython-all-dev armhf 2.7.15-3 [1064 B]
Get:133 http://172.17.0.1/private buster-staging/main armhf libpython3.7 armhf 3.7.2-1 [1253 kB]
Get:134 http://172.17.0.1/private buster-staging/main armhf libpython3.7-dev armhf 3.7.2-1 [47.2 MB]
Get:135 http://172.17.0.1/private buster-staging/main armhf libpython3-dev armhf 3.7.1-3 [20.1 kB]
Get:136 http://172.17.0.1/private buster-staging/main armhf libpython3-all-dev armhf 3.7.1-3 [1068 B]
Get:137 http://172.17.0.1/private buster-staging/main armhf libsepol1-dev armhf 2.8-1 [309 kB]
Get:138 http://172.17.0.1/private buster-staging/main armhf libselinux1-dev armhf 2.8-1+b1 [156 kB]
Get:139 http://172.17.0.1/private buster-staging/main armhf python-all armhf 2.7.15-3 [1044 B]
Get:140 http://172.17.0.1/private buster-staging/main armhf python2.7-dev armhf 2.7.15-5 [289 kB]
Get:141 http://172.17.0.1/private buster-staging/main armhf python2-dev armhf 2.7.15-3 [1216 B]
Get:142 http://172.17.0.1/private buster-staging/main armhf python-dev armhf 2.7.15-3 [1192 B]
Get:143 http://172.17.0.1/private buster-staging/main armhf python-all-dev armhf 2.7.15-3 [1068 B]
Get:144 http://172.17.0.1/private buster-staging/main armhf python3-all armhf 3.7.1-3 [1064 B]
Get:145 http://172.17.0.1/private buster-staging/main armhf python3.7-dev armhf 3.7.2-1 [510 kB]
Get:146 http://172.17.0.1/private buster-staging/main armhf python3-dev armhf 3.7.1-3 [1264 B]
Get:147 http://172.17.0.1/private buster-staging/main armhf python3-all-dev armhf 3.7.1-3 [1068 B]
Get:148 http://172.17.0.1/private buster-staging/main armhf swig3.0 armhf 3.0.12-1.2 [1225 kB]
Get:149 http://172.17.0.1/private buster-staging/main armhf swig armhf 3.0.12-1.2 [310 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 120 MB in 14s (8885 kB/s)
Selecting previously unselected package libbsd0:armhf.
(Reading database ... 14047 files and directories currently installed.)
Preparing to unpack .../00-libbsd0_0.9.1-1_armhf.deb ...
Unpacking libbsd0:armhf (0.9.1-1) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../01-bsdmainutils_11.1.2_armhf.deb ...
Unpacking bsdmainutils (11.1.2) ...
Selecting previously unselected package libuchardet0:armhf.
Preparing to unpack .../02-libuchardet0_0.0.6-3_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.6-3) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../03-groff-base_1.22.4-2_armhf.deb ...
Unpacking groff-base (1.22.4-2) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../04-libpipeline1_1.5.0-2_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.0-2) ...
Selecting previously unselected package man-db.
Preparing to unpack .../05-man-db_2.8.4-3_armhf.deb ...
Unpacking man-db (2.8.4-3) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../06-libsigsegv2_2.12-2_armhf.deb ...
Unpacking libsigsegv2:armhf (2.12-2) ...
Selecting previously unselected package m4.
Preparing to unpack .../07-m4_1.4.18-2_armhf.deb ...
Unpacking m4 (1.4.18-2) ...
Selecting previously unselected package flex.
Preparing to unpack .../08-flex_2.6.4-6.2_armhf.deb ...
Unpacking flex (2.6.4-6.2) ...
Selecting previously unselected package libpython2.7-minimal:armhf.
Preparing to unpack .../09-libpython2.7-minimal_2.7.15-5_armhf.deb ...
Unpacking libpython2.7-minimal:armhf (2.7.15-5) ...
Selecting previously unselected package python2.7-minimal.
Preparing to unpack .../10-python2.7-minimal_2.7.15-5_armhf.deb ...
Unpacking python2.7-minimal (2.7.15-5) ...
Selecting previously unselected package python2-minimal.
Preparing to unpack .../11-python2-minimal_2.7.15-3_armhf.deb ...
Unpacking python2-minimal (2.7.15-3) ...
Selecting previously unselected package python-minimal.
Preparing to unpack .../12-python-minimal_2.7.15-3_armhf.deb ...
Unpacking python-minimal (2.7.15-3) ...
Selecting previously unselected package mime-support.
Preparing to unpack .../13-mime-support_3.61_all.deb ...
Unpacking mime-support (3.61) ...
Selecting previously unselected package libpython2.7-stdlib:armhf.
Preparing to unpack .../14-libpython2.7-stdlib_2.7.15-5_armhf.deb ...
Unpacking libpython2.7-stdlib:armhf (2.7.15-5) ...
Selecting previously unselected package python2.7.
Preparing to unpack .../15-python2.7_2.7.15-5_armhf.deb ...
Unpacking python2.7 (2.7.15-5) ...
Selecting previously unselected package libpython2-stdlib:armhf.
Preparing to unpack .../16-libpython2-stdlib_2.7.15-3_armhf.deb ...
Unpacking libpython2-stdlib:armhf (2.7.15-3) ...
Selecting previously unselected package libpython-stdlib:armhf.
Preparing to unpack .../17-libpython-stdlib_2.7.15-3_armhf.deb ...
Unpacking libpython-stdlib:armhf (2.7.15-3) ...
Setting up libpython2.7-minimal:armhf (2.7.15-5) ...
Setting up python2.7-minimal (2.7.15-5) ...
Setting up python2-minimal (2.7.15-3) ...
Selecting previously unselected package python2.
(Reading database ... 15615 files and directories currently installed.)
Preparing to unpack .../python2_2.7.15-3_armhf.deb ...
Unpacking python2 (2.7.15-3) ...
Setting up python-minimal (2.7.15-3) ...
Selecting previously unselected package python.
(Reading database ... 15648 files and directories currently installed.)
Preparing to unpack .../python_2.7.15-3_armhf.deb ...
Unpacking python (2.7.15-3) ...
Selecting previously unselected package libpython3.7-minimal:armhf.
Preparing to unpack .../libpython3.7-minimal_3.7.2-1_armhf.deb ...
Unpacking libpython3.7-minimal:armhf (3.7.2-1) ...
Selecting previously unselected package python3.7-minimal.
Preparing to unpack .../python3.7-minimal_3.7.2-1_armhf.deb ...
Unpacking python3.7-minimal (3.7.2-1) ...
Setting up libpython3.7-minimal:armhf (3.7.2-1) ...
Setting up python3.7-minimal (3.7.2-1) ...
Selecting previously unselected package python3-minimal.
(Reading database ... 15902 files and directories currently installed.)
Preparing to unpack .../python3-minimal_3.7.1-3_armhf.deb ...
Unpacking python3-minimal (3.7.1-3) ...
Selecting previously unselected package libmpdec2:armhf.
Preparing to unpack .../libmpdec2_2.4.2-2_armhf.deb ...
Unpacking libmpdec2:armhf (2.4.2-2) ...
Selecting previously unselected package libpython3.7-stdlib:armhf.
Preparing to unpack .../libpython3.7-stdlib_3.7.2-1_armhf.deb ...
Unpacking libpython3.7-stdlib:armhf (3.7.2-1) ...
Selecting previously unselected package python3.7.
Preparing to unpack .../python3.7_3.7.2-1_armhf.deb ...
Unpacking python3.7 (3.7.2-1) ...
Selecting previously unselected package libpython3-stdlib:armhf.
Preparing to unpack .../libpython3-stdlib_3.7.1-3_armhf.deb ...
Unpacking libpython3-stdlib:armhf (3.7.1-3) ...
Setting up python3-minimal (3.7.1-3) ...
Selecting previously unselected package python3.
(Reading database ... 16311 files and directories currently installed.)
Preparing to unpack .../000-python3_3.7.1-3_armhf.deb ...
Unpacking python3 (3.7.1-3) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../001-libmagic-mgc_1%3a5.34-2_armhf.deb ...
Unpacking libmagic-mgc (1:5.34-2) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../002-libmagic1_1%3a5.34-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.34-2) ...
Selecting previously unselected package file.
Preparing to unpack .../003-file_1%3a5.34-2_armhf.deb ...
Unpacking file (1:5.34-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../004-gettext-base_0.19.8.1-9_armhf.deb ...
Unpacking gettext-base (0.19.8.1-9) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../005-autoconf_2.69-11_all.deb ...
Unpacking autoconf (2.69-11) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../006-autotools-dev_20180224.1_all.deb ...
Unpacking autotools-dev (20180224.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../007-automake_1%3a1.16.1-4_all.deb ...
Unpacking automake (1:1.16.1-4) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../008-autopoint_0.19.8.1-9_all.deb ...
Unpacking autopoint (0.19.8.1-9) ...
Selecting previously unselected package libbison-dev:armhf.
Preparing to unpack .../009-libbison-dev_2%3a3.2.4.dfsg-1_armhf.deb ...
Unpacking libbison-dev:armhf (2:3.2.4.dfsg-1) ...
Selecting previously unselected package bison.
Preparing to unpack .../010-bison_2%3a3.2.4.dfsg-1_armhf.deb ...
Unpacking bison (2:3.2.4.dfsg-1) ...
Selecting previously unselected package libtool.
Preparing to unpack .../011-libtool_2.4.6-6_all.deb ...
Unpacking libtool (2.4.6-6) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../012-dh-autoreconf_19_all.deb ...
Unpacking dh-autoreconf (19) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../013-libarchive-zip-perl_1.64-1_all.deb ...
Unpacking libarchive-zip-perl (1.64-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../014-libfile-stripnondeterminism-perl_1.0.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.0.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../015-dh-strip-nondeterminism_1.0.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.0.0-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../016-libelf1_0.175-2_armhf.deb ...
Unpacking libelf1:armhf (0.175-2) ...
Selecting previously unselected package dwz.
Preparing to unpack .../017-dwz_0.12-3_armhf.deb ...
Unpacking dwz (0.12-3) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../018-libglib2.0-0_2.58.2-3_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.58.2-3) ...
Selecting previously unselected package libicu63:armhf.
Preparing to unpack .../019-libicu63_63.1-5_armhf.deb ...
Unpacking libicu63:armhf (63.1-5) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../020-libxml2_2.9.4+dfsg1-7+b1_armhf.deb ...
Unpacking libxml2:armhf (2.9.4+dfsg1-7+b1) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../021-libcroco3_0.6.12-3_armhf.deb ...
Unpacking libcroco3:armhf (0.6.12-3) ...
Selecting previously unselected package gettext.
Preparing to unpack .../022-gettext_0.19.8.1-9_armhf.deb ...
Unpacking gettext (0.19.8.1-9) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../023-intltool-debian_0.35.0+20060710.4_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.4) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../024-po-debconf_1.0.21_all.deb ...
Unpacking po-debconf (1.0.21) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../025-debhelper_12_all.deb ...
Unpacking debhelper (12) ...
Selecting previously unselected package libfile-which-perl.
Preparing to unpack .../026-libfile-which-perl_1.23-1_all.deb ...
Unpacking libfile-which-perl (1.23-1) ...
Selecting previously unselected package libfile-homedir-perl.
Preparing to unpack .../027-libfile-homedir-perl_1.004-1_all.deb ...
Unpacking libfile-homedir-perl (1.004-1) ...
