Raspbian Package Auto-Building

Build log for libsemanage (2.9-3) on armhf

libsemanage2.9-3armhf → 2019-08-08 12:26:47

sbuild (Debian sbuild) 0.72.0 (25 Oct 2016) on mb-lxc-02

+==============================================================================+
| libsemanage 2.9-3 (armhf)                    Thu, 08 Aug 2019 12:18:15 +0000 |
+==============================================================================+

Package: libsemanage
Version: 2.9-3
Source Version: 2.9-3
Distribution: bullseye-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bullseye-staging-armhf-sbuild-ec3db9ac-608b-4f5f-b64a-caddc86c021c' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private bullseye-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private bullseye-staging/main Sources [11.4 MB]
Get:3 http://172.17.0.1/private bullseye-staging/main armhf Packages [13.0 MB]
Fetched 24.4 MB in 9s (2755 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'libsemanage' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/selinux-team/libsemanage.git
Please use:
git clone https://salsa.debian.org/selinux-team/libsemanage.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 177 kB of source archives.
Get:1 http://172.17.0.1/private bullseye-staging/main libsemanage 2.9-3 (dsc) [2305 B]
Get:2 http://172.17.0.1/private bullseye-staging/main libsemanage 2.9-3 (tar) [158 kB]
Get:3 http://172.17.0.1/private bullseye-staging/main libsemanage 2.9-3 (diff) [17.2 kB]
Fetched 177 kB in 0s (1350 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/libsemanage-3GZJa2/libsemanage-2.9' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/libsemanage-3GZJa2' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-iaVGmB/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-iaVGmB/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-iaVGmB/gpg/trustdb.gpg: trustdb created
gpg: key 37145E60F90AF620: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 37145E60F90AF620: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 37145E60F90AF620: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-iaVGmB/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-iaVGmB/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-iaVGmB/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-iaVGmB/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-iaVGmB/apt_archive ./ Packages [432 B]
Fetched 2108 B in 0s (10.4 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following package was automatically installed and is no longer required:
  netbase
Use 'apt autoremove' to remove it.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 86 not upgraded.
Need to get 852 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-iaVGmB/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 852 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12050 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in linux-any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: bison, debhelper (>= 10), dh-python, file, flex, gem2deb (>= 0.5.0~), libaudit-dev, libbz2-dev, libcunit1-dev, libselinux1-dev (>= 2.9), libsepol1-dev (>= 2.9), pkg-config, python3-all-dev, swig
Filtered Build-Depends: bison, debhelper (>= 10), dh-python, file, flex, gem2deb (>= 0.5.0~), libaudit-dev, libbz2-dev, libcunit1-dev, libselinux1-dev (>= 2.9), libsepol1-dev (>= 2.9), pkg-config, python3-all-dev, swig
dpkg-deb: building package 'sbuild-build-depends-libsemanage-dummy' in '/<<BUILDDIR>>/resolver-iaVGmB/apt_archive/sbuild-build-depends-libsemanage-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-libsemanage-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-iaVGmB/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-iaVGmB/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-iaVGmB/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-iaVGmB/apt_archive ./ Sources [608 B]
Get:5 copy:/<<BUILDDIR>>/resolver-iaVGmB/apt_archive ./ Packages [666 B]
Fetched 2607 B in 0s (12.6 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install libsemanage build dependencies (apt-based resolver)
-----------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bison bsdmainutils bzip2
  ca-certificates debhelper devscripts dh-autoreconf dh-python
  dh-strip-nondeterminism dwz file flex gem2deb gem2deb-test-runner gettext
  gettext-base groff-base intltool-debian libarchive-zip-perl libaudit-common
  libaudit-dev libaudit1 libb-hooks-op-check-perl libbison-dev libbsd0
  libbz2-1.0 libbz2-dev libcap-ng-dev libclass-method-modifiers-perl libcroco3
  libcunit1 libcunit1-dev libdevel-callchecker-perl
  libdevel-globaldestruction-perl libdynaloader-functions-perl libelf1
  libencode-locale-perl libexpat1 libexpat1-dev libfile-homedir-perl
  libfile-listing-perl libfile-stripnondeterminism-perl libfile-which-perl
  libglib2.0-0 libgmp-dev libgmpxx4ldbl libhtml-parser-perl
  libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl
  libhttp-message-perl libhttp-negotiate-perl libicu63 libimport-into-perl
  libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl
  liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc libmagic1
  libmodule-runtime-perl libmoo-perl libmpdec2 libncurses6 libncursesw6
  libnet-http-perl libnet-ssleay-perl libparams-classify-perl libpcre2-16-0
  libpcre2-32-0 libpcre2-8-0 libpcre2-dev libpcre2-posix0 libpipeline1
  libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.7
  libpython3.7-dev libpython3.7-minimal libpython3.7-stdlib libreadline8
  librole-tiny-perl libruby2.5 libselinux1 libselinux1-dev libsepol1
  libsepol1-dev libsigsegv2 libssl1.1 libstrictures-perl
  libstring-shellquote-perl libsub-exporter-progressive-perl
  libsub-override-perl libsub-quote-perl libtimedate-perl libtinfo5 libtinfo6
  libtool libtry-tiny-perl libuchardet0 liburi-perl libwww-perl
  libwww-robotrules-perl libxml2 libyaml-0-2 m4 man-db mime-support openssl
  patchutils perl-openssl-defaults pkg-config po-debconf python3 python3-all
  python3-all-dev python3-dev python3-distutils python3-lib2to3
  python3-minimal python3.7 python3.7-dev python3.7-minimal rake ruby
  ruby-all-dev ruby-did-you-mean ruby-minitest ruby-net-telnet
  ruby-power-assert ruby-setup ruby-test-unit ruby-xmlrpc ruby2.5 ruby2.5-dev
  rubygems-integration sensible-utils swig swig3.0 wdiff
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc bison-doc wamerican | wordlist
  whois vacation bzip2-doc dh-make adequate autopkgtest bls-standalone
  bsd-mailx | mailx check-all-the-things cvs-buildpackage devscripts-el
  diffoscope disorderfs dose-extra duck faketime gnuplot how-can-i-help
  libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl
  libnet-smtps-perl libterm-size-perl libyaml-syck-perl mozilla-devscripts
  mutt piuparts postgresql-client quilt ratt reprotest ssh-client
  svn-buildpackage w3m flex-doc gettext-doc libasprintf-dev libgettextpo-dev
  groff libcunit1-doc gmp-doc libgmp10-doc libmpfr-dev libdata-dump-perl
  libcrypt-ssleay-perl libscalar-number-perl libbareword-filehandles-perl
  libindirect-perl libmultidimensional-perl libtool-doc gfortran
  | fortran95-compiler gcj-jdk libauthen-ntlm-perl m4-doc apparmor less
  www-browser libmail-box-perl python3-doc python3-tk python3-venv
  python3.7-venv python3.7-doc binfmt-support ri ruby-dev bundler swig-doc
  swig-examples swig3.0-examples swig3.0-doc wdiff-doc
Recommended packages:
  at dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl
  libgitlab-api-v4-perl liblist-compare-perl licensecheck lintian python3-apt
  python3-debian python3-magic python3-requests python3-unidiff python3-xdg
  strace unzip wget | curl debian-keyring equivs libsoap-lite-perl libfl-dev
  apt-file curl | wget | lynx bzip2-doc libarchive-cpio-perl libglib2.0-data
  shared-mime-info xdg-user-dirs libhtml-format-perl libclass-xsaccessor-perl
  libsub-name-perl libgpm2 libltdl-dev libdata-dump-perl libhtml-form-perl
  libhttp-daemon-perl libmailtools-perl libmail-sendmail-perl zip fonts-lato
  libjs-jquery ruby2.5-doc
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bison bsdmainutils ca-certificates
  debhelper devscripts dh-autoreconf dh-python dh-strip-nondeterminism dwz
  file flex gem2deb gem2deb-test-runner gettext gettext-base groff-base
  intltool-debian libarchive-zip-perl libaudit-dev libb-hooks-op-check-perl
  libbison-dev libbsd0 libbz2-dev libcap-ng-dev libclass-method-modifiers-perl
  libcroco3 libcunit1 libcunit1-dev libdevel-callchecker-perl
  libdevel-globaldestruction-perl libdynaloader-functions-perl libelf1
  libencode-locale-perl libexpat1 libexpat1-dev libfile-homedir-perl
  libfile-listing-perl libfile-stripnondeterminism-perl libfile-which-perl
  libglib2.0-0 libgmp-dev libgmpxx4ldbl libhtml-parser-perl
  libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl
  libhttp-message-perl libhttp-negotiate-perl libicu63 libimport-into-perl
  libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl
  liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc libmagic1
  libmodule-runtime-perl libmoo-perl libmpdec2 libncurses6 libnet-http-perl
  libnet-ssleay-perl libparams-classify-perl libpcre2-16-0 libpcre2-32-0
  libpcre2-8-0 libpcre2-dev libpcre2-posix0 libpipeline1 libpython3-all-dev
  libpython3-dev libpython3-stdlib libpython3.7 libpython3.7-dev
  libpython3.7-minimal libpython3.7-stdlib libreadline8 librole-tiny-perl
  libruby2.5 libselinux1-dev libsepol1-dev libsigsegv2 libssl1.1
  libstrictures-perl libstring-shellquote-perl
  libsub-exporter-progressive-perl libsub-override-perl libsub-quote-perl
  libtimedate-perl libtinfo5 libtool libtry-tiny-perl libuchardet0 liburi-perl
  libwww-perl libwww-robotrules-perl libxml2 libyaml-0-2 m4 man-db
  mime-support openssl patchutils perl-openssl-defaults pkg-config po-debconf
  python3 python3-all python3-all-dev python3-dev python3-distutils
  python3-lib2to3 python3-minimal python3.7 python3.7-dev python3.7-minimal
  rake ruby ruby-all-dev ruby-did-you-mean ruby-minitest ruby-net-telnet
  ruby-power-assert ruby-setup ruby-test-unit ruby-xmlrpc ruby2.5 ruby2.5-dev
  rubygems-integration sbuild-build-depends-libsemanage-dummy sensible-utils
  swig swig3.0 wdiff
The following packages will be upgraded:
  bzip2 libaudit-common libaudit1 libbz2-1.0 libncursesw6 libselinux1
  libsepol1 libtinfo6
8 upgraded, 141 newly installed, 0 to remove and 78 not upgraded.
Need to get 88.7 MB of archives.
After this operation, 216 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-iaVGmB/apt_archive ./ sbuild-build-depends-libsemanage-dummy 0.invalid.0 [956 B]
Get:2 http://172.17.0.1/private bullseye-staging/main armhf libbsd0 armhf 0.9.1-2 [104 kB]
Get:3 http://172.17.0.1/private bullseye-staging/main armhf libtinfo5 armhf 6.1+20190713-2 [313 kB]
Get:4 http://172.17.0.1/private bullseye-staging/main armhf bsdmainutils armhf 11.1.2 [182 kB]
Get:5 http://172.17.0.1/private bullseye-staging/main armhf libuchardet0 armhf 0.0.6-3 [62.2 kB]
Get:6 http://172.17.0.1/private bullseye-staging/main armhf groff-base armhf 1.22.4-3 [782 kB]
Get:7 http://172.17.0.1/private bullseye-staging/main armhf libpipeline1 armhf 1.5.1-2 [26.6 kB]
Get:8 http://172.17.0.1/private bullseye-staging/main armhf man-db armhf 2.8.5-2 [1230 kB]
Get:9 http://172.17.0.1/private bullseye-staging/main armhf libsigsegv2 armhf 2.12-2 [32.3 kB]
Get:10 http://172.17.0.1/private bullseye-staging/main armhf m4 armhf 1.4.18-2 [185 kB]
Get:11 http://172.17.0.1/private bullseye-staging/main armhf flex armhf 2.6.4-6.2 [427 kB]
Get:12 http://172.17.0.1/private bullseye-staging/main armhf libssl1.1 armhf 1.1.1c-1 [1259 kB]
Get:13 http://172.17.0.1/private bullseye-staging/main armhf libpython3.7-minimal armhf 3.7.4-2 [583 kB]
Get:14 http://172.17.0.1/private bullseye-staging/main armhf libexpat1 armhf 2.2.7-1 [77.2 kB]
Get:15 http://172.17.0.1/private bullseye-staging/main armhf python3.7-minimal armhf 3.7.4-2 [1462 kB]
Get:16 http://172.17.0.1/private bullseye-staging/main armhf python3-minimal armhf 3.7.3-1 [36.6 kB]
Get:17 http://172.17.0.1/private bullseye-staging/main armhf mime-support all 3.62 [37.2 kB]
Get:18 http://172.17.0.1/private bullseye-staging/main armhf bzip2 armhf 1.0.6-9.2 [46.2 kB]
Get:19 http://172.17.0.1/private bullseye-staging/main armhf libbz2-1.0 armhf 1.0.6-9.2 [43.1 kB]
Get:20 http://172.17.0.1/private bullseye-staging/main armhf libmpdec2 armhf 2.4.2-2 [67.2 kB]
Get:21 http://172.17.0.1/private bullseye-staging/main armhf libtinfo6 armhf 6.1+20190713-2 [317 kB]
Get:22 http://172.17.0.1/private bullseye-staging/main armhf libncursesw6 armhf 6.1+20190713-2 [104 kB]
Get:23 http://172.17.0.1/private bullseye-staging/main armhf libreadline8 armhf 8.0-2 [137 kB]
Get:24 http://172.17.0.1/private bullseye-staging/main armhf libpython3.7-stdlib armhf 3.7.4-2 [1670 kB]
Get:25 http://172.17.0.1/private bullseye-staging/main armhf python3.7 armhf 3.7.4-2 [340 kB]
Get:26 http://172.17.0.1/private bullseye-staging/main armhf libpython3-stdlib armhf 3.7.3-1 [20.0 kB]
Get:27 http://172.17.0.1/private bullseye-staging/main armhf python3 armhf 3.7.3-1 [61.5 kB]
Get:28 http://172.17.0.1/private bullseye-staging/main armhf libaudit-common all 1:2.8.5-2 [23.4 kB]
Get:29 http://172.17.0.1/private bullseye-staging/main armhf libaudit1 armhf 1:2.8.5-2 [55.3 kB]
Get:30 http://172.17.0.1/private bullseye-staging/main armhf libpcre2-8-0 armhf 10.32-5 [184 kB]
Get:31 http://172.17.0.1/private bullseye-staging/main armhf libselinux1 armhf 2.9-2 [77.5 kB]
Get:32 http://172.17.0.1/private bullseye-staging/main armhf libsepol1 armhf 2.9-2 [220 kB]
Get:33 http://172.17.0.1/private bullseye-staging/main armhf sensible-utils all 0.0.12 [15.8 kB]
Get:34 http://172.17.0.1/private bullseye-staging/main armhf libmagic-mgc armhf 1:5.37-5 [253 kB]
Get:35 http://172.17.0.1/private bullseye-staging/main armhf libmagic1 armhf 1:5.37-5 [111 kB]
Get:36 http://172.17.0.1/private bullseye-staging/main armhf file armhf 1:5.37-5 [66.2 kB]
Get:37 http://172.17.0.1/private bullseye-staging/main armhf gettext-base armhf 0.19.8.1-9 [117 kB]
Get:38 http://172.17.0.1/private bullseye-staging/main armhf autoconf all 2.69-11 [341 kB]
Get:39 http://172.17.0.1/private bullseye-staging/main armhf autotools-dev all 20180224.1 [77.0 kB]
Get:40 http://172.17.0.1/private bullseye-staging/main armhf automake all 1:1.16.1-4 [771 kB]
Get:41 http://172.17.0.1/private bullseye-staging/main armhf autopoint all 0.19.8.1-9 [434 kB]
Get:42 http://172.17.0.1/private bullseye-staging/main armhf libbison-dev armhf 2:3.3.2.dfsg-1 [500 kB]
Get:43 http://172.17.0.1/private bullseye-staging/main armhf bison armhf 2:3.3.2.dfsg-1 [829 kB]
Get:44 http://172.17.0.1/private bullseye-staging/main armhf openssl armhf 1.1.1c-1 [804 kB]
Get:45 http://172.17.0.1/private bullseye-staging/main armhf ca-certificates all 20190110 [157 kB]
Get:46 http://172.17.0.1/private bullseye-staging/main armhf libtool all 2.4.6-9 [547 kB]
Get:47 http://172.17.0.1/private bullseye-staging/main armhf dh-autoreconf all 19 [16.9 kB]
Get:48 http://172.17.0.1/private bullseye-staging/main armhf libarchive-zip-perl all 1.64-1 [96.8 kB]
Get:49 http://172.17.0.1/private bullseye-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:50 http://172.17.0.1/private bullseye-staging/main armhf libfile-stripnondeterminism-perl all 1.4.0-1 [21.9 kB]
Get:51 http://172.17.0.1/private bullseye-staging/main armhf dh-strip-nondeterminism all 1.4.0-1 [14.0 kB]
Get:52 http://172.17.0.1/private bullseye-staging/main armhf libelf1 armhf 0.176-1.1 [158 kB]
Get:53 http://172.17.0.1/private bullseye-staging/main armhf dwz armhf 0.12.20190723-1 [68.6 kB]
Get:54 http://172.17.0.1/private bullseye-staging/main armhf libglib2.0-0 armhf 2.60.6-1 [1110 kB]
Get:55 http://172.17.0.1/private bullseye-staging/main armhf libicu63 armhf 63.2-2 [7974 kB]
