https://launchpad.net/ubuntu/+source/libsemanage/2.8-1build2/+build/15604734 RUN: /usr/share/launchpad-buildd/slavebin/slave-prep Forking launchpad-buildd slave process... Kernel version: Linux lgw01-amd64-032 4.4.0-138-generic #164-Ubuntu SMP Tue Oct 2 17:16:02 UTC 2018 x86_64 Buildd toolchain package versions: launchpad-buildd_165 python-lpbuildd_165 sbuild_0.67.0-2ubuntu7.1 bzr-builder_0.7.3+bzr174~ppa13~ubuntu14.10.1 bzr_2.7.0-2ubuntu3.1 git-build-recipe_0.3.4~git201611291343.dcee459~ubuntu16.04.1 git_1:2.7.4-0ubuntu1.5 dpkg-dev_1.18.4ubuntu1.5 python-debian_0.1.27ubuntu2. Syncing the system clock with the buildd NTP service... 3 Nov 13:10:27 ntpdate[1805]: adjust time server 10.211.37.1 offset -0.001082 sec RUN: /usr/share/launchpad-buildd/slavebin/in-target unpack-chroot --backend=chroot --series=disco --arch=amd64 PACKAGEBUILD-15604734 /home/buildd/filecache-default/b71572c9405b6ce6ff1d1ad001cf764bb07f52ae Creating target for build PACKAGEBUILD-15604734 RUN: /usr/share/launchpad-buildd/slavebin/in-target mount-chroot --backend=chroot --series=disco --arch=amd64 PACKAGEBUILD-15604734 Starting target for build PACKAGEBUILD-15604734 RUN: /usr/share/launchpad-buildd/slavebin/in-target override-sources-list --backend=chroot --series=disco --arch=amd64 PACKAGEBUILD-15604734 'deb http://ftpmaster.internal/ubuntu disco main universe' 'deb http://ftpmaster.internal/ubuntu disco-security main universe' 'deb http://ftpmaster.internal/ubuntu disco-updates main universe' 'deb http://ftpmaster.internal/ubuntu disco-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-15604734 RUN: /usr/share/launchpad-buildd/slavebin/in-target update-debian-chroot --backend=chroot --series=disco --arch=amd64 PACKAGEBUILD-15604734 Updating target for build PACKAGEBUILD-15604734 Get:1 http://ftpmaster.internal/ubuntu disco InRelease [243 kB] Get:2 http://ftpmaster.internal/ubuntu disco-security InRelease [65.4 kB] Get:3 http://ftpmaster.internal/ubuntu disco-updates InRelease [65.4 kB] Get:4 http://ftpmaster.internal/ubuntu disco-proposed InRelease [93.2 kB] Get:5 http://ftpmaster.internal/ubuntu disco/main amd64 Packages [1019 kB] Get:6 http://ftpmaster.internal/ubuntu disco/main Translation-en [513 kB] Get:7 http://ftpmaster.internal/ubuntu disco/universe amd64 Packages [8789 kB] Get:8 http://ftpmaster.internal/ubuntu disco/universe Translation-en [5057 kB] Get:9 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 Packages [84.4 kB] Get:10 http://ftpmaster.internal/ubuntu disco-proposed/main Translation-en [46.6 kB] Get:11 http://ftpmaster.internal/ubuntu disco-proposed/universe amd64 Packages [324 kB] Get:12 http://ftpmaster.internal/ubuntu disco-proposed/universe Translation-en [202 kB] Fetched 16.5 MB in 10s (1689 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libgdbm5 libperl5.26 perl-modules-5.26 Use 'sudo apt autoremove' to remove them. The following NEW packages will be installed: libgdbm6 libperl5.28 perl-modules-5.28 The following packages will be upgraded: base-files binutils binutils-common binutils-x86-64-linux-gnu cpp cpp-8 dmsetup g++ g++-8 gcc gcc-8 gcc-8-base libapparmor1 libasan5 libatomic1 libaudit-common libaudit1 libbinutils libcap-ng0 libcc1-0 libdevmapper1.02.1 libgcc-8-dev libgcc1 libgdbm-compat4 libgomp1 libitm1 libkmod2 liblsan0 libmpx2 libquadmath0 libseccomp2 libselinux1 libstdc++-8-dev libstdc++6 libtsan0 libubsan1 linux-libc-dev perl perl-base tzdata 40 upgraded, 3 newly installed, 0 to remove and 0 not upgraded. Need to get 41.5 MB of archives. After this operation, 48.6 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu disco/main amd64 base-files amd64 10.1ubuntu8 [60.1 kB] Get:2 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 perl-modules-5.28 all 5.28.0-3 [2818 kB] Get:3 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 libgdbm6 amd64 1.18.1-1 [27.8 kB] Get:4 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 libgdbm-compat4 amd64 1.18.1-1 [6148 B] Get:5 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 libperl5.28 amd64 5.28.0-3 [3804 kB] Get:6 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 perl amd64 5.28.0-3 [204 kB] Get:7 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 perl-base amd64 5.28.0-3 [1510 kB] Get:8 http://ftpmaster.internal/ubuntu disco/main amd64 libquadmath0 amd64 8.2.0-9ubuntu1 [134 kB] Get:9 http://ftpmaster.internal/ubuntu disco/main amd64 libubsan1 amd64 8.2.0-9ubuntu1 [121 kB] Get:10 http://ftpmaster.internal/ubuntu disco/main amd64 libitm1 amd64 8.2.0-9ubuntu1 [28.1 kB] Get:11 http://ftpmaster.internal/ubuntu disco/main amd64 libasan5 amd64 8.2.0-9ubuntu1 [364 kB] Get:12 http://ftpmaster.internal/ubuntu disco/main amd64 gcc-8-base amd64 8.2.0-9ubuntu1 [18.6 kB] Get:13 http://ftpmaster.internal/ubuntu disco/main amd64 libstdc++6 amd64 8.2.0-9ubuntu1 [399 kB] Get:14 http://ftpmaster.internal/ubuntu disco/main amd64 libgomp1 amd64 8.2.0-9ubuntu1 [76.4 kB] Get:15 http://ftpmaster.internal/ubuntu disco/main amd64 libatomic1 amd64 8.2.0-9ubuntu1 [9076 B] Get:16 http://ftpmaster.internal/ubuntu disco/main amd64 liblsan0 amd64 8.2.0-9ubuntu1 [132 kB] Get:17 http://ftpmaster.internal/ubuntu disco/main amd64 libtsan0 amd64 8.2.0-9ubuntu1 [288 kB] Get:18 http://ftpmaster.internal/ubuntu disco/main amd64 libmpx2 amd64 8.2.0-9ubuntu1 [11.7 kB] Get:19 http://ftpmaster.internal/ubuntu disco/main amd64 cpp-8 amd64 8.2.0-9ubuntu1 [7222 kB] Get:20 http://ftpmaster.internal/ubuntu disco/main amd64 libcc1-0 amd64 8.2.0-9ubuntu1 [39.5 kB] Get:21 http://ftpmaster.internal/ubuntu disco/main amd64 gcc-8 amd64 8.2.0-9ubuntu1 [7999 kB] Get:22 http://ftpmaster.internal/ubuntu disco/main amd64 g++-8 amd64 8.2.0-9ubuntu1 [8115 kB] Get:23 http://ftpmaster.internal/ubuntu disco/main amd64 libstdc++-8-dev amd64 8.2.0-9ubuntu1 [1538 kB] Get:24 http://ftpmaster.internal/ubuntu disco/main amd64 libgcc-8-dev amd64 8.2.0-9ubuntu1 [2304 kB] Get:25 http://ftpmaster.internal/ubuntu disco/main amd64 libgcc1 amd64 1:8.2.0-9ubuntu1 [40.7 kB] Get:26 http://ftpmaster.internal/ubuntu disco/main amd64 libbinutils amd64 2.31.1-7ubuntu1 [483 kB] Get:27 http://ftpmaster.internal/ubuntu disco/main amd64 binutils-common amd64 2.31.1-7ubuntu1 [194 kB] Get:28 http://ftpmaster.internal/ubuntu disco/main amd64 binutils amd64 2.31.1-7ubuntu1 [3392 B] Get:29 http://ftpmaster.internal/ubuntu disco/main amd64 binutils-x86-64-linux-gnu amd64 2.31.1-7ubuntu1 [1829 kB] Get:30 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 libaudit-common all 1:2.8.3-1ubuntu3 [4068 B] Get:31 http://ftpmaster.internal/ubuntu disco/main amd64 libcap-ng0 amd64 0.7.9-1build1 [10.9 kB] Get:32 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 libaudit1 amd64 1:2.8.3-1ubuntu3 [38.8 kB] Get:33 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 libselinux1 amd64 2.8-1build2 [68.6 kB] Get:34 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 libseccomp2 amd64 2.3.3-3ubuntu2 [38.9 kB] Get:35 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 libdevmapper1.02.1 amd64 2:1.02.145-4.1ubuntu4 [127 kB] Get:36 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 dmsetup amd64 2:1.02.145-4.1ubuntu4 [74.6 kB] Get:37 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 libapparmor1 amd64 2.12-4ubuntu10 [29.9 kB] Get:38 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 libkmod2 amd64 25-1ubuntu1.1 [41.8 kB] Get:39 http://ftpmaster.internal/ubuntu disco/main amd64 tzdata all 2018g-1 [188 kB] Get:40 http://ftpmaster.internal/ubuntu disco/main amd64 g++ amd64 4:8.2.0-2ubuntu2 [1608 B] Get:41 http://ftpmaster.internal/ubuntu disco/main amd64 gcc amd64 4:8.2.0-2ubuntu2 [5224 B] Get:42 http://ftpmaster.internal/ubuntu disco/main amd64 cpp amd64 4:8.2.0-2ubuntu2 [27.6 kB] Get:43 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 linux-libc-dev amd64 4.18.0-11.12 [1039 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 41.5 MB in 3s (12.5 MB/s) (Reading database ... 12650 files and directories currently installed.) Preparing to unpack .../base-files_10.1ubuntu8_amd64.deb ... Unpacking base-files (10.1ubuntu8) over (10.1ubuntu7) ... Setting up base-files (10.1ubuntu8) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 12650 files and directories currently installed.) Preparing to unpack .../0-perl_5.28.0-3_amd64.deb ... Unpacking perl (5.28.0-3) over (5.26.2-7) ... Selecting previously unselected package perl-modules-5.28. Preparing to unpack .../1-perl-modules-5.28_5.28.0-3_all.deb ... Unpacking perl-modules-5.28 (5.28.0-3) ... Selecting previously unselected package libgdbm6:amd64. Preparing to unpack .../2-libgdbm6_1.18.1-1_amd64.deb ... Unpacking libgdbm6:amd64 (1.18.1-1) ... Preparing to unpack .../3-libgdbm-compat4_1.18.1-1_amd64.deb ... Unpacking libgdbm-compat4:amd64 (1.18.1-1) over (1.14.1-6) ... Selecting previously unselected package libperl5.28:amd64. Preparing to unpack .../4-libperl5.28_5.28.0-3_amd64.deb ... Unpacking libperl5.28:amd64 (5.28.0-3) ... Preparing to unpack .../5-perl-base_5.28.0-3_amd64.deb ... Unpacking perl-base (5.28.0-3) over (5.26.2-7) ... Setting up perl-base (5.28.0-3) ... (Reading database ... 14539 files and directories currently installed.) Preparing to unpack .../libquadmath0_8.2.0-9ubuntu1_amd64.deb ... Unpacking libquadmath0:amd64 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../libubsan1_8.2.0-9ubuntu1_amd64.deb ... Unpacking libubsan1:amd64 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../libitm1_8.2.0-9ubuntu1_amd64.deb ... Unpacking libitm1:amd64 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../libasan5_8.2.0-9ubuntu1_amd64.deb ... Unpacking libasan5:amd64 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../gcc-8-base_8.2.0-9ubuntu1_amd64.deb ... Unpacking gcc-8-base:amd64 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Setting up gcc-8-base:amd64 (8.2.0-9ubuntu1) ... (Reading database ... 14539 files and directories currently installed.) Preparing to unpack .../libstdc++6_8.2.0-9ubuntu1_amd64.deb ... Unpacking libstdc++6:amd64 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Setting up libstdc++6:amd64 (8.2.0-9ubuntu1) ... (Reading database ... 14539 files and directories currently installed.) Preparing to unpack .../00-libgomp1_8.2.0-9ubuntu1_amd64.deb ... Unpacking libgomp1:amd64 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../01-libatomic1_8.2.0-9ubuntu1_amd64.deb ... Unpacking libatomic1:amd64 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../02-liblsan0_8.2.0-9ubuntu1_amd64.deb ... Unpacking liblsan0:amd64 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../03-libtsan0_8.2.0-9ubuntu1_amd64.deb ... Unpacking libtsan0:amd64 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../04-libmpx2_8.2.0-9ubuntu1_amd64.deb ... Unpacking libmpx2:amd64 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../05-cpp-8_8.2.0-9ubuntu1_amd64.deb ... Unpacking cpp-8 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../06-libcc1-0_8.2.0-9ubuntu1_amd64.deb ... Unpacking libcc1-0:amd64 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../07-gcc-8_8.2.0-9ubuntu1_amd64.deb ... Unpacking gcc-8 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../08-g++-8_8.2.0-9ubuntu1_amd64.deb ... Unpacking g++-8 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../09-libstdc++-8-dev_8.2.0-9ubuntu1_amd64.deb ... Unpacking libstdc++-8-dev:amd64 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../10-libgcc-8-dev_8.2.0-9ubuntu1_amd64.deb ... Unpacking libgcc-8-dev:amd64 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../11-libgcc1_1%3a8.2.0-9ubuntu1_amd64.deb ... Unpacking libgcc1:amd64 (1:8.2.0-9ubuntu1) over (1:8.2.0-7ubuntu1) ... Setting up libgcc1:amd64 (1:8.2.0-9ubuntu1) ... (Reading database ... 