Selecting previously unselected package libio-pty-perl.
Preparing to unpack .../028-libio-pty-perl_1%3a1.08-1.1+b4_armhf.deb ...
Unpacking libio-pty-perl (1:1.08-1.1+b4) ...
Selecting previously unselected package libipc-run-perl.
Preparing to unpack .../029-libipc-run-perl_20180523.0-1_all.deb ...
Unpacking libipc-run-perl (20180523.0-1) ...
Selecting previously unselected package libclass-method-modifiers-perl.
Preparing to unpack .../030-libclass-method-modifiers-perl_2.12-1_all.deb ...
Unpacking libclass-method-modifiers-perl (2.12-1) ...
Selecting previously unselected package libsub-exporter-progressive-perl.
Preparing to unpack .../031-libsub-exporter-progressive-perl_0.001013-1_all.deb ...
Unpacking libsub-exporter-progressive-perl (0.001013-1) ...
Selecting previously unselected package libdevel-globaldestruction-perl.
Preparing to unpack .../032-libdevel-globaldestruction-perl_0.14-1_all.deb ...
Unpacking libdevel-globaldestruction-perl (0.14-1) ...
Selecting previously unselected package libb-hooks-op-check-perl.
Preparing to unpack .../033-libb-hooks-op-check-perl_0.22-1+b1_armhf.deb ...
Unpacking libb-hooks-op-check-perl (0.22-1+b1) ...
Selecting previously unselected package libdynaloader-functions-perl.
Preparing to unpack .../034-libdynaloader-functions-perl_0.003-1_all.deb ...
Unpacking libdynaloader-functions-perl (0.003-1) ...
Selecting previously unselected package libdevel-callchecker-perl.
Preparing to unpack .../035-libdevel-callchecker-perl_0.007-2+b2_armhf.deb ...
Unpacking libdevel-callchecker-perl (0.007-2+b2) ...
Selecting previously unselected package libparams-classify-perl.
Preparing to unpack .../036-libparams-classify-perl_0.015-1+b1_armhf.deb ...
Unpacking libparams-classify-perl (0.015-1+b1) ...
Selecting previously unselected package libmodule-runtime-perl.
Preparing to unpack .../037-libmodule-runtime-perl_0.016-1_all.deb ...
Unpacking libmodule-runtime-perl (0.016-1) ...
Selecting previously unselected package libimport-into-perl.
Preparing to unpack .../038-libimport-into-perl_1.002005-1_all.deb ...
Unpacking libimport-into-perl (1.002005-1) ...
Selecting previously unselected package librole-tiny-perl.
Preparing to unpack .../039-librole-tiny-perl_2.000006-1_all.deb ...
Unpacking librole-tiny-perl (2.000006-1) ...
Selecting previously unselected package libstrictures-perl.
Preparing to unpack .../040-libstrictures-perl_2.000005-1_all.deb ...
Unpacking libstrictures-perl (2.000005-1) ...
Selecting previously unselected package libsub-quote-perl.
Preparing to unpack .../041-libsub-quote-perl_2.005001-1_all.deb ...
Unpacking libsub-quote-perl (2.005001-1) ...
Selecting previously unselected package libmoo-perl.
Preparing to unpack .../042-libmoo-perl_2.003004-2_all.deb ...
Unpacking libmoo-perl (2.003004-2) ...
Selecting previously unselected package libencode-locale-perl.
Preparing to unpack .../043-libencode-locale-perl_1.05-1_all.deb ...
Unpacking libencode-locale-perl (1.05-1) ...
Selecting previously unselected package libtimedate-perl.
Preparing to unpack .../044-libtimedate-perl_2.3000-2_all.deb ...
Unpacking libtimedate-perl (2.3000-2) ...
Selecting previously unselected package libhttp-date-perl.
Preparing to unpack .../045-libhttp-date-perl_6.02-1_all.deb ...
Unpacking libhttp-date-perl (6.02-1) ...
Selecting previously unselected package libfile-listing-perl.
Preparing to unpack .../046-libfile-listing-perl_6.04-1_all.deb ...
Unpacking libfile-listing-perl (6.04-1) ...
Selecting previously unselected package libhtml-tagset-perl.
Preparing to unpack .../047-libhtml-tagset-perl_3.20-3_all.deb ...
Unpacking libhtml-tagset-perl (3.20-3) ...
Selecting previously unselected package liburi-perl.
Preparing to unpack .../048-liburi-perl_1.74-1_all.deb ...
Unpacking liburi-perl (1.74-1) ...
Selecting previously unselected package libhtml-parser-perl.
Preparing to unpack .../049-libhtml-parser-perl_3.72-3+b2_armhf.deb ...
Unpacking libhtml-parser-perl (3.72-3+b2) ...
Selecting previously unselected package libhtml-tree-perl.
Preparing to unpack .../050-libhtml-tree-perl_5.07-1_all.deb ...
Unpacking libhtml-tree-perl (5.07-1) ...
Selecting previously unselected package libio-html-perl.
Preparing to unpack .../051-libio-html-perl_1.001-1_all.deb ...
Unpacking libio-html-perl (1.001-1) ...
Selecting previously unselected package liblwp-mediatypes-perl.
Preparing to unpack .../052-liblwp-mediatypes-perl_6.02-1_all.deb ...
Unpacking liblwp-mediatypes-perl (6.02-1) ...
Selecting previously unselected package libhttp-message-perl.
Preparing to unpack .../053-libhttp-message-perl_6.18-1_all.deb ...
Unpacking libhttp-message-perl (6.18-1) ...
Selecting previously unselected package libhttp-cookies-perl.
Preparing to unpack .../054-libhttp-cookies-perl_6.04-1_all.deb ...
Unpacking libhttp-cookies-perl (6.04-1) ...
Selecting previously unselected package libhttp-negotiate-perl.
Preparing to unpack .../055-libhttp-negotiate-perl_6.01-1_all.deb ...
Unpacking libhttp-negotiate-perl (6.01-1) ...
Selecting previously unselected package perl-openssl-defaults:armhf.
Preparing to unpack .../056-perl-openssl-defaults_3_armhf.deb ...
Unpacking perl-openssl-defaults:armhf (3) ...
Selecting previously unselected package libnet-ssleay-perl.
Preparing to unpack .../057-libnet-ssleay-perl_1.85-2+b1_armhf.deb ...
Unpacking libnet-ssleay-perl (1.85-2+b1) ...
Selecting previously unselected package libio-socket-ssl-perl.
Preparing to unpack .../058-libio-socket-ssl-perl_2.060-3_all.deb ...
Unpacking libio-socket-ssl-perl (2.060-3) ...
Selecting previously unselected package libnet-http-perl.
Preparing to unpack .../059-libnet-http-perl_6.18-1_all.deb ...
Unpacking libnet-http-perl (6.18-1) ...
Selecting previously unselected package liblwp-protocol-https-perl.
Preparing to unpack .../060-liblwp-protocol-https-perl_6.07-2_all.deb ...
Unpacking liblwp-protocol-https-perl (6.07-2) ...
Selecting previously unselected package libtry-tiny-perl.
Preparing to unpack .../061-libtry-tiny-perl_0.30-1_all.deb ...
Unpacking libtry-tiny-perl (0.30-1) ...
Selecting previously unselected package libwww-robotrules-perl.
Preparing to unpack .../062-libwww-robotrules-perl_6.02-1_all.deb ...
Unpacking libwww-robotrules-perl (6.02-1) ...
Selecting previously unselected package libwww-perl.
Preparing to unpack .../063-libwww-perl_6.36-1_all.deb ...
Unpacking libwww-perl (6.36-1) ...
Selecting previously unselected package patchutils.
Preparing to unpack .../064-patchutils_0.3.4-2_armhf.deb ...
Unpacking patchutils (0.3.4-2) ...
Selecting previously unselected package wdiff.
Preparing to unpack .../065-wdiff_1.2.2-2_armhf.deb ...
Unpacking wdiff (1.2.2-2) ...
Selecting previously unselected package devscripts.
Preparing to unpack .../066-devscripts_2.18.10_armhf.deb ...
Unpacking devscripts (2.18.10) ...
Selecting previously unselected package python3-lib2to3.
Preparing to unpack .../067-python3-lib2to3_3.7.1-1_all.deb ...
Unpacking python3-lib2to3 (3.7.1-1) ...
Selecting previously unselected package python3-distutils.
Preparing to unpack .../068-python3-distutils_3.7.1-1_all.deb ...
Unpacking python3-distutils (3.7.1-1) ...
Selecting previously unselected package dh-python.
Preparing to unpack .../069-dh-python_3.20180927_all.deb ...
Unpacking dh-python (3.20180927) ...
Selecting previously unselected package rubygems-integration.
Preparing to unpack .../070-rubygems-integration_1.11_all.deb ...
Unpacking rubygems-integration (1.11) ...
Selecting previously unselected package ruby-did-you-mean.
Preparing to unpack .../071-ruby-did-you-mean_1.2.1-1_all.deb ...
Unpacking ruby-did-you-mean (1.2.1-1) ...
Selecting previously unselected package ruby-minitest.
Preparing to unpack .../072-ruby-minitest_5.11.3-1_all.deb ...
Unpacking ruby-minitest (5.11.3-1) ...
Selecting previously unselected package ruby-net-telnet.
Preparing to unpack .../073-ruby-net-telnet_0.1.1-2_all.deb ...
Unpacking ruby-net-telnet (0.1.1-2) ...
Selecting previously unselected package ruby-power-assert.
Preparing to unpack .../074-ruby-power-assert_1.1.1-1_all.deb ...
Unpacking ruby-power-assert (1.1.1-1) ...
Selecting previously unselected package ruby-test-unit.
Preparing to unpack .../075-ruby-test-unit_3.2.8-1_all.deb ...
Unpacking ruby-test-unit (3.2.8-1) ...
Selecting previously unselected package ruby-xmlrpc.
Preparing to unpack .../076-ruby-xmlrpc_0.3.0-2_all.deb ...
Unpacking ruby-xmlrpc (0.3.0-2) ...
Selecting previously unselected package libyaml-0-2:armhf.
Preparing to unpack .../077-libyaml-0-2_0.2.1-1_armhf.deb ...
Unpacking libyaml-0-2:armhf (0.2.1-1) ...
Selecting previously unselected package libruby2.5:armhf.
Preparing to unpack .../078-libruby2.5_2.5.3-3_armhf.deb ...
Unpacking libruby2.5:armhf (2.5.3-3) ...
Selecting previously unselected package ruby2.5.
Preparing to unpack .../079-ruby2.5_2.5.3-3_armhf.deb ...
Unpacking ruby2.5 (2.5.3-3) ...
Selecting previously unselected package ruby.
Preparing to unpack .../080-ruby_1%3a2.5.1+b1_armhf.deb ...
Unpacking ruby (1:2.5.1+b1) ...
Selecting previously unselected package rake.
Preparing to unpack .../081-rake_12.3.1-3_all.deb ...
Unpacking rake (12.3.1-3) ...
Selecting previously unselected package gem2deb-test-runner.
Preparing to unpack .../082-gem2deb-test-runner_0.40_armhf.deb ...
Unpacking gem2deb-test-runner (0.40) ...
Selecting previously unselected package libgmpxx4ldbl:armhf.
Preparing to unpack .../083-libgmpxx4ldbl_2%3a6.1.2+dfsg-4_armhf.deb ...
Unpacking libgmpxx4ldbl:armhf (2:6.1.2+dfsg-4) ...
Selecting previously unselected package libgmp-dev:armhf.
Preparing to unpack .../084-libgmp-dev_2%3a6.1.2+dfsg-4_armhf.deb ...
Unpacking libgmp-dev:armhf (2:6.1.2+dfsg-4) ...
Selecting previously unselected package ruby2.5-dev:armhf.
Preparing to unpack .../085-ruby2.5-dev_2.5.3-3_armhf.deb ...
Unpacking ruby2.5-dev:armhf (2.5.3-3) ...
Selecting previously unselected package ruby-all-dev:armhf.
Preparing to unpack .../086-ruby-all-dev_1%3a2.5.1+b1_armhf.deb ...
Unpacking ruby-all-dev:armhf (1:2.5.1+b1) ...
Selecting previously unselected package ruby-setup.
Preparing to unpack .../087-ruby-setup_3.4.1-9_all.deb ...
Unpacking ruby-setup (3.4.1-9) ...
Selecting previously unselected package gem2deb.
Preparing to unpack .../088-gem2deb_0.40_armhf.deb ...
Unpacking gem2deb (0.40) ...
Selecting previously unselected package libcap-ng-dev.
Preparing to unpack .../089-libcap-ng-dev_0.7.9-1+b1_armhf.deb ...
Unpacking libcap-ng-dev (0.7.9-1+b1) ...
Selecting previously unselected package libaudit-dev:armhf.