Get:56 http://172.17.0.1/private bullseye-staging/main armhf libxml2 armhf 2.9.4+dfsg1-7+b2 [571 kB]
Get:57 http://172.17.0.1/private bullseye-staging/main armhf libcroco3 armhf 0.6.12-3 [132 kB]
Get:58 http://172.17.0.1/private bullseye-staging/main armhf libncurses6 armhf 6.1+20190713-2 [78.8 kB]
Get:59 http://172.17.0.1/private bullseye-staging/main armhf gettext armhf 0.19.8.1-9 [1219 kB]
Get:60 http://172.17.0.1/private bullseye-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:61 http://172.17.0.1/private bullseye-staging/main armhf po-debconf all 1.0.21 [248 kB]
Get:62 http://172.17.0.1/private bullseye-staging/main armhf debhelper all 12.2.3 [1026 kB]
Get:63 http://172.17.0.1/private bullseye-staging/main armhf libfile-which-perl all 1.23-1 [16.6 kB]
Get:64 http://172.17.0.1/private bullseye-staging/main armhf libfile-homedir-perl all 1.004-1 [42.7 kB]
Get:65 http://172.17.0.1/private bullseye-staging/main armhf libio-pty-perl armhf 1:1.08-1.1+b4 [33.0 kB]
Get:66 http://172.17.0.1/private bullseye-staging/main armhf libipc-run-perl all 20180523.0-1 [101 kB]
Get:67 http://172.17.0.1/private bullseye-staging/main armhf libclass-method-modifiers-perl all 2.12-1 [18.6 kB]
Get:68 http://172.17.0.1/private bullseye-staging/main armhf libsub-exporter-progressive-perl all 0.001013-1 [7588 B]
Get:69 http://172.17.0.1/private bullseye-staging/main armhf libdevel-globaldestruction-perl all 0.14-1 [8084 B]
Get:70 http://172.17.0.1/private bullseye-staging/main armhf libb-hooks-op-check-perl armhf 0.22-1+b1 [11.1 kB]
Get:71 http://172.17.0.1/private bullseye-staging/main armhf libdynaloader-functions-perl all 0.003-1 [12.6 kB]
Get:72 http://172.17.0.1/private bullseye-staging/main armhf libdevel-callchecker-perl armhf 0.008-1 [15.5 kB]
Get:73 http://172.17.0.1/private bullseye-staging/main armhf libparams-classify-perl armhf 0.015-1+b1 [24.3 kB]
Get:74 http://172.17.0.1/private bullseye-staging/main armhf libmodule-runtime-perl all 0.016-1 [19.4 kB]
Get:75 http://172.17.0.1/private bullseye-staging/main armhf libimport-into-perl all 1.002005-1 [11.6 kB]
Get:76 http://172.17.0.1/private bullseye-staging/main armhf librole-tiny-perl all 2.000006-1 [19.4 kB]
Get:77 http://172.17.0.1/private bullseye-staging/main armhf libstrictures-perl all 2.000006-1 [18.6 kB]
Get:78 http://172.17.0.1/private bullseye-staging/main armhf libsub-quote-perl all 2.006003-1 [19.7 kB]
Get:79 http://172.17.0.1/private bullseye-staging/main armhf libmoo-perl all 2.003004-2 [57.4 kB]
Get:80 http://172.17.0.1/private bullseye-staging/main armhf libstring-shellquote-perl all 1.04-1 [12.6 kB]
Get:81 http://172.17.0.1/private bullseye-staging/main armhf libencode-locale-perl all 1.05-1 [13.7 kB]
Get:82 http://172.17.0.1/private bullseye-staging/main armhf libtimedate-perl all 2.3000-2 [42.2 kB]
Get:83 http://172.17.0.1/private bullseye-staging/main armhf libhttp-date-perl all 6.02-1 [10.7 kB]
Get:84 http://172.17.0.1/private bullseye-staging/main armhf libfile-listing-perl all 6.04-1 [10.3 kB]
Get:85 http://172.17.0.1/private bullseye-staging/main armhf libhtml-tagset-perl all 3.20-3 [12.7 kB]
Get:86 http://172.17.0.1/private bullseye-staging/main armhf liburi-perl all 1.76-1 [89.9 kB]
Get:87 http://172.17.0.1/private bullseye-staging/main armhf libhtml-parser-perl armhf 3.72-3+b2 [101 kB]
Get:88 http://172.17.0.1/private bullseye-staging/main armhf libhtml-tree-perl all 5.07-2 [213 kB]
Get:89 http://172.17.0.1/private bullseye-staging/main armhf libio-html-perl all 1.001-1 [17.6 kB]
Get:90 http://172.17.0.1/private bullseye-staging/main armhf liblwp-mediatypes-perl all 6.04-1 [19.9 kB]
Get:91 http://172.17.0.1/private bullseye-staging/main armhf libhttp-message-perl all 6.18-1 [77.8 kB]
Get:92 http://172.17.0.1/private bullseye-staging/main armhf libhttp-cookies-perl all 6.04-1 [17.8 kB]
Get:93 http://172.17.0.1/private bullseye-staging/main armhf libhttp-negotiate-perl all 6.01-1 [12.8 kB]
Get:94 http://172.17.0.1/private bullseye-staging/main armhf perl-openssl-defaults armhf 3 [6782 B]
Get:95 http://172.17.0.1/private bullseye-staging/main armhf libnet-ssleay-perl armhf 1.88-1 [298 kB]
Get:96 http://172.17.0.1/private bullseye-staging/main armhf libio-socket-ssl-perl all 2.066-1 [210 kB]
Get:97 http://172.17.0.1/private bullseye-staging/main armhf libnet-http-perl all 6.19-1 [24.8 kB]
Get:98 http://172.17.0.1/private bullseye-staging/main armhf liblwp-protocol-https-perl all 6.07-2 [9242 B]
Get:99 http://172.17.0.1/private bullseye-staging/main armhf libtry-tiny-perl all 0.30-1 [23.3 kB]
Get:100 http://172.17.0.1/private bullseye-staging/main armhf libwww-robotrules-perl all 6.02-1 [12.9 kB]
Get:101 http://172.17.0.1/private bullseye-staging/main armhf libwww-perl all 6.39-1 [190 kB]
Get:102 http://172.17.0.1/private bullseye-staging/main armhf patchutils armhf 0.3.4-2 [83.1 kB]
Get:103 http://172.17.0.1/private bullseye-staging/main armhf wdiff armhf 1.2.2-2 [120 kB]
Get:104 http://172.17.0.1/private bullseye-staging/main armhf devscripts armhf 2.19.6 [1049 kB]
Get:105 http://172.17.0.1/private bullseye-staging/main armhf python3-lib2to3 all 3.7.4-3 [78.2 kB]
Get:106 http://172.17.0.1/private bullseye-staging/main armhf python3-distutils all 3.7.4-3 [145 kB]
Get:107 http://172.17.0.1/private bullseye-staging/main armhf dh-python all 4.20190722 [99.5 kB]
Get:108 http://172.17.0.1/private bullseye-staging/main armhf rubygems-integration all 1.11 [4994 B]
Get:109 http://172.17.0.1/private bullseye-staging/main armhf ruby-did-you-mean all 1.2.1-1 [14.4 kB]
Get:110 http://172.17.0.1/private bullseye-staging/main armhf ruby-minitest all 5.11.3-1 [54.8 kB]
Get:111 http://172.17.0.1/private bullseye-staging/main armhf ruby-net-telnet all 0.1.1-2 [12.5 kB]
Get:112 http://172.17.0.1/private bullseye-staging/main armhf ruby-power-assert all 1.1.1-1 [10.9 kB]
Get:113 http://172.17.0.1/private bullseye-staging/main armhf ruby-test-unit all 3.2.8-1 [72.4 kB]
Get:114 http://172.17.0.1/private bullseye-staging/main armhf ruby-xmlrpc all 0.3.0-2 [23.7 kB]
Get:115 http://172.17.0.1/private bullseye-staging/main armhf libyaml-0-2 armhf 0.2.1-1 [38.8 kB]
Get:116 http://172.17.0.1/private bullseye-staging/main armhf libruby2.5 armhf 2.5.5-4 [3147 kB]
Get:117 http://172.17.0.1/private bullseye-staging/main armhf ruby2.5 armhf 2.5.5-4 [400 kB]
Get:118 http://172.17.0.1/private bullseye-staging/main armhf ruby armhf 1:2.5.1+b1 [11.6 kB]
Get:119 http://172.17.0.1/private bullseye-staging/main armhf rake all 12.3.1-3 [66.9 kB]
Get:120 http://172.17.0.1/private bullseye-staging/main armhf gem2deb-test-runner armhf 0.43 [22.4 kB]
Get:121 http://172.17.0.1/private bullseye-staging/main armhf libgmpxx4ldbl armhf 2:6.1.2+dfsg-4 [21.8 kB]
Get:122 http://172.17.0.1/private bullseye-staging/main armhf libgmp-dev armhf 2:6.1.2+dfsg-4 [570 kB]
Get:123 http://172.17.0.1/private bullseye-staging/main armhf ruby2.5-dev armhf 2.5.5-4 [415 kB]
Get:124 http://172.17.0.1/private bullseye-staging/main armhf ruby-all-dev armhf 1:2.5.1+b1 [11.2 kB]
Get:125 http://172.17.0.1/private bullseye-staging/main armhf ruby-setup all 3.4.1-9 [34.2 kB]
Get:126 http://172.17.0.1/private bullseye-staging/main armhf gem2deb armhf 0.43 [59.2 kB]
Get:127 http://172.17.0.1/private bullseye-staging/main armhf libcap-ng-dev armhf 0.7.9-2 [25.8 kB]
Get:128 http://172.17.0.1/private bullseye-staging/main armhf libaudit-dev armhf 1:2.8.5-2 [86.1 kB]
Get:129 http://172.17.0.1/private bullseye-staging/main armhf libbz2-dev armhf 1.0.6-9.2 [27.7 kB]
Get:130 http://172.17.0.1/private bullseye-staging/main armhf libcunit1 armhf 2.1-3-dfsg-2 [29.9 kB]
Get:131 http://172.17.0.1/private bullseye-staging/main armhf libcunit1-dev armhf 2.1-3-dfsg-2 [57.8 kB]
Get:132 http://172.17.0.1/private bullseye-staging/main armhf libexpat1-dev armhf 2.2.7-1 [128 kB]
Get:133 http://172.17.0.1/private bullseye-staging/main armhf libpcre2-16-0 armhf 10.32-5 [175 kB]
Get:134 http://172.17.0.1/private bullseye-staging/main armhf libpcre2-32-0 armhf 10.32-5 [168 kB]
Get:135 http://172.17.0.1/private bullseye-staging/main armhf libpcre2-posix0 armhf 10.32-5 [38.3 kB]
Get:136 http://172.17.0.1/private bullseye-staging/main armhf libpcre2-dev armhf 10.32-5 [572 kB]
Get:137 http://172.17.0.1/private bullseye-staging/main armhf libpython3.7 armhf 3.7.4-2 [1252 kB]
Get:138 http://172.17.0.1/private bullseye-staging/main armhf libpython3.7-dev armhf 3.7.4-2 [47.2 MB]
Get:139 http://172.17.0.1/private bullseye-staging/main armhf libpython3-dev armhf 3.7.3-1 [20.1 kB]
Get:140 http://172.17.0.1/private bullseye-staging/main armhf libpython3-all-dev armhf 3.7.3-1 [1068 B]
Get:141 http://172.17.0.1/private bullseye-staging/main armhf libsepol1-dev armhf 2.9-2 [308 kB]
Get:142 http://172.17.0.1/private bullseye-staging/main armhf libselinux1-dev armhf 2.9-2 [157 kB]
Get:143 http://172.17.0.1/private bullseye-staging/main armhf pkg-config armhf 0.29-6 [59.8 kB]
Get:144 http://172.17.0.1/private bullseye-staging/main armhf python3-all armhf 3.7.3-1 [1068 B]
Get:145 http://172.17.0.1/private bullseye-staging/main armhf python3.7-dev armhf 3.7.4-2 [513 kB]
Get:146 http://172.17.0.1/private bullseye-staging/main armhf python3-dev armhf 3.7.3-1 [1264 B]
Get:147 http://172.17.0.1/private bullseye-staging/main armhf python3-all-dev armhf 3.7.3-1 [1064 B]
Get:148 http://172.17.0.1/private bullseye-staging/main armhf swig3.0 armhf 3.0.12-2 [1221 kB]
Get:149 http://172.17.0.1/private bullseye-staging/main armhf swig armhf 3.0.12-2 [310 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 88.7 MB in 23s (3795 kB/s)
Selecting previously unselected package libbsd0:armhf.
(Reading database ... 12050 files and directories currently installed.)
Preparing to unpack .../00-libbsd0_0.9.1-2_armhf.deb ...
Unpacking libbsd0:armhf (0.9.1-2) ...
Selecting previously unselected package libtinfo5:armhf.
Preparing to unpack .../01-libtinfo5_6.1+20190713-2_armhf.deb ...
Unpacking libtinfo5:armhf (6.1+20190713-2) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../02-bsdmainutils_11.1.2_armhf.deb ...
Unpacking bsdmainutils (11.1.2) ...
Selecting previously unselected package libuchardet0:armhf.
Preparing to unpack .../03-libuchardet0_0.0.6-3_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.6-3) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../04-groff-base_1.22.4-3_armhf.deb ...
Unpacking groff-base (1.22.4-3) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../05-libpipeline1_1.5.1-2_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.1-2) ...
Selecting previously unselected package man-db.
Preparing to unpack .../06-man-db_2.8.5-2_armhf.deb ...
Unpacking man-db (2.8.5-2) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../07-libsigsegv2_2.12-2_armhf.deb ...
Unpacking libsigsegv2:armhf (2.12-2) ...
Selecting previously unselected package m4.
Preparing to unpack .../08-m4_1.4.18-2_armhf.deb ...
Unpacking m4 (1.4.18-2) ...
Selecting previously unselected package flex.
Preparing to unpack .../09-flex_2.6.4-6.2_armhf.deb ...
Unpacking flex (2.6.4-6.2) ...
Selecting previously unselected package libssl1.1:armhf.
Preparing to unpack .../10-libssl1.1_1.1.1c-1_armhf.deb ...
Unpacking libssl1.1:armhf (1.1.1c-1) ...
Selecting previously unselected package libpython3.7-minimal:armhf.
Preparing to unpack .../11-libpython3.7-minimal_3.7.4-2_armhf.deb ...
Unpacking libpython3.7-minimal:armhf (3.7.4-2) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../12-libexpat1_2.2.7-1_armhf.deb ...
Unpacking libexpat1:armhf (2.2.7-1) ...
Selecting previously unselected package python3.7-minimal.
Preparing to unpack .../13-python3.7-minimal_3.7.4-2_armhf.deb ...
Unpacking python3.7-minimal (3.7.4-2) ...
Setting up libssl1.1:armhf (1.1.1c-1) ...
Setting up libpython3.7-minimal:armhf (3.7.4-2) ...
Setting up libexpat1:armhf (2.2.7-1) ...
Setting up python3.7-minimal (3.7.4-2) ...
Selecting previously unselected package python3-minimal.
(Reading database ... 13119 files and directories currently installed.)
Preparing to unpack .../python3-minimal_3.7.3-1_armhf.deb ...
Unpacking python3-minimal (3.7.3-1) ...
Selecting previously unselected package mime-support.
Preparing to unpack .../mime-support_3.62_all.deb ...
Unpacking mime-support (3.62) ...
Preparing to unpack .../bzip2_1.0.6-9.2_armhf.deb ...
Unpacking bzip2 (1.0.6-9.2) over (1.0.6-9.1) ...
Preparing to unpack .../libbz2-1.0_1.0.6-9.2_armhf.deb ...
Unpacking libbz2-1.0:armhf (1.0.6-9.2) over (1.0.6-9.1) ...
Setting up libbz2-1.0:armhf (1.0.6-9.2) ...
Selecting previously unselected package libmpdec2:armhf.
(Reading database ... 13167 files and directories currently installed.)
Preparing to unpack .../libmpdec2_2.4.2-2_armhf.deb ...
Unpacking libmpdec2:armhf (2.4.2-2) ...
Preparing to unpack .../libtinfo6_6.1+20190713-2_armhf.deb ...
Unpacking libtinfo6:armhf (6.1+20190713-2) over (6.1+20181013-2) ...
Setting up libtinfo6:armhf (6.1+20190713-2) ...
(Reading database ... 13173 files and directories currently installed.)
Preparing to unpack .../libncursesw6_6.1+20190713-2_armhf.deb ...
Unpacking libncursesw6:armhf (6.1+20190713-2) over (6.1+20181013-2) ...
Setting up libncursesw6:armhf (6.1+20190713-2) ...
Selecting previously unselected package libreadline8:armhf.
(Reading database ... 13173 files and directories currently installed.)
Preparing to unpack .../libreadline8_8.0-2_armhf.deb ...
Unpacking libreadline8:armhf (8.0-2) ...
Selecting previously unselected package libpython3.7-stdlib:armhf.
Preparing to unpack .../libpython3.7-stdlib_3.7.4-2_armhf.deb ...
Unpacking libpython3.7-stdlib:armhf (3.7.4-2) ...
Selecting previously unselected package python3.7.
Preparing to unpack .../python3.7_3.7.4-2_armhf.deb ...
Unpacking python3.7 (3.7.4-2) ...
Selecting previously unselected package libpython3-stdlib:armhf.
Preparing to unpack .../libpython3-stdlib_3.7.3-1_armhf.deb ...
Unpacking libpython3-stdlib:armhf (3.7.3-1) ...
Setting up python3-minimal (3.7.3-1) ...
Selecting previously unselected package python3.
(Reading database ... 13570 files and directories currently installed.)
Preparing to unpack .../python3_3.7.3-1_armhf.deb ...
Unpacking python3 (3.7.3-1) ...
Preparing to unpack .../libaudit-common_1%3a2.8.5-2_all.deb ...
Unpacking libaudit-common (1:2.8.5-2) over (1:2.8.4-3) ...
Setting up libaudit-common (1:2.8.5-2) ...
(Reading database ... 13604 files and directories currently installed.)
Preparing to unpack .../libaudit1_1%3a2.8.5-2_armhf.deb ...
Unpacking libaudit1:armhf (1:2.8.5-2) over (1:2.8.4-3) ...
Setting up libaudit1:armhf (1:2.8.5-2) ...
Selecting previously unselected package libpcre2-8-0:armhf.
(Reading database ... 13604 files and directories currently installed.)
Preparing to unpack .../libpcre2-8-0_10.32-5_armhf.deb ...
Unpacking libpcre2-8-0:armhf (10.32-5) ...
Setting up libpcre2-8-0:armhf (10.32-5) ...
(Reading database ... 13611 files and directories currently installed.)
Preparing to unpack .../libselinux1_2.9-2_armhf.deb ...
Unpacking libselinux1:armhf (2.9-2) over (2.8-1+b1) ...
Setting up libselinux1:armhf (2.9-2) ...
(Reading database ... 13610 files and directories currently installed.)
Preparing to unpack .../libsepol1_2.9-2_armhf.deb ...
Unpacking libsepol1:armhf (2.9-2) over (2.8-1) ...
Setting up libsepol1:armhf (2.9-2) ...
Selecting previously unselected package sensible-utils.
(Reading database ... 13610 files and directories currently installed.)
Preparing to unpack .../000-sensible-utils_0.0.12_all.deb ...
Unpacking sensible-utils (0.0.12) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../001-libmagic-mgc_1%3a5.37-5_armhf.deb ...
Unpacking libmagic-mgc (1:5.37-5) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../002-libmagic1_1%3a5.37-5_armhf.deb ...
Unpacking libmagic1:armhf (1:5.37-5) ...