14539 files and directories currently installed.) Preparing to unpack .../libbinutils_2.31.1-7ubuntu1_amd64.deb ... Unpacking libbinutils:amd64 (2.31.1-7ubuntu1) over (2.31.1-6ubuntu1) ... Preparing to unpack .../binutils-common_2.31.1-7ubuntu1_amd64.deb ... Unpacking binutils-common:amd64 (2.31.1-7ubuntu1) over (2.31.1-6ubuntu1) ... Preparing to unpack .../binutils_2.31.1-7ubuntu1_amd64.deb ... Unpacking binutils (2.31.1-7ubuntu1) over (2.31.1-6ubuntu1) ... Preparing to unpack .../binutils-x86-64-linux-gnu_2.31.1-7ubuntu1_amd64.deb ... Unpacking binutils-x86-64-linux-gnu (2.31.1-7ubuntu1) over (2.31.1-6ubuntu1) ... Preparing to unpack .../libaudit-common_1%3a2.8.3-1ubuntu3_all.deb ... Unpacking libaudit-common (1:2.8.3-1ubuntu3) over (1:2.8.3-1ubuntu2) ... Setting up libaudit-common (1:2.8.3-1ubuntu3) ... (Reading database ... 14539 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.7.9-1build1_amd64.deb ... Unpacking libcap-ng0:amd64 (0.7.9-1build1) over (0.7.9-1) ... Setting up libcap-ng0:amd64 (0.7.9-1build1) ... (Reading database ... 14539 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a2.8.3-1ubuntu3_amd64.deb ... Unpacking libaudit1:amd64 (1:2.8.3-1ubuntu3) over (1:2.8.3-1ubuntu2) ... Setting up libaudit1:amd64 (1:2.8.3-1ubuntu3) ... (Reading database ... 14539 files and directories currently installed.) Preparing to unpack .../libselinux1_2.8-1build2_amd64.deb ... Unpacking libselinux1:amd64 (2.8-1build2) over (2.8-1build1) ... Setting up libselinux1:amd64 (2.8-1build2) ... (Reading database ... 14539 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.3.3-3ubuntu2_amd64.deb ... Unpacking libseccomp2:amd64 (2.3.3-3ubuntu2) over (2.3.3-3ubuntu1) ... Setting up libseccomp2:amd64 (2.3.3-3ubuntu2) ... (Reading database ... 14539 files and directories currently installed.) Preparing to unpack .../0-libdevmapper1.02.1_2%3a1.02.145-4.1ubuntu4_amd64.deb ... Unpacking libdevmapper1.02.1:amd64 (2:1.02.145-4.1ubuntu4) over (2:1.02.145-4.1ubuntu3) ... Preparing to unpack .../1-dmsetup_2%3a1.02.145-4.1ubuntu4_amd64.deb ... Unpacking dmsetup (2:1.02.145-4.1ubuntu4) over (2:1.02.145-4.1ubuntu3) ... Preparing to unpack .../2-libapparmor1_2.12-4ubuntu10_amd64.deb ... Unpacking libapparmor1:amd64 (2.12-4ubuntu10) over (2.12-4ubuntu8) ... Preparing to unpack .../3-libkmod2_25-1ubuntu1.1_amd64.deb ... Unpacking libkmod2:amd64 (25-1ubuntu1.1) over (25-1ubuntu1) ... Preparing to unpack .../4-tzdata_2018g-1_all.deb ... Unpacking tzdata (2018g-1) over (2018e-1) ... Preparing to unpack .../5-g++_4%3a8.2.0-2ubuntu2_amd64.deb ... Unpacking g++ (4:8.2.0-2ubuntu2) over (4:8.2.0-1ubuntu1) ... Preparing to unpack .../6-gcc_4%3a8.2.0-2ubuntu2_amd64.deb ... Unpacking gcc (4:8.2.0-2ubuntu2) over (4:8.2.0-1ubuntu1) ... Preparing to unpack .../7-cpp_4%3a8.2.0-2ubuntu2_amd64.deb ... Unpacking cpp (4:8.2.0-2ubuntu2) over (4:8.2.0-1ubuntu1) ... Preparing to unpack .../8-linux-libc-dev_4.18.0-11.12_amd64.deb ... Unpacking linux-libc-dev:amd64 (4.18.0-11.12) over (4.18.0-10.11) ... Setting up libquadmath0:amd64 (8.2.0-9ubuntu1) ... Setting up cpp-8 (8.2.0-9ubuntu1) ... Setting up libgomp1:amd64 (8.2.0-9ubuntu1) ... Setting up libatomic1:amd64 (8.2.0-9ubuntu1) ... Setting up cpp (4:8.2.0-2ubuntu2) ... Setting up libcc1-0:amd64 (8.2.0-9ubuntu1) ... Setting up tzdata (2018g-1) ... Current default time zone: 'Etc/UTC' Local time is now: Sat Nov 3 13:11:12 UTC 2018. Universal Time is now: Sat Nov 3 13:11:12 UTC 2018. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up libtsan0:amd64 (8.2.0-9ubuntu1) ... Setting up linux-libc-dev:amd64 (4.18.0-11.12) ... Setting up libdevmapper1.02.1:amd64 (2:1.02.145-4.1ubuntu4) ... Setting up libkmod2:amd64 (25-1ubuntu1.1) ... Setting up liblsan0:amd64 (8.2.0-9ubuntu1) ... Setting up libgdbm6:amd64 (1.18.1-1) ... Setting up binutils-common:amd64 (2.31.1-7ubuntu1) ... Setting up libmpx2:amd64 (8.2.0-9ubuntu1) ... Setting up perl-modules-5.28 (5.28.0-3) ... Processing triggers for libc-bin (2.28-0ubuntu1) ... Setting up libapparmor1:amd64 (2.12-4ubuntu10) ... Setting up dmsetup (2:1.02.145-4.1ubuntu4) ... Setting up libgdbm-compat4:amd64 (1.18.1-1) ... Setting up libasan5:amd64 (8.2.0-9ubuntu1) ... Setting up libitm1:amd64 (8.2.0-9ubuntu1) ... Setting up libubsan1:amd64 (8.2.0-9ubuntu1) ... Setting up libbinutils:amd64 (2.31.1-7ubuntu1) ... Setting up libperl5.28:amd64 (5.28.0-3) ... Setting up perl (5.28.0-3) ... Setting up libgcc-8-dev:amd64 (8.2.0-9ubuntu1) ... Setting up binutils-x86-64-linux-gnu (2.31.1-7ubuntu1) ... Setting up libstdc++-8-dev:amd64 (8.2.0-9ubuntu1) ... Setting up binutils (2.31.1-7ubuntu1) ... Setting up gcc-8 (8.2.0-9ubuntu1) ... Setting up g++-8 (8.2.0-9ubuntu1) ... Setting up gcc (4:8.2.0-2ubuntu2) ... Setting up g++ (4:8.2.0-2ubuntu2) ... Processing triggers for libc-bin (2.28-0ubuntu1) ... RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package PACKAGEBUILD-15604734 amd64 disco-proposed -c chroot:build-PACKAGEBUILD-15604734 --arch=amd64 --dist=disco-proposed --nolog -A libsemanage_2.8-1build2.dsc Initiating build PACKAGEBUILD-15604734 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.4.0-138-generic #164-Ubuntu SMP Tue Oct 2 17:16:02 UTC 2018 x86_64 sbuild (Debian sbuild) 0.67.0 (26 Dec 2015) on lgw01-amd64-032.buildd +==============================================================================+ | libsemanage 2.8-1build2 (amd64) 03 Nov 2018 13:11 | +==============================================================================+ Package: libsemanage Version: 2.8-1build2 Source Version: 2.8-1build2 Distribution: disco-proposed Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 I: NOTICE: Log filtering will replace 'build/libsemanage-o4MBog/libsemanage-2.8' with '<>' I: NOTICE: Log filtering will replace 'build/libsemanage-o4MBog' with '<>' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-15604734/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- libsemanage_2.8-1build2.dsc exists in .; copying to chroot Check architectures ------------------- Check dependencies ------------------ Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-eI0PZg/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign:1 copy:/<>/resolver-eI0PZg/apt_archive ./ InRelease Get:2 copy:/<>/resolver-eI0PZg/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-eI0PZg/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-eI0PZg/apt_archive ./ Sources [214 B] Get:5 copy:/<>/resolver-eI0PZg/apt_archive ./ Packages [527 B] Fetched 2860 B in 0s (162 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install core build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libgdbm5 libperl5.26 perl-modules-5.26 Use 'apt autoremove' to remove them. The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 852 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-eI0PZg/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 852 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 14539 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: bison, debhelper (>= 10), dh-python, file, flex, gem2deb (>= 0.5.0~), libaudit-dev, libbz2-dev, libcunit1-dev, libselinux1-dev (>= 2.8), libsepol1-dev (>= 2.8), pkg-config, python-all-dev (>= 2.6.6-3~), python3-all-dev, swig Filtered Build-Depends: bison, debhelper (>= 10), dh-python, file, flex, gem2deb (>= 0.5.0~), libaudit-dev, libbz2-dev, libcunit1-dev, libselinux1-dev (>= 2.8), libsepol1-dev (>= 2.8), pkg-config, python-all-dev (>= 2.6.6-3~), python3-all-dev, swig dpkg-deb: building package 'sbuild-build-depends-libsemanage-dummy' in '/<>/resolver-Ge9fw_/apt_archive/sbuild-build-depends-libsemanage-dummy.deb'. Ign:1 copy:/<>/resolver-Ge9fw_/apt_archive ./ InRelease Get:2 copy:/<>/resolver-Ge9fw_/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-Ge9fw_/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-Ge9fw_/apt_archive ./ Sources [342 B] Get:5 copy:/<>/resolver-Ge9fw_/apt_archive ./ Packages [635 B] Fetched 3096 B in 0s (190 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install libsemanage build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libperl5.26 perl-modules-5.26 Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev bison bsdmainutils debhelper devscripts dh-autoreconf dh-python dh-strip-nondeterminism dwz file flex gem2deb gem2deb-test-runner gettext gettext-base groff-base intltool-debian libarchive-zip-perl libaudit-dev libbison-dev libbsd0 libbz2-dev libcap-ng-dev libcroco3 libcunit1 libcunit1-dev libelf1 libexpat1 libexpat1-dev libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libicu60 libmagic-mgc libmagic1 libmpdec2 libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1 libpython-all-dev libpython-dev libpython-stdlib libpython2-dev libpython2-stdlib libpython2.7 libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.7 libpython3.7-dev libpython3.7-minimal libpython3.7-stdlib libruby2.5 libselinux1-dev libsepol1-dev libsigsegv2 libtimedate-perl libtool libxml2 libyaml-0-2 m4 man-db mime-support pkg-config po-debconf python python-all python-all-dev python-dev python-minimal python2 python2-dev python2-minimal python2.7 python2.7-dev python2.7-minimal python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-dev python3.7-minimal rake ruby ruby-all-dev ruby-did-you-mean ruby-minitest ruby-net-telnet ruby-power-assert ruby-setup ruby-test-unit ruby-xmlrpc ruby2.5 ruby2.5-dev rubygems-integration swig swig3.0 Suggested packages: autoconf-archive gnu-standards autoconf-doc bison-doc wamerican | wordlist whois vacation dh-make adequate autopkgtest bls-standalone bsd-mailx | mailx check-all-the-things cvs-buildpackage devscripts-el diffoscope disorderfs dose-extra duck faketime gnuplot how-can-i-help libauthen-sasl-perl libfile-desktopentry-perl libnet-smtps-perl libterm-size-perl libyaml-syck-perl libdbd-pg-perl mozilla-devscripts mutt piuparts postgresql-client quilt ratt reprotest ssh-client svn-buildpackage w3m debian-keyring equivs liblwp-protocol-https-perl libsoap-lite-perl flex-doc gettext-doc libasprintf-dev libgettextpo-dev groff libcunit1-doc gmp-doc libgmp10-doc libmpfr-dev libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl python-doc python-tk python2-doc python2.7-doc binfmt-support python3-doc python3-tk python3-venv python3.7-venv python3.7-doc ri ruby-dev bundler swig-doc swig-examples swig3.0-examples swig3.0-doc Recommended packages: at dctrl-tools dput | dupload gnupg | gnupg2 libdistro-info-perl libencode-locale-perl libgit-wrapper-perl liblist-compare-perl libstring-shellquote-perl libtry-tiny-perl liburi-perl libwww-perl licensecheck lintian patchutils python3-apt python3-debian python3-magic python3-requests python3-unidiff python3-xdg strace unzip wdiff wget | curl libfl-dev apt-file curl | wget | lynx bzip2-doc libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libltdl-dev libmail-sendmail-perl zip fonts-lato libjs-jquery ruby2.5-doc The following NEW packages will be installed: autoconf automake autopoint autotools-dev bison bsdmainutils debhelper devscripts dh-autoreconf dh-python dh-strip-nondeterminism dwz file flex gem2deb gem2deb-test-runner gettext gettext-base groff-base intltool-debian libarchive-zip-perl libaudit-dev libbison-dev libbsd0 libbz2-dev libcap-ng-dev libcroco3 libcunit1 libcunit1-dev libelf1 libexpat1 libexpat1-dev libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libicu60 libmagic-mgc libmagic1 libmpdec2 libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1 libpython-all-dev libpython-dev libpython-stdlib libpython2-dev libpython2-stdlib libpython2.7 libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.7 libpython3.7-dev libpython3.7-minimal libpython3.7-stdlib libruby2.5 libselinux1-dev libsepol1-dev libsigsegv2 libtimedate-perl libtool libxml2 libyaml-0-2 m4 man-db mime-support pkg-config po-debconf python python-all python-all-dev python-dev python-minimal python2 python2-dev python2-minimal python2.7 