Preparing to unpack .../090-libaudit-dev_1%3a2.8.4-2+b1_armhf.deb ...
Unpacking libaudit-dev:armhf (1:2.8.4-2+b1) ...
Selecting previously unselected package libbz2-dev:armhf.
Preparing to unpack .../091-libbz2-dev_1.0.6-9_armhf.deb ...
Unpacking libbz2-dev:armhf (1.0.6-9) ...
Selecting previously unselected package libcunit1:armhf.
Preparing to unpack .../092-libcunit1_2.1-3-dfsg-2_armhf.deb ...
Unpacking libcunit1:armhf (2.1-3-dfsg-2) ...
Selecting previously unselected package libcunit1-dev.
Preparing to unpack .../093-libcunit1-dev_2.1-3-dfsg-2_armhf.deb ...
Unpacking libcunit1-dev (2.1-3-dfsg-2) ...
Selecting previously unselected package libexpat1-dev:armhf.
Preparing to unpack .../094-libexpat1-dev_2.2.6-1_armhf.deb ...
Unpacking libexpat1-dev:armhf (2.2.6-1) ...
Selecting previously unselected package libpcre16-3:armhf.
Preparing to unpack .../095-libpcre16-3_2%3a8.39-11+rpi1_armhf.deb ...
Unpacking libpcre16-3:armhf (2:8.39-11+rpi1) ...
Selecting previously unselected package libpcre32-3:armhf.
Preparing to unpack .../096-libpcre32-3_2%3a8.39-11+rpi1_armhf.deb ...
Unpacking libpcre32-3:armhf (2:8.39-11+rpi1) ...
Selecting previously unselected package libpcrecpp0v5:armhf.
Preparing to unpack .../097-libpcrecpp0v5_2%3a8.39-11+rpi1_armhf.deb ...
Unpacking libpcrecpp0v5:armhf (2:8.39-11+rpi1) ...
Selecting previously unselected package libpcre3-dev:armhf.
Preparing to unpack .../098-libpcre3-dev_2%3a8.39-11+rpi1_armhf.deb ...
Unpacking libpcre3-dev:armhf (2:8.39-11+rpi1) ...
Selecting previously unselected package libpython2.7:armhf.
Preparing to unpack .../099-libpython2.7_2.7.15-5_armhf.deb ...
Unpacking libpython2.7:armhf (2.7.15-5) ...
Selecting previously unselected package libpython2.7-dev:armhf.
Preparing to unpack .../100-libpython2.7-dev_2.7.15-5_armhf.deb ...
Unpacking libpython2.7-dev:armhf (2.7.15-5) ...
Selecting previously unselected package libpython2-dev:armhf.
Preparing to unpack .../101-libpython2-dev_2.7.15-3_armhf.deb ...
Unpacking libpython2-dev:armhf (2.7.15-3) ...
Selecting previously unselected package libpython-dev:armhf.
Preparing to unpack .../102-libpython-dev_2.7.15-3_armhf.deb ...
Unpacking libpython-dev:armhf (2.7.15-3) ...
Selecting previously unselected package libpython-all-dev:armhf.
Preparing to unpack .../103-libpython-all-dev_2.7.15-3_armhf.deb ...
Unpacking libpython-all-dev:armhf (2.7.15-3) ...
Selecting previously unselected package libpython3.7:armhf.
Preparing to unpack .../104-libpython3.7_3.7.2-1_armhf.deb ...
Unpacking libpython3.7:armhf (3.7.2-1) ...
Selecting previously unselected package libpython3.7-dev:armhf.
Preparing to unpack .../105-libpython3.7-dev_3.7.2-1_armhf.deb ...
Unpacking libpython3.7-dev:armhf (3.7.2-1) ...
Selecting previously unselected package libpython3-dev:armhf.
Preparing to unpack .../106-libpython3-dev_3.7.1-3_armhf.deb ...
Unpacking libpython3-dev:armhf (3.7.1-3) ...
Selecting previously unselected package libpython3-all-dev:armhf.
Preparing to unpack .../107-libpython3-all-dev_3.7.1-3_armhf.deb ...
Unpacking libpython3-all-dev:armhf (3.7.1-3) ...
Selecting previously unselected package libsepol1-dev:armhf.
Preparing to unpack .../108-libsepol1-dev_2.8-1_armhf.deb ...
Unpacking libsepol1-dev:armhf (2.8-1) ...
Selecting previously unselected package libselinux1-dev:armhf.
Preparing to unpack .../109-libselinux1-dev_2.8-1+b1_armhf.deb ...
Unpacking libselinux1-dev:armhf (2.8-1+b1) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../110-pkg-config_0.29-4_armhf.deb ...
Unpacking pkg-config (0.29-4) ...
Selecting previously unselected package python-all.
Preparing to unpack .../111-python-all_2.7.15-3_armhf.deb ...
Unpacking python-all (2.7.15-3) ...
Selecting previously unselected package python2.7-dev.
Preparing to unpack .../112-python2.7-dev_2.7.15-5_armhf.deb ...
Unpacking python2.7-dev (2.7.15-5) ...
Selecting previously unselected package python2-dev.
Preparing to unpack .../113-python2-dev_2.7.15-3_armhf.deb ...
Unpacking python2-dev (2.7.15-3) ...
Selecting previously unselected package python-dev.
Preparing to unpack .../114-python-dev_2.7.15-3_armhf.deb ...
Unpacking python-dev (2.7.15-3) ...
Selecting previously unselected package python-all-dev.
Preparing to unpack .../115-python-all-dev_2.7.15-3_armhf.deb ...
Unpacking python-all-dev (2.7.15-3) ...
Selecting previously unselected package python3-all.
Preparing to unpack .../116-python3-all_3.7.1-3_armhf.deb ...
Unpacking python3-all (3.7.1-3) ...
Selecting previously unselected package python3.7-dev.
Preparing to unpack .../117-python3.7-dev_3.7.2-1_armhf.deb ...
Unpacking python3.7-dev (3.7.2-1) ...
Selecting previously unselected package python3-dev.
Preparing to unpack .../118-python3-dev_3.7.1-3_armhf.deb ...
Unpacking python3-dev (3.7.1-3) ...
Selecting previously unselected package python3-all-dev.
Preparing to unpack .../119-python3-all-dev_3.7.1-3_armhf.deb ...
Unpacking python3-all-dev (3.7.1-3) ...
Selecting previously unselected package swig3.0.
Preparing to unpack .../120-swig3.0_3.0.12-1.2_armhf.deb ...
Unpacking swig3.0 (3.0.12-1.2) ...
Selecting previously unselected package swig.
Preparing to unpack .../121-swig_3.0.12-1.2_armhf.deb ...
Unpacking swig (3.0.12-1.2) ...
Selecting previously unselected package sbuild-build-depends-libsemanage-dummy.
Preparing to unpack .../122-sbuild-build-depends-libsemanage-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-libsemanage-dummy (0.invalid.0) ...
Setting up libhtml-tagset-perl (3.20-3) ...
Setting up libsepol1-dev:armhf (2.8-1) ...
Setting up libsub-exporter-progressive-perl (0.001013-1) ...
Setting up libtry-tiny-perl (0.30-1) ...
Setting up libclass-method-modifiers-perl (2.12-1) ...
Setting up libbz2-dev:armhf (1.0.6-9) ...
Setting up ruby-xmlrpc (0.3.0-2) ...
Setting up libarchive-zip-perl (1.64-1) ...
Setting up swig3.0 (3.0.12-1.2) ...
Setting up mime-support (3.61) ...
Installing new version of config file /etc/mime.types ...
Setting up libicu63:armhf (63.1-5) ...
Setting up libio-pty-perl (1:1.08-1.1+b4) ...
Setting up libfile-which-perl (1.23-1) ...
Setting up libencode-locale-perl (1.05-1) ...
Setting up libtimedate-perl (2.3000-2) ...
Setting up libsigsegv2:armhf (2.12-2) ...
Setting up librole-tiny-perl (2.000006-1) ...
Setting up perl-openssl-defaults:armhf (3) ...
Setting up libfile-homedir-perl (1.004-1) ...
Setting up libelf1:armhf (0.175-2) ...
Setting up libb-hooks-op-check-perl (0.22-1+b1) ...
Setting up libglib2.0-0:armhf (2.58.2-3) ...
No schema files found: removed existing output file.
Setting up libio-html-perl (1.001-1) ...
Setting up libcap-ng-dev (0.7.9-1+b1) ...
Setting up gettext-base (0.19.8.1-9) ...
Setting up libpipeline1:armhf (1.5.0-2) ...
Setting up m4 (1.4.18-2) ...
Setting up libbsd0:armhf (0.9.1-1) ...
Setting up libxml2:armhf (2.9.4+dfsg1-7+b1) ...
Setting up libdynaloader-functions-perl (0.003-1) ...
Setting up libuchardet0:armhf (0.0.6-3) ...
Setting up libmagic-mgc (1:5.34-2) ...
Setting up libaudit-dev:armhf (1:2.8.4-2+b1) ...
Setting up libmagic1:armhf (1:5.34-2) ...
Setting up libcroco3:armhf (0.6.12-3) ...
Setting up pkg-config (0.29-4) ...
Setting up libstrictures-perl (2.000005-1) ...
Setting up ruby-did-you-mean (1.2.1-1) ...
Setting up libyaml-0-2:armhf (0.2.1-1) ...
Setting up libcunit1:armhf (2.1-3-dfsg-2) ...
Setting up liblwp-mediatypes-perl (6.02-1) ...
Processing triggers for libc-bin (2.28-2) ...
Setting up dwz (0.12-3) ...
Setting up patchutils (0.3.4-2) ...
Setting up autotools-dev (20180224.1) ...
Setting up liburi-perl (1.74-1) ...
Setting up libhtml-parser-perl (3.72-3+b2) ...
Setting up libipc-run-perl (20180523.0-1) ...
Setting up ruby-net-telnet (0.1.1-2) ...
Setting up libdevel-globaldestruction-perl (0.14-1) ...
Setting up libbison-dev:armhf (2:3.2.4.dfsg-1) ...
Setting up libcunit1-dev (2.1-3-dfsg-2) ...
Setting up rubygems-integration (1.11) ...
Setting up wdiff (1.2.2-2) ...
Setting up libexpat1-dev:armhf (2.2.6-1) ...
Setting up libpcrecpp0v5:armhf (2:8.39-11+rpi1) ...
Setting up libpcre32-3:armhf (2:8.39-11+rpi1) ...
Setting up libnet-http-perl (6.18-1) ...
Setting up libpcre16-3:armhf (2:8.39-11+rpi1) ...
Setting up bison (2:3.2.4.dfsg-1) ...
update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode
Setting up bsdmainutils (11.1.2) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up libgmpxx4ldbl:armhf (2:6.1.2+dfsg-4) ...
Setting up ruby-minitest (5.11.3-1) ...
Setting up libsub-quote-perl (2.005001-1) ...
Setting up libwww-robotrules-perl (6.02-1) ...
Setting up libpython2.7-stdlib:armhf (2.7.15-5) ...
Setting up autopoint (0.19.8.1-9) ...
Setting up libmpdec2:armhf (2.4.2-2) ...
Setting up ruby-power-assert (1.1.1-1) ...
Setting up libfile-stripnondeterminism-perl (1.0.0-1) ...
Setting up libgmp-dev:armhf (2:6.1.2+dfsg-4) ...
Setting up libpcre3-dev:armhf (2:8.39-11+rpi1) ...
Setting up swig (3.0.12-1.2) ...
Setting up libpython3.7-stdlib:armhf (3.7.2-1) ...
Setting up libhttp-date-perl (6.02-1) ...
Setting up ruby-test-unit (3.2.8-1) ...
Setting up gettext (0.19.8.1-9) ...
Setting up flex (2.6.4-6.2) ...
Setting up libnet-ssleay-perl (1.85-2+b1) ...
Setting up groff-base (1.22.4-2) ...
Setting up libdevel-callchecker-perl (0.007-2+b2) ...
Setting up python2.7 (2.7.15-5) ...
Setting up python3.7 (3.7.2-1) ...
Setting up autoconf (2.69-11) ...
Setting up file (1:5.34-2) ...
Setting up libio-socket-ssl-perl (2.060-3) ...
Setting up libhtml-tree-perl (5.07-1) ...
Setting up intltool-debian (0.35.0+20060710.4) ...
Setting up libpython3.7:armhf (3.7.2-1) ...
Setting up libpython2.7:armhf (2.7.15-5) ...
Setting up automake (1:1.16.1-4) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libpython3.7-dev:armhf (3.7.2-1) ...
Setting up libfile-listing-perl (6.04-1) ...
Setting up man-db (2.8.4-3) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libhttp-message-perl (6.18-1) ...
Setting up libpython2-stdlib:armhf (2.7.15-3) ...
Setting up libpython2.7-dev:armhf (2.7.15-5) ...
Setting up libselinux1-dev:armhf (2.8-1+b1) ...
Setting up python2.7-dev (2.7.15-5) ...
Setting up libparams-classify-perl (0.015-1+b1) ...
Setting up libhttp-negotiate-perl (6.01-1) ...
Setting up libpython3-dev:armhf (3.7.1-3) ...
Setting up libtool (2.4.6-6) ...
Setting up libpython3-stdlib:armhf (3.7.1-3) ...
Setting up po-debconf (1.0.21) ...
Setting up python3 (3.7.1-3) ...
Setting up libhttp-cookies-perl (6.04-1) ...
Setting up libmodule-runtime-perl (0.016-1) ...
Setting up python3.7-dev (3.7.2-1) ...
Setting up python2 (2.7.15-3) ...