Selecting previously unselected package file.
Preparing to unpack .../003-file_1%3a5.37-5_armhf.deb ...
Unpacking file (1:5.37-5) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../004-gettext-base_0.19.8.1-9_armhf.deb ...
Unpacking gettext-base (0.19.8.1-9) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../005-autoconf_2.69-11_all.deb ...
Unpacking autoconf (2.69-11) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../006-autotools-dev_20180224.1_all.deb ...
Unpacking autotools-dev (20180224.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../007-automake_1%3a1.16.1-4_all.deb ...
Unpacking automake (1:1.16.1-4) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../008-autopoint_0.19.8.1-9_all.deb ...
Unpacking autopoint (0.19.8.1-9) ...
Selecting previously unselected package libbison-dev:armhf.
Preparing to unpack .../009-libbison-dev_2%3a3.3.2.dfsg-1_armhf.deb ...
Unpacking libbison-dev:armhf (2:3.3.2.dfsg-1) ...
Selecting previously unselected package bison.
Preparing to unpack .../010-bison_2%3a3.3.2.dfsg-1_armhf.deb ...
Unpacking bison (2:3.3.2.dfsg-1) ...
Selecting previously unselected package openssl.
Preparing to unpack .../011-openssl_1.1.1c-1_armhf.deb ...
Unpacking openssl (1.1.1c-1) ...
Selecting previously unselected package ca-certificates.
Preparing to unpack .../012-ca-certificates_20190110_all.deb ...
Unpacking ca-certificates (20190110) ...
Selecting previously unselected package libtool.
Preparing to unpack .../013-libtool_2.4.6-9_all.deb ...
Unpacking libtool (2.4.6-9) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../014-dh-autoreconf_19_all.deb ...
Unpacking dh-autoreconf (19) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../015-libarchive-zip-perl_1.64-1_all.deb ...
Unpacking libarchive-zip-perl (1.64-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../016-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../017-libfile-stripnondeterminism-perl_1.4.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.4.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../018-dh-strip-nondeterminism_1.4.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.4.0-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../019-libelf1_0.176-1.1_armhf.deb ...
Unpacking libelf1:armhf (0.176-1.1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../020-dwz_0.12.20190723-1_armhf.deb ...
Unpacking dwz (0.12.20190723-1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../021-libglib2.0-0_2.60.6-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.60.6-1) ...
Selecting previously unselected package libicu63:armhf.
Preparing to unpack .../022-libicu63_63.2-2_armhf.deb ...
Unpacking libicu63:armhf (63.2-2) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../023-libxml2_2.9.4+dfsg1-7+b2_armhf.deb ...
Unpacking libxml2:armhf (2.9.4+dfsg1-7+b2) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../024-libcroco3_0.6.12-3_armhf.deb ...
Unpacking libcroco3:armhf (0.6.12-3) ...
Selecting previously unselected package libncurses6:armhf.
Preparing to unpack .../025-libncurses6_6.1+20190713-2_armhf.deb ...
Unpacking libncurses6:armhf (6.1+20190713-2) ...
Selecting previously unselected package gettext.
Preparing to unpack .../026-gettext_0.19.8.1-9_armhf.deb ...
Unpacking gettext (0.19.8.1-9) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../027-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../028-po-debconf_1.0.21_all.deb ...
Unpacking po-debconf (1.0.21) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../029-debhelper_12.2.3_all.deb ...
Unpacking debhelper (12.2.3) ...
Selecting previously unselected package libfile-which-perl.
Preparing to unpack .../030-libfile-which-perl_1.23-1_all.deb ...
Unpacking libfile-which-perl (1.23-1) ...
Selecting previously unselected package libfile-homedir-perl.
Preparing to unpack .../031-libfile-homedir-perl_1.004-1_all.deb ...
Unpacking libfile-homedir-perl (1.004-1) ...
Selecting previously unselected package libio-pty-perl.
Preparing to unpack .../032-libio-pty-perl_1%3a1.08-1.1+b4_armhf.deb ...
Unpacking libio-pty-perl (1:1.08-1.1+b4) ...
Selecting previously unselected package libipc-run-perl.
Preparing to unpack .../033-libipc-run-perl_20180523.0-1_all.deb ...
Unpacking libipc-run-perl (20180523.0-1) ...
Selecting previously unselected package libclass-method-modifiers-perl.
Preparing to unpack .../034-libclass-method-modifiers-perl_2.12-1_all.deb ...
Unpacking libclass-method-modifiers-perl (2.12-1) ...
Selecting previously unselected package libsub-exporter-progressive-perl.
Preparing to unpack .../035-libsub-exporter-progressive-perl_0.001013-1_all.deb ...
Unpacking libsub-exporter-progressive-perl (0.001013-1) ...
Selecting previously unselected package libdevel-globaldestruction-perl.
Preparing to unpack .../036-libdevel-globaldestruction-perl_0.14-1_all.deb ...
Unpacking libdevel-globaldestruction-perl (0.14-1) ...
Selecting previously unselected package libb-hooks-op-check-perl.
Preparing to unpack .../037-libb-hooks-op-check-perl_0.22-1+b1_armhf.deb ...
Unpacking libb-hooks-op-check-perl (0.22-1+b1) ...
Selecting previously unselected package libdynaloader-functions-perl.
Preparing to unpack .../038-libdynaloader-functions-perl_0.003-1_all.deb ...
Unpacking libdynaloader-functions-perl (0.003-1) ...
Selecting previously unselected package libdevel-callchecker-perl.
Preparing to unpack .../039-libdevel-callchecker-perl_0.008-1_armhf.deb ...
Unpacking libdevel-callchecker-perl (0.008-1) ...
Selecting previously unselected package libparams-classify-perl.
Preparing to unpack .../040-libparams-classify-perl_0.015-1+b1_armhf.deb ...
Unpacking libparams-classify-perl (0.015-1+b1) ...
Selecting previously unselected package libmodule-runtime-perl.
Preparing to unpack .../041-libmodule-runtime-perl_0.016-1_all.deb ...
Unpacking libmodule-runtime-perl (0.016-1) ...
Selecting previously unselected package libimport-into-perl.
Preparing to unpack .../042-libimport-into-perl_1.002005-1_all.deb ...
Unpacking libimport-into-perl (1.002005-1) ...
Selecting previously unselected package librole-tiny-perl.
Preparing to unpack .../043-librole-tiny-perl_2.000006-1_all.deb ...
Unpacking librole-tiny-perl (2.000006-1) ...
Selecting previously unselected package libstrictures-perl.
Preparing to unpack .../044-libstrictures-perl_2.000006-1_all.deb ...
Unpacking libstrictures-perl (2.000006-1) ...
Selecting previously unselected package libsub-quote-perl.
Preparing to unpack .../045-libsub-quote-perl_2.006003-1_all.deb ...
Unpacking libsub-quote-perl (2.006003-1) ...
Selecting previously unselected package libmoo-perl.
Preparing to unpack .../046-libmoo-perl_2.003004-2_all.deb ...
Unpacking libmoo-perl (2.003004-2) ...
Selecting previously unselected package libstring-shellquote-perl.
Preparing to unpack .../047-libstring-shellquote-perl_1.04-1_all.deb ...
Unpacking libstring-shellquote-perl (1.04-1) ...
Selecting previously unselected package libencode-locale-perl.
Preparing to unpack .../048-libencode-locale-perl_1.05-1_all.deb ...
Unpacking libencode-locale-perl (1.05-1) ...
Selecting previously unselected package libtimedate-perl.
Preparing to unpack .../049-libtimedate-perl_2.3000-2_all.deb ...
Unpacking libtimedate-perl (2.3000-2) ...
Selecting previously unselected package libhttp-date-perl.
Preparing to unpack .../050-libhttp-date-perl_6.02-1_all.deb ...
Unpacking libhttp-date-perl (6.02-1) ...
Selecting previously unselected package libfile-listing-perl.
Preparing to unpack .../051-libfile-listing-perl_6.04-1_all.deb ...
Unpacking libfile-listing-perl (6.04-1) ...
Selecting previously unselected package libhtml-tagset-perl.
Preparing to unpack .../052-libhtml-tagset-perl_3.20-3_all.deb ...
Unpacking libhtml-tagset-perl (3.20-3) ...
Selecting previously unselected package liburi-perl.
Preparing to unpack .../053-liburi-perl_1.76-1_all.deb ...
Unpacking liburi-perl (1.76-1) ...
Selecting previously unselected package libhtml-parser-perl.
Preparing to unpack .../054-libhtml-parser-perl_3.72-3+b2_armhf.deb ...
Unpacking libhtml-parser-perl (3.72-3+b2) ...
Selecting previously unselected package libhtml-tree-perl.
Preparing to unpack .../055-libhtml-tree-perl_5.07-2_all.deb ...
Unpacking libhtml-tree-perl (5.07-2) ...
Selecting previously unselected package libio-html-perl.
Preparing to unpack .../056-libio-html-perl_1.001-1_all.deb ...
Unpacking libio-html-perl (1.001-1) ...
Selecting previously unselected package liblwp-mediatypes-perl.
Preparing to unpack .../057-liblwp-mediatypes-perl_6.04-1_all.deb ...
Unpacking liblwp-mediatypes-perl (6.04-1) ...
Selecting previously unselected package libhttp-message-perl.
Preparing to unpack .../058-libhttp-message-perl_6.18-1_all.deb ...
Unpacking libhttp-message-perl (6.18-1) ...
Selecting previously unselected package libhttp-cookies-perl.
Preparing to unpack .../059-libhttp-cookies-perl_6.04-1_all.deb ...
Unpacking libhttp-cookies-perl (6.04-1) ...
Selecting previously unselected package libhttp-negotiate-perl.
Preparing to unpack .../060-libhttp-negotiate-perl_6.01-1_all.deb ...
Unpacking libhttp-negotiate-perl (6.01-1) ...
Selecting previously unselected package perl-openssl-defaults:armhf.
Preparing to unpack .../061-perl-openssl-defaults_3_armhf.deb ...
Unpacking perl-openssl-defaults:armhf (3) ...
Selecting previously unselected package libnet-ssleay-perl.
Preparing to unpack .../062-libnet-ssleay-perl_1.88-1_armhf.deb ...
Unpacking libnet-ssleay-perl (1.88-1) ...
Selecting previously unselected package libio-socket-ssl-perl.
Preparing to unpack .../063-libio-socket-ssl-perl_2.066-1_all.deb ...
Unpacking libio-socket-ssl-perl (2.066-1) ...
Selecting previously unselected package libnet-http-perl.
Preparing to unpack .../064-libnet-http-perl_6.19-1_all.deb ...
Unpacking libnet-http-perl (6.19-1) ...
Selecting previously unselected package liblwp-protocol-https-perl.
Preparing to unpack .../065-liblwp-protocol-https-perl_6.07-2_all.deb ...
Unpacking liblwp-protocol-https-perl (6.07-2) ...
Selecting previously unselected package libtry-tiny-perl.
Preparing to unpack .../066-libtry-tiny-perl_0.30-1_all.deb ...
Unpacking libtry-tiny-perl (0.30-1) ...
Selecting previously unselected package libwww-robotrules-perl.
Preparing to unpack .../067-libwww-robotrules-perl_6.02-1_all.deb ...
Unpacking libwww-robotrules-perl (6.02-1) ...
Selecting previously unselected package libwww-perl.
Preparing to unpack .../068-libwww-perl_6.39-1_all.deb ...
Unpacking libwww-perl (6.39-1) ...
Selecting previously unselected package patchutils.
Preparing to unpack .../069-patchutils_0.3.4-2_armhf.deb ...
Unpacking patchutils (0.3.4-2) ...
Selecting previously unselected package wdiff.
Preparing to unpack .../070-wdiff_1.2.2-2_armhf.deb ...
Unpacking wdiff (1.2.2-2) ...
Selecting previously unselected package devscripts.
Preparing to unpack .../071-devscripts_2.19.6_armhf.deb ...
Unpacking devscripts (2.19.6) ...
Selecting previously unselected package python3-lib2to3.
Preparing to unpack .../072-python3-lib2to3_3.7.4-3_all.deb ...
Unpacking python3-lib2to3 (3.7.4-3) ...
Selecting previously unselected package python3-distutils.
Preparing to unpack .../073-python3-distutils_3.7.4-3_all.deb ...
Unpacking python3-distutils (3.7.4-3) ...
Selecting previously unselected package dh-python.
Preparing to unpack .../074-dh-python_4.20190722_all.deb ...
Unpacking dh-python (4.20190722) ...
Selecting previously unselected package rubygems-integration.
Preparing to unpack .../075-rubygems-integration_1.11_all.deb ...
Unpacking rubygems-integration (1.11) ...
Selecting previously unselected package ruby-did-you-mean.
Preparing to unpack .../076-ruby-did-you-mean_1.2.1-1_all.deb ...
Unpacking ruby-did-you-mean (1.2.1-1) ...
Selecting previously unselected package ruby-minitest.
Preparing to unpack .../077-ruby-minitest_5.11.3-1_all.deb ...
Unpacking ruby-minitest (5.11.3-1) ...
Selecting previously unselected package ruby-net-telnet.
Preparing to unpack .../078-ruby-net-telnet_0.1.1-2_all.deb ...
Unpacking ruby-net-telnet (0.1.1-2) ...
Selecting previously unselected package ruby-power-assert.
Preparing to unpack .../079-ruby-power-assert_1.1.1-1_all.deb ...
Unpacking ruby-power-assert (1.1.1-1) ...
Selecting previously unselected package ruby-test-unit.
Preparing to unpack .../080-ruby-test-unit_3.2.8-1_all.deb ...
Unpacking ruby-test-unit (3.2.8-1) ...
Selecting previously unselected package ruby-xmlrpc.
Preparing to unpack .../081-ruby-xmlrpc_0.3.0-2_all.deb ...
Unpacking ruby-xmlrpc (0.3.0-2) ...
Selecting previously unselected package libyaml-0-2:armhf.
Preparing to unpack .../082-libyaml-0-2_0.2.1-1_armhf.deb ...
Unpacking libyaml-0-2:armhf (0.2.1-1) ...
Selecting previously unselected package libruby2.5:armhf.
Preparing to unpack .../083-libruby2.5_2.5.5-4_armhf.deb ...
Unpacking libruby2.5:armhf (2.5.5-4) ...
Selecting previously unselected package ruby2.5.
Preparing to unpack .../084-ruby2.5_2.5.5-4_armhf.deb ...
Unpacking ruby2.5 (2.5.5-4) ...
Selecting previously unselected package ruby.
Preparing to unpack .../085-ruby_1%3a2.5.1+b1_armhf.deb ...
Unpacking ruby (1:2.5.1+b1) ...
Selecting previously unselected package rake.
Preparing to unpack .../086-rake_12.3.1-3_all.deb ...
Unpacking rake (12.3.1-3) ...
Selecting previously unselected package gem2deb-test-runner.
Preparing to unpack .../087-gem2deb-test-runner_0.43_armhf.deb ...
Unpacking gem2deb-test-runner (0.43) ...
Selecting previously unselected package libgmpxx4ldbl:armhf.
Preparing to unpack .../088-libgmpxx4ldbl_2%3a6.1.2+dfsg-4_armhf.deb ...
Unpacking libgmpxx4ldbl:armhf (2:6.1.2+dfsg-4) ...
Selecting previously unselected package libgmp-dev:armhf.
Preparing to unpack .../089-libgmp-dev_2%3a6.1.2+dfsg-4_armhf.deb ...
Unpacking libgmp-dev:armhf (2:6.1.2+dfsg-4) ...
Selecting previously unselected package ruby2.5-dev:armhf.
Preparing to unpack .../090-ruby2.5-dev_2.5.5-4_armhf.deb ...
Unpacking ruby2.5-dev:armhf (2.5.5-4) ...
Selecting previously unselected package ruby-all-dev:armhf.
Preparing to unpack .../091-ruby-all-dev_1%3a2.5.1+b1_armhf.deb ...
Unpacking ruby-all-dev:armhf (1:2.5.1+b1) ...
Selecting previously unselected package ruby-setup.
Preparing to unpack .../092-ruby-setup_3.4.1-9_all.deb ...
Unpacking ruby-setup (3.4.1-9) ...
Selecting previously unselected package gem2deb.
Preparing to unpack .../093-gem2deb_0.43_armhf.deb ...
Unpacking gem2deb (0.43) ...
Selecting previously unselected package libcap-ng-dev.
Preparing to unpack .../094-libcap-ng-dev_0.7.9-2_armhf.deb ...
Unpacking libcap-ng-dev (0.7.9-2) ...
Selecting previously unselected package libaudit-dev:armhf.
Preparing to unpack .../095-libaudit-dev_1%3a2.8.5-2_armhf.deb ...
Unpacking libaudit-dev:armhf (1:2.8.5-2) ...
Selecting previously unselected package libbz2-dev:armhf.
Preparing to unpack .../096-libbz2-dev_1.0.6-9.2_armhf.deb ...
Unpacking libbz2-dev:armhf (1.0.6-9.2) ...
Selecting previously unselected package libcunit1:armhf.
Preparing to unpack .../097-libcunit1_2.1-3-dfsg-2_armhf.deb ...
Unpacking libcunit1:armhf (2.1-3-dfsg-2) ...
Selecting previously unselected package libcunit1-dev.
Preparing to unpack .../098-libcunit1-dev_2.1-3-dfsg-2_armhf.deb ...
Unpacking libcunit1-dev (2.1-3-dfsg-2) ...
Selecting previously unselected package libexpat1-dev:armhf.
Preparing to unpack .../099-libexpat1-dev_2.2.7-1_armhf.deb ...
Unpacking libexpat1-dev:armhf (2.2.7-1) ...
Selecting previously unselected package libpcre2-16-0:armhf.
Preparing to unpack .../100-libpcre2-16-0_10.32-5_armhf.deb ...
Unpacking libpcre2-16-0:armhf (10.32-5) ...
Selecting previously unselected package libpcre2-32-0:armhf.
Preparing to unpack .../101-libpcre2-32-0_10.32-5_armhf.deb ...
Unpacking libpcre2-32-0:armhf (10.32-5) ...