python2.7-dev python2.7-minimal python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-dev python3.7-minimal rake ruby ruby-all-dev ruby-did-you-mean ruby-minitest ruby-net-telnet ruby-power-assert ruby-setup ruby-test-unit ruby-xmlrpc ruby2.5 ruby2.5-dev rubygems-integration sbuild-build-depends-libsemanage-dummy swig swig3.0 0 upgraded, 113 newly installed, 0 to remove and 0 not upgraded. Need to get 117 MB of archives. After this operation, 292 MB of additional disk space will be used. Get:1 copy:/<>/resolver-Ge9fw_/apt_archive ./ sbuild-build-depends-libsemanage-dummy 0.invalid.0 [964 B] Get:2 http://ftpmaster.internal/ubuntu disco/main amd64 libpython3.7-minimal amd64 3.7.1-1 [544 kB] Get:3 http://ftpmaster.internal/ubuntu disco/main amd64 libexpat1 amd64 2.2.6-1 [87.2 kB] Get:4 http://ftpmaster.internal/ubuntu disco/main amd64 python3.7-minimal amd64 3.7.1-1 [1684 kB] Get:5 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 python3-minimal amd64 3.7.1-1ubuntu1 [23.6 kB] Get:6 http://ftpmaster.internal/ubuntu disco/main amd64 mime-support all 3.60ubuntu1 [30.1 kB] Get:7 http://ftpmaster.internal/ubuntu disco/main amd64 libmpdec2 amd64 2.4.2-2 [84.1 kB] Get:8 http://ftpmaster.internal/ubuntu disco/main amd64 libpython3.7-stdlib amd64 3.7.1-1 [1733 kB] Get:9 http://ftpmaster.internal/ubuntu disco/main amd64 python3.7 amd64 3.7.1-1 [272 kB] Get:10 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 libpython3-stdlib amd64 3.7.1-1ubuntu1 [7128 B] Get:11 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 python3 amd64 3.7.1-1ubuntu1 [47.2 kB] Get:12 http://ftpmaster.internal/ubuntu disco/main amd64 libbsd0 amd64 0.9.1-1 [44.6 kB] Get:13 http://ftpmaster.internal/ubuntu disco/main amd64 bsdmainutils amd64 11.1.2ubuntu2 [181 kB] Get:14 http://ftpmaster.internal/ubuntu disco/main amd64 groff-base amd64 1.22.3-10 [1153 kB] Get:15 http://ftpmaster.internal/ubuntu disco/main amd64 libpipeline1 amd64 1.5.0-1 [25.3 kB] Get:16 http://ftpmaster.internal/ubuntu disco/main amd64 man-db amd64 2.8.4-2 [1029 kB] Get:17 http://ftpmaster.internal/ubuntu disco/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Get:18 http://ftpmaster.internal/ubuntu disco/main amd64 m4 amd64 1.4.18-1ubuntu1 [199 kB] Get:19 http://ftpmaster.internal/ubuntu disco/main amd64 flex amd64 2.6.4-6.2 [317 kB] Get:20 http://ftpmaster.internal/ubuntu disco/main amd64 libpython2.7-minimal amd64 2.7.15-4ubuntu4 [335 kB] Get:21 http://ftpmaster.internal/ubuntu disco/main amd64 python2.7-minimal amd64 2.7.15-4ubuntu4 [1308 kB] Get:22 http://ftpmaster.internal/ubuntu disco/main amd64 python2-minimal amd64 2.7.15-3 [28.1 kB] Get:23 http://ftpmaster.internal/ubuntu disco/main amd64 python-minimal amd64 2.7.15-3 [5996 B] Get:24 http://ftpmaster.internal/ubuntu disco/main amd64 libpython2.7-stdlib amd64 2.7.15-4ubuntu4 [1907 kB] Get:25 http://ftpmaster.internal/ubuntu disco/main amd64 python2.7 amd64 2.7.15-4ubuntu4 [239 kB] Get:26 http://ftpmaster.internal/ubuntu disco/main amd64 libpython2-stdlib amd64 2.7.15-3 [7728 B] Get:27 http://ftpmaster.internal/ubuntu disco/main amd64 libpython-stdlib amd64 2.7.15-3 [5824 B] Get:28 http://ftpmaster.internal/ubuntu disco/main amd64 python2 amd64 2.7.15-3 [26.5 kB] Get:29 http://ftpmaster.internal/ubuntu disco/main amd64 python amd64 2.7.15-3 [7828 B] Get:30 http://ftpmaster.internal/ubuntu disco/main amd64 libmagic-mgc amd64 1:5.34-2 [197 kB] Get:31 http://ftpmaster.internal/ubuntu disco/main amd64 libmagic1 amd64 1:5.34-2 [72.3 kB] Get:32 http://ftpmaster.internal/ubuntu disco/main amd64 file amd64 1:5.34-2 [22.8 kB] Get:33 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 libelf1 amd64 0.170-0.5.0ubuntu1 [43.5 kB] Get:34 http://ftpmaster.internal/ubuntu disco/main amd64 libglib2.0-0 amd64 2.58.1-2 [1176 kB] Get:35 http://ftpmaster.internal/ubuntu disco/main amd64 libicu60 amd64 60.2-6ubuntu1 [8055 kB] Get:36 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 libxml2 amd64 2.9.4+dfsg1-7ubuntu2 [625 kB] Get:37 http://ftpmaster.internal/ubuntu disco/main amd64 libyaml-0-2 amd64 0.2.1-1 [46.7 kB] Get:38 http://ftpmaster.internal/ubuntu disco/main amd64 gettext-base amd64 0.19.8.1-8 [50.1 kB] Get:39 http://ftpmaster.internal/ubuntu disco/main amd64 autoconf all 2.69-11 [322 kB] Get:40 http://ftpmaster.internal/ubuntu disco/main amd64 autotools-dev all 20180224.1 [39.6 kB] Get:41 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 automake all 1:1.16.1-3 [522 kB] Get:42 http://ftpmaster.internal/ubuntu disco/main amd64 autopoint all 0.19.8.1-8 [412 kB] Get:43 http://ftpmaster.internal/ubuntu disco/main amd64 libbison-dev amd64 2:3.0.4.dfsg-1ubuntu1 [339 kB] Get:44 http://ftpmaster.internal/ubuntu disco/main amd64 bison amd64 2:3.0.4.dfsg-1ubuntu1 [267 kB] Get:45 http://ftpmaster.internal/ubuntu disco/main amd64 libtool all 2.4.6-4 [196 kB] Get:46 http://ftpmaster.internal/ubuntu disco/main amd64 dh-autoreconf all 19 [16.1 kB] Get:47 http://ftpmaster.internal/ubuntu disco/main amd64 libarchive-zip-perl all 1.63-1 [84.8 kB] Get:48 http://ftpmaster.internal/ubuntu disco/main amd64 libfile-stripnondeterminism-perl all 0.042-1 [15.2 kB] Get:49 http://ftpmaster.internal/ubuntu disco/main amd64 libtimedate-perl all 2.3000-2 [37.5 kB] Get:50 http://ftpmaster.internal/ubuntu disco/main amd64 dh-strip-nondeterminism all 0.042-1 [5188 B] Get:51 http://ftpmaster.internal/ubuntu disco/main amd64 dwz amd64 0.12-2 [77.7 kB] Get:52 http://ftpmaster.internal/ubuntu disco/main amd64 libcroco3 amd64 0.6.12-2 [81.3 kB] Get:53 http://ftpmaster.internal/ubuntu disco/main amd64 gettext amd64 0.19.8.1-8 [896 kB] Get:54 http://ftpmaster.internal/ubuntu disco/main amd64 intltool-debian all 0.35.0+20060710.4 [24.9 kB] Get:55 http://ftpmaster.internal/ubuntu disco/main amd64 po-debconf all 1.0.20 [232 kB] Get:56 http://ftpmaster.internal/ubuntu disco/main amd64 debhelper all 11.3.2ubuntu1 [883 kB] Get:57 http://ftpmaster.internal/ubuntu disco/main amd64 libfile-which-perl all 1.22-1 [12.0 kB] Get:58 http://ftpmaster.internal/ubuntu disco/main amd64 libfile-homedir-perl all 1.004-1 [37.3 kB] Get:59 http://ftpmaster.internal/ubuntu disco/main amd64 devscripts amd64 2.18.4ubuntu1 [884 kB] Get:60 http://ftpmaster.internal/ubuntu disco/main amd64 python3-lib2to3 all 3.7.1-1 [76.4 kB] Get:61 http://ftpmaster.internal/ubuntu disco/main amd64 python3-distutils all 3.7.1-1 [141 kB] Get:62 http://ftpmaster.internal/ubuntu disco/main amd64 dh-python all 3.20180927ubuntu1 [91.0 kB] Get:63 http://ftpmaster.internal/ubuntu disco/main amd64 rubygems-integration all 1.11 [4994 B] Get:64 http://ftpmaster.internal/ubuntu disco/main amd64 ruby-did-you-mean all 1.2.1-1 [9828 B] Get:65 http://ftpmaster.internal/ubuntu disco/main amd64 ruby-minitest all 5.11.3-1 [39.4 kB] Get:66 http://ftpmaster.internal/ubuntu disco/main amd64 ruby-net-telnet all 0.1.1-2 [12.6 kB] Get:67 http://ftpmaster.internal/ubuntu disco/main amd64 ruby-power-assert all 1.1.1-1 [11.0 kB] Get:68 http://ftpmaster.internal/ubuntu disco/main amd64 ruby-test-unit all 3.2.8-1 [61.4 kB] Get:69 http://ftpmaster.internal/ubuntu disco/main amd64 ruby-xmlrpc all 0.3.0-2 [23.8 kB] Get:70 http://ftpmaster.internal/ubuntu disco/main amd64 libruby2.5 amd64 2.5.1-5ubuntu4 [3080 kB] Get:71 http://ftpmaster.internal/ubuntu disco/main amd64 ruby2.5 amd64 2.5.1-5ubuntu4 [48.7 kB] Get:72 http://ftpmaster.internal/ubuntu disco/main amd64 ruby amd64 1:2.5.1 [5712 B] Get:73 http://ftpmaster.internal/ubuntu disco/main amd64 rake all 12.3.1-3 [44.9 kB] Get:74 http://ftpmaster.internal/ubuntu disco/universe amd64 gem2deb-test-runner amd64 0.39 [11.4 kB] Get:75 http://ftpmaster.internal/ubuntu disco/main amd64 libgmpxx4ldbl amd64 2:6.1.2+dfsg-3 [8980 B] Get:76 http://ftpmaster.internal/ubuntu disco/main amd64 libgmp-dev amd64 2:6.1.2+dfsg-3 [316 kB] Get:77 http://ftpmaster.internal/ubuntu disco/main amd64 ruby2.5-dev amd64 2.5.1-5ubuntu4 [63.7 kB] Get:78 http://ftpmaster.internal/ubuntu disco/main amd64 ruby-all-dev amd64 1:2.5.1 [5368 B] Get:79 http://ftpmaster.internal/ubuntu disco/universe amd64 ruby-setup all 3.4.1-9 [32.2 kB] Get:80 http://ftpmaster.internal/ubuntu disco/universe amd64 gem2deb amd64 0.39 [46.6 kB] Get:81 http://ftpmaster.internal/ubuntu disco/main amd64 libbz2-dev amd64 1.0.6-9 [30.2 kB] Get:82 http://ftpmaster.internal/ubuntu disco/main amd64 libcap-ng-dev amd64 0.7.9-1build1 [22.1 kB] Get:83 http://ftpmaster.internal/ubuntu disco/universe amd64 libcunit1 amd64 2.1-3-dfsg-2build1 [27.1 kB] Get:84 http://ftpmaster.internal/ubuntu disco/universe amd64 libcunit1-dev amd64 2.1-3-dfsg-2build1 [55.2 kB] Get:85 http://ftpmaster.internal/ubuntu disco/main amd64 libexpat1-dev amd64 2.2.6-1 [134 kB] Get:86 http://ftpmaster.internal/ubuntu disco/main amd64 libpcre16-3 amd64 2:8.39-11 [149 kB] Get:87 http://ftpmaster.internal/ubuntu disco/main amd64 libpcre32-3 amd64 2:8.39-11 [140 kB] Get:88 http://ftpmaster.internal/ubuntu disco/main amd64 libpcrecpp0v5 amd64 2:8.39-11 [15.7 kB] Get:89 http://ftpmaster.internal/ubuntu disco/main amd64 libpcre3-dev amd64 2:8.39-11 [540 kB] Get:90 http://ftpmaster.internal/ubuntu disco/main amd64 libpython2.7 amd64 2.7.15-4ubuntu4 [1034 kB] Get:91 http://ftpmaster.internal/ubuntu disco/main amd64 libpython2.7-dev amd64 2.7.15-4ubuntu4 [31.5 MB] Get:92 http://ftpmaster.internal/ubuntu disco/main amd64 libpython2-dev amd64 2.7.15-3 [7788 B] Get:93 http://ftpmaster.internal/ubuntu disco/main amd64 libpython-dev amd64 2.7.15-3 [5884 B] Get:94 http://ftpmaster.internal/ubuntu disco/main amd64 libpython-all-dev amd64 2.7.15-3 [1092 B] Get:95 http://ftpmaster.internal/ubuntu disco/main amd64 libpython3.7 amd64 3.7.1-1 [1494 kB] Get:96 http://ftpmaster.internal/ubuntu disco/main amd64 libpython3.7-dev amd64 3.7.1-1 [48.3 MB] Get:97 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 libpython3-dev amd64 3.7.1-1ubuntu1 [7228 B] Get:98 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 libpython3-all-dev amd64 3.7.1-1ubuntu1 [1112 B] Get:99 http://ftpmaster.internal/ubuntu disco/main amd64 libsepol1-dev amd64 2.8-1 [326 kB] Get:100 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 libselinux1-dev amd64 2.8-1build2 [150 kB] Get:101 http://ftpmaster.internal/ubuntu disco/main amd64 pkg-config amd64 0.29.1-0ubuntu2 [45.0 kB] Get:102 http://ftpmaster.internal/ubuntu disco/main amd64 python-all amd64 2.7.15-3 [1072 B] Get:103 http://ftpmaster.internal/ubuntu disco/main amd64 python2.7-dev amd64 2.7.15-4ubuntu4 [280 kB] Get:104 http://ftpmaster.internal/ubuntu disco/main amd64 python2-dev amd64 2.7.15-3 [1240 B] Get:105 http://ftpmaster.internal/ubuntu disco/main amd64 python-dev amd64 2.7.15-3 [1220 B] Get:106 http://ftpmaster.internal/ubuntu disco/main amd64 python-all-dev amd64 2.7.15-3 [1096 B] Get:107 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 python3-all amd64 3.7.1-1ubuntu1 [1108 B] Get:108 http://ftpmaster.internal/ubuntu disco/main amd64 python3.7-dev amd64 3.7.1-1 [521 kB] Get:109 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 python3-dev amd64 3.7.1-1ubuntu1 [1308 B] Get:110 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 python3-all-dev amd64 3.7.1-1ubuntu1 [1112 B] Get:111 http://ftpmaster.internal/ubuntu disco/universe amd64 swig3.0 amd64 3.0.12-1.2 [1098 kB] Get:112 http://ftpmaster.internal/ubuntu disco/universe amd64 swig amd64 3.0.12-1.2 [6464 B] Get:113 http://ftpmaster.internal/ubuntu disco-proposed/main amd64 libaudit-dev amd64 1:2.8.3-1ubuntu3 [67.7 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 117 MB in 25s (4762 kB/s) Selecting previously unselected package libpython3.7-minimal:amd64. (Reading database ... 