Setting up libpython2-dev:armhf (2.7.15-3) ...
Setting up libpython-stdlib:armhf (2.7.15-3) ...
Setting up libpython3-all-dev:armhf (3.7.1-3) ...
Setting up python2-dev (2.7.15-3) ...
Setting up python3-lib2to3 (3.7.1-1) ...
Setting up python3-distutils (3.7.1-1) ...
Setting up python (2.7.15-3) ...
Setting up libpython-dev:armhf (2.7.15-3) ...
Setting up libimport-into-perl (1.002005-1) ...
Setting up python-dev (2.7.15-3) ...
Setting up libpython-all-dev:armhf (2.7.15-3) ...
Setting up libmoo-perl (2.003004-2) ...
Setting up dh-python (3.20180927) ...
Setting up python-all (2.7.15-3) ...
Setting up python3-dev (3.7.1-3) ...
Setting up python-all-dev (2.7.15-3) ...
Setting up python3-all (3.7.1-3) ...
Setting up python3-all-dev (3.7.1-3) ...
Setting up libwww-perl (6.36-1) ...
Setting up dh-autoreconf (19) ...
Setting up rake (12.3.1-3) ...
Setting up liblwp-protocol-https-perl (6.07-2) ...
Setting up devscripts (2.18.10) ...
Setting up dh-strip-nondeterminism (1.0.0-1) ...
Setting up debhelper (12) ...
Setting up libruby2.5:armhf (2.5.3-3) ...
Setting up ruby2.5-dev:armhf (2.5.3-3) ...
Setting up ruby2.5 (2.5.3-3) ...
Setting up ruby-all-dev:armhf (1:2.5.1+b1) ...
Setting up ruby (1:2.5.1+b1) ...
Setting up gem2deb-test-runner (0.40) ...
Setting up ruby-setup (3.4.1-9) ...
Setting up gem2deb (0.40) ...
Setting up sbuild-build-depends-libsemanage-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.28-2) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.9.0-0.bpo.4-armmp armhf (armv7l)
Toolchain package versions: binutils_2.31.1-11+rpi1 dpkg-dev_1.19.2 g++-8_8.2.0-13+rpi1 gcc-8_8.2.0-13+rpi1 libc6-dev_2.28-2 libstdc++-8-dev_8.2.0-13+rpi1 libstdc++6_8.2.0-13+rpi1 linux-libc-dev_4.18.20-2+rpi1
Package versions: adduser_3.118 apt_1.8.0~alpha3 autoconf_2.69-11 automake_1:1.16.1-4 autopoint_0.19.8.1-9 autotools-dev_20180224.1 base-files_10.1+rpi1 base-passwd_3.5.45 bash_4.4.18-3.1 binutils_2.31.1-11+rpi1 binutils-arm-linux-gnueabihf_2.31.1-11+rpi1 binutils-common_2.31.1-11+rpi1 bison_2:3.2.4.dfsg-1 bsdmainutils_11.1.2 bsdutils_1:2.33-0.2 build-essential_12.5 bzip2_1.0.6-9 ca-certificates_20170717 coreutils_8.30-1 cpio_2.12+dfsg-6 cpp_4:8.2.0-2+rpi1 cpp-8_8.2.0-13+rpi1 dash_0.5.10.2-4 dbus_1.12.12-1 dbus-user-session_1.12.12-1 debconf_1.5.69 debhelper_12 debianutils_4.8.6 devscripts_2.18.10 dh-autoreconf_19 dh-python_3.20180927 dh-strip-nondeterminism_1.0.0-1 diffutils_1:3.6-1 dirmngr_2.2.12-1+rpi1 dmsetup_2:1.02.145-4.1+b5 dpkg_1.19.2 dpkg-dev_1.19.2 dwz_0.12-3 e2fslibs_1.44.5-1 e2fsprogs_1.44.5-1 fakeroot_1.23-1 fdisk_2.33-0.2 file_1:5.34-2 findutils_4.6.0+git+20181018-1 flex_2.6.4-6.2 g++_4:8.2.0-2+rpi1 g++-8_8.2.0-13+rpi1 gcc_4:8.2.0-2+rpi1 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.4-2+rpi1+b19 gcc-5-base_5.5.0-8 gcc-6-base_6.5.0-1+rpi1 gcc-8_8.2.0-13+rpi1 gcc-8-base_8.2.0-13+rpi1 gem2deb_0.40 gem2deb-test-runner_0.40 gettext_0.19.8.1-9 gettext-base_0.19.8.1-9 gnupg_2.2.12-1+rpi1 gnupg-l10n_2.2.12-1+rpi1 gnupg-utils_2.2.12-1+rpi1 gpg_2.2.12-1+rpi1 gpg-agent_2.2.12-1+rpi1 gpg-wks-client_2.2.12-1+rpi1 gpg-wks-server_2.2.12-1+rpi1 gpgconf_2.2.12-1+rpi1 gpgsm_2.2.12-1+rpi1 gpgv_2.2.12-1+rpi1 grep_3.1-3 groff-base_1.22.4-2 gzip_1.9-2.1 hostname_3.21 inetutils-ping_2:1.9.4-5 init-system-helpers_1.56+nmu1 initramfs-tools_0.132 initramfs-tools-core_0.132 intltool-debian_0.35.0+20060710.4 klibc-utils_2.0.4-14+rpi1 kmod_25-2 krb5-locales_1.16.2-1 libacl1_2.2.52-3 libapparmor1_2.13.1-3+b1 libapt-pkg5.0_1.8.0~alpha3 libarchive-zip-perl_1.64-1 libargon2-1_0~20171227-0.1 libasan5_8.2.0-13+rpi1 libassuan0_2.5.2-1 libatomic1_8.2.0-13+rpi1 libattr1_1:2.4.47-2 libaudit-common_1:2.8.4-2 libaudit-dev_1:2.8.4-2+b1 libaudit1_1:2.8.4-2+b1 libb-hooks-op-check-perl_0.22-1+b1 libbinutils_2.31.1-11+rpi1 libbison-dev_2:3.2.4.dfsg-1 libblkid1_2.33-0.2 libbsd0_0.9.1-1 libbz2-1.0_1.0.6-9 libbz2-dev_1.0.6-9 libc-bin_2.28-2 libc-dev-bin_2.28-2 libc6_2.28-2 libc6-dev_2.28-2 libcap-ng-dev_0.7.9-1+b1 libcap-ng0_0.7.9-1+b1 libcap2_1:2.25-1.2 libcc1-0_8.2.0-13+rpi1 libclass-method-modifiers-perl_2.12-1 libcom-err2_1.44.5-1 libcroco3_0.6.12-3 libcryptsetup12_2:2.0.6-1 libcryptsetup4_2:1.7.5-1 libcunit1_2.1-3-dfsg-2 libcunit1-dev_2.1-3-dfsg-2 libdb5.3_5.3.28+dfsg1-0.2 libdbus-1-3_1.12.12-1 libdebconfclient0_0.246 libdevel-callchecker-perl_0.007-2+b2 libdevel-globaldestruction-perl_0.14-1 libdevmapper1.02.1_2:1.02.145-4.1+b5 libdpkg-perl_1.19.2 libdrm-common_2.4.95-1+rpi1 libdrm2_2.4.95-1+rpi1 libdynaloader-functions-perl_0.003-1 libelf1_0.175-2 libencode-locale-perl_1.05-1 libexpat1_2.2.6-1 libexpat1-dev_2.2.6-1 libext2fs2_1.44.5-1 libfakeroot_1.23-1 libfdisk1_2.33-0.2 libffi6_3.2.1-9 libfile-homedir-perl_1.004-1 libfile-listing-perl_6.04-1 libfile-stripnondeterminism-perl_1.0.0-1 libfile-which-perl_1.23-1 libgcc-8-dev_8.2.0-13+rpi1 libgcc1_1:8.2.0-13+rpi1 libgcrypt20_1.8.4-4 libgdbm-compat4_1.18.1-2 libgdbm3_1.8.3-14 libgdbm6_1.18.1-2 libglib2.0-0_2.58.2-3 libgmp-dev_2:6.1.2+dfsg-4 libgmp10_2:6.1.2+dfsg-4 libgmpxx4ldbl_2:6.1.2+dfsg-4 libgnutls30_3.6.5-2+rpi1 libgomp1_8.2.0-13+rpi1 libgpg-error-l10n_1.33-3 libgpg-error0_1.33-3 libgssapi-krb5-2_1.16.2-1 libhogweed4_3.4.1~rc1-1 libhtml-parser-perl_3.72-3+b2 libhtml-tagset-perl_3.20-3 libhtml-tree-perl_5.07-1 libhttp-cookies-perl_6.04-1 libhttp-date-perl_6.02-1 libhttp-message-perl_6.18-1 libhttp-negotiate-perl_6.01-1 libicu63_63.1-5 libidn11_1.33-2.2 libidn2-0_2.0.5-1 libimport-into-perl_1.002005-1 libio-html-perl_1.001-1 libio-pty-perl_1:1.08-1.1+b4 libio-socket-ssl-perl_2.060-3 libip4tc0_1.8.2-3 libipc-run-perl_20180523.0-1 libisl19_0.20-2 libjson-c3_0.12.1-1.3 libk5crypto3_1.16.2-1 libkeyutils1_1.5.9-9.3 libklibc_2.0.4-14+rpi1 libkmod2_25-2 libkrb5-3_1.16.2-1 libkrb5support0_1.16.2-1 libksba8_1.3.5-2 libldap-2.4-2_2.4.47+dfsg-1 libldap-common_2.4.47+dfsg-1 liblwp-mediatypes-perl_6.02-1 liblwp-protocol-https-perl_6.07-2 liblz4-1_1.8.2-1+rpi1 liblzma5_5.2.2-1.3 libmagic-mgc_1:5.34-2 libmagic1_1:5.34-2 libmodule-runtime-perl_0.016-1 libmoo-perl_2.003004-2 libmount1_2.33-0.2 libmpc3_1.1.0-1 libmpdec2_2.4.2-2 libmpfr6_4.0.1-2 libncurses5_6.1+20181013-1 libncurses6_6.1+20181013-1 libncursesw5_6.1+20181013-1 libncursesw6_6.1+20181013-1 libnet-http-perl_6.18-1 libnet-ssleay-perl_1.85-2+b1 libnettle6_3.4.1~rc1-1 libnpth0_1.6-1 libnss-systemd_240-2+rpi1 libp11-kit0_0.23.14-2 libpam-modules_1.1.8-3.8 libpam-modules-bin_1.1.8-3.8 libpam-runtime_1.1.8-3.8 libpam-systemd_240-2+rpi1 libpam0g_1.1.8-3.8 libparams-classify-perl_0.015-1+b1 libpcre16-3_2:8.39-11+rpi1 libpcre3_2:8.39-11+rpi1 libpcre3-dev_2:8.39-11+rpi1 libpcre32-3_2:8.39-11+rpi1 libpcrecpp0v5_2:8.39-11+rpi1 libperl5.28_5.28.1-3 libpipeline1_1.5.0-2 libplymouth4_0.9.4-1 libpng16-16_1.6.34-2+rpi1 libprocps7_2:3.3.15-2 libpython-all-dev_2.7.15-3 libpython-dev_2.7.15-3 libpython-stdlib_2.7.15-3 libpython2-dev_2.7.15-3 libpython2-stdlib_2.7.15-3 libpython2.7_2.7.15-5 libpython2.7-dev_2.7.15-5 libpython2.7-minimal_2.7.15-5 libpython2.7-stdlib_2.7.15-5 libpython3-all-dev_3.7.1-3 libpython3-dev_3.7.1-3 libpython3-stdlib_3.7.1-3 libpython3.7_3.7.2-1 libpython3.7-dev_3.7.2-1 libpython3.7-minimal_3.7.2-1 libpython3.7-stdlib_3.7.2-1 libreadline7_7.0-5 librole-tiny-perl_2.000006-1 libruby2.5_2.5.3-3 libsasl2-2_2.1.27~rc8-1 libsasl2-modules-db_2.1.27~rc8-1 libseccomp2_2.3.3-3+b1 libselinux1_2.8-1+b1 libselinux1-dev_2.8-1+b1 libsemanage-common_2.8-1 libsemanage1_2.8-1+b1 libsepol1_2.8-1 libsepol1-dev_2.8-1 libsigsegv2_2.12-2 libsmartcols1_2.33-0.2 libsqlite3-0_3.26.0+fossilbc891ac6b-1 libss2_1.44.5-1 libssl1.1_1.1.1a-1 libstdc++-8-dev_8.2.0-13+rpi1 libstdc++6_8.2.0-13+rpi1 libstrictures-perl_2.000005-1 libsub-exporter-progressive-perl_0.001013-1 libsub-quote-perl_2.005001-1 libsystemd0_240-2+rpi1 libtasn1-6_4.13-3 libtimedate-perl_2.3000-2 libtinfo5_6.1+20181013-1 libtinfo6_6.1+20181013-1 libtool_2.4.6-6 libtry-tiny-perl_0.30-1 libubsan1_8.2.0-13+rpi1 libuchardet0_0.0.6-3 libudev1_240-2+rpi1 libunistring2_0.9.10-1 liburi-perl_1.74-1 libuuid1_2.33-0.2 libwww-perl_6.36-1 libwww-robotrules-perl_6.02-1 libxml2_2.9.4+dfsg1-7+b1 libyaml-0-2_0.2.1-1 libzstd1_1.3.5+dfsg-2+rpi1 linux-base_4.5 linux-libc-dev_4.18.20-2+rpi1 login_1:4.5-1.1 lsb-base_10.2018112800+rpi1 m4_1.4.18-2 make_4.2.1-1.2 makedev_2.3.1-94 man-db_2.8.4-3 mawk_1.3.3-17 mime-support_3.61 mount_2.33-0.2 multiarch-support_2.28-2 nano_3.2-1 ncurses-base_6.1+20181013-1 ncurses-bin_6.1+20181013-1 netbase_5.5 openssl_1.1.1a-1 passwd_1:4.5-1.1 patch_2.7.6-3 patchutils_0.3.4-2 perl_5.28.1-3 perl-base_5.28.1-3 perl-modules-5.28_5.28.1-3 perl-openssl-defaults_3 pinentry-curses_1.1.0-1 pkg-config_0.29-4 plymouth_0.9.4-1 po-debconf_1.0.21 procps_2:3.3.15-2 python_2.7.15-3 python-all_2.7.15-3 python-all-dev_2.7.15-3 python-dev_2.7.15-3 python-minimal_2.7.15-3 python2_2.7.15-3 python2-dev_2.7.15-3 python2-minimal_2.7.15-3 python2.7_2.7.15-5 python2.7-dev_2.7.15-5 python2.7-minimal_2.7.15-5 python3_3.7.1-3 python3-all_3.7.1-3 python3-all-dev_3.7.1-3 python3-dev_3.7.1-3 python3-distutils_3.7.1-1 python3-lib2to3_3.7.1-1 python3-minimal_3.7.1-3 python3.7_3.7.2-1 python3.7-dev_3.7.2-1 python3.7-minimal_3.7.2-1 rake_12.3.1-3 raspbian-archive-keyring_20120528.2 readline-common_7.0-5 ruby_1:2.5.1+b1 ruby-all-dev_1:2.5.1+b1 ruby-did-you-mean_1.2.1-1 ruby-minitest_5.11.3-1 ruby-net-telnet_0.1.1-2 ruby-power-assert_1.1.1-1 ruby-setup_3.4.1-9 ruby-test-unit_3.2.8-1 ruby-xmlrpc_0.3.0-2 ruby2.5_2.5.3-3 ruby2.5-dev_2.5.3-3 rubygems-integration_1.11 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-libsemanage-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12 swig_3.0.12-1.2 swig3.0_3.0.12-1.2 systemd_240-2+rpi1 systemd-sysv_240-2+rpi1 sysvinit-utils_2.93-2 tar_1.30+dfsg-3+rpi1 tzdata_2018i-1 udev_240-2+rpi1 util-linux_2.33-0.2 wdiff_1.2.2-2 xz-utils_5.2.2-1.3 zlib1g_1:1.2.11.dfsg-1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Sun Jan  6 12:18:28 2019 UTC
gpgv:                using RSA key 991ADDA90021B85DB1DF50F01FC5891EBAB043D5
gpgv:                issuer "bigon@debian.org"
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./libsemanage_2.8-2.dsc
dpkg-source: info: extracting libsemanage in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking libsemanage_2.8.orig.tar.gz
dpkg-source: info: unpacking libsemanage_2.8-2.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying disable-expand-check.patch
dpkg-source: info: applying libexec-path.patch
dpkg-source: info: applying semigrate-store.patch
dpkg-source: info: applying 0001-libsemanage-Always-set-errno-to-0-before-calling-get.patch