Selecting previously unselected package libpcre2-posix0:armhf.
Preparing to unpack .../102-libpcre2-posix0_10.32-5_armhf.deb ...
Unpacking libpcre2-posix0:armhf (10.32-5) ...
Selecting previously unselected package libpcre2-dev:armhf.
Preparing to unpack .../103-libpcre2-dev_10.32-5_armhf.deb ...
Unpacking libpcre2-dev:armhf (10.32-5) ...
Selecting previously unselected package libpython3.7:armhf.
Preparing to unpack .../104-libpython3.7_3.7.4-2_armhf.deb ...
Unpacking libpython3.7:armhf (3.7.4-2) ...
Selecting previously unselected package libpython3.7-dev:armhf.
Preparing to unpack .../105-libpython3.7-dev_3.7.4-2_armhf.deb ...
Unpacking libpython3.7-dev:armhf (3.7.4-2) ...
Selecting previously unselected package libpython3-dev:armhf.
Preparing to unpack .../106-libpython3-dev_3.7.3-1_armhf.deb ...
Unpacking libpython3-dev:armhf (3.7.3-1) ...
Selecting previously unselected package libpython3-all-dev:armhf.
Preparing to unpack .../107-libpython3-all-dev_3.7.3-1_armhf.deb ...
Unpacking libpython3-all-dev:armhf (3.7.3-1) ...
Selecting previously unselected package libsepol1-dev:armhf.
Preparing to unpack .../108-libsepol1-dev_2.9-2_armhf.deb ...
Unpacking libsepol1-dev:armhf (2.9-2) ...
Selecting previously unselected package libselinux1-dev:armhf.
Preparing to unpack .../109-libselinux1-dev_2.9-2_armhf.deb ...
Unpacking libselinux1-dev:armhf (2.9-2) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../110-pkg-config_0.29-6_armhf.deb ...
Unpacking pkg-config (0.29-6) ...
Selecting previously unselected package python3-all.
Preparing to unpack .../111-python3-all_3.7.3-1_armhf.deb ...
Unpacking python3-all (3.7.3-1) ...
Selecting previously unselected package python3.7-dev.
Preparing to unpack .../112-python3.7-dev_3.7.4-2_armhf.deb ...
Unpacking python3.7-dev (3.7.4-2) ...
Selecting previously unselected package python3-dev.
Preparing to unpack .../113-python3-dev_3.7.3-1_armhf.deb ...
Unpacking python3-dev (3.7.3-1) ...
Selecting previously unselected package python3-all-dev.
Preparing to unpack .../114-python3-all-dev_3.7.3-1_armhf.deb ...
Unpacking python3-all-dev (3.7.3-1) ...
Selecting previously unselected package swig3.0.
Preparing to unpack .../115-swig3.0_3.0.12-2_armhf.deb ...
Unpacking swig3.0 (3.0.12-2) ...
Selecting previously unselected package swig.
Preparing to unpack .../116-swig_3.0.12-2_armhf.deb ...
Unpacking swig (3.0.12-2) ...
Selecting previously unselected package sbuild-build-depends-libsemanage-dummy.
Preparing to unpack .../117-sbuild-build-depends-libsemanage-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-libsemanage-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.5.1-2) ...
Setting up libfile-which-perl (1.23-1) ...
Setting up mime-support (3.62) ...
Setting up libbison-dev:armhf (2:3.3.2.dfsg-1) ...
Setting up libdynaloader-functions-perl (0.003-1) ...
Setting up libclass-method-modifiers-perl (2.12-1) ...
Setting up ruby-power-assert (1.1.1-1) ...
Setting up libio-pty-perl (1:1.08-1.1+b4) ...
Setting up libmagic-mgc (1:5.37-5) ...
Setting up libarchive-zip-perl (1.64-1) ...
Setting up libyaml-0-2:armhf (0.2.1-1) ...
Setting up libglib2.0-0:armhf (2.60.6-1) ...
No schema files found: doing nothing.
Setting up libhtml-tagset-perl (3.20-3) ...
Setting up libreadline8:armhf (8.0-2) ...
Setting up liblwp-mediatypes-perl (6.04-1) ...
Setting up libtry-tiny-perl (0.30-1) ...
Setting up libmagic1:armhf (1:5.37-5) ...
Setting up libsepol1-dev:armhf (2.9-2) ...
Setting up perl-openssl-defaults:armhf (3) ...
Setting up gettext-base (0.19.8.1-9) ...
Setting up libencode-locale-perl (1.05-1) ...
Setting up file (1:5.37-5) ...
Setting up bzip2 (1.0.6-9.2) ...
Setting up libstring-shellquote-perl (1.04-1) ...
Setting up libpcre2-16-0:armhf (10.32-5) ...
Setting up libicu63:armhf (63.2-2) ...
Setting up ruby-minitest (5.11.3-1) ...
Setting up patchutils (0.3.4-2) ...
Setting up autotools-dev (20180224.1) ...
Setting up libpcre2-32-0:armhf (10.32-5) ...
Setting up libgmpxx4ldbl:armhf (2:6.1.2+dfsg-4) ...
Setting up libexpat1-dev:armhf (2.2.7-1) ...
Setting up libpcre2-posix0:armhf (10.32-5) ...
Setting up ruby-test-unit (3.2.8-1) ...
Setting up swig3.0 (3.0.12-2) ...
Setting up libncurses6:armhf (6.1+20190713-2) ...
Setting up ruby-net-telnet (0.1.1-2) ...
Setting up libsigsegv2:armhf (2.12-2) ...
Setting up libio-html-perl (1.001-1) ...
Setting up autopoint (0.19.8.1-9) ...
Setting up libb-hooks-op-check-perl (0.22-1+b1) ...
Setting up pkg-config (0.29-6) ...
Setting up libipc-run-perl (20180523.0-1) ...
Setting up libsub-exporter-progressive-perl (0.001013-1) ...
Setting up libtimedate-perl (2.3000-2) ...
Setting up sensible-utils (0.0.12) ...
Setting up libuchardet0:armhf (0.0.6-3) ...
Setting up libcap-ng-dev (0.7.9-2) ...
Setting up librole-tiny-perl (2.000006-1) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up libcunit1:armhf (2.1-3-dfsg-2) ...
Setting up libdevel-globaldestruction-perl (0.14-1) ...
Setting up libstrictures-perl (2.000006-1) ...
Setting up libsub-quote-perl (2.006003-1) ...
Setting up libmpdec2:armhf (2.4.2-2) ...
Setting up ruby-did-you-mean (1.2.1-1) ...
Setting up libfile-homedir-perl (1.004-1) ...
Setting up openssl (1.1.1c-1) ...
Setting up libbsd0:armhf (0.9.1-2) ...
Setting up libtinfo5:armhf (6.1+20190713-2) ...
Setting up libelf1:armhf (0.176-1.1) ...
Setting up ruby-xmlrpc (0.3.0-2) ...
Setting up libxml2:armhf (2.9.4+dfsg1-7+b2) ...
Setting up liburi-perl (1.76-1) ...
Setting up libbz2-dev:armhf (1.0.6-9.2) ...
Setting up libnet-ssleay-perl (1.88-1) ...
Setting up libfile-stripnondeterminism-perl (1.4.0-1) ...
Setting up wdiff (1.2.2-2) ...
Setting up libhttp-date-perl (6.02-1) ...
Setting up libpython3.7-stdlib:armhf (3.7.4-2) ...
Setting up swig (3.0.12-2) ...
Setting up libgmp-dev:armhf (2:6.1.2+dfsg-4) ...
Setting up libfile-listing-perl (6.04-1) ...
Setting up libpcre2-dev:armhf (10.32-5) ...
Setting up libpython3.7:armhf (3.7.4-2) ...
Setting up libtool (2.4.6-9) ...
Setting up libselinux1-dev:armhf (2.9-2) ...
Setting up libaudit-dev:armhf (1:2.8.5-2) ...
Setting up libpython3.7-dev:armhf (3.7.4-2) ...
Setting up libnet-http-perl (6.19-1) ...
Setting up m4 (1.4.18-2) ...
Setting up libdevel-callchecker-perl (0.008-1) ...
Setting up ca-certificates (20190110) ...
Updating certificates in /etc/ssl/certs...
128 added, 0 removed; done.
Setting up libcunit1-dev (2.1-3-dfsg-2) ...
Setting up bsdmainutils (11.1.2) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up libcroco3:armhf (0.6.12-3) ...
Setting up autoconf (2.69-11) ...
Setting up libwww-robotrules-perl (6.02-1) ...
Setting up dwz (0.12.20190723-1) ...
Setting up groff-base (1.22.4-3) ...
Setting up libhtml-parser-perl (3.72-3+b2) ...
Setting up bison (2:3.3.2.dfsg-1) ...
update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode
Setting up libio-socket-ssl-perl (2.066-1) ...
Setting up libpython3-stdlib:armhf (3.7.3-1) ...
Setting up libhttp-message-perl (6.18-1) ...
Setting up automake (1:1.16.1-4) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up python3.7 (3.7.4-2) ...
Setting up libhttp-negotiate-perl (6.01-1) ...
Setting up flex (2.6.4-6.2) ...
Setting up gettext (0.19.8.1-9) ...
Setting up libpython3-dev:armhf (3.7.3-1) ...
Setting up libhttp-cookies-perl (6.04-1) ...
Setting up libhtml-tree-perl (5.07-2) ...
Setting up libparams-classify-perl (0.015-1+b1) ...
Setting up python3 (3.7.3-1) ...
Setting up rubygems-integration (1.11) ...
Setting up man-db (2.8.5-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up python3.7-dev (3.7.4-2) ...
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up libmodule-runtime-perl (0.016-1) ...
Setting up libpython3-all-dev:armhf (3.7.3-1) ...
Setting up python3-lib2to3 (3.7.4-3) ...
Setting up python3-distutils (3.7.4-3) ...
Setting up dh-python (4.20190722) ...
Setting up libimport-into-perl (1.002005-1) ...
Setting up libmoo-perl (2.003004-2) ...
Setting up po-debconf (1.0.21) ...
Setting up python3-all (3.7.3-1) ...
Setting up python3-dev (3.7.3-1) ...
Setting up python3-all-dev (3.7.3-1) ...
Setting up dh-autoreconf (19) ...
Setting up rake (12.3.1-3) ...
Setting up dh-strip-nondeterminism (1.4.0-1) ...
Setting up liblwp-protocol-https-perl (6.07-2) ...
Setting up libwww-perl (6.39-1) ...
Setting up libruby2.5:armhf (2.5.5-4) ...
Setting up debhelper (12.2.3) ...
Setting up devscripts (2.19.6) ...
Setting up ruby2.5-dev:armhf (2.5.5-4) ...
Setting up ruby2.5 (2.5.5-4) ...
Setting up ruby-all-dev:armhf (1:2.5.1+b1) ...
Setting up ruby (1:2.5.1+b1) ...
Setting up ruby-setup (3.4.1-9) ...
Setting up gem2deb-test-runner (0.43) ...
Setting up gem2deb (0.43) ...
Setting up sbuild-build-depends-libsemanage-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.28-10+rpi1) ...
Processing triggers for ca-certificates (20190110) ...
Updating certificates in /etc/ssl/certs...
0 added, 0 removed; done.
Running hooks in /etc/ca-certificates/update.d...
done.
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.4.0-124-generic armhf (armv8l)
Toolchain package versions: binutils_2.31.1-16+rpi1 dpkg-dev_1.19.7 g++-8_8.3.0-6+rpi1 gcc-8_8.3.0-6+rpi1 libc6-dev_2.28-10+rpi1 libstdc++-8-dev_8.3.0-6+rpi1 libstdc++6_8.3.0-6+rpi1 linux-libc-dev_4.18.20-2+rpi1
Package versions: adduser_3.118 apt_1.8.2 autoconf_2.69-11 automake_1:1.16.1-4 autopoint_0.19.8.1-9 autotools-dev_20180224.1 base-files_10.3+rpi1 base-passwd_3.5.46 bash_5.0-4 binutils_2.31.1-16+rpi1 binutils-arm-linux-gnueabihf_2.31.1-16+rpi1 binutils-common_2.31.1-16+rpi1 bison_2:3.3.2.dfsg-1 bsdmainutils_11.1.2 bsdutils_1:2.33.1-0.1 build-essential_12.6 bzip2_1.0.6-9.2 ca-certificates_20190110 coreutils_8.30-3 cpp_4:8.3.0-1+rpi2 cpp-8_8.3.0-6+rpi1 dash_0.5.10.2-5 debconf_1.5.71 debhelper_12.2.3 debianutils_4.8.6.1 devscripts_2.19.6 dh-autoreconf_19 dh-python_4.20190722 dh-strip-nondeterminism_1.4.0-1 diffutils_1:3.7-3 dirmngr_2.2.12-1+rpi1 dpkg_1.19.7 dpkg-dev_1.19.7 dwz_0.12.20190723-1 e2fsprogs_1.44.5-1 fakeroot_1.23-1 fdisk_2.33.1-0.1 file_1:5.37-5 findutils_4.6.0+git+20190209-2 flex_2.6.4-6.2 g++_4:8.3.0-1+rpi2 g++-8_8.3.0-6+rpi1 gcc_4:8.3.0-1+rpi2 gcc-4.9-base_4.9.4-2+rpi1+b19 gcc-5-base_5.5.0-8 gcc-6-base_6.5.0-1+rpi1+b1 gcc-7-base_7.3.0-19 gcc-8_8.3.0-6+rpi1 gcc-8-base_8.3.0-6+rpi1 gem2deb_0.43 gem2deb-test-runner_0.43 gettext_0.19.8.1-9 gettext-base_0.19.8.1-9 gnupg_2.2.12-1+rpi1 gnupg-l10n_2.2.12-1+rpi1 gnupg-utils_2.2.12-1+rpi1 gpg_2.2.12-1+rpi1 gpg-agent_2.2.12-1+rpi1 gpg-wks-client_2.2.12-1+rpi1 gpg-wks-server_2.2.12-1+rpi1 gpgconf_2.2.12-1+rpi1 gpgsm_2.2.12-1+rpi1 gpgv_2.2.12-1+rpi1 grep_3.3-1 groff-base_1.22.4-3 gzip_1.9-3 hostname_3.21 init-system-helpers_1.56+nmu1 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-4 libapt-pkg5.0_1.8.2 libarchive-zip-perl_1.64-1 libasan5_8.3.0-6+rpi1 libassuan0_2.5.2-1 libatomic1_8.3.0-6+rpi1 libattr1_1:2.4.48-4 libaudit-common_1:2.8.5-2 libaudit-dev_1:2.8.5-2 libaudit1_1:2.8.5-2 libb-hooks-op-check-perl_0.22-1+b1 libbinutils_2.31.1-16+rpi1 libbison-dev_2:3.3.2.dfsg-1 libblkid1_2.33.1-0.1 libbsd0_0.9.1-2 libbz2-1.0_1.0.6-9.2 libbz2-dev_1.0.6-9.2 libc-bin_2.28-10+rpi1 libc-dev-bin_2.28-10+rpi1 libc6_2.28-10+rpi1 libc6-dev_2.28-10+rpi1 libcap-ng-dev_0.7.9-2 libcap-ng0_0.7.9-2 libcc1-0_8.3.0-6+rpi1 libclass-method-modifiers-perl_2.12-1 libcom-err2_1.44.5-1 libcroco3_0.6.12-3 libcunit1_2.1-3-dfsg-2 libcunit1-dev_2.1-3-dfsg-2 libdb5.3_5.3.28+dfsg1-0.5 libdebconfclient0_0.249 libdevel-callchecker-perl_0.008-1 libdevel-globaldestruction-perl_0.14-1 libdpkg-perl_1.19.7 libdynaloader-functions-perl_0.003-1 libelf1_0.176-1.1 libencode-locale-perl_1.05-1 libexpat1_2.2.7-1 libexpat1-dev_2.2.7-1 libext2fs2_1.44.5-1 libfakeroot_1.23-1 libfdisk1_2.33.1-0.1 libffi6_3.2.1-9 libfile-homedir-perl_1.004-1 libfile-listing-perl_6.04-1 libfile-stripnondeterminism-perl_1.4.0-1 libfile-which-perl_1.23-1 libgcc-8-dev_8.3.0-6+rpi1 libgcc1_1:8.3.0-6+rpi1 libgcrypt20_1.8.4-5 libgdbm-compat4_1.18.1-4 libgdbm6_1.18.1-4 libglib2.0-0_2.60.6-1 libgmp-dev_2:6.1.2+dfsg-4 libgmp10_2:6.1.2+dfsg-4 libgmpxx4ldbl_2:6.1.2+dfsg-4 libgnutls30_3.6.7-4 libgomp1_8.3.0-6+rpi1 libgpg-error0_1.35-1 libhogweed4_3.4.1-1 libhtml-parser-perl_3.72-3+b2 libhtml-tagset-perl_3.20-3 libhtml-tree-perl_5.07-2 libhttp-cookies-perl_6.04-1 libhttp-date-perl_6.02-1 libhttp-message-perl_6.18-1 libhttp-negotiate-perl_6.01-1 libicu63_63.2-2 libidn2-0_2.0.5-1 libimport-into-perl_1.002005-1 libio-html-perl_1.001-1 libio-pty-perl_1:1.08-1.1+b4 libio-socket-ssl-perl_2.066-1 libipc-run-perl_20180523.0-1 libisl19_0.20-2 libksba8_1.3.5-2 libldap-2.4-2_2.4.47+dfsg-3+rpi1 libldap-common_2.4.47+dfsg-3+rpi1 liblocale-gettext-perl_1.07-3+b3 liblwp-mediatypes-perl_6.04-1 liblwp-protocol-https-perl_6.07-2 liblz4-1_1.8.3-1 liblzma5_5.2.4-1 libmagic-mgc_1:5.37-5 libmagic1_1:5.37-5 libmodule-runtime-perl_0.016-1 libmoo-perl_2.003004-2 libmount1_2.33.1-0.1 libmpc3_1.1.0-1 libmpdec2_2.4.2-2 libmpfr6_4.0.2-1 libncurses6_6.1+20190713-2 libncursesw6_6.1+20190713-2 libnet-http-perl_6.19-1 libnet-ssleay-perl_1.88-1 libnettle6_3.4.1-1 libnpth0_1.6-1 libp11-kit0_0.23.15-2 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam0g_1.3.1-5 libparams-classify-perl_0.015-1+b1 libpcre2-16-0_10.32-5 libpcre2-32-0_10.32-5 libpcre2-8-0_10.32-5 libpcre2-dev_10.32-5 libpcre2-posix0_10.32-5 libpcre3_2:8.39-12 libperl5.28_5.28.1-6 libpipeline1_1.5.1-2 libpython3-all-dev_3.7.3-1 libpython3-dev_3.7.3-1 libpython3-stdlib_3.7.3-1 libpython3.7_3.7.4-2 libpython3.7-dev_3.7.4-2 libpython3.7-minimal_3.7.4-2 libpython3.7-stdlib_3.7.4-2 libreadline7_7.0-5 libreadline8_8.0-2 librole-tiny-perl_2.000006-1 libruby2.5_2.5.5-4 libsasl2-2_2.1.27+dfsg-1+b1 libsasl2-modules-db_2.1.27+dfsg-1+b1 libseccomp2_2.3.3-4 libselinux1_2.9-2 libselinux1-dev_2.9-2 libsemanage-common_2.8-2 libsemanage1_2.8-2 libsepol1_2.9-2 libsepol1-dev_2.9-2 libsigsegv2_2.12-2 libsmartcols1_2.33.1-0.1 libsqlite3-0_3.27.2-3 libss2_1.44.5-1 libssl1.1_1.1.1c-1 libstdc++-8-dev_8.3.0-6+rpi1 libstdc++6_8.3.0-6+rpi1 libstrictures-perl_2.000006-1 libstring-shellquote-perl_1.04-1 libsub-exporter-progressive-perl_0.001013-1 libsub-override-perl_0.09-2 libsub-quote-perl_2.006003-1 libsystemd0_241-5+rpi1 libtasn1-6_4.13-3 libtext-charwidth-perl_0.04-7.1+b1 libtext-iconv-perl_1.7-5+b10 libtext-wrapi18n-perl_0.06-7.1 libtimedate-perl_2.3000-2 libtinfo5_6.1+20190713-2 libtinfo6_6.1+20190713-2 libtool_2.4.6-9 libtry-tiny-perl_0.30-1 libubsan1_8.3.0-6+rpi1 libuchardet0_0.0.6-3 libudev1_241-5+rpi1 libunistring2_0.9.10-1 liburi-perl_1.76-1 libuuid1_2.33.1-0.1 libwww-perl_6.39-1 libwww-robotrules-perl_6.02-1 libxml2_2.9.4+dfsg1-7+b2 libyaml-0-2_0.2.1-1 libzstd1_1.3.8+dfsg-3+rpi1 linux-libc-dev_4.18.20-2+rpi1 login_1:4.5-1.1 lsb-base_10.2019051400+rpi1 m4_1.4.18-2 make_4.2.1-1.2 man-db_2.8.5-2 mawk_1.3.3-17 mime-support_3.62 mount_2.33.1-0.1 ncurses-base_6.1+20181013-2 ncurses-bin_6.1+20181013-2 netbase_5.6 openssl_1.1.1c-1 passwd_1:4.5-1.1 patch_2.7.6-3 patchutils_0.3.4-2 perl_5.28.1-6 perl-base_5.28.1-6 perl-modules-5.28_5.28.1-6 perl-openssl-defaults_3 pinentry-curses_1.1.0-2 pkg-config_0.29-6 po-debconf_1.0.21 python3_3.7.3-1 python3-all_3.7.3-1 python3-all-dev_3.7.3-1 python3-dev_3.7.3-1 python3-distutils_3.7.4-3 python3-lib2to3_3.7.4-3 python3-minimal_3.7.3-1 python3.7_3.7.4-2 python3.7-dev_3.7.4-2 python3.7-minimal_3.7.4-2 rake_12.3.1-3 raspbian-archive-keyring_20120528.2 readline-common_7.0-5 ruby_1:2.5.1+b1 ruby-all-dev_1:2.5.1+b1 ruby-did-you-mean_1.2.1-1 ruby-minitest_5.11.3-1 ruby-net-telnet_0.1.1-2 ruby-power-assert_1.1.1-1 ruby-setup_3.4.1-9 ruby-test-unit_3.2.8-1 ruby-xmlrpc_0.3.0-2 ruby2.5_2.5.5-4 ruby2.5-dev_2.5.5-4 rubygems-integration_1.11 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-libsemanage-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12 swig_3.0.12-2 swig3.0_3.0.12-2 sysvinit-utils_2.93-8 tar_1.30+dfsg-6 tzdata_2019a-1 util-linux_2.33.1-0.1 wdiff_1.2.2-2 xz-utils_5.2.4-1 zlib1g_1:1.2.11.dfsg-1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Sun Jul 21 23:52:44 2019 UTC