14539 files and directories currently installed.) Preparing to unpack .../libpython3.7-minimal_3.7.1-1_amd64.deb ... Unpacking libpython3.7-minimal:amd64 (3.7.1-1) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../libexpat1_2.2.6-1_amd64.deb ... Unpacking libexpat1:amd64 (2.2.6-1) ... Selecting previously unselected package python3.7-minimal. Preparing to unpack .../python3.7-minimal_3.7.1-1_amd64.deb ... Unpacking python3.7-minimal (3.7.1-1) ... Setting up libpython3.7-minimal:amd64 (3.7.1-1) ... Setting up libexpat1:amd64 (2.2.6-1) ... Setting up python3.7-minimal (3.7.1-1) ... Selecting previously unselected package python3-minimal. (Reading database ... 14788 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.7.1-1ubuntu1_amd64.deb ... Unpacking python3-minimal (3.7.1-1ubuntu1) ... Selecting previously unselected package mime-support. Preparing to unpack .../1-mime-support_3.60ubuntu1_all.deb ... Unpacking mime-support (3.60ubuntu1) ... Selecting previously unselected package libmpdec2:amd64. Preparing to unpack .../2-libmpdec2_2.4.2-2_amd64.deb ... Unpacking libmpdec2:amd64 (2.4.2-2) ... Selecting previously unselected package libpython3.7-stdlib:amd64. Preparing to unpack .../3-libpython3.7-stdlib_3.7.1-1_amd64.deb ... Unpacking libpython3.7-stdlib:amd64 (3.7.1-1) ... Selecting previously unselected package python3.7. Preparing to unpack .../4-python3.7_3.7.1-1_amd64.deb ... Unpacking python3.7 (3.7.1-1) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../5-libpython3-stdlib_3.7.1-1ubuntu1_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.7.1-1ubuntu1) ... Setting up python3-minimal (3.7.1-1ubuntu1) ... Selecting previously unselected package python3. (Reading database ... 15222 files and directories currently installed.) Preparing to unpack .../00-python3_3.7.1-1ubuntu1_amd64.deb ... Unpacking python3 (3.7.1-1ubuntu1) ... Selecting previously unselected package libbsd0:amd64. Preparing to unpack .../01-libbsd0_0.9.1-1_amd64.deb ... Unpacking libbsd0:amd64 (0.9.1-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../02-bsdmainutils_11.1.2ubuntu2_amd64.deb ... Unpacking bsdmainutils (11.1.2ubuntu2) ... Selecting previously unselected package groff-base. Preparing to unpack .../03-groff-base_1.22.3-10_amd64.deb ... Unpacking groff-base (1.22.3-10) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../04-libpipeline1_1.5.0-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.0-1) ... Selecting previously unselected package man-db. Preparing to unpack .../05-man-db_2.8.4-2_amd64.deb ... Unpacking man-db (2.8.4-2) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../06-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../07-m4_1.4.18-1ubuntu1_amd64.deb ... Unpacking m4 (1.4.18-1ubuntu1) ... Selecting previously unselected package flex. Preparing to unpack .../08-flex_2.6.4-6.2_amd64.deb ... Unpacking flex (2.6.4-6.2) ... Selecting previously unselected package libpython2.7-minimal:amd64. Preparing to unpack .../09-libpython2.7-minimal_2.7.15-4ubuntu4_amd64.deb ... Unpacking libpython2.7-minimal:amd64 (2.7.15-4ubuntu4) ... Selecting previously unselected package python2.7-minimal. Preparing to unpack .../10-python2.7-minimal_2.7.15-4ubuntu4_amd64.deb ... Unpacking python2.7-minimal (2.7.15-4ubuntu4) ... Selecting previously unselected package python2-minimal. Preparing to unpack .../11-python2-minimal_2.7.15-3_amd64.deb ... Unpacking python2-minimal (2.7.15-3) ... Selecting previously unselected package python-minimal. Preparing to unpack .../12-python-minimal_2.7.15-3_amd64.deb ... Unpacking python-minimal (2.7.15-3) ... Selecting previously unselected package libpython2.7-stdlib:amd64. Preparing to unpack .../13-libpython2.7-stdlib_2.7.15-4ubuntu4_amd64.deb ... Unpacking libpython2.7-stdlib:amd64 (2.7.15-4ubuntu4) ... Selecting previously unselected package python2.7. Preparing to unpack .../14-python2.7_2.7.15-4ubuntu4_amd64.deb ... Unpacking python2.7 (2.7.15-4ubuntu4) ... Selecting previously unselected package libpython2-stdlib:amd64. Preparing to unpack .../15-libpython2-stdlib_2.7.15-3_amd64.deb ... Unpacking libpython2-stdlib:amd64 (2.7.15-3) ... Selecting previously unselected package libpython-stdlib:amd64. Preparing to unpack .../16-libpython-stdlib_2.7.15-3_amd64.deb ... Unpacking libpython-stdlib:amd64 (2.7.15-3) ... Setting up libpython2.7-minimal:amd64 (2.7.15-4ubuntu4) ... Setting up python2.7-minimal (2.7.15-4ubuntu4) ... Setting up python2-minimal (2.7.15-3) ... Selecting previously unselected package python2. (Reading database ... 16704 files and directories currently installed.) Preparing to unpack .../python2_2.7.15-3_amd64.deb ... Unpacking python2 (2.7.15-3) ... Setting up python-minimal (2.7.15-3) ... Selecting previously unselected package python. (Reading database ... 16736 files and directories currently installed.) Preparing to unpack .../00-python_2.7.15-3_amd64.deb ... Unpacking python (2.7.15-3) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../01-libmagic-mgc_1%3a5.34-2_amd64.deb ... Unpacking libmagic-mgc (1:5.34-2) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../02-libmagic1_1%3a5.34-2_amd64.deb ... Unpacking libmagic1:amd64 (1:5.34-2) ... Selecting previously unselected package file. Preparing to unpack .../03-file_1%3a5.34-2_amd64.deb ... Unpacking file (1:5.34-2) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../04-libelf1_0.170-0.5.0ubuntu1_amd64.deb ... Unpacking libelf1:amd64 (0.170-0.5.0ubuntu1) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../05-libglib2.0-0_2.58.1-2_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.58.1-2) ... Selecting previously unselected package libicu60:amd64. Preparing to unpack .../06-libicu60_60.2-6ubuntu1_amd64.deb ... Unpacking libicu60:amd64 (60.2-6ubuntu1) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../07-libxml2_2.9.4+dfsg1-7ubuntu2_amd64.deb ... Unpacking libxml2:amd64 (2.9.4+dfsg1-7ubuntu2) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../08-libyaml-0-2_0.2.1-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.1-1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../09-gettext-base_0.19.8.1-8_amd64.deb ... Unpacking gettext-base (0.19.8.1-8) ... Selecting previously unselected package autoconf. Preparing to unpack .../10-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../11-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../12-automake_1%3a1.16.1-3_all.deb ... Unpacking automake (1:1.16.1-3) ... Selecting previously unselected package autopoint. Preparing to unpack .../13-autopoint_0.19.8.1-8_all.deb ... Unpacking autopoint (0.19.8.1-8) ... Selecting previously unselected package libbison-dev:amd64. Preparing to unpack .../14-libbison-dev_2%3a3.0.4.dfsg-1ubuntu1_amd64.deb ... Unpacking libbison-dev:amd64 (2:3.0.4.dfsg-1ubuntu1) ... Selecting previously unselected package bison. Preparing to unpack .../15-bison_2%3a3.0.4.dfsg-1ubuntu1_amd64.deb ... Unpacking bison (2:3.0.4.dfsg-1ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../16-libtool_2.4.6-4_all.deb ... Unpacking libtool (2.4.6-4) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../17-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../18-libarchive-zip-perl_1.63-1_all.deb ... Unpacking libarchive-zip-perl (1.63-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../19-libfile-stripnondeterminism-perl_0.042-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (0.042-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../20-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../21-dh-strip-nondeterminism_0.042-1_all.deb ... Unpacking dh-strip-nondeterminism (0.042-1) ... Selecting previously unselected package dwz. Preparing to unpack .../22-dwz_0.12-2_amd64.deb ... Unpacking dwz (0.12-2) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../23-libcroco3_0.6.12-2_amd64.deb ... Unpacking libcroco3:amd64 (0.6.12-2) ... Selecting previously unselected package gettext. Preparing to unpack .../24-gettext_0.19.8.1-8_amd64.deb ... Unpacking gettext (0.19.8.1-8) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../25-intltool-debian_0.35.0+20060710.4_all.deb ... Unpacking intltool-debian (0.35.0+20060710.4) ... Selecting previously unselected package po-debconf. Preparing to unpack .../26-po-debconf_1.0.20_all.deb ... Unpacking po-debconf (1.0.20) ... Selecting previously unselected package debhelper. Preparing to unpack .../27-debhelper_11.3.2ubuntu1_all.deb ... Unpacking debhelper (11.3.2ubuntu1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../28-libfile-which-perl_1.22-1_all.deb ... Unpacking libfile-which-perl (1.22-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../29-libfile-homedir-perl_1.004-1_all.deb ... Unpacking libfile-homedir-perl (1.004-1) ... Selecting previously unselected package devscripts. Preparing to unpack .../30-devscripts_2.18.4ubuntu1_amd64.deb ... Unpacking devscripts (2.18.4ubuntu1) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../31-python3-lib2to3_3.7.1-1_all.deb ... Unpacking python3-lib2to3 (3.7.1-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../32-python3-distutils_3.7.1-1_all.deb ... Unpacking python3-distutils (3.7.1-1) ... Selecting previously unselected package dh-python. Preparing to unpack .../33-dh-python_3.20180927ubuntu1_all.deb ... Unpacking dh-python (3.20180927ubuntu1) ... Selecting previously unselected package rubygems-integration. Preparing to unpack .../34-rubygems-integration_1.11_all.deb ... Unpacking rubygems-integration (1.11) ... Selecting previously unselected package ruby-did-you-mean. Preparing to unpack .../35-ruby-did-you-mean_1.2.1-1_all.deb ... Unpacking ruby-did-you-mean (1.2.1-1) ... Selecting previously unselected package ruby-minitest. Preparing to unpack .../36-ruby-minitest_5.11.3-1_all.deb ... Unpacking ruby-minitest (5.11.3-1) ... Selecting previously unselected package ruby-net-telnet. Preparing to unpack .../37-ruby-net-telnet_0.1.1-2_all.deb ... Unpacking ruby-net-telnet (0.1.1-2) ... Selecting previously unselected package ruby-power-assert. Preparing to unpack .../38-ruby-power-assert_1.1.1-1_all.deb ... Unpacking ruby-power-assert (1.1.1-1) ... Selecting previously unselected package ruby-test-unit. Preparing to unpack .../39-ruby-test-unit_3.2.8-1_all.deb ... Unpacking ruby-test-unit (3.2.8-1) ... Selecting previously unselected package ruby-xmlrpc. Preparing to unpack .../40-ruby-xmlrpc_0.3.0-2_all.deb ... Unpacking ruby-xmlrpc (0.3.0-2) ... Selecting previously unselected package libruby2.5:amd64. Preparing to unpack .../41-libruby2.5_2.5.1-5ubuntu4_amd64.deb ... Unpacking libruby2.5:amd64 (2.5.1-5ubuntu4) ... Selecting previously unselected package ruby2.5. Preparing to unpack .../42-ruby2.5_2.5.1-5ubuntu4_amd64.deb ... Unpacking ruby2.5 (2.5.1-5ubuntu4) ... Selecting previously unselected package ruby. Preparing to unpack .../43-ruby_1%3a2.5.1_amd64.deb ... Unpacking ruby (1:2.5.1) ... Selecting previously unselected package rake. Preparing to unpack .../44-rake_12.3.1-3_all.deb ... Unpacking rake (12.3.1-3) ... Selecting previously unselected package gem2deb-test-runner. Preparing to unpack .../45-gem2deb-test-runner_0.39_amd64.deb ... Unpacking gem2deb-test-runner (0.39) ... Selecting previously unselected package libgmpxx4ldbl:amd64. Preparing to unpack .../46-libgmpxx4ldbl_2%3a6.1.2+dfsg-3_amd64.deb ... Unpacking libgmpxx4ldbl:amd64 (2:6.1.2+dfsg-3) ... Selecting previously unselected package libgmp-dev:amd64. Preparing to unpack .../47-libgmp-dev_2%3a6.1.2+dfsg-3_amd64.deb ... Unpacking libgmp-dev:amd64 (2:6.1.2+dfsg-3) ... Selecting previously unselected package ruby2.5-dev:amd64. Preparing to unpack .../48-ruby2.5-dev_2.5.1-5ubuntu4_amd64.deb ... Unpacking ruby2.5-dev:amd64 (2.5.1-5ubuntu4) ... Selecting previously unselected package ruby-all-dev:amd64. Preparing to unpack .../49-ruby-all-dev_1%3a2.5.1_amd64.deb ... Unpacking ruby-all-dev:amd64 (1:2.5.1) ... Selecting previously unselected package ruby-setup. Preparing to unpack .../50-ruby-setup_3.4.1-9_all.deb ... Unpacking ruby-setup (3.4.1-9) ... Selecting previously unselected package gem2deb. Preparing to unpack .../51-gem2deb_0.39_amd64.deb ... Unpacking gem2deb (0.39) ... Selecting previously unselected package libbz2-dev:amd64. Preparing to unpack .../52-libbz2-dev_1.0.6-9_amd64.deb ... Unpacking libbz2-dev:amd64 (1.0.6-9) ... Selecting previously unselected package libcap-ng-dev. Preparing to unpack .../53-libcap-ng-dev_0.7.9-1build1_amd64.deb ... Unpacking libcap-ng-dev (0.7.9-1build1) ... Selecting previously unselected package libcunit1:amd64. Preparing to unpack .../54-libcunit1_2.1-3-dfsg-2build1_amd64.deb ... Unpacking libcunit1:amd64 (2.1-3-dfsg-2build1) ... Selecting previously unselected package libcunit1-dev. Preparing to unpack .../55-libcunit1-dev_2.1-3-dfsg-2build1_amd64.deb ... Unpacking libcunit1-dev (2.1-3-dfsg-2build1) ... Selecting previously unselected package libexpat1-dev:amd64. Preparing to unpack .../56-libexpat1-dev_2.2.6-1_amd64.deb ... Unpacking libexpat1-dev:amd64 (2.2.6-1) ... Selecting previously unselected package libpcre16-3:amd64. Preparing to unpack .../57-libpcre16-3_2%3a8.39-11_amd64.deb ... Unpacking libpcre16-3:amd64 (2:8.39-11) ... Selecting previously unselected package libpcre32-3:amd64. Preparing to unpack .../58-libpcre32-3_2%3a8.39-11_amd64.deb ... Unpacking libpcre32-3:amd64 (2:8.39-11) ... Selecting previously unselected package libpcrecpp0v5:amd64. Preparing to unpack .../59-libpcrecpp0v5_2%3a8.39-11_amd64.deb ... Unpacking libpcrecpp0v5:amd64 (2:8.39-11) ... Selecting previously unselected package libpcre3-dev:amd64. Preparing to unpack .../60-libpcre3-dev_2%3a8.39-11_amd64.deb ... Unpacking libpcre3-dev:amd64 (2:8.39-11) ... Selecting previously unselected package libpython2.7:amd64. Preparing to unpack .../61-libpython2.7_2.7.15-4ubuntu4_amd64.deb ... Unpacking libpython2.7:amd64 (2.7.15-4ubuntu4) ... Selecting previously unselected package libpython2.7-dev:amd64. Preparing to unpack .../62-libpython2.7-dev_2.7.15-4ubuntu4_amd64.deb ... Unpacking libpython2.7-dev:amd64 (2.7.15-4ubuntu4) ... Selecting previously unselected package libpython2-dev:amd64. Preparing to unpack .../63-libpython2-dev_2.7.15-3_amd64.deb ... Unpacking libpython2-dev:amd64 (2.7.15-3) ... Selecting previously unselected package libpython-dev:amd64. Preparing to unpack .../64-libpython-dev_2.7.15-3_amd64.deb ... Unpacking libpython-dev:amd64 (2.7.15-3) ... Selecting previously unselected package libpython-all-dev:amd64. Preparing to unpack .../65-libpython-all-dev_2.7.15-3_amd64.deb ... Unpacking libpython-all-dev:amd64 (2.7.15-3) ... Selecting previously unselected package libpython3.7:amd64. Preparing to unpack .../66-libpython3.7_3.7.1-1_amd64.deb ... Unpacking libpython3.7:amd64 (3.7.1-1) ... Selecting previously unselected package libpython3.7-dev:amd64. Preparing to unpack .../67-libpython3.7-dev_3.7.1-1_amd64.deb ... Unpacking libpython3.7-dev:amd64 (3.7.1-1) ... Selecting previously unselected package libpython3-dev:amd64. Preparing to unpack .../68-libpython3-dev_3.7.1-1ubuntu1_amd64.deb ... Unpacking libpython3-dev:amd64 (3.7.1-1ubuntu1) ... Selecting previously unselected package libpython3-all-dev:amd64. Preparing to unpack .../69-libpython3-all-dev_3.7.1-1ubuntu1_amd64.deb ... Unpacking libpython3-all-dev:amd64 (3.7.1-1ubuntu1) ... Selecting previously unselected package libsepol1-dev:amd64. Preparing to unpack .../70-libsepol1-dev_2.8-1_amd64.deb ... Unpacking libsepol1-dev:amd64 (2.8-1) ... Selecting previously unselected package libselinux1-dev:amd64. Preparing to unpack .../71-libselinux1-dev_2.8-1build2_amd64.deb ... Unpacking libselinux1-dev:amd64 (2.8-1build2) ... Selecting previously unselected package pkg-config. Preparing to unpack .../72-pkg-config_0.29.1-0ubuntu2_amd64.deb ... Unpacking pkg-config (0.29.1-0ubuntu2) ... Selecting previously unselected package python-all. Preparing to unpack .../73-python-all_2.7.15-3_amd64.deb ... Unpacking python-all (2.7.15-3) ... Selecting previously unselected package python2.7-dev. Preparing to unpack .../74-python2.7-dev_2.7.15-4ubuntu4_amd64.deb ... Unpacking python2.7-dev (2.7.15-4ubuntu4) ... Selecting previously unselected package python2-dev. Preparing to unpack .../75-python2-dev_2.7.15-3_amd64.deb ... Unpacking python2-dev (2.7.15-3) ... Selecting previously unselected package python-dev. Preparing to unpack .../76-python-dev_2.7.15-3_amd64.deb ... Unpacking python-dev (2.7.15-3) ... Selecting previously unselected package python-all-dev. Preparing to unpack .../77-python-all-dev_2.7.15-3_amd64.deb ... Unpacking python-all-dev (2.7.15-3) ... Selecting previously unselected package python3-all. Preparing to unpack .../78-python3-all_3.7.1-1ubuntu1_amd64.deb ... Unpacking python3-all (3.7.1-1ubuntu1) ... Selecting previously unselected package python3.7-dev. Preparing to unpack .../79-python3.7-dev_3.7.1-1_amd64.deb ... Unpacking python3.7-dev (3.7.1-1) ... Selecting previously unselected package python3-dev. Preparing to unpack .../80-python3-dev_3.7.1-1ubuntu1_amd64.deb ... Unpacking python3-dev (3.7.1-1ubuntu1) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../81-python3-all-dev_3.7.1-1ubuntu1_amd64.deb ... Unpacking python3-all-dev (3.7.1-1ubuntu1) ... Selecting previously unselected package swig3.0. Preparing to unpack .../82-swig3.0_3.0.12-1.2_amd64.deb ... Unpacking swig3.0 (3.0.12-1.2) ... Selecting previously unselected package swig. Preparing to unpack .../83-swig_3.0.12-1.2_amd64.deb ... Unpacking swig (3.0.12-1.2) ... Selecting previously unselected package libaudit-dev:amd64. Preparing to unpack .../84-libaudit-dev_1%3a2.8.3-1ubuntu3_amd64.deb ... Unpacking libaudit-dev:amd64 (1:2.8.3-1ubuntu3) ... Selecting previously unselected package sbuild-build-depends-libsemanage-dummy. Preparing to unpack .../85-sbuild-build-depends-libsemanage-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-libsemanage-dummy (0.invalid.0) ... Setting up libsepol1-dev:amd64 (2.8-1) ... Setting up libicu60:amd64 (60.2-6ubuntu1) ... Setting up libbz2-dev:amd64 (1.0.6-9) ... Setting up ruby-xmlrpc (0.3.0-2) ... Setting up libarchive-zip-perl (1.63-1) ... Setting up swig3.0 (3.0.12-1.2) ... Setting up mime-support (3.60ubuntu1) ... Setting up libfile-which-perl (1.22-1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libsigsegv2:amd64 (2.12-2) ... Setting up libfile-homedir-perl (1.004-1) ... Setting up libelf1:amd64 (0.170-0.5.0ubuntu1) ... Setting up groff-base (1.22.3-10) ... Setting up libglib2.0-0:amd64 (2.58.1-2) ... No schema files found: doing nothing. Setting up libcap-ng-dev (0.7.9-1build1) ... Setting up gettext-base (0.19.8.1-8) ... Setting up libpipeline1:amd64 (1.5.0-1) ... Setting up m4 (1.4.18-1ubuntu1) ... Setting up libbsd0:amd64 (0.9.1-1) ... Setting up libxml2:amd64 (2.9.4+dfsg1-7ubuntu2) ... Setting up libmagic-mgc (1:5.34-2) ... Setting up libaudit-dev:amd64 (1:2.8.3-1ubuntu3) ... Setting up libmagic1:amd64 (1:5.34-2) ... Setting up libcroco3:amd64 (0.6.12-2) ... Setting up pkg-config (0.29.1-0ubuntu2) ... Setting up ruby-did-you-mean (1.2.1-1) ... Setting up libyaml-0-2:amd64 (0.2.1-1) ... Setting up libcunit1:amd64 (2.1-3-dfsg-2build1) ... Processing triggers for libc-bin (2.28-0ubuntu1) ... Setting up dwz (0.12-2) ... Setting up autotools-dev (20180224.1) ... Setting up ruby-net-telnet (0.1.1-2) ... Setting up libbison-dev:amd64 (2:3.0.4.dfsg-1ubuntu1) ... Setting up libcunit1-dev (2.1-3-dfsg-2build1) ... Setting up rubygems-integration (1.11) ... Setting up libexpat1-dev:amd64 (2.2.6-1) ... Setting up libpcrecpp0v5:amd64 (2:8.39-11) ... Setting up libpcre32-3:amd64 (2:8.39-11) ... Setting up libpcre16-3:amd64 (2:8.39-11) ... Setting up bison (2:3.0.4.dfsg-1ubuntu1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up bsdmainutils (11.1.2ubuntu2) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libgmpxx4ldbl:amd64 (2:6.1.2+dfsg-3) ... Setting up ruby-minitest (5.11.3-1) ... Setting up libpython2.7-stdlib:amd64 (2.7.15-4ubuntu4) ... Setting up autopoint (0.19.8.1-8) ... Setting up libmpdec2:amd64 (2.4.2-2) ... Setting up ruby-power-assert (1.1.1-1) ... Setting up libfile-stripnondeterminism-perl (0.042-1) ... Setting up libgmp-dev:amd64 (2:6.1.2+dfsg-3) ... Setting up libpcre3-dev:amd64 (2:8.39-11) ... Setting up swig (3.0.12-1.2) ... Setting up libpython3.7-stdlib:amd64 (3.7.1-1) ... Setting up ruby-test-unit (3.2.8-1) ... Setting up gettext (0.19.8.1-8) ... Setting up flex (2.6.4-6.2) ... Setting up python2.7 (2.7.15-4ubuntu4) ... Setting up python3.7 (3.7.1-1) ... Setting up autoconf (2.69-11) ... Setting up file (1:5.34-2) ... Setting up intltool-debian (0.35.0+20060710.4) ... Setting up libpython3.7:amd64 (3.7.1-1) ... Setting up libpython2.7:amd64 (2.7.15-4ubuntu4) ... Setting up automake (1:1.16.1-3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libpython3.7-dev:amd64 (3.7.1-1) ... Setting up man-db (2.8.4-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libpython2-stdlib:amd64 (2.7.15-3) ... Setting up libpython2.7-dev:amd64 (2.7.15-4ubuntu4) ... Setting up libselinux1-dev:amd64 (2.8-1build2) ... Setting up python2.7-dev (2.7.15-4ubuntu4) ... Setting up libpython3-dev:amd64 (3.7.1-1ubuntu1) ... Setting up libtool (2.4.6-4) ... Setting up libpython3-stdlib:amd64 (3.7.1-1ubuntu1) ... Setting up po-debconf (1.0.20) ... Setting up python3 (3.7.1-1ubuntu1) ... Setting up devscripts (2.18.4ubuntu1) ... Setting up python3.7-dev (3.7.1-1) ... Setting up python2 (2.7.15-3) ... Setting up libpython2-dev:amd64 (2.7.15-3) ... Setting up libpython-stdlib:amd64 (2.7.15-3) ... Setting up libpython3-all-dev:amd64 (3.7.1-1ubuntu1) ... Setting up python2-dev (2.7.15-3) ... Setting up python3-lib2to3 (3.7.1-1) ... Setting up python3-distutils (3.7.1-1) ... Setting up python (2.7.15-3) ... Setting up libpython-dev:amd64 (2.7.15-3) ... Setting up python-dev (2.7.15-3) ... Setting up libpython-all-dev:amd64 (2.7.15-3) ... Setting up dh-python (3.20180927ubuntu1) ... Setting up python-all (2.7.15-3) ... Setting up python3-dev (3.7.1-1ubuntu1) ... Setting up python-all-dev (2.7.15-3) ... Setting up python3-all (3.7.1-1ubuntu1) ... Setting up python3-all-dev (3.7.1-1ubuntu1) ... Setting up dh-autoreconf (19) ... Setting up rake (12.3.1-3) ... Setting up dh-strip-nondeterminism (0.042-1) ... Setting up debhelper (11.3.2ubuntu1) ... Setting up libruby2.5:amd64 (2.5.1-5ubuntu4) ... Setting up ruby2.5-dev:amd64 (2.5.1-5ubuntu4) ... Setting up ruby2.5 (2.5.1-5ubuntu4) ... Setting up ruby-all-dev:amd64 (1:2.5.1) ... Setting up ruby (1:2.5.1) ... Setting up gem2deb-test-runner (0.39) ... Setting up ruby-setup (3.4.1-9) ... Setting up gem2deb (0.39) ... Setting up sbuild-build-depends-libsemanage-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.28-0ubuntu1) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.4.0-138-generic amd64 (x86_64) Toolchain package versions: binutils_2.31.1-7ubuntu1 dpkg-dev_1.19.0.5ubuntu5 g++-8_8.2.0-9ubuntu1 gcc-8_8.2.0-9ubuntu1 libc6-dev_2.28-0ubuntu1 libstdc++-8-dev_8.2.0-9ubuntu1 libstdc++6_8.2.0-9ubuntu1 linux-libc-dev_4.18.0-11.12 Package versions: adduser_3.117ubuntu1 advancecomp_2.1-1 apt_1.7.0 autoconf_2.69-11 automake_1:1.16.1-3 autopoint_0.19.8.1-8 autotools-dev_20180224.1 base-files_10.1ubuntu8 base-passwd_3.5.45 bash_4.4.18-2ubuntu3 binutils_2.31.1-7ubuntu1 binutils-common_2.31.1-7ubuntu1 binutils-x86-64-linux-gnu_2.31.1-7ubuntu1 bison_2:3.0.4.dfsg-1ubuntu1 bsdmainutils_11.1.2ubuntu2 bsdutils_1:2.32-0.1ubuntu2 build-essential_12.5ubuntu2 bzip2_1.0.6-9 ca-certificates_20180409 coreutils_8.28-1ubuntu2 cpp_4:8.2.0-2ubuntu2 cpp-8_8.2.0-9ubuntu1 dash_0.5.8-2.10 debconf_1.5.69 debhelper_11.3.2ubuntu1 debianutils_4.8.6 devscripts_2.18.4ubuntu1 dh-autoreconf_19 dh-python_3.20180927ubuntu1 dh-strip-nondeterminism_0.042-1 