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=buster-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=buster-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=buster-staging-armhf-sbuild-7c7984c8-a983-4795-98a1-16f4db37e578
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=linux
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package libsemanage
dpkg-buildpackage: info: source version 2.8-2
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean  --with=python2 --with=python3 --with=ruby
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
pyversions: missing X(S)-Python-Version in control file, fall back to debian/pyversions
pyversions: missing debian/pyversions file, fall back to supported versions
set -e; for version in 2.7; do         \
  /usr/bin/make clean PYTHON=python$version;  \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src clean
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
rm -f libsemanage.pc boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo libsemanage.a libsemanage.so.1 python-2.7semanageswig_wrap.lo python-2.7_semanage.so ruby_semanage.so libsemanage.so conf-parse.c conf-parse.h conf-scan.c *.o *.lo *~
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
/usr/bin/make -C tests clean
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
rm -rf libsemanage-tests.o test_semanage_store.o test_utilities.o utilities.o  libsemanage-tests
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules build-arch
dh build-arch  --with=python2 --with=python3 --with=ruby
   dh_update_autotools_config -a
   dh_autoreconf -a
   dh_auto_configure -a
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
pyversions: missing X(S)-Python-Version in control file, fall back to debian/pyversions
pyversions: missing debian/pyversions file, fall back to supported versions
py3versions: no X-Python3-Version in control file, using supported versions
/usr/bin/make all
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src all
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o boolean_record.o boolean_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_active.o booleans_active.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_activedb.o booleans_activedb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_file.o booleans_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_local.o booleans_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_policy.o booleans_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_policydb.o booleans_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o context_record.o context_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database.o database.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_activedb.o database_activedb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_file.o database_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_join.o database_join.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_llist.o database_llist.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_policydb.o database_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o debug.o debug.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o direct_api.o direct_api.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o fcontext_record.o fcontext_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o fcontexts_file.o fcontexts_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o fcontexts_local.o fcontexts_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o fcontexts_policy.o fcontexts_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o genhomedircon.o genhomedircon.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o handle.o handle.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendport_record.o ibendport_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendports_file.o ibendports_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendports_local.o ibendports_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendports_policy.o ibendports_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendports_policydb.o ibendports_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkey_record.o ibpkey_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkeys_file.o ibpkeys_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkeys_local.o ibpkeys_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkeys_policy.o ibpkeys_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkeys_policydb.o ibpkeys_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o iface_record.o iface_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o interfaces_file.o interfaces_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o interfaces_local.o interfaces_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o interfaces_policy.o interfaces_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o interfaces_policydb.o interfaces_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o modules.o modules.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o node_record.o node_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o nodes_file.o nodes_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o nodes_local.o nodes_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o nodes_policy.o nodes_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o nodes_policydb.o nodes_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o parse_utils.o parse_utils.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o policy_components.o policy_components.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o port_record.o port_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ports_file.o ports_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ports_local.o ports_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ports_policy.o ports_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ports_policydb.o ports_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o semanage_store.o semanage_store.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o seuser_record.o seuser_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o seusers_file.o seusers_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o seusers_local.o seusers_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o seusers_policy.o seusers_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o user_base_record.o user_base_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o user_extra_record.o user_extra_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o user_record.o user_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_base_file.o users_base_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_base_policydb.o users_base_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_extra_file.o users_extra_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_join.o users_join.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_local.o users_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_policy.o users_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o utilities.o utilities.c
bison -d -o conf-parse.c conf-parse.y
flex -s -o conf-scan.c conf-scan.l
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o conf-scan.o conf-scan.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o conf-parse.o conf-parse.c
ar rcs libsemanage.a boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o
ranlib libsemanage.a
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o boolean_record.lo boolean_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_active.lo booleans_active.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_activedb.lo booleans_activedb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_file.lo booleans_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_local.lo booleans_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policy.lo booleans_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policydb.lo booleans_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o context_record.lo context_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database.lo database.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_activedb.lo database_activedb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_file.lo database_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_join.lo database_join.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_llist.lo database_llist.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_policydb.lo database_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o debug.lo debug.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o direct_api.lo direct_api.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontext_record.lo fcontext_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_file.lo fcontexts_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_local.lo fcontexts_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_policy.lo fcontexts_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o genhomedircon.lo genhomedircon.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o handle.lo handle.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendport_record.lo ibendport_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_file.lo ibendports_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_local.lo ibendports_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policy.lo ibendports_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policydb.lo ibendports_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkey_record.lo ibpkey_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_file.lo ibpkeys_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_local.lo ibpkeys_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policy.lo ibpkeys_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policydb.lo ibpkeys_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o iface_record.lo iface_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_file.lo interfaces_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_local.lo interfaces_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policy.lo interfaces_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policydb.lo interfaces_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o modules.lo modules.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o node_record.lo node_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_file.lo nodes_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_local.lo nodes_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policy.lo nodes_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policydb.lo nodes_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o parse_utils.lo parse_utils.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o policy_components.lo policy_components.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o port_record.lo port_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_file.lo ports_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_local.lo ports_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policy.lo ports_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policydb.lo ports_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o semanage_store.lo semanage_store.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seuser_record.lo seuser_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_file.lo seusers_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_local.lo seusers_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_policy.lo seusers_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_base_record.lo user_base_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_extra_record.lo user_extra_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_record.lo user_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_file.lo users_base_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_policydb.lo users_base_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_extra_file.lo users_extra_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_join.lo users_join.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_local.lo users_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_policy.lo users_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o utilities.lo utilities.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-scan.lo conf-scan.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-parse.lo conf-parse.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wl,-z,relro -shared -o libsemanage.so.1 boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo -lsepol -laudit -lselinux -lbz2 -Wl,-soname,libsemanage.so.1,--version-script=libsemanage.map,-z,defs
ln -sf libsemanage.so.1 libsemanage.so
sed -e 's/@VERSION@/2.8/; s:@prefix@:/usr:; s:@libdir@:/usr/lib:; s:@includedir@:/usr/include:' < libsemanage.pc.in > libsemanage.pc
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
set -e; for version in 2.7; do         \
  /usr/bin/make pywrap PYTHON=python$version PYLIBS=; \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src pywrap
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
bash -e exception.sh > semanageswig_python_exception.i || (rm -f semanageswig_python_exception.i ; false)
swig -Wall -python -o semanageswig_wrap.c -outdir ./ semanageswig_python.i
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -I/usr/include/python2.7 -I/usr/include/arm-linux-gnueabihf/python2.7 -fPIC -DSHARED -c -o python-2.7semanageswig_wrap.lo semanageswig_wrap.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wl,-z,relro -L. -shared -o python-2.7_semanage.so python-2.7semanageswig_wrap.lo -lsemanage 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
set -e; for version in 3.7; do        \
  /usr/bin/make pywrap PYTHON=python$version PYLIBS=; \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src pywrap
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -I/usr/include/python3.7m -I/usr/include/arm-linux-gnueabihf/python3.7m -fPIC -DSHARED -c -o python-3.7semanageswig_wrap.lo semanageswig_wrap.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wl,-z,relro -L. -shared -o python-3.7_semanage.so python-3.7semanageswig_wrap.lo -lsemanage 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
set -e; for version in ruby2.5; do      \
  /usr/bin/make -C src rubywrap RUBY=$version; \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>/src'
swig -Wall -ruby -o semanageswig_ruby_wrap.c -outdir ./ semanageswig_ruby.i
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -I/usr/include/arm-linux-gnueabihf/ruby-2.5.0 -I/usr/include/ruby-2.5.0 -fPIC -DSHARED -c -o ruby2.5semanageswig_ruby_wrap.lo semanageswig_ruby_wrap.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wl,-z,relro -L. -shared -o ruby2.5_semanage.so ruby2.5semanageswig_ruby_wrap.lo -lsemanage -L/usr/lib -L/usr/lib/arm-linux-gnueabihf -lruby-2.5
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
	make -j4 test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make -C src all
make[2]: Entering directory '/<<PKGBUILDDIR>>/src'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src'
make -C tests test
make[2]: Entering directory '/<<PKGBUILDDIR>>/tests'
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o libsemanage-tests.o libsemanage-tests.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o test_semanage_store.o test_semanage_store.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o test_utilities.o test_utilities.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o utilities.o utilities.c
arm-linux-gnueabihf-gcc -Wl,-z,relro -o libsemanage-tests libsemanage-tests.o test_semanage_store.o test_utilities.o utilities.o ../src/libsemanage.a -lcunit -lbz2 -laudit -lselinux -lsepol
./libsemanage-tests