gpgv:                using RSA key 991ADDA90021B85DB1DF50F01FC5891EBAB043D5
gpgv:                issuer "bigon@debian.org"
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./libsemanage_2.9-3.dsc
dpkg-source: info: extracting libsemanage in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking libsemanage_2.9.orig.tar.gz
dpkg-source: info: unpacking libsemanage_2.9-3.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying disable-expand-check.patch
dpkg-source: info: applying libexec-path.patch
dpkg-source: info: applying semigrate-store.patch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bullseye-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bullseye-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=112
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bullseye-staging-armhf-sbuild-ec3db9ac-608b-4f5f-b64a-caddc86c021c
SCHROOT_UID=107
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package libsemanage
dpkg-buildpackage: info: source version 2.9-3
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean  --with=python3 --with=ruby
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
set -e; for version in 3.7; do         \
  /usr/bin/make clean PYTHON=python$version;  \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src clean
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
rm -f libsemanage.pc boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo libsemanage.a libsemanage.so.1 python-3.7semanageswig_wrap.lo python-3.7_semanage.so ruby_semanage.so libsemanage.so conf-parse.c conf-parse.h conf-scan.c *.o *.lo *~
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
/usr/bin/make -C tests clean
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
rm -rf libsemanage-tests.o test_semanage_store.o test_utilities.o utilities.o  libsemanage-tests
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules build-arch
dh build-arch  --with=python3 --with=ruby
   dh_update_autotools_config -a
   dh_autoreconf -a
   dh_auto_configure -a
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
/usr/bin/make all
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src all
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o boolean_record.o boolean_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_active.o booleans_active.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_activedb.o booleans_activedb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_file.o booleans_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_local.o booleans_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_policy.o booleans_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_policydb.o booleans_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o context_record.o context_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database.o database.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_activedb.o database_activedb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_file.o database_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_join.o database_join.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_llist.o database_llist.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_policydb.o database_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o debug.o debug.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o direct_api.o direct_api.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o fcontext_record.o fcontext_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o fcontexts_file.o fcontexts_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o fcontexts_local.o fcontexts_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o fcontexts_policy.o fcontexts_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o genhomedircon.o genhomedircon.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o handle.o handle.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendport_record.o ibendport_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendports_file.o ibendports_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendports_local.o ibendports_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendports_policy.o ibendports_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendports_policydb.o ibendports_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkey_record.o ibpkey_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkeys_file.o ibpkeys_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkeys_local.o ibpkeys_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkeys_policy.o ibpkeys_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkeys_policydb.o ibpkeys_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o iface_record.o iface_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o interfaces_file.o interfaces_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o interfaces_local.o interfaces_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o interfaces_policy.o interfaces_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o interfaces_policydb.o interfaces_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o modules.o modules.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o node_record.o node_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o nodes_file.o nodes_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o nodes_local.o nodes_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o nodes_policy.o nodes_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o nodes_policydb.o nodes_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o parse_utils.o parse_utils.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o policy_components.o policy_components.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o port_record.o port_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ports_file.o ports_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ports_local.o ports_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ports_policy.o ports_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ports_policydb.o ports_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o semanage_store.o semanage_store.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o seuser_record.o seuser_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o seusers_file.o seusers_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o seusers_local.o seusers_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o seusers_policy.o seusers_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o user_base_record.o user_base_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o user_extra_record.o user_extra_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o user_record.o user_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_base_file.o users_base_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_base_policydb.o users_base_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_extra_file.o users_extra_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_join.o users_join.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_local.o users_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_policy.o users_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o utilities.o utilities.c
bison -d -o conf-parse.c conf-parse.y
conf-parse.y:55.1-24: warning: deprecated directive, use '%define api.prefix {semanage_}' [-Wdeprecated]
 %name-prefix "semanage_"
 ^~~~~~~~~~~~~~~~~~~~~~~~
conf-parse.y: warning: fix-its can be applied.  Rerun with option '--update'. [-Wother]
flex -s -o conf-scan.c conf-scan.l
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o conf-scan.o conf-scan.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o conf-parse.o conf-parse.c
ar rcs libsemanage.a boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o
ranlib libsemanage.a
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o boolean_record.lo boolean_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_active.lo booleans_active.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_activedb.lo booleans_activedb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_file.lo booleans_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_local.lo booleans_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policy.lo booleans_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policydb.lo booleans_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o context_record.lo context_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database.lo database.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_activedb.lo database_activedb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_file.lo database_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_join.lo database_join.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_llist.lo database_llist.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_policydb.lo database_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o debug.lo debug.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o direct_api.lo direct_api.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontext_record.lo fcontext_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_file.lo fcontexts_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_local.lo fcontexts_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_policy.lo fcontexts_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o genhomedircon.lo genhomedircon.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o handle.lo handle.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendport_record.lo ibendport_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_file.lo ibendports_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_local.lo ibendports_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policy.lo ibendports_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policydb.lo ibendports_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkey_record.lo ibpkey_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_file.lo ibpkeys_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_local.lo ibpkeys_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policy.lo ibpkeys_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policydb.lo ibpkeys_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o iface_record.lo iface_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_file.lo interfaces_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_local.lo interfaces_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policy.lo interfaces_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policydb.lo interfaces_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o modules.lo modules.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o node_record.lo node_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_file.lo nodes_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_local.lo nodes_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policy.lo nodes_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policydb.lo nodes_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o parse_utils.lo parse_utils.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o policy_components.lo policy_components.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o port_record.lo port_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_file.lo ports_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_local.lo ports_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policy.lo ports_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policydb.lo ports_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o semanage_store.lo semanage_store.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seuser_record.lo seuser_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_file.lo seusers_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_local.lo seusers_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_policy.lo seusers_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_base_record.lo user_base_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_extra_record.lo user_extra_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_record.lo user_record.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_file.lo users_base_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_policydb.lo users_base_policydb.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_extra_file.lo users_extra_file.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_join.lo users_join.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_local.lo users_local.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_policy.lo users_policy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o utilities.lo utilities.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-scan.lo conf-scan.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-parse.lo conf-parse.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wl,-z,relro -shared -o libsemanage.so.1 boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo -lsepol -laudit -lselinux -lbz2 -Wl,-soname,libsemanage.so.1,--version-script=libsemanage.map,-z,defs
ln -sf libsemanage.so.1 libsemanage.so
sed -e 's/@VERSION@/2.9/; s:@prefix@:/usr:; s:@libdir@:/usr/lib:; s:@includedir@:/usr/include:' < libsemanage.pc.in > libsemanage.pc
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
set -e; for version in 3.7; do        \
  /usr/bin/make pywrap PYTHON=python$version PYLIBS=; \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src pywrap
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
bash -e exception.sh > semanageswig_python_exception.i || (rm -f semanageswig_python_exception.i ; false)
swig -Wall -python -o semanageswig_wrap.c -outdir ./ semanageswig_python.i
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -I/usr/include/python3.7m -I/usr/include/arm-linux-gnueabihf/python3.7m -fPIC -DSHARED -c -o python-3.7semanageswig_wrap.lo semanageswig_wrap.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wl,-z,relro -L. -shared -o python-3.7_semanage.so python-3.7semanageswig_wrap.lo -lsemanage 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
set -e; for version in ruby2.5; do      \
  /usr/bin/make -C src rubywrap RUBY=$version; \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>/src'
swig -Wall -ruby -o semanageswig_ruby_wrap.c -outdir ./ semanageswig_ruby.i
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -I/usr/include/arm-linux-gnueabihf/ruby-2.5.0 -I/usr/include/ruby-2.5.0 -fPIC -DSHARED -c -o ruby2.5semanageswig_ruby_wrap.lo semanageswig_ruby_wrap.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wl,-z,relro -L. -shared -o ruby2.5_semanage.so ruby2.5semanageswig_ruby_wrap.lo -lsemanage -L/usr/lib -L/usr/lib/arm-linux-gnueabihf -lruby-2.5
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
	make -j4 test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make -C src all
make[2]: Entering directory '/<<PKGBUILDDIR>>/src'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src'
make -C tests test
make[2]: Entering directory '/<<PKGBUILDDIR>>/tests'
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o libsemanage-tests.o libsemanage-tests.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o test_semanage_store.o test_semanage_store.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o test_utilities.o test_utilities.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o utilities.o utilities.c
arm-linux-gnueabihf-gcc -Wl,-z,relro -o libsemanage-tests libsemanage-tests.o test_semanage_store.o test_utilities.o utilities.o ../src/libsemanage.a -lcunit -lbz2 -laudit -lselinux -lsepol
./libsemanage-tests