diffutils_1:3.6-1 dmsetup_2:1.02.145-4.1ubuntu4 dpkg_1.19.0.5ubuntu5 dpkg-dev_1.19.0.5ubuntu5 dwz_0.12-2 e2fslibs_1.44.4-2 e2fsprogs_1.44.4-2 fakeroot_1.22-2ubuntu1 fdisk_2.32-0.1ubuntu2 file_1:5.34-2 findutils_4.6.0+git+20180808-2 flex_2.6.4-6.2 g++_4:8.2.0-2ubuntu2 g++-8_8.2.0-9ubuntu1 gcc_4:8.2.0-2ubuntu2 gcc-8_8.2.0-9ubuntu1 gcc-8-base_8.2.0-9ubuntu1 gem2deb_0.39 gem2deb-test-runner_0.39 gettext_0.19.8.1-8 gettext-base_0.19.8.1-8 gpg_2.2.8-3ubuntu1 gpg-agent_2.2.8-3ubuntu1 gpgconf_2.2.8-3ubuntu1 gpgv_2.2.8-3ubuntu1 grep_3.1-2ubuntu1 groff-base_1.22.3-10 gzip_1.6-5ubuntu2 hostname_3.20 init_1.54 init-system-helpers_1.54 initscripts_2.88dsf-59.3ubuntu2 insserv_1.14.0-5ubuntu3 intltool-debian_0.35.0+20060710.4 libacl1_2.2.52-3build1 libapparmor1_2.12-4ubuntu10 libapt-pkg5.0_1.7.0 libarchive-zip-perl_1.63-1 libargon2-1_0~20171227-0.1 libasan5_8.2.0-9ubuntu1 libassuan0_2.5.1-2 libatomic1_8.2.0-9ubuntu1 libattr1_1:2.4.47-2build1 libaudit-common_1:2.8.3-1ubuntu3 libaudit-dev_1:2.8.3-1ubuntu3 libaudit1_1:2.8.3-1ubuntu3 libbinutils_2.31.1-7ubuntu1 libbison-dev_2:3.0.4.dfsg-1ubuntu1 libblkid1_2.32-0.1ubuntu2 libbsd0_0.9.1-1 libbz2-1.0_1.0.6-9 libbz2-dev_1.0.6-9 libc-bin_2.28-0ubuntu1 libc-dev-bin_2.28-0ubuntu1 libc6_2.28-0ubuntu1 libc6-dev_2.28-0ubuntu1 libcap-ng-dev_0.7.9-1build1 libcap-ng0_0.7.9-1build1 libcap2_1:2.25-1.2 libcc1-0_8.2.0-9ubuntu1 libcom-err2_1.44.4-2 libcomerr2_1.44.4-2 libcroco3_0.6.12-2 libcryptsetup12_2:2.0.4-2ubuntu2 libcunit1_2.1-3-dfsg-2build1 libcunit1-dev_2.1-3-dfsg-2build1 libdb5.3_5.3.28+dfsg1-0.1 libdebconfclient0_0.244ubuntu1 libdevmapper1.02.1_2:1.02.145-4.1ubuntu4 libdpkg-perl_1.19.0.5ubuntu5 libelf1_0.170-0.5.0ubuntu1 libexpat1_2.2.6-1 libexpat1-dev_2.2.6-1 libext2fs2_1.44.4-2 libfakeroot_1.22-2ubuntu1 libfdisk1_2.32-0.1ubuntu2 libffi6_3.2.1-8 libfile-homedir-perl_1.004-1 libfile-stripnondeterminism-perl_0.042-1 libfile-which-perl_1.22-1 libgcc-8-dev_8.2.0-9ubuntu1 libgcc1_1:8.2.0-9ubuntu1 libgcrypt20_1.8.3-1ubuntu1 libgdbm-compat4_1.18.1-1 libgdbm5_1.14.1-6 libgdbm6_1.18.1-1 libglib2.0-0_2.58.1-2 libgmp-dev_2:6.1.2+dfsg-3 libgmp10_2:6.1.2+dfsg-3 libgmpxx4ldbl_2:6.1.2+dfsg-3 libgnutls30_3.6.4-2ubuntu1 libgomp1_8.2.0-9ubuntu1 libgpg-error0_1.32-1 libhogweed4_3.4-1 libicu60_60.2-6ubuntu1 libidn11_1.33-2.2ubuntu1 libidn2-0_2.0.5-1 libip4tc0_1.6.1-2ubuntu2 libisl19_0.20-2 libitm1_8.2.0-9ubuntu1 libjson-c3_0.12.1-1.3 libkmod2_25-1ubuntu1.1 liblockfile-bin_1.14-1.1 liblockfile1_1.14-1.1 liblsan0_8.2.0-9ubuntu1 liblz4-1_1.8.2-1ubuntu1 liblzma5_5.2.2-1.3 libmagic-mgc_1:5.34-2 libmagic1_1:5.34-2 libmount1_2.32-0.1ubuntu2 libmpc3_1.1.0-1 libmpdec2_2.4.2-2 libmpfr6_4.0.1-1 libmpx2_8.2.0-9ubuntu1 libncurses6_6.1+20180210-4ubuntu1 libncursesw6_6.1+20180210-4ubuntu1 libnettle6_3.4-1 libnpth0_1.6-1 libp11-kit0_0.23.14-2 libpam-modules_1.1.8-3.6ubuntu2 libpam-modules-bin_1.1.8-3.6ubuntu2 libpam-runtime_1.1.8-3.6ubuntu2 libpam0g_1.1.8-3.6ubuntu2 libpcre16-3_2:8.39-11 libpcre3_2:8.39-11 libpcre3-dev_2:8.39-11 libpcre32-3_2:8.39-11 libpcrecpp0v5_2:8.39-11 libperl5.26_5.26.2-7 libperl5.28_5.28.0-3 libpipeline1_1.5.0-1 libpng16-16_1.6.34-2 libprocps7_2:3.3.15-2ubuntu1 libpython-all-dev_2.7.15-3 libpython-dev_2.7.15-3 libpython-stdlib_2.7.15-3 libpython2-dev_2.7.15-3 libpython2-stdlib_2.7.15-3 libpython2.7_2.7.15-4ubuntu4 libpython2.7-dev_2.7.15-4ubuntu4 libpython2.7-minimal_2.7.15-4ubuntu4 libpython2.7-stdlib_2.7.15-4ubuntu4 libpython3-all-dev_3.7.1-1ubuntu1 libpython3-dev_3.7.1-1ubuntu1 libpython3-stdlib_3.7.1-1ubuntu1 libpython3.7_3.7.1-1 libpython3.7-dev_3.7.1-1 libpython3.7-minimal_3.7.1-1 libpython3.7-stdlib_3.7.1-1 libquadmath0_8.2.0-9ubuntu1 libreadline7_7.0-5 libruby2.5_2.5.1-5ubuntu4 libseccomp2_2.3.3-3ubuntu2 libselinux1_2.8-1build2 libselinux1-dev_2.8-1build2 libsemanage-common_2.8-1build1 libsemanage1_2.8-1build1 libsepol1_2.8-1 libsepol1-dev_2.8-1 libsigsegv2_2.12-2 libslang2_2.3.2-1ubuntu1 libsmartcols1_2.32-0.1ubuntu2 libsqlite3-0_3.24.0-1 libss2_1.44.4-2 libssl1.1_1.1.1-1ubuntu2 libstdc++-8-dev_8.2.0-9ubuntu1 libstdc++6_8.2.0-9ubuntu1 libsystemd0_239-7ubuntu10 libtasn1-6_4.13-3 libtimedate-perl_2.3000-2 libtinfo6_6.1+20180210-4ubuntu1 libtool_2.4.6-4 libtsan0_8.2.0-9ubuntu1 libubsan1_8.2.0-9ubuntu1 libudev1_239-7ubuntu10 libunistring2_0.9.10-1ubuntu1 libusb-0.1-4_2:0.1.12-32 libuuid1_2.32-0.1ubuntu2 libxml2_2.9.4+dfsg1-7ubuntu2 libyaml-0-2_0.2.1-1 libzstd1_1.3.5+dfsg-1ubuntu1 linux-libc-dev_4.18.0-11.12 lockfile-progs_0.1.17build1 login_1:4.5-1ubuntu1 lsb-base_9.20170808ubuntu1 m4_1.4.18-1ubuntu1 make_4.2.1-1.2 man-db_2.8.4-2 mawk_1.3.3-17ubuntu3 mime-support_3.60ubuntu1 mount_2.32-0.1ubuntu2 multiarch-support_2.28-0ubuntu1 ncurses-base_6.1+20180210-4ubuntu1 ncurses-bin_6.1+20180210-4ubuntu1 openssl_1.1.1-1ubuntu2 optipng_0.7.6-1.1 passwd_1:4.5-1ubuntu1 patch_2.7.6-3 perl_5.28.0-3 perl-base_5.28.0-3 perl-modules-5.26_5.26.2-7 perl-modules-5.28_5.28.0-3 pinentry-curses_1.1.0-1build2 pkg-config_0.29.1-0ubuntu2 pkgbinarymangler_143 po-debconf_1.0.20 policyrcd-script-zg2_0.1-3 procps_2:3.3.15-2ubuntu1 python_2.7.15-3 python-all_2.7.15-3 python-all-dev_2.7.15-3 python-dev_2.7.15-3 python-minimal_2.7.15-3 python2_2.7.15-3 python2-dev_2.7.15-3 python2-minimal_2.7.15-3 python2.7_2.7.15-4ubuntu4 python2.7-dev_2.7.15-4ubuntu4 python2.7-minimal_2.7.15-4ubuntu4 python3_3.7.1-1ubuntu1 python3-all_3.7.1-1ubuntu1 python3-all-dev_3.7.1-1ubuntu1 python3-dev_3.7.1-1ubuntu1 python3-distutils_3.7.1-1 python3-lib2to3_3.7.1-1 python3-minimal_3.7.1-1ubuntu1 python3.7_3.7.1-1 python3.7-dev_3.7.1-1 python3.7-minimal_3.7.1-1 rake_12.3.1-3 readline-common_7.0-5 ruby_1:2.5.1 ruby-all-dev_1:2.5.1 ruby-did-you-mean_1.2.1-1 ruby-minitest_5.11.3-1 ruby-net-telnet_0.1.1-2 ruby-power-assert_1.1.1-1 ruby-setup_3.4.1-9 ruby-test-unit_3.2.8-1 ruby-xmlrpc_0.3.0-2 ruby2.5_2.5.1-5ubuntu4 ruby2.5-dev_2.5.1-5ubuntu4 rubygems-integration_1.11 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-libsemanage-dummy_0.invalid.0 sed_4.5-1 sensible-utils_0.0.12 swig_3.0.12-1.2 swig3.0_3.0.12-1.2 systemd_239-7ubuntu10 systemd-sysv_239-7ubuntu10 sysv-rc_2.88dsf-59.3ubuntu2 sysvinit-utils_2.88dsf-59.10ubuntu2 tar_1.30+dfsg-2 tzdata_2018g-1 ubuntu-keyring_2018.09.18.1 util-linux_2.32-0.1ubuntu2 xz-utils_5.2.2-1.3 zlib1g_1:1.2.11.dfsg-0ubuntu2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Sat Nov 3 12:20:57 2018 UTC gpgv: using RSA key D56571B88A8BBAF140BF63D6BD7EAA60778FA6F5 gpgv: issuer "doko@ubuntu.com" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./libsemanage_2.8-1build2.dsc dpkg-source: info: extracting libsemanage in libsemanage-2.8 dpkg-source: info: unpacking libsemanage_2.8.orig.tar.gz dpkg-source: info: unpacking libsemanage_2.8-1build2.debian.tar.xz dpkg-source: info: applying disable-expand-check.patch dpkg-source: info: applying libexec-path.patch dpkg-source: info: applying semigrate-store.patch Check disc space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-15604734 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-15604734 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-15604734 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package libsemanage dpkg-buildpackage: info: source version 2.8-1build2 dpkg-buildpackage: info: source distribution disco dpkg-source --before-build libsemanage-2.8 dpkg-buildpackage: info: host architecture amd64 fakeroot debian/rules clean dh clean --with=python2 --with=python3 --with=ruby debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' pyversions: missing X(S)-Python-Version in control file, fall back to debian/pyversions pyversions: missing debian/pyversions file, fall back to supported versions set -e; for version in 2.7; do \ /usr/bin/make clean PYTHON=python$version; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src clean make[3]: Entering directory '/<>/src' rm -f libsemanage.pc boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo libsemanage.a libsemanage.so.1 python-2.7semanageswig_wrap.lo python-2.7_semanage.so ruby_semanage.so libsemanage.so conf-parse.c conf-parse.h conf-scan.c *.o *.lo *~ make[3]: Leaving directory '/<>/src' /usr/bin/make -C tests clean make[3]: Entering directory '/<>/tests' rm -rf libsemanage-tests.o test_semanage_store.o test_utilities.o utilities.o libsemanage-tests make[3]: Leaving directory '/<>/tests' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_clean debian/rules build dh build --with=python2 --with=python3 --with=ruby dh_update_autotools_config dh_autoreconf dh_auto_configure debian/rules override_dh_auto_build make[1]: Entering directory '/<>' pyversions: missing X(S)-Python-Version in control file, fall back to debian/pyversions pyversions: missing debian/pyversions file, fall back to supported versions py3versions: no X-Python3-Version in control file, using supported versions /usr/bin/make all make[2]: Entering directory '/<>' /usr/bin/make -C src all make[3]: Entering directory '/<>/src' x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o boolean_record.o boolean_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_active.o booleans_active.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_activedb.o booleans_activedb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_file.o booleans_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_local.o booleans_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_policy.o booleans_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_policydb.o booleans_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o context_record.o context_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database.o database.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_activedb.o database_activedb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_file.o database_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_join.o database_join.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_llist.o database_llist.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_policydb.o database_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o debug.o debug.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o direct_api.o direct_api.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o fcontext_record.o fcontext_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o fcontexts_file.o fcontexts_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o fcontexts_local.o fcontexts_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o fcontexts_policy.o fcontexts_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o genhomedircon.o genhomedircon.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o handle.o handle.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendport_record.o ibendport_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendports_file.o ibendports_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendports_local.o ibendports_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendports_policy.o ibendports_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendports_policydb.o ibendports_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkey_record.o ibpkey_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkeys_file.o ibpkeys_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkeys_local.o ibpkeys_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkeys_policy.o ibpkeys_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkeys_policydb.o ibpkeys_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o iface_record.o iface_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o interfaces_file.o interfaces_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o interfaces_local.o interfaces_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o interfaces_policy.o interfaces_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o interfaces_policydb.o interfaces_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o modules.o modules.