     CUnit - A unit testing framework for C - Version 2.1-3
     http://cunit.sourceforge.net/


Suite: semanage_store
  Test: semanage_store_access_check ...passed
  Test: semanage_get_lock ...passed
  Test: semanage_nc_sort ...passed
Suite: semanage_utilities
  Test: semanage_is_prefix ...passed
  Test: semanage_split_on_space ...passed
  Test: semanage_split ...passed
  Test: semanage_list ...passed
  Test: semanage_str_count ...passed
  Test: semanage_rtrim ...passed
  Test: semanage_str_replace ...passed
  Test: semanage_findval ...passed
  Test: slurp_file_filter ...passed

Run Summary:    Type  Total    Ran Passed Failed Inactive
              suites      2      2    n/a      0        0
               tests     12     12     12      0        0
             asserts     88     88     88      0      n/a

Elapsed time =    0.007 seconds
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
dh binary-arch  --with=python2 --with=python3 --with=ruby
   dh_testroot -a
   dh_prep -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
pyversions: missing X(S)-Python-Version in control file, fall back to debian/pyversions
pyversions: missing debian/pyversions file, fall back to supported versions
py3versions: no X-Python3-Version in control file, using supported versions
/usr/bin/make install DESTDIR="/<<PKGBUILDDIR>>/debian/tmp" \
  LIBDIR="/usr/lib/arm-linux-gnueabihf" \
  SHLIBDIR="/usr/lib/arm-linux-gnueabihf" \
  SELINUXEXECDIR="/usr/lib/selinux"
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C include install
make[3]: Entering directory '/<<PKGBUILDDIR>>/include'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/include/semanage || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/include/semanage
install -m 644 semanage/interfaces_local.h semanage/boolean_record.h semanage/booleans_local.h semanage/interfaces_policy.h semanage/semanage.h semanage/fcontexts_local.h semanage/ibpkeys_local.h semanage/users_local.h semanage/seusers_local.h semanage/ibendports_local.h semanage/booleans_policy.h semanage/seuser_record.h semanage/fcontexts_policy.h semanage/nodes_local.h semanage/ibpkeys_policy.h semanage/debug.h semanage/seusers_policy.h semanage/fcontext_record.h semanage/user_record.h semanage/ibendports_policy.h semanage/ibendport_record.h semanage/users_policy.h semanage/nodes_policy.h semanage/node_record.h semanage/ports_local.h semanage/handle.h semanage/iface_record.h semanage/booleans_active.h semanage/ibpkey_record.h semanage/ports_policy.h semanage/context_record.h semanage/port_record.h semanage/modules.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/semanage
make[3]: Leaving directory '/<<PKGBUILDDIR>>/include'
/usr/bin/make -C src install
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf
install -m 644 libsemanage.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf
install -m 755 libsemanage.so.1 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig
install -m 644 libsemanage.pc /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig
test -f /<<PKGBUILDDIR>>/debian/tmp/etc/selinux/semanage.conf || install -m 644 -D semanage.conf /<<PKGBUILDDIR>>/debian/tmp/etc/selinux/semanage.conf
cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && ln -sf libsemanage.so.1 libsemanage.so
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
/usr/bin/make -C man install
make[3]: Entering directory '/<<PKGBUILDDIR>>/man'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
install -m 644 man3/*.3 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3
install -m 644 man5/*.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
make[3]: Leaving directory '/<<PKGBUILDDIR>>/man'
/usr/bin/make -C utils install
make[3]: Entering directory '/<<PKGBUILDDIR>>/utils'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/lib/selinux
install -m 755 semanage_migrate_store /<<PKGBUILDDIR>>/debian/tmp/usr/lib/selinux
make[3]: Leaving directory '/<<PKGBUILDDIR>>/utils'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
set -e; for version in 2.7; do         \
  /usr/bin/make install-pywrap PYTHON=python$version DESTDIR="/<<PKGBUILDDIR>>/debian/tmp"; \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src install-pywrap
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages
install -m 755 python-2.7_semanage.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/_semanage.arm-linux-gnueabihf.so
install -m 644 semanage.py /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
set -e; for version in 3.7; do        \
  /usr/bin/make install-pywrap PYTHON=python$version DESTDIR="/<<PKGBUILDDIR>>/debian/tmp"; \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src install-pywrap
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
-c:1: DeprecationWarning: the imp module is deprecated in favour of importlib; see the module's documentation for alternative uses
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages
install -m 755 python-3.7_semanage.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/_semanage.cpython-37m-arm-linux-gnueabihf.so
install -m 644 semanage.py /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
set -e; for version in ruby2.5; do      \
  /usr/bin/make -C src install-rubywrap RUBY=$version DESTDIR="/<<PKGBUILDDIR>>/debian/tmp"; \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>/src'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.5.0 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.5.0 
install -m 755 ruby2.5_semanage.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.5.0/semanage.so
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   dh_installdocs -a
   dh_ruby_fixdocs -a
   dh_installchangelogs -a
   dh_installexamples -a
   dh_installman -a
   dh_python2 -a
   dh_python3 -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -X.rb -a
   debian/rules override_dh_fixperms
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_fixperms
chmod -x /<<PKGBUILDDIR>>/debian/python-semanage/usr/lib/python*/*-packages/semanage.py
chmod -x /<<PKGBUILDDIR>>/debian/python3-semanage/usr/lib/python*/*-packages/semanage.py
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_missing
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_missing --list-missing
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
   dh_ruby_fixdepends -a
   dh_installdeb -a
   dh_gencontrol -a
dpkg-gencontrol: warning: package ruby-semanage: substitution variable ${ruby:Versions} used, but is not defined
dpkg-gencontrol: warning: package python3-semanage: substitution variable ${python3:Provides} unused, but is defined
dpkg-gencontrol: warning: package python3-semanage: substitution variable ${python3:Versions} unused, but is defined
dpkg-gencontrol: warning: package ruby-semanage: substitution variable ${ruby:Versions} used, but is not defined
dpkg-gencontrol: warning: package python3-semanage: substitution variable ${python3:Provides} unused, but is defined
dpkg-gencontrol: warning: package python3-semanage: substitution variable ${python3:Versions} unused, but is defined
dpkg-gencontrol: warning: Depends field of package libsemanage1-dev: substitution variable ${shlibs:Depends} used, but is not defined
dpkg-gencontrol: warning: package python-semanage: substitution variable ${python:Provides} unused, but is defined
dpkg-gencontrol: warning: package python-semanage: substitution variable ${python:Versions} unused, but is defined
dpkg-gencontrol: warning: Depends field of package semanage-utils: substitution variable ${python3:Depends} used, but is not defined
dpkg-gencontrol: warning: package python-semanage: substitution variable ${python:Provides} unused, but is defined
dpkg-gencontrol: warning: package python-semanage: substitution variable ${python:Versions} unused, but is defined
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'python-semanage-dbgsym' in '../python-semanage-dbgsym_2.8-2_armhf.deb'.
dpkg-deb: building package 'libsemanage1' in '../libsemanage1_2.8-2_armhf.deb'.
dpkg-deb: building package 'semanage-utils' in '../semanage-utils_2.8-2_armhf.deb'.
dpkg-deb: building package 'ruby-semanage' in '../ruby-semanage_2.8-2_armhf.deb'.
dpkg-deb: building package 'python3-semanage' in '../python3-semanage_2.8-2_armhf.deb'.
dpkg-deb: building package 'ruby-semanage-dbgsym' in '../ruby-semanage-dbgsym_2.8-2_armhf.deb'.
dpkg-deb: building package 'libsemanage1-dbgsym' in '../libsemanage1-dbgsym_2.8-2_armhf.deb'.
dpkg-deb: building package 'python-semanage' in '../python-semanage_2.8-2_armhf.deb'.
dpkg-deb: building package 'libsemanage1-dev' in '../libsemanage1-dev_2.8-2_armhf.deb'.
dpkg-deb: building package 'python3-semanage-dbgsym' in '../python3-semanage-dbgsym_2.8-2_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> >../libsemanage_2.8-2_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2019-01-11T08:26:18Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