     CUnit - A unit testing framework for C - Version 2.1-3
     http://cunit.sourceforge.net/


Suite: semanage_store
  Test: semanage_store_access_check ...passed
  Test: semanage_get_lock ...passed
  Test: semanage_nc_sort ...passed
Suite: semanage_utilities
  Test: semanage_is_prefix ...passed
  Test: semanage_split_on_space ...passed
  Test: semanage_split ...passed
  Test: semanage_list ...passed
  Test: semanage_str_count ...passed
  Test: semanage_rtrim ...passed
  Test: semanage_str_replace ...passed
  Test: semanage_findval ...passed
  Test: slurp_file_filter ...passed

Run Summary:    Type  Total    Ran Passed Failed Inactive
              suites      2      2    n/a      0        0
               tests     12     12     12      0        0
             asserts     88     88     88      0      n/a

Elapsed time =    0.002 seconds
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
dh binary-arch  --with=python3 --with=ruby
   dh_testroot -a
   dh_prep -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
/usr/bin/make install DESTDIR="/<<PKGBUILDDIR>>/debian/tmp" \
  LIBDIR="/usr/lib/arm-linux-gnueabihf" \
  SHLIBDIR="/usr/lib/arm-linux-gnueabihf" \
  SELINUXEXECDIR="/usr/lib/selinux"
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C include install
make[3]: Entering directory '/<<PKGBUILDDIR>>/include'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/include/semanage || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/include/semanage
install -m 644 semanage/interfaces_local.h semanage/boolean_record.h semanage/booleans_local.h semanage/interfaces_policy.h semanage/semanage.h semanage/fcontexts_local.h semanage/ibpkeys_local.h semanage/users_local.h semanage/seusers_local.h semanage/ibendports_local.h semanage/booleans_policy.h semanage/seuser_record.h semanage/fcontexts_policy.h semanage/nodes_local.h semanage/ibpkeys_policy.h semanage/debug.h semanage/seusers_policy.h semanage/fcontext_record.h semanage/user_record.h semanage/ibendports_policy.h semanage/ibendport_record.h semanage/users_policy.h semanage/nodes_policy.h semanage/node_record.h semanage/ports_local.h semanage/handle.h semanage/iface_record.h semanage/booleans_active.h semanage/ibpkey_record.h semanage/ports_policy.h semanage/context_record.h semanage/port_record.h semanage/modules.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/semanage
make[3]: Leaving directory '/<<PKGBUILDDIR>>/include'
/usr/bin/make -C src install
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf
install -m 644 libsemanage.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf
install -m 755 libsemanage.so.1 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig
install -m 644 libsemanage.pc /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig
test -f /<<PKGBUILDDIR>>/debian/tmp/etc/selinux/semanage.conf || install -m 644 -D semanage.conf /<<PKGBUILDDIR>>/debian/tmp/etc/selinux/semanage.conf
cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && ln -sf libsemanage.so.1 libsemanage.so
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
/usr/bin/make -C man install
make[3]: Entering directory '/<<PKGBUILDDIR>>/man'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
install -m 644 man3/*.3 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3
install -m 644 man5/*.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
for lang in ru ; do \
	if [ -e ${lang}/man3 ] ; then \
		mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man3 ; \
		install -m 644 ${lang}/man3/*.3 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man3 ; \
	fi ; \
	if [ -e ${lang}/man5 ] ; then \
		mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man5 ; \
		install -m 644 ${lang}/man5/*.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man5 ; \
	fi ; \
done
make[3]: Leaving directory '/<<PKGBUILDDIR>>/man'
/usr/bin/make -C utils install
make[3]: Entering directory '/<<PKGBUILDDIR>>/utils'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/lib/selinux
install -m 755 semanage_migrate_store /<<PKGBUILDDIR>>/debian/tmp/usr/lib/selinux
make[3]: Leaving directory '/<<PKGBUILDDIR>>/utils'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
set -e; for version in 3.7; do        \
  /usr/bin/make install-pywrap PYTHON=python$version DESTDIR="/<<PKGBUILDDIR>>/debian/tmp"; \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C src install-pywrap
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
-c:1: DeprecationWarning: the imp module is deprecated in favour of importlib; see the module's documentation for alternative uses
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages
install -m 755 python-3.7_semanage.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/_semanage.cpython-37m-arm-linux-gnueabihf.so
install -m 644 semanage.py /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
set -e; for version in ruby2.5; do      \
  /usr/bin/make -C src install-rubywrap RUBY=$version DESTDIR="/<<PKGBUILDDIR>>/debian/tmp"; \
done;
make[2]: Entering directory '/<<PKGBUILDDIR>>/src'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.5.0 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.5.0 
install -m 755 ruby2.5_semanage.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.5.0/semanage.so
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   dh_installdocs -a
   dh_ruby_fixdocs -a
   dh_installchangelogs -a
   dh_installexamples -a
   dh_installman -a
   dh_python3 -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -X.rb -a
   debian/rules override_dh_fixperms
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_fixperms
chmod -x /<<PKGBUILDDIR>>/debian/python3-semanage/usr/lib/python*/*-packages/semanage.py
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_missing
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_missing --list-missing
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
   dh_ruby_fixdepends -a
   dh_installdeb -a
   dh_gencontrol -a
dpkg-gencontrol: warning: Depends field of package semanage-utils: substitution variable ${python3:Depends} used, but is not defined
dpkg-gencontrol: warning: package ruby-semanage: substitution variable ${ruby:Versions} used, but is not defined
dpkg-gencontrol: warning: package ruby-semanage: substitution variable ${ruby:Versions} used, but is not defined
dpkg-gencontrol: warning: package python3-semanage: substitution variable ${python3:Provides} unused, but is defined
dpkg-gencontrol: warning: package python3-semanage: substitution variable ${python3:Versions} unused, but is defined
dpkg-gencontrol: warning: Depends field of package libsemanage1-dev: substitution variable ${shlibs:Depends} used, but is not defined
dpkg-gencontrol: warning: package python3-semanage: substitution variable ${python3:Provides} unused, but is defined
dpkg-gencontrol: warning: package python3-semanage: substitution variable ${python3:Versions} unused, but is defined
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'libsemanage1-dev' in '../libsemanage1-dev_2.9-3_armhf.deb'.
dpkg-deb: building package 'libsemanage1' in '../libsemanage1_2.9-3_armhf.deb'.
dpkg-deb: building package 'ruby-semanage-dbgsym' in '../ruby-semanage-dbgsym_2.9-3_armhf.deb'.
dpkg-deb: building package 'python3-semanage-dbgsym' in '../python3-semanage-dbgsym_2.9-3_armhf.deb'.
dpkg-deb: building package 'python3-semanage' in '../python3-semanage_2.9-3_armhf.deb'.
dpkg-deb: building package 'semanage-utils' in '../semanage-utils_2.9-3_armhf.deb'.
dpkg-deb: building package 'libsemanage1-dbgsym' in '../libsemanage1-dbgsym_2.9-3_armhf.deb'.
dpkg-deb: building package 'ruby-semanage' in '../ruby-semanage_2.9-3_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian mythic lxc autobuilder 1 <root@raspbian.org> >../libsemanage_2.9-3_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2019-08-08T12:26:42Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