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o node_record.o node_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o nodes_file.o nodes_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o nodes_local.o nodes_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o nodes_policy.o nodes_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o nodes_policydb.o nodes_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o parse_utils.o parse_utils.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o policy_components.o policy_components.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o port_record.o port_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ports_file.o ports_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ports_local.o ports_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ports_policy.o ports_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ports_policydb.o ports_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o semanage_store.o semanage_store.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o seuser_record.o seuser_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o seusers_file.o seusers_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o seusers_local.o seusers_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o seusers_policy.o seusers_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o user_base_record.o user_base_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o user_extra_record.o user_extra_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o user_record.o user_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_base_file.o users_base_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_base_policydb.o users_base_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_extra_file.o users_extra_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_join.o users_join.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_local.o users_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_policy.o users_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o utilities.o utilities.c bison -d -o conf-parse.c conf-parse.y flex -s -o conf-scan.c conf-scan.l x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o conf-scan.o conf-scan.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o conf-parse.o conf-parse.c ar rcs libsemanage.a boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o ranlib libsemanage.a x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o boolean_record.lo boolean_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_active.lo booleans_active.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_activedb.lo booleans_activedb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_file.lo booleans_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_local.lo booleans_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policy.lo booleans_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policydb.lo booleans_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o context_record.lo context_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database.lo database.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_activedb.lo database_activedb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_file.lo database_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_join.lo database_join.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_llist.lo database_llist.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_policydb.lo database_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o debug.lo debug.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o direct_api.lo direct_api.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontext_record.lo fcontext_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_file.lo fcontexts_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_local.lo fcontexts_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_policy.lo fcontexts_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o genhomedircon.lo genhomedircon.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o handle.lo handle.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendport_record.lo ibendport_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_file.lo ibendports_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_local.lo ibendports_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policy.lo ibendports_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policydb.lo ibendports_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkey_record.lo ibpkey_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_file.lo ibpkeys_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_local.lo ibpkeys_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policy.lo ibpkeys_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policydb.lo ibpkeys_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o iface_record.lo iface_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_file.lo interfaces_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_local.lo interfaces_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policy.lo interfaces_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policydb.lo interfaces_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o modules.lo modules.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o node_record.lo node_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_file.lo nodes_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_local.lo nodes_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policy.lo nodes_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policydb.lo nodes_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o parse_utils.lo parse_utils.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o policy_components.lo policy_components.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o port_record.lo port_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_file.lo ports_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_local.lo ports_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policy.lo ports_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policydb.lo ports_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o semanage_store.lo semanage_store.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seuser_record.lo seuser_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_file.lo seusers_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_local.lo seusers_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_policy.lo seusers_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_base_record.lo user_base_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_extra_record.lo user_extra_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_record.lo user_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_file.lo users_base_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_policydb.lo users_base_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_extra_file.lo users_extra_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_join.lo users_join.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_local.lo users_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_policy.lo users_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o utilities.lo utilities.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-scan.lo conf-scan.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-parse.lo conf-parse.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -shared -o libsemanage.so.1 boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo -lsepol -laudit -lselinux -lbz2 -Wl,-soname,libsemanage.so.1,--version-script=libsemanage.map,-z,defs ln -sf libsemanage.so.1 libsemanage.so sed -e 's/@VERSION@/2.8/; s:@prefix@:/usr:; s:@libdir@:/usr/lib:; s:@includedir@:/usr/include:' < libsemanage.pc.in > libsemanage.pc make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' set -e; for version in 2.7; do \ /usr/bin/make pywrap PYTHON=python$version PYLIBS=; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src pywrap make[3]: Entering directory '/<>/src' bash -e exception.sh > semanageswig_python_exception.i || (rm -f semanageswig_python_exception.i ; false) swig -Wall -python -o semanageswig_wrap.c -outdir ./ semanageswig_python.i x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -I/usr/include/python2.7 -I/usr/include/x86_64-linux-gnu/python2.7 -fPIC -DSHARED -c -o python-2.7semanageswig_wrap.lo semanageswig_wrap.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o python-2.7_semanage.so python-2.7semanageswig_wrap.lo -lsemanage make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' set -e; for version in 3.7; do \ /usr/bin/make pywrap PYTHON=python$version PYLIBS=; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src pywrap make[3]: Entering directory '/<>/src' x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -I/usr/include/python3.7m -I/usr/include/x86_64-linux-gnu/python3.7m -fPIC -DSHARED -c -o python-3.7semanageswig_wrap.lo semanageswig_wrap.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o python-3.7_semanage.so python-3.7semanageswig_wrap.lo -lsemanage make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' set -e; for version in ruby2.5; do \ /usr/bin/make -C src rubywrap RUBY=$version; \ done; make[2]: Entering directory '/<>/src' swig -Wall -ruby -o semanageswig_ruby_wrap.c -outdir ./ semanageswig_ruby.i x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -I/usr/include/x86_64-linux-gnu/ruby-2.5.0 -I/usr/include/ruby-2.5.0 -fPIC -DSHARED -c -o ruby2.5semanageswig_ruby_wrap.lo semanageswig_ruby_wrap.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o ruby2.5_semanage.so ruby2.5semanageswig_ruby_wrap.lo -lsemanage -L/usr/lib -L/usr/lib/x86_64-linux-gnu -lruby-2.5 make[2]: Leaving directory '/<>/src' make[1]: Leaving directory '/<>' dh_auto_test make -j4 test make[1]: Entering directory '/<>' make -C src all make[2]: Entering directory '/<>/src' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/<>/src' make -C tests test make[2]: Entering directory '/<>/tests' x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -c -o libsemanage-tests.o libsemanage-tests.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -c -o test_semanage_store.o test_semanage_store.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -c -o test_utilities.o test_utilities.