libsemanage_2.8-2_armhf.changes:
--------------------------------

Format: 1.8
Date: Sun, 06 Jan 2019 13:09:51 +0100
Source: libsemanage
Binary: libsemanage-common libsemanage1 libsemanage1-dev ruby-semanage python-semanage python3-semanage semanage-utils
Architecture: armhf
Version: 2.8-2
Distribution: buster-staging
Urgency: medium
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Laurent Bigonville <bigon@debian.org>
Description:
 libsemanage-common - Common files for SELinux policy management libraries
 libsemanage1 - SELinux policy management library
 libsemanage1-dev - Header files and libraries for SELinux policy manipulation
 python-semanage - Python bindings for SELinux policy management
 python3-semanage - Python3 bindings for SELinux policy management
 ruby-semanage - Ruby bindings to for SELinux policy management
 semanage-utils - SELinux policy management utilities
Changes:
 libsemanage (2.8-2) unstable; urgency=medium
 .
   * d/p/0001-libsemanage-Always-set-errno-to-0-before-calling-get.patch:
     Fix boggus error message when calling genhomedircon
   * Bump Standards-Version to 4.3.0 (no further changes)
Checksums-Sha1:
 6d199125f3d13e785dcbf8f959992d2ab344ca17 379628 libsemanage1-dbgsym_2.8-2_armhf.deb
 c6fb371c22f059b59b0d13946e1bf2ef7f112834 112660 libsemanage1-dev_2.8-2_armhf.deb
 f07c0d5947b983511cfdc3fc4fc958b54b7c7c59 82108 libsemanage1_2.8-2_armhf.deb
 2c8b690696bcb5864460188f3251ee6d332017b4 11662 libsemanage_2.8-2_armhf.buildinfo
 e8ea17fcf2ed2d5b54344ec48126a96661c4e9c1 219772 python-semanage-dbgsym_2.8-2_armhf.deb
 f29f1ef193cb74e63b861e7c28d8caa5bdd6f267 56492 python-semanage_2.8-2_armhf.deb
 23c5683339a9d6c840c65a465460e77fa92bfb91 221372 python3-semanage-dbgsym_2.8-2_armhf.deb
 6f72a6a45e3be9e8ddaa8321b40017122843bf89 55944 python3-semanage_2.8-2_armhf.deb
 beed800cdb4a960835c8a75e7f733e1fd0c05538 209256 ruby-semanage-dbgsym_2.8-2_armhf.deb
 12624dde8337e47dd1acb94588778a848ed21447 50468 ruby-semanage_2.8-2_armhf.deb
 bcb06b1d9827a49558276d84ed800434731bf29f 17344 semanage-utils_2.8-2_armhf.deb
Checksums-Sha256:
 bbd7c41e1c85332f6e864ad6e8e01062aeae87a5eec35a9225bfff3eaf3fa7c5 379628 libsemanage1-dbgsym_2.8-2_armhf.deb
 8ff81be5fca9a8dfde7f95dd4a16934ed4d5c46d8bb4fbb71ec3af41ca24e38c 112660 libsemanage1-dev_2.8-2_armhf.deb
 7f403dccd00375eb91786db9fbea41496833cb9391f78bd6ea1136d83203b325 82108 libsemanage1_2.8-2_armhf.deb
 eb43d075526f045000b765a55f7898cabfb2326963212917e6c212a9fc7a14af 11662 libsemanage_2.8-2_armhf.buildinfo
 c0e8847df6fe3e654a89f3514ac0741c6e15d27b19217c0ec0ad87759aa99574 219772 python-semanage-dbgsym_2.8-2_armhf.deb
 5d6ac9652681f86f5b2ecb28ac4229fcc719414b0c68ec102728a3f8baf8247b 56492 python-semanage_2.8-2_armhf.deb
 effee809adca3a0907d6edfead1aaf128d0eb2ba16348ec0dd9ceaf0d1d88a4f 221372 python3-semanage-dbgsym_2.8-2_armhf.deb
 76d4629d210db50f1e28b03bb0ad47f718b0b5f2093e0eda54885cab233fe4f4 55944 python3-semanage_2.8-2_armhf.deb
 e19151986e3a9d3e7cf03f8b013e8405ee4725e0fbbafd16b0c4504015882d0f 209256 ruby-semanage-dbgsym_2.8-2_armhf.deb
 e1390a14c110f0aa88f2be72d639c912ba9835dd475e49dde3e99d7108374903 50468 ruby-semanage_2.8-2_armhf.deb
 8365d27ba1a3974aa15fcd3a0114fafd7dc311c7b8370084226675ff9cdac56f 17344 semanage-utils_2.8-2_armhf.deb
Files:
 f27cc800bfdd0d4b67bffae2c3bd906e 379628 debug optional libsemanage1-dbgsym_2.8-2_armhf.deb
 c4e5fe19887042c396c89f3d45c7cdfb 112660 libdevel optional libsemanage1-dev_2.8-2_armhf.deb
 d1f380f55cff678a42571a61f4fdd697 82108 libs optional libsemanage1_2.8-2_armhf.deb
 725bc8f8d2a042d9137bf8cb04e7a086 11662 libdevel optional libsemanage_2.8-2_armhf.buildinfo
 7a6253097eba26c4796ed816e3dbd2c3 219772 debug optional python-semanage-dbgsym_2.8-2_armhf.deb
 c4f23aa7414c07223f8dcf3b52e8c402 56492 python optional python-semanage_2.8-2_armhf.deb
 c54bf5001f06bfe8acd8db676806e718 221372 debug optional python3-semanage-dbgsym_2.8-2_armhf.deb
 ff75375ff44f4026414c2db4572ac241 55944 python optional python3-semanage_2.8-2_armhf.deb
 7e6ee0c50c42a76bb136eda707582253 209256 debug optional ruby-semanage-dbgsym_2.8-2_armhf.deb
 e204b4ab43a348bfcc80b52dde5e6928 50468 ruby optional ruby-semanage_2.8-2_armhf.deb
 b9d09b58a5b859a601e0a0dbc2bb3e7c 17344 admin optional semanage-utils_2.8-2_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libsemanage1-dbgsym_2.8-2_armhf.deb
-----------------------------------

 new Debian package, version 2.0.
 size 379628 bytes: control archive=552 bytes.
     396 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libsemanage1-dbgsym
 Source: libsemanage
 Version: 2.8-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 450
 Depends: libsemanage1 (= 2.8-2)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libsemanage1
 Build-Ids: dcfb9f96a88d39ae398dbf91fd92a70a0c4339f4

drwxr-xr-x root/root         0 2019-01-06 12:09 ./
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/debug/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/debug/.build-id/dc/
-rw-r--r-- root/root    449668 2019-01-06 12:09 ./usr/lib/debug/.build-id/dc/fb9f96a88d39ae398dbf91fd92a70a0c4339f4.debug
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/share/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/share/doc/
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/doc/libsemanage1-dbgsym -> libsemanage1


libsemanage1-dev_2.8-2_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 112660 bytes: control archive=2292 bytes.
    1241 bytes,    26 lines      control              
    3927 bytes,    54 lines      md5sums              
 Package: libsemanage1-dev
 Source: libsemanage
 Version: 2.8-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 562
 Depends: libbz2-dev, libselinux1-dev (>= 2.8), libsemanage1 (= 2.8-2), libsepol1-dev (>= 2.8)
 Conflicts: libsemanage-dev
 Provides: libsemanage-dev
 Section: libdevel
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: Header files and libraries for SELinux policy manipulation
  This package provides an API for the management of SELinux policies.
  It contains the static libraries and header files needed
  for developing applications that manage SELinux policies.
  .
  Security-enhanced Linux is a patch of the Linux kernel and a
  number of utilities with enhanced security functionality designed to
  add mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement, Role-based Access
  Control, and Multi-level Security.

drwxr-xr-x root/root         0 2019-01-06 12:09 ./
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/include/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/include/semanage/
-rw-r--r-- root/root      1619 2019-01-06 12:09 ./usr/include/semanage/boolean_record.h
-rw-r--r-- root/root      1027 2019-01-06 12:09 ./usr/include/semanage/booleans_active.h
-rw-r--r-- root/root      1142 2019-01-06 12:09 ./usr/include/semanage/booleans_local.h
-rw-r--r-- root/root       820 2019-01-06 12:09 ./usr/include/semanage/booleans_policy.h
-rw-r--r-- root/root      1799 2019-01-06 12:09 ./usr/include/semanage/context_record.h
-rw-r--r-- root/root      1885 2019-01-06 12:09 ./usr/include/semanage/debug.h
-rw-r--r-- root/root      2467 2019-01-06 12:09 ./usr/include/semanage/fcontext_record.h
-rw-r--r-- root/root      1183 2019-01-06 12:09 ./usr/include/semanage/fcontexts_local.h
-rw-r--r-- root/root      1020 2019-01-06 12:09 ./usr/include/semanage/fcontexts_policy.h
-rw-r--r-- root/root      7066 2019-01-06 12:09 ./usr/include/semanage/handle.h
-rw-r--r-- root/root      2172 2019-01-06 12:09 ./usr/include/semanage/ibendport_record.h
-rw-r--r-- root/root      1192 2019-01-06 12:09 ./usr/include/semanage/ibendports_local.h
-rw-r--r-- root/root       896 2019-01-06 12:09 ./usr/include/semanage/ibendports_policy.h
-rw-r--r-- root/root      2426 2019-01-06 12:09 ./usr/include/semanage/ibpkey_record.h
-rw-r--r-- root/root      1142 2019-01-06 12:09 ./usr/include/semanage/ibpkeys_local.h
-rw-r--r-- root/root       829 2019-01-06 12:09 ./usr/include/semanage/ibpkeys_policy.h
-rw-r--r-- root/root      1995 2019-01-06 12:09 ./usr/include/semanage/iface_record.h
-rw-r--r-- root/root      1151 2019-01-06 12:09 ./usr/include/semanage/interfaces_local.h
-rw-r--r-- root/root       834 2019-01-06 12:09 ./usr/include/semanage/interfaces_policy.h
-rw-r--r-- root/root      8689 2019-01-06 12:09 ./usr/include/semanage/modules.h
-rw-r--r-- root/root      2898 2019-01-06 12:09 ./usr/include/semanage/node_record.h
-rw-r--r-- root/root      1133 2019-01-06 12:09 ./usr/include/semanage/nodes_local.h
-rw-r--r-- root/root       811 2019-01-06 12:09 ./usr/include/semanage/nodes_policy.h
-rw-r--r-- root/root      2081 2019-01-06 12:09 ./usr/include/semanage/port_record.h
-rw-r--r-- root/root      1133 2019-01-06 12:09 ./usr/include/semanage/ports_local.h
-rw-r--r-- root/root       811 2019-01-06 12:09 ./usr/include/semanage/ports_policy.h
-rw-r--r-- root/root      2139 2019-01-06 12:09 ./usr/include/semanage/semanage.h
-rw-r--r-- root/root      1925 2019-01-06 12:09 ./usr/include/semanage/seuser_record.h
-rw-r--r-- root/root      1146 2019-01-06 12:09 ./usr/include/semanage/seusers_local.h
-rw-r--r-- root/root       835 2019-01-06 12:09 ./usr/include/semanage/seusers_policy.h
-rw-r--r-- root/root      2807 2019-01-06 12:09 ./usr/include/semanage/user_record.h
-rw-r--r-- root/root      1133 2019-01-06 12:09 ./usr/include/semanage/users_local.h
-rw-r--r-- root/root       811 2019-01-06 12:09 ./usr/include/semanage/users_policy.h
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    354342 2019-01-06 12:09 ./usr/lib/arm-linux-gnueabihf/libsemanage.a
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/lib/arm-linux-gnueabihf/libsemanage.so -> libsemanage.so.1
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       299 2019-01-06 12:09 ./usr/lib/arm-linux-gnueabihf/pkgconfig/libsemanage.pc
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/share/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/share/doc/libsemanage1-dev/
-rw-r--r-- root/root     12312 2019-01-06 12:09 ./usr/share/doc/libsemanage1-dev/changelog.Debian.gz
-rw-r--r-- root/root      1830 2019-01-06 12:09 ./usr/share/doc/libsemanage1-dev/copyright
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/share/doc/libsemanage1-dev/examples/
-rw-r--r-- root/root      2041 2019-01-06 12:09 ./usr/share/doc/libsemanage1-dev/examples/semanage.conf
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/share/man/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/share/man/man3/
-rw-r--r-- root/root       802 2019-01-06 12:09 ./usr/share/man/man3/semanage_bool.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_bool_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_bool_count_active.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_bool_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_bool_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_bool_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_bool_exists_active.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_bool_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_bool_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_bool_iterate_active.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_bool_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_bool_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_bool_list_active.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_bool_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_bool_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_bool_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_bool_query_active.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_bool_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root       787 2019-01-06 12:09 ./usr/share/man/man3/semanage_bool_set_active.3.gz
-rw-r--r-- root/root       655 2019-01-06 12:09 ./usr/share/man/man3/semanage_count.3.gz
-rw-r--r-- root/root       810 2019-01-06 12:09 ./usr/share/man/man3/semanage_del.3.gz
-rw-r--r-- root/root       746 2019-01-06 12:09 ./usr/share/man/man3/semanage_exists.3.gz
-rw-r--r-- root/root       790 2019-01-06 12:09 ./usr/share/man/man3/semanage_fcontext.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_fcontext_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_fcontext_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_fcontext_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_fcontext_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_fcontext_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_fcontext_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_fcontext_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_fcontext_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_fcontext_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_fcontext_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_fcontext_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_fcontext_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root       779 2019-01-06 12:09 ./usr/share/man/man3/semanage_iface.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_iface_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_iface_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_iface_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_iface_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_iface_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_iface_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_iface_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_iface_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_iface_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_iface_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_iface_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_iface_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root      1025 2019-01-06 12:09 ./usr/share/man/man3/semanage_iterate.3.gz
-rw-r--r-- root/root       772 2019-01-06 12:09 ./usr/share/man/man3/semanage_list.3.gz
-rw-r--r-- root/root       874 2019-01-06 12:09 ./usr/share/man/man3/semanage_modify.3.gz
-rw-r--r-- root/root       896 2019-01-06 12:09 ./usr/share/man/man3/semanage_node.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_node_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_node_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_node_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_node_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_node_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_node_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_node_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_node_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_node_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_node_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_node_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_node_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root       824 2019-01-06 12:09 ./usr/share/man/man3/semanage_port.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_port_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_port_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_port_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_port_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_port_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_port_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_port_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_port_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_port_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_port_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_port_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_port_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root       777 2019-01-06 12:09 ./usr/share/man/man3/semanage_query.3.gz
-rw-r--r-- root/root       434 2019-01-06 12:09 ./usr/share/man/man3/semanage_set_root.3.gz
-rw-r--r-- root/root       849 2019-01-06 12:09 ./usr/share/man/man3/semanage_seuser.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_seuser_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_seuser_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_seuser_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_seuser_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_seuser_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_seuser_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_seuser_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_seuser_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_seuser_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_seuser_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_seuser_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_seuser_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root       986 2019-01-06 12:09 ./usr/share/man/man3/semanage_user.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_user_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_user_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_user_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_user_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_user_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_user_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_user_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_user_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_user_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_user_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_user_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/man/man3/semanage_user_query_local.3.gz -> semanage_query.3.gz