libsemanage_2.9-3_armhf.changes:
--------------------------------

Format: 1.8
Date: Mon, 22 Jul 2019 01:51:03 +0200
Source: libsemanage
Binary: libsemanage1 libsemanage1-dbgsym libsemanage1-dev python3-semanage python3-semanage-dbgsym ruby-semanage ruby-semanage-dbgsym semanage-utils
Architecture: armhf
Version: 2.9-3
Distribution: bullseye-staging
Urgency: medium
Maintainer: Raspbian mythic lxc autobuilder 1 <root@raspbian.org>
Changed-By: Laurent Bigonville <bigon@debian.org>
Description:
 libsemanage1 - SELinux policy management library
 libsemanage1-dev - Header files and libraries for SELinux policy manipulation
 python3-semanage - Python3 bindings for SELinux policy management
 ruby-semanage - Ruby bindings to for SELinux policy management
 semanage-utils - SELinux policy management utilities
Changes:
 libsemanage (2.9-3) unstable; urgency=medium
 .
   * Drop python-semanage package, python 2 is EOL and it has not rdeps
   * Bump Standards-Version to 4.4.0 (no further changes)
Checksums-Sha1:
 df5bbc37732fc4a71514cb93d8785c930ed1af0e 380312 libsemanage1-dbgsym_2.9-3_armhf.deb
 faab6e6a24de57373b54066113f736f6ecbc1966 113084 libsemanage1-dev_2.9-3_armhf.deb
 78802147f603df086a938c17c26d582c590cdc55 82668 libsemanage1_2.9-3_armhf.deb
 21afeb349eaf7dffcbfbbc16ccdcbeb4f37d6ee2 10356 libsemanage_2.9-3_armhf.buildinfo
 3df9bb06c224a29594e16ab11130e85254a89821 221108 python3-semanage-dbgsym_2.9-3_armhf.deb
 f9938fdb01f236d7ff0428cf52f006f477bce1bd 56072 python3-semanage_2.9-3_armhf.deb
 56337a92e4c5709367f6aa1a6a8348cc2b176cd4 208968 ruby-semanage-dbgsym_2.9-3_armhf.deb
 050431fdfe5b09b1f39edbb2c44f3666cf85869f 50440 ruby-semanage_2.9-3_armhf.deb
 14529df42405e96c33f46bc4b589a891faaac79f 17528 semanage-utils_2.9-3_armhf.deb
Checksums-Sha256:
 2b8e58d62f4321b276c2f73c264592250fc40dae717cd04587ba849f4d1e86a0 380312 libsemanage1-dbgsym_2.9-3_armhf.deb
 59b2afecdcbc1be70e0e7d9facfb18c3155d3f18c7343f8668f0ea8a51a6b2b2 113084 libsemanage1-dev_2.9-3_armhf.deb
 9362696a27a436ae786879b54f2e81a060f29a3ec6fc8ad73b01418ba5985770 82668 libsemanage1_2.9-3_armhf.deb
 c556c93b8df71202e777bcf9976670ea376901c39468d3362b9813901ab2e876 10356 libsemanage_2.9-3_armhf.buildinfo
 5a96c9930f2b4423eb895f2e1ffa1e6d750439f318234c4bb25b8dcf3f17389d 221108 python3-semanage-dbgsym_2.9-3_armhf.deb
 dd883400a15e28043864761bcfe358a4ba53b920e1b3e7d13921f25a86f50e24 56072 python3-semanage_2.9-3_armhf.deb
 80f7cba4be48803d692499c108259e2daeb1611dd8b17b3ad01eab22784b4f5d 208968 ruby-semanage-dbgsym_2.9-3_armhf.deb
 1aa998f66262dd4d257a37faa3e97a04aae88ac5d839829399b693233c935ad1 50440 ruby-semanage_2.9-3_armhf.deb
 6721ed603705a8aa917afebf423c9e5cee69468524de84203d6fd84b2e448d4b 17528 semanage-utils_2.9-3_armhf.deb
Files:
 258b69588a35726411d9b8bf645f2e70 380312 debug optional libsemanage1-dbgsym_2.9-3_armhf.deb
 f2889e4cf5c401a6c48612762c616159 113084 libdevel optional libsemanage1-dev_2.9-3_armhf.deb
 76380107f25cacdc59019e281a973795 82668 libs optional libsemanage1_2.9-3_armhf.deb
 8b407f02cb3f123960ff38a165b71dff 10356 libdevel optional libsemanage_2.9-3_armhf.buildinfo
 fd9dee0b2bd68dafbcc1a42d68fbb20f 221108 debug optional python3-semanage-dbgsym_2.9-3_armhf.deb
 7b147f5a2bb9379990c2ae4af37f6f62 56072 python optional python3-semanage_2.9-3_armhf.deb
 52dd4f44c3e02aba0bfbcccceeb622bf 208968 debug optional ruby-semanage-dbgsym_2.9-3_armhf.deb
 cb38b0d47a0a441fd3d2245da0fad109 50440 ruby optional ruby-semanage_2.9-3_armhf.deb
 026fafe2ffef74d0e9b536bf923b2b5a 17528 admin optional semanage-utils_2.9-3_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libsemanage1-dbgsym_2.9-3_armhf.deb
-----------------------------------

 new Debian package, version 2.0.
 size 380312 bytes: control archive=552 bytes.
     396 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libsemanage1-dbgsym
 Source: libsemanage
 Version: 2.9-3
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 451
 Depends: libsemanage1 (= 2.9-3)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libsemanage1
 Build-Ids: dea75c3579c085f14f5f8056573f1b508344f431

drwxr-xr-x root/root         0 2019-07-21 23:51 ./
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/lib/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/lib/debug/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/lib/debug/.build-id/de/
-rw-r--r-- root/root    450852 2019-07-21 23:51 ./usr/lib/debug/.build-id/de/a75c3579c085f14f5f8056573f1b508344f431.debug
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/share/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/share/doc/
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/doc/libsemanage1-dbgsym -> libsemanage1


libsemanage1-dev_2.9-3_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 113084 bytes: control archive=2300 bytes.
    1258 bytes,    27 lines      control              
    3927 bytes,    54 lines      md5sums              
 Package: libsemanage1-dev
 Source: libsemanage
 Version: 2.9-3
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 563
 Depends: libbz2-dev, libselinux1-dev (>= 2.9), libsemanage1 (= 2.9-3), libsepol1-dev (>= 2.9)
 Conflicts: libsemanage-dev
 Provides: libsemanage-dev
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: http://userspace.selinuxproject.org/
 Description: Header files and libraries for SELinux policy manipulation
  This package provides an API for the management of SELinux policies.
  It contains the static libraries and header files needed
  for developing applications that manage SELinux policies.
  .
  Security-enhanced Linux is a patch of the Linux kernel and a
  number of utilities with enhanced security functionality designed to
  add mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement, Role-based Access
  Control, and Multi-level Security.