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -c -o utilities.o utilities.c x86_64-linux-gnu-gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -o libsemanage-tests libsemanage-tests.o test_semanage_store.o test_utilities.o utilities.o ../src/libsemanage.a -lcunit -lbz2 -laudit -lselinux -lsepol ./libsemanage-tests CUnit - A unit testing framework for C - Version 2.1-3 http://cunit.sourceforge.net/ Suite: semanage_store Test: semanage_store_access_check ...passed Test: semanage_get_lock ...passed Test: semanage_nc_sort ...passed Suite: semanage_utilities Test: semanage_is_prefix ...passed Test: semanage_split_on_space ...passed Test: semanage_split ...passed Test: semanage_list ...passed Test: semanage_str_count ...passed Test: semanage_rtrim ...passed Test: semanage_str_replace ...passed Test: semanage_findval ...passed Test: slurp_file_filter ...passed Run Summary: Type Total Ran Passed Failed Inactive suites 2 2 n/a 0 0 tests 12 12 12 0 0 asserts 88 88 88 0 n/a Elapsed time = 0.001 seconds make[2]: Leaving directory '/<>/tests' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary dh binary --with=python2 --with=python3 --with=ruby dh_testroot dh_prep debian/rules override_dh_auto_install make[1]: Entering directory '/<>' pyversions: missing X(S)-Python-Version in control file, fall back to debian/pyversions pyversions: missing debian/pyversions file, fall back to supported versions py3versions: no X-Python3-Version in control file, using supported versions /usr/bin/make install DESTDIR="/<>/debian/tmp" \ LIBDIR="/usr/lib/x86_64-linux-gnu" \ SHLIBDIR="/usr/lib/x86_64-linux-gnu" \ SELINUXEXECDIR="/usr/lib/selinux" make[2]: Entering directory '/<>' /usr/bin/make -C include install make[3]: Entering directory '/<>/include' test -d /<>/debian/tmp/usr/include/semanage || install -m 755 -d /<>/debian/tmp/usr/include/semanage install -m 644 semanage/interfaces_local.h semanage/seusers_policy.h semanage/booleans_local.h semanage/interfaces_policy.h semanage/semanage.h semanage/fcontexts_local.h semanage/ibpkeys_local.h semanage/users_local.h semanage/seusers_local.h semanage/ibendports_local.h semanage/booleans_policy.h semanage/user_record.h semanage/boolean_record.h semanage/fcontexts_policy.h semanage/nodes_local.h semanage/ibpkeys_policy.h semanage/debug.h semanage/users_policy.h semanage/fcontext_record.h semanage/booleans_active.h semanage/ibendports_policy.h semanage/ibendport_record.h semanage/seuser_record.h semanage/nodes_policy.h semanage/node_record.h semanage/ports_local.h semanage/iface_record.h semanage/handle.h semanage/ibpkey_record.h semanage/ports_policy.h semanage/context_record.h semanage/port_record.h semanage/modules.h /<>/debian/tmp/usr/include/semanage make[3]: Leaving directory '/<>/include' /usr/bin/make -C src install make[3]: Entering directory '/<>/src' test -d /<>/debian/tmp/usr/lib/x86_64-linux-gnu || install -m 755 -d /<>/debian/tmp/usr/lib/x86_64-linux-gnu install -m 644 libsemanage.a /<>/debian/tmp/usr/lib/x86_64-linux-gnu install -m 755 libsemanage.so.1 /<>/debian/tmp/usr/lib/x86_64-linux-gnu test -d /<>/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig || install -m 755 -d /<>/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig install -m 644 libsemanage.pc /<>/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig test -f /<>/debian/tmp/etc/selinux/semanage.conf || install -m 644 -D semanage.conf /<>/debian/tmp/etc/selinux/semanage.conf cd /<>/debian/tmp/usr/lib/x86_64-linux-gnu && ln -sf libsemanage.so.1 libsemanage.so make[3]: Leaving directory '/<>/src' /usr/bin/make -C man install make[3]: Entering directory '/<>/man' mkdir -p /<>/debian/tmp/usr/share/man/man3 mkdir -p /<>/debian/tmp/usr/share/man/man5 install -m 644 man3/*.3 /<>/debian/tmp/usr/share/man/man3 install -m 644 man5/*.5 /<>/debian/tmp/usr/share/man/man5 make[3]: Leaving directory '/<>/man' /usr/bin/make -C utils install make[3]: Entering directory '/<>/utils' mkdir -p /<>/debian/tmp/usr/lib/selinux install -m 755 semanage_migrate_store /<>/debian/tmp/usr/lib/selinux make[3]: Leaving directory '/<>/utils' make[2]: Leaving directory '/<>' set -e; for version in 2.7; do \ /usr/bin/make install-pywrap PYTHON=python$version DESTDIR="/<>/debian/tmp"; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src install-pywrap make[3]: Entering directory '/<>/src' test -d /<>/debian/tmp/usr/lib/python2.7/dist-packages || install -m 755 -d /<>/debian/tmp/usr/lib/python2.7/dist-packages install -m 755 python-2.7_semanage.so /<>/debian/tmp/usr/lib/python2.7/dist-packages/_semanage.x86_64-linux-gnu.so install -m 644 semanage.py /<>/debian/tmp/usr/lib/python2.7/dist-packages make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' set -e; for version in 3.7; do \ /usr/bin/make install-pywrap PYTHON=python$version DESTDIR="/<>/debian/tmp"; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src install-pywrap make[3]: Entering directory '/<>/src' -c:1: DeprecationWarning: the imp module is deprecated in favour of importlib; see the module's documentation for alternative uses test -d /<>/debian/tmp/usr/lib/python3/dist-packages || install -m 755 -d /<>/debian/tmp/usr/lib/python3/dist-packages install -m 755 python-3.7_semanage.so /<>/debian/tmp/usr/lib/python3/dist-packages/_semanage.cpython-37m-x86_64-linux-gnu.so install -m 644 semanage.py /<>/debian/tmp/usr/lib/python3/dist-packages make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' set -e; for version in ruby2.5; do \ /usr/bin/make -C src install-rubywrap RUBY=$version DESTDIR="/<>/debian/tmp"; \ done; make[2]: Entering directory '/<>/src' test -d /<>/debian/tmp/usr/lib/x86_64-linux-gnu/ruby/vendor_ruby/2.5.0 || install -m 755 -d /<>/debian/tmp/usr/lib/x86_64-linux-gnu/ruby/vendor_ruby/2.5.0 install -m 755 ruby2.5_semanage.so /<>/debian/tmp/usr/lib/x86_64-linux-gnu/ruby/vendor_ruby/2.5.0/semanage.so make[2]: Leaving directory '/<>/src' make[1]: Leaving directory '/<>' dh_install dh_installdocs dh_ruby_fixdocs dh_installchangelogs dh_installexamples dh_installman dh_python2 dh_python3 dh_perl dh_link dh_strip_nondeterminism dh_compress -X.rb debian/rules override_dh_fixperms make[1]: Entering directory '/<>' dh_fixperms chmod -x /<>/debian/python-semanage/usr/lib/python*/*-packages/semanage.py chmod -x /<>/debian/python3-semanage/usr/lib/python*/*-packages/semanage.py make[1]: Leaving directory '/<>' debian/rules override_dh_missing make[1]: Entering directory '/<>' dh_missing --list-missing make[1]: Leaving directory '/<>' dh_strip dh_makeshlibs dh_shlibdeps dh_ruby_fixdepends dh_installdeb dh_gencontrol dpkg-gencontrol: warning: Depends field of package libsemanage1-dev: unknown substitution variable ${shlibs:Depends} dpkg-gencontrol: warning: Depends field of package semanage-utils: unknown substitution variable ${python3:Depends} dpkg-gencontrol: warning: package python-semanage: unused substitution variable ${python:Provides} dpkg-gencontrol: warning: package python-semanage: unused substitution variable ${python:Versions} dpkg-gencontrol: warning: package ruby-semanage: unknown substitution variable ${ruby:Versions} dpkg-gencontrol: warning: package python-semanage: unused substitution variable ${python:Provides} dpkg-gencontrol: warning: package python-semanage: unused substitution variable ${python:Versions} dpkg-gencontrol: warning: package ruby-semanage: unknown substitution variable ${ruby:Versions} dpkg-gencontrol: warning: package python3-semanage: unused substitution variable ${python3:Provides} dpkg-gencontrol: warning: package python3-semanage: unused substitution variable ${python3:Versions} dpkg-gencontrol: warning: package python3-semanage: unused substitution variable ${python3:Provides} dpkg-gencontrol: warning: package python3-semanage: unused substitution variable ${python3:Versions} dh_md5sums dh_builddeb INFO: pkgstriptranslations version 143 INFO: pkgstriptranslations version 143 INFO: pkgstriptranslations version 143 INFO: pkgstriptranslations version 143 pkgstriptranslations: processing libsemanage1-dev (in debian/libsemanage1-dev); do_strip: 1, oemstrip: pkgstriptranslations: processing python-semanage (in debian/python-semanage); do_strip: 1, oemstrip: pkgstriptranslations: processing libsemanage-common (in debian/libsemanage-common); do_strip: 1, oemstrip: pkgstriptranslations: processing python3-semanage-dbgsym (in debian/.debhelper/python3-semanage/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: libsemanage1-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libsemanage1-dev/DEBIAN/control, package libsemanage1-dev, directory debian/libsemanage1-dev INFO: pkgstripfiles: waiting for lock (libsemanage1-dev) ... INFO: pkgstripfiles: waiting for lock (libsemanage1-dev) ... INFO: pkgstripfiles: waiting for lock (libsemanage1-dev) ... INFO: pkgstripfiles: waiting for lock (libsemanage1-dev) ... INFO: pkgstripfiles: waiting for lock (libsemanage1-dev) ... pkgstriptranslations: python-semanage does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " INFO: pkgstripfiles: waiting for lock (libsemanage1-dev) ... pkgstripfiles: processing control file: debian/python-semanage/DEBIAN/control, package python-semanage, directory debian/python-semanage INFO: pkgstripfiles: waiting for lock (python-semanage) ... INFO: pkgstripfiles: waiting for lock (libsemanage1-dev) ... INFO: pkgstripfiles: waiting for lock (python-semanage) ... INFO: pkgstripfiles: waiting for lock (libsemanage1-dev) ... INFO: pkgstripfiles: waiting for lock (python-semanage) ... INFO: pkgstripfiles: waiting for lock (libsemanage1-dev) ... INFO: pkgstripfiles: waiting for lock (python-semanage) ... INFO: pkgstripfiles: waiting for lock (libsemanage1-dev) ... INFO: pkgstripfiles: waiting for lock (python-semanage) ... INFO: pkgstripfiles: waiting for lock (libsemanage1-dev) ... INFO: pkgstripfiles: waiting for lock (python-semanage) ... INFO: pkgstripfiles: waiting for lock (libsemanage1-dev) ... INFO: pkgstripfiles: waiting for lock (python-semanage) ... INFO: pkgstripfiles: waiting for lock (libsemanage1-dev) ... INFO: pkgstripfiles: waiting for lock (python-semanage) ... INFO: pkgstripfiles: waiting for lock (libsemanage1-dev) ... INFO: pkgstripfiles: waiting for lock (python-semanage) ... INFO: pkgstripfiles: waiting for lock (libsemanage1-dev) ... INFO: pkgstripfiles: waiting for lock (python-semanage) ... pkgstriptranslations: libsemanage-common does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libsemanage-common/DEBIAN/control, package libsemanage-common, directory debian/libsemanage-common pkgstripfiles: Truncating usr/share/doc/libsemanage-common/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libsemanage-common ... INFO: pkgstripfiles: waiting for lock (libsemanage1-dev) ... INFO: pkgstripfiles: waiting for lock (python-semanage) ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libsemanage-common' in '../libsemanage-common_2.8-1build2_all.deb'. INFO: pkgstriptranslations version 143 pkgstriptranslations: processing libsemanage1 (in debian/libsemanage1); do_strip: 1, oemstrip: pkgstriptranslations: libsemanage1 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libsemanage1-dev) ... INFO: pkgstripfiles: waiting for lock (python-semanage) ... pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libsemanage1/DEBIAN/control, package libsemanage1, directory debian/libsemanage1 Skipping arch: any to arch: all dependency to libsemanage-common pkgstripfiles: Truncating usr/share/doc/libsemanage1/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libsemanage1 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libsemanage1' in '../libsemanage1_2.8-1build2_amd64.deb'. INFO: pkgstripfiles: waiting for lock (python-semanage) ... Searching for duplicated docs in dependency libsemanage1... symlinking changelog.Debian.gz in libsemanage1-dev to file in libsemanage1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libsemanage1-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libsemanage1-dev' in '../libsemanage1-dev_2.8-1build2_amd64.deb'. INFO: pkgstriptranslations version 143 pkgstriptranslations: processing libsemanage1-dbgsym (in debian/.debhelper/libsemanage1/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: libsemanage1-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/libsemanage1/dbgsym-root/DEBIAN/control, package libsemanage1-dbgsym, directory debian/.debhelper/libsemanage1/dbgsym-root dpkg-deb: building package 'libsemanage1-dbgsym' in 'debian/.debhelper/scratch-space/build-libsemanage1/libsemanage1-dbgsym_2.8-1build2_amd64.deb'. INFO: pkgstripfiles: waiting for lock (python-semanage) ... Renaming libsemanage1-dbgsym_2.8-1build2_amd64.deb to libsemanage1-dbgsym_2.8-1build2_amd64.ddeb INFO: pkgstriptranslations version 143 pkgstriptranslations: processing ruby-semanage (in debian/ruby-semanage); do_strip: 1, oemstrip: pkgstriptranslations: ruby-semanage does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " INFO: pkgstripfiles: waiting for lock (python-semanage) ... pkgstripfiles: processing control file: debian/ruby-semanage/DEBIAN/control, package ruby-semanage, directory debian/ruby-semanage Searching for duplicated docs in dependency