libsemanage1_2.8-2_armhf.deb
----------------------------

 new Debian package, version 2.0.
 size 82108 bytes: control archive=2800 bytes.
    1567 bytes,    30 lines      control              
     231 bytes,     3 lines      md5sums              
      27 bytes,     1 lines      shlibs               
   17016 bytes,   350 lines      symbols              
      63 bytes,     2 lines      triggers             
 Package: libsemanage1
 Source: libsemanage
 Version: 2.8-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 246
 Depends: libsemanage-common (= 2.8-2), libaudit1 (>= 1:2.2.1), libbz2-1.0, libc6 (>= 2.28), libselinux1 (>= 2.8), libsepol1 (>= 2.8)
 Breaks: policycoreutils (<< 2.4), selinux-policy-default (<< 2:2.20140421-10~), selinux-policy-mls (<< 2:2.20140421-10~)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux policy management library
  This package provides the shared libraries for SELinux policy management.
  It uses libsepol for binary policy manipulation and libselinux for
  interacting with the SELinux system.  It also exec's helper programs
  for loading policy and for checking whether the file_contexts
  configuration is valid (load_policy and setfiles from
  policycoreutils) presently, although this may change at least for the
  bootstrapping case
  .
  Security-enhanced Linux is a patch of the Linux kernel and a
  number of utilities with enhanced security functionality designed to
  add mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement, Role-based Access
  Control, and Multi-level Security.

drwxr-xr-x root/root         0 2019-01-06 12:09 ./
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    208656 2019-01-06 12:09 ./usr/lib/arm-linux-gnueabihf/libsemanage.so.1
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/share/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/share/doc/libsemanage1/
-rw-r--r-- root/root     12312 2019-01-06 12:09 ./usr/share/doc/libsemanage1/changelog.Debian.gz
-rw-r--r-- root/root      1830 2019-01-06 12:09 ./usr/share/doc/libsemanage1/copyright


python-semanage-dbgsym_2.8-2_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 219772 bytes: control archive=544 bytes.
     388 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: python-semanage-dbgsym
 Source: libsemanage
 Version: 2.8-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 279
 Depends: python-semanage (= 2.8-2)
 Section: debug
 Priority: optional
 Description: debug symbols for python-semanage
 Build-Ids: 3779fc3167b5930f9e33ddbed10ec9df2ec4b391

drwxr-xr-x root/root         0 2019-01-06 12:09 ./
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/debug/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/debug/.build-id/37/
-rw-r--r-- root/root    275368 2019-01-06 12:09 ./usr/lib/debug/.build-id/37/79fc3167b5930f9e33ddbed10ec9df2ec4b391.debug
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/share/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/share/doc/
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/doc/python-semanage-dbgsym -> python-semanage


python-semanage_2.8-2_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 56492 bytes: control archive=1208 bytes.
    1096 bytes,    23 lines      control              
     335 bytes,     4 lines      md5sums              
     165 bytes,     9 lines   *  postinst             #!/bin/sh
     269 bytes,    14 lines   *  prerm                #!/bin/sh
 Package: python-semanage
 Source: libsemanage
 Version: 2.8-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 332
 Depends: python (<< 2.8), python (>= 2.7~), python:any (<< 2.8), python:any (>= 2.7~), libc6 (>= 2.4), libsemanage1 (>= 2.8)
 Section: python
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: Python bindings for SELinux policy management
  This package provides Python bindings for the management of SELinux
  policies.
  .
  Security-enhanced Linux is a patch of the Linux kernel and a
  number of utilities with enhanced security functionality designed to
  add mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement, Role-based Access
  Control, and Multi-level Security.

drwxr-xr-x root/root         0 2019-01-06 12:09 ./
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/python2.7/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/python2.7/dist-packages/
-rw-r--r-- root/root    251276 2019-01-06 12:09 ./usr/lib/python2.7/dist-packages/_semanage.arm-linux-gnueabihf.so
-rw-r--r-- root/root     61141 2019-01-06 12:09 ./usr/lib/python2.7/dist-packages/semanage.py
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/share/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/share/doc/python-semanage/
-rw-r--r-- root/root     12312 2019-01-06 12:09 ./usr/share/doc/python-semanage/changelog.Debian.gz
-rw-r--r-- root/root      1830 2019-01-06 12:09 ./usr/share/doc/python-semanage/copyright


python3-semanage-dbgsym_2.8-2_armhf.deb
---------------------------------------

 new Debian package, version 2.0.
 size 221372 bytes: control archive=544 bytes.
     391 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: python3-semanage-dbgsym
 Source: libsemanage
 Version: 2.8-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 280
 Depends: python3-semanage (= 2.8-2)
 Section: debug
 Priority: optional
 Description: debug symbols for python3-semanage
 Build-Ids: 49caa52b8188a8b635a43e0322233338d89371a9

drwxr-xr-x root/root         0 2019-01-06 12:09 ./
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/debug/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/debug/.build-id/49/
-rw-r--r-- root/root    275956 2019-01-06 12:09 ./usr/lib/debug/.build-id/49/caa52b8188a8b635a43e0322233338d89371a9.debug
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/share/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/share/doc/
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/doc/python3-semanage-dbgsym -> python3-semanage


python3-semanage_2.8-2_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 55944 bytes: control archive=1312 bytes.
    1071 bytes,    23 lines      control              
     345 bytes,     4 lines      md5sums              
     258 bytes,    12 lines   *  postinst             #!/bin/sh
     407 bytes,    12 lines   *  prerm                #!/bin/sh
 Package: python3-semanage
 Source: libsemanage
 Version: 2.8-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 328
 Depends: python3 (<< 3.8), python3 (>= 3.7~), python3:any, libc6 (>= 2.4), libsemanage1 (>= 2.8)
 Section: python
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: Python3 bindings for SELinux policy management
  This package provides Python3 bindings for the management of SELinux
  policies.
  .
  Security-enhanced Linux is a patch of the Linux kernel and a
  number of utilities with enhanced security functionality designed to
  add mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement, Role-based Access
  Control, and Multi-level Security.

drwxr-xr-x root/root         0 2019-01-06 12:09 ./
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/python3/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/python3/dist-packages/
-rw-r--r-- root/root    247136 2019-01-06 12:09 ./usr/lib/python3/dist-packages/_semanage.cpython-37m-arm-linux-gnueabihf.so
-rw-r--r-- root/root     61141 2019-01-06 12:09 ./usr/lib/python3/dist-packages/semanage.py
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/share/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/share/doc/python3-semanage/
-rw-r--r-- root/root     12312 2019-01-06 12:09 ./usr/share/doc/python3-semanage/changelog.Debian.gz
-rw-r--r-- root/root      1830 2019-01-06 12:09 ./usr/share/doc/python3-semanage/copyright


ruby-semanage-dbgsym_2.8-2_armhf.deb
------------------------------------

 new Debian package, version 2.0.
 size 209256 bytes: control archive=540 bytes.
     382 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: ruby-semanage-dbgsym
 Source: libsemanage
 Version: 2.8-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 269
 Depends: ruby-semanage (= 2.8-2)
 Section: debug
 Priority: optional
 Description: debug symbols for ruby-semanage
 Build-Ids: 49a1ba78994bdb22d3203f9075bc6d6bacc7f71d

drwxr-xr-x root/root         0 2019-01-06 12:09 ./
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/debug/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/debug/.build-id/49/
-rw-r--r-- root/root    264800 2019-01-06 12:09 ./usr/lib/debug/.build-id/49/a1ba78994bdb22d3203f9075bc6d6bacc7f71d.debug
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/share/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/share/doc/
lrwxrwxrwx root/root         0 2019-01-06 12:09 ./usr/share/doc/ruby-semanage-dbgsym -> ruby-semanage


ruby-semanage_2.8-2_armhf.deb
-----------------------------

 new Debian package, version 2.0.
 size 50468 bytes: control archive=996 bytes.
    1116 bytes,    23 lines      control              
     251 bytes,     3 lines      md5sums              
 Package: ruby-semanage
 Source: libsemanage
 Version: 2.8-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 242
 Depends: ruby (>= 1:2.5~0), libc6 (>= 2.4), libsemanage1 (>= 2.8), libruby2.5 (>= 2.5.0~preview1), ruby (<< 1:2.6~)
 Section: ruby
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: Ruby bindings to for SELinux policy management
  This package provides the Ruby bindings needed for developing Ruby
  applications that manage SELinux policies.
  .
  Security-enhanced Linux is a patch of the Linux kernel and a
  number of utilities with enhanced security functionality designed to
  add mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement, Role-based Access
  Control, and Multi-level Security.

drwxr-xr-x root/root         0 2019-01-06 12:09 ./
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/arm-linux-gnueabihf/ruby/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.5.0/
-rw-r--r-- root/root    220508 2019-01-06 12:09 ./usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.5.0/semanage.so
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/share/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/share/doc/ruby-semanage/
-rw-r--r-- root/root     12312 2019-01-06 12:09 ./usr/share/doc/ruby-semanage/changelog.Debian.gz
-rw-r--r-- root/root      1830 2019-01-06 12:09 ./usr/share/doc/ruby-semanage/copyright


semanage-utils_2.8-2_armhf.deb
------------------------------

 new Debian package, version 2.0.
 size 17344 bytes: control archive=1000 bytes.
    1154 bytes,    24 lines      control              
     229 bytes,     3 lines      md5sums              
 Package: semanage-utils
 Source: libsemanage
 Version: 2.8-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 31
 Depends: libsepol1 (>= 2.8), python3 (>= 3.2), python3-selinux (>= 2.8), python3-semanage (>= 2.8)
 Section: admin
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux policy management utilities
  This package contains an utility that can be used to migrate from the old
  policy store format (HLL, stored in /etc/selinux) to the new one (CLI, stored
  in /var/lib/selinux).
  .
  Security-enhanced Linux is a patch of the Linux kernel and a
  number of utilities with enhanced security functionality designed to
  add mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement, Role-based Access
  Control, and Multi-level Security.

drwxr-xr-x root/root         0 2019-01-06 12:09 ./
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/lib/selinux/
-rwxr-xr-x root/root      8029 2019-01-06 12:09 ./usr/lib/selinux/semanage_migrate_store
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/share/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-01-06 12:09 ./usr/share/doc/semanage-utils/
-rw-r--r-- root/root     12312 2019-01-06 12:09 ./usr/share/doc/semanage-utils/changelog.Debian.gz
-rw-r--r-- root/root      1830 2019-01-06 12:09 ./usr/share/doc/semanage-utils/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 29148
Build-Time: 448
Distribution: buster-staging
Host Architecture: armhf
Install-Time: 1130
Job: libsemanage_2.8-2
Machine Architecture: armhf
Package: libsemanage
Package-Time: 1630
Source-Version: 2.8-2
Space: 29148
Status: successful
Version: 2.8-2
--------------------------------------------------------------------------------
Finished at 2019-01-11T08:26:18Z
Build needed 00:27:10, 29148k disc space