drwxr-xr-x root/root         0 2019-07-21 23:51 ./
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/include/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/include/semanage/
-rw-r--r-- root/root      1619 2019-07-21 23:51 ./usr/include/semanage/boolean_record.h
-rw-r--r-- root/root      1027 2019-07-21 23:51 ./usr/include/semanage/booleans_active.h
-rw-r--r-- root/root      1142 2019-07-21 23:51 ./usr/include/semanage/booleans_local.h
-rw-r--r-- root/root       820 2019-07-21 23:51 ./usr/include/semanage/booleans_policy.h
-rw-r--r-- root/root      1799 2019-07-21 23:51 ./usr/include/semanage/context_record.h
-rw-r--r-- root/root      1885 2019-07-21 23:51 ./usr/include/semanage/debug.h
-rw-r--r-- root/root      2467 2019-07-21 23:51 ./usr/include/semanage/fcontext_record.h
-rw-r--r-- root/root      1183 2019-07-21 23:51 ./usr/include/semanage/fcontexts_local.h
-rw-r--r-- root/root      1020 2019-07-21 23:51 ./usr/include/semanage/fcontexts_policy.h
-rw-r--r-- root/root      7066 2019-07-21 23:51 ./usr/include/semanage/handle.h
-rw-r--r-- root/root      2172 2019-07-21 23:51 ./usr/include/semanage/ibendport_record.h
-rw-r--r-- root/root      1192 2019-07-21 23:51 ./usr/include/semanage/ibendports_local.h
-rw-r--r-- root/root       896 2019-07-21 23:51 ./usr/include/semanage/ibendports_policy.h
-rw-r--r-- root/root      2426 2019-07-21 23:51 ./usr/include/semanage/ibpkey_record.h
-rw-r--r-- root/root      1142 2019-07-21 23:51 ./usr/include/semanage/ibpkeys_local.h
-rw-r--r-- root/root       829 2019-07-21 23:51 ./usr/include/semanage/ibpkeys_policy.h
-rw-r--r-- root/root      1995 2019-07-21 23:51 ./usr/include/semanage/iface_record.h
-rw-r--r-- root/root      1151 2019-07-21 23:51 ./usr/include/semanage/interfaces_local.h
-rw-r--r-- root/root       834 2019-07-21 23:51 ./usr/include/semanage/interfaces_policy.h
-rw-r--r-- root/root      8689 2019-07-21 23:51 ./usr/include/semanage/modules.h
-rw-r--r-- root/root      2898 2019-07-21 23:51 ./usr/include/semanage/node_record.h
-rw-r--r-- root/root      1133 2019-07-21 23:51 ./usr/include/semanage/nodes_local.h
-rw-r--r-- root/root       811 2019-07-21 23:51 ./usr/include/semanage/nodes_policy.h
-rw-r--r-- root/root      2081 2019-07-21 23:51 ./usr/include/semanage/port_record.h
-rw-r--r-- root/root      1133 2019-07-21 23:51 ./usr/include/semanage/ports_local.h
-rw-r--r-- root/root       811 2019-07-21 23:51 ./usr/include/semanage/ports_policy.h
-rw-r--r-- root/root      2139 2019-07-21 23:51 ./usr/include/semanage/semanage.h
-rw-r--r-- root/root      1925 2019-07-21 23:51 ./usr/include/semanage/seuser_record.h
-rw-r--r-- root/root      1146 2019-07-21 23:51 ./usr/include/semanage/seusers_local.h
-rw-r--r-- root/root       835 2019-07-21 23:51 ./usr/include/semanage/seusers_policy.h
-rw-r--r-- root/root      2807 2019-07-21 23:51 ./usr/include/semanage/user_record.h
-rw-r--r-- root/root      1133 2019-07-21 23:51 ./usr/include/semanage/users_local.h
-rw-r--r-- root/root       811 2019-07-21 23:51 ./usr/include/semanage/users_policy.h
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/lib/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    355614 2019-07-21 23:51 ./usr/lib/arm-linux-gnueabihf/libsemanage.a
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/lib/arm-linux-gnueabihf/libsemanage.so -> libsemanage.so.1
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       299 2019-07-21 23:51 ./usr/lib/arm-linux-gnueabihf/pkgconfig/libsemanage.pc
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/share/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/share/doc/libsemanage1-dev/
-rw-r--r-- root/root     12507 2019-07-21 23:51 ./usr/share/doc/libsemanage1-dev/changelog.Debian.gz
-rw-r--r-- root/root      1830 2019-07-21 23:51 ./usr/share/doc/libsemanage1-dev/copyright
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/share/doc/libsemanage1-dev/examples/
-rw-r--r-- root/root      2041 2019-07-21 23:51 ./usr/share/doc/libsemanage1-dev/examples/semanage.conf
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/share/man/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/share/man/man3/
-rw-r--r-- root/root       802 2019-07-21 23:51 ./usr/share/man/man3/semanage_bool.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_bool_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_bool_count_active.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_bool_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_bool_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_bool_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_bool_exists_active.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_bool_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_bool_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_bool_iterate_active.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_bool_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_bool_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_bool_list_active.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_bool_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_bool_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_bool_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_bool_query_active.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_bool_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root       787 2019-07-21 23:51 ./usr/share/man/man3/semanage_bool_set_active.3.gz
-rw-r--r-- root/root       655 2019-07-21 23:51 ./usr/share/man/man3/semanage_count.3.gz
-rw-r--r-- root/root       810 2019-07-21 23:51 ./usr/share/man/man3/semanage_del.3.gz
-rw-r--r-- root/root       746 2019-07-21 23:51 ./usr/share/man/man3/semanage_exists.3.gz
-rw-r--r-- root/root       790 2019-07-21 23:51 ./usr/share/man/man3/semanage_fcontext.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_fcontext_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_fcontext_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_fcontext_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_fcontext_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_fcontext_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_fcontext_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_fcontext_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_fcontext_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_fcontext_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_fcontext_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_fcontext_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_fcontext_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root       779 2019-07-21 23:51 ./usr/share/man/man3/semanage_iface.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_iface_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_iface_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_iface_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_iface_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_iface_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_iface_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_iface_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_iface_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_iface_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_iface_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_iface_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_iface_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root      1025 2019-07-21 23:51 ./usr/share/man/man3/semanage_iterate.3.gz
-rw-r--r-- root/root       770 2019-07-21 23:51 ./usr/share/man/man3/semanage_list.3.gz
-rw-r--r-- root/root       874 2019-07-21 23:51 ./usr/share/man/man3/semanage_modify.3.gz
-rw-r--r-- root/root       896 2019-07-21 23:51 ./usr/share/man/man3/semanage_node.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_node_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_node_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_node_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_node_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_node_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_node_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_node_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_node_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_node_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_node_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_node_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_node_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root       824 2019-07-21 23:51 ./usr/share/man/man3/semanage_port.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_port_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_port_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_port_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_port_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_port_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_port_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_port_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_port_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_port_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_port_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_port_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_port_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root       777 2019-07-21 23:51 ./usr/share/man/man3/semanage_query.3.gz
-rw-r--r-- root/root       434 2019-07-21 23:51 ./usr/share/man/man3/semanage_set_root.3.gz
-rw-r--r-- root/root       849 2019-07-21 23:51 ./usr/share/man/man3/semanage_seuser.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_seuser_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_seuser_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_seuser_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_seuser_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_seuser_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_seuser_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_seuser_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_seuser_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_seuser_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_seuser_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_seuser_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_seuser_query_local.3.gz -> semanage_query.3.gz
-rw-r--r-- root/root       986 2019-07-21 23:51 ./usr/share/man/man3/semanage_user.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_user_count.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_user_count_local.3.gz -> semanage_count.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_user_del_local.3.gz -> semanage_del.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_user_exists.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_user_exists_local.3.gz -> semanage_exists.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_user_iterate.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_user_iterate_local.3.gz -> semanage_iterate.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_user_list.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_user_list_local.3.gz -> semanage_list.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_user_modify_local.3.gz -> semanage_modify.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_user_query.3.gz -> semanage_query.3.gz
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/man/man3/semanage_user_query_local.3.gz -> semanage_query.3.gz


libsemanage1_2.9-3_armhf.deb
----------------------------

 new Debian package, version 2.0.
 size 82668 bytes: control archive=2804 bytes.
    1567 bytes,    30 lines      control              
     231 bytes,     3 lines      md5sums              
      27 bytes,     1 lines      shlibs               
   17016 bytes,   350 lines      symbols              
      67 bytes,     2 lines      triggers             
 Package: libsemanage1
 Source: libsemanage
 Version: 2.9-3
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 246
 Depends: libsemanage-common (= 2.9-3), libaudit1 (>= 1:2.2.1), libbz2-1.0, libc6 (>= 2.28), libselinux1 (>= 2.9), libsepol1 (>= 2.9)
 Breaks: policycoreutils (<< 2.4), selinux-policy-default (<< 2:2.20140421-10~), selinux-policy-mls (<< 2:2.20140421-10~)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux policy management library
  This package provides the shared libraries for SELinux policy management.
  It uses libsepol for binary policy manipulation and libselinux for
  interacting with the SELinux system.  It also exec's helper programs
  for loading policy and for checking whether the file_contexts
  configuration is valid (load_policy and setfiles from
  policycoreutils) presently, although this may change at least for the
  bootstrapping case
  .
  Security-enhanced Linux is a patch of the Linux kernel and a
  number of utilities with enhanced security functionality designed to
  add mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement, Role-based Access
  Control, and Multi-level Security.

drwxr-xr-x root/root         0 2019-07-21 23:51 ./
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/lib/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    208656 2019-07-21 23:51 ./usr/lib/arm-linux-gnueabihf/libsemanage.so.1
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/share/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/share/doc/libsemanage1/
-rw-r--r-- root/root     12507 2019-07-21 23:51 ./usr/share/doc/libsemanage1/changelog.Debian.gz
-rw-r--r-- root/root      1830 2019-07-21 23:51 ./usr/share/doc/libsemanage1/copyright


python3-semanage-dbgsym_2.9-3_armhf.deb
---------------------------------------

 new Debian package, version 2.0.
 size 221108 bytes: control archive=548 bytes.
     391 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: python3-semanage-dbgsym
 Source: libsemanage
 Version: 2.9-3
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 280
 Depends: python3-semanage (= 2.9-3)
 Section: debug
 Priority: optional
 Description: debug symbols for python3-semanage
 Build-Ids: d4c067d07298e91ce56c677b1cc1cec3322ac2b5

drwxr-xr-x root/root         0 2019-07-21 23:51 ./
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/lib/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/lib/debug/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/lib/debug/.build-id/d4/
-rw-r--r-- root/root    275964 2019-07-21 23:51 ./usr/lib/debug/.build-id/d4/c067d07298e91ce56c677b1cc1cec3322ac2b5.debug
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/share/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/share/doc/
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/doc/python3-semanage-dbgsym -> python3-semanage


python3-semanage_2.9-3_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 56072 bytes: control archive=1312 bytes.
    1071 bytes,    23 lines      control              
     345 bytes,     4 lines      md5sums              
     258 bytes,    12 lines   *  postinst             #!/bin/sh
     407 bytes,    12 lines   *  prerm                #!/bin/sh
 Package: python3-semanage
 Source: libsemanage
 Version: 2.9-3
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 328
 Depends: python3 (<< 3.8), python3 (>= 3.7~), python3:any, libc6 (>= 2.4), libsemanage1 (>= 2.8)
 Section: python
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: Python3 bindings for SELinux policy management
  This package provides Python3 bindings for the management of SELinux
  policies.
  .
  Security-enhanced Linux is a patch of the Linux kernel and a
  number of utilities with enhanced security functionality designed to
  add mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement, Role-based Access
  Control, and Multi-level Security.

drwxr-xr-x root/root         0 2019-07-21 23:51 ./
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/lib/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/lib/python3/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/lib/python3/dist-packages/
-rw-r--r-- root/root    247136 2019-07-21 23:51 ./usr/lib/python3/dist-packages/_semanage.cpython-37m-arm-linux-gnueabihf.so
-rw-r--r-- root/root     61141 2019-07-21 23:51 ./usr/lib/python3/dist-packages/semanage.py
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/share/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/share/doc/python3-semanage/
-rw-r--r-- root/root     12507 2019-07-21 23:51 ./usr/share/doc/python3-semanage/changelog.Debian.gz
-rw-r--r-- root/root      1830 2019-07-21 23:51 ./usr/share/doc/python3-semanage/copyright


ruby-semanage-dbgsym_2.9-3_armhf.deb
------------------------------------

 new Debian package, version 2.0.
 size 208968 bytes: control archive=556 bytes.
     399 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: ruby-semanage-dbgsym
 Source: libsemanage
 Version: 2.9-3
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 269
 Depends: ruby-semanage (= 2.9-3)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for ruby-semanage
 Build-Ids: 1ce19892a5f3485ed094e558db13dc2aae93fddb

drwxr-xr-x root/root         0 2019-07-21 23:51 ./
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/lib/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/lib/debug/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/lib/debug/.build-id/1c/
-rw-r--r-- root/root    264716 2019-07-21 23:51 ./usr/lib/debug/.build-id/1c/e19892a5f3485ed094e558db13dc2aae93fddb.debug
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/share/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/share/doc/
lrwxrwxrwx root/root         0 2019-07-21 23:51 ./usr/share/doc/ruby-semanage-dbgsym -> ruby-semanage


ruby-semanage_2.9-3_armhf.deb
-----------------------------

 new Debian package, version 2.0.
 size 50440 bytes: control archive=1008 bytes.
    1133 bytes,    24 lines      control              
     251 bytes,     3 lines      md5sums              
 Package: ruby-semanage
 Source: libsemanage
 Version: 2.9-3
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 242
 Depends: ruby (>= 1:2.5~0), libc6 (>= 2.4), libsemanage1 (>= 2.8), libruby2.5 (>= 2.5.0~preview1), ruby (<< 1:2.6~)
 Section: ruby
 Priority: optional
 Multi-Arch: same
 Homepage: http://userspace.selinuxproject.org/
 Description: Ruby bindings to for SELinux policy management
  This package provides the Ruby bindings needed for developing Ruby
  applications that manage SELinux policies.
  .
  Security-enhanced Linux is a patch of the Linux kernel and a
  number of utilities with enhanced security functionality designed to
  add mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement, Role-based Access
  Control, and Multi-level Security.

drwxr-xr-x root/root         0 2019-07-21 23:51 ./
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/lib/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/lib/arm-linux-gnueabihf/ruby/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.5.0/
-rw-r--r-- root/root    220508 2019-07-21 23:51 ./usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/2.5.0/semanage.so
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/share/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/share/doc/ruby-semanage/
-rw-r--r-- root/root     12507 2019-07-21 23:51 ./usr/share/doc/ruby-semanage/changelog.Debian.gz
-rw-r--r-- root/root      1830 2019-07-21 23:51 ./usr/share/doc/ruby-semanage/copyright


semanage-utils_2.9-3_armhf.deb
------------------------------

 new Debian package, version 2.0.
 size 17528 bytes: control archive=1004 bytes.
    1154 bytes,    24 lines      control              
     229 bytes,     3 lines      md5sums              
 Package: semanage-utils
 Source: libsemanage
 Version: 2.9-3
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 32
 Depends: libsepol1 (>= 2.9), python3 (>= 3.2), python3-selinux (>= 2.9), python3-semanage (>= 2.9)
 Section: admin
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux policy management utilities
  This package contains an utility that can be used to migrate from the old
  policy store format (HLL, stored in /etc/selinux) to the new one (CLI, stored
  in /var/lib/selinux).
  .
  Security-enhanced Linux is a patch of the Linux kernel and a
  number of utilities with enhanced security functionality designed to
  add mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement, Role-based Access
  Control, and Multi-level Security.

drwxr-xr-x root/root         0 2019-07-21 23:51 ./
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/lib/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/lib/selinux/
-rwxr-xr-x root/root      9207 2019-07-21 23:51 ./usr/lib/selinux/semanage_migrate_store
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/share/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-07-21 23:51 ./usr/share/doc/semanage-utils/
-rw-r--r-- root/root     12507 2019-07-21 23:51 ./usr/share/doc/semanage-utils/changelog.Debian.gz
-rw-r--r-- root/root      1830 2019-07-21 23:51 ./usr/share/doc/semanage-utils/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 25256
Build-Time: 111
Distribution: bullseye-staging
Host Architecture: armhf
Install-Time: 381
Job: libsemanage_2.9-3
Machine Architecture: armhf
Package: libsemanage
Package-Time: 507
Source-Version: 2.9-3
Space: 25256
Status: successful
Version: 2.9-3
--------------------------------------------------------------------------------
Finished at 2019-08-08T12:26:42Z
Build needed 00:08:27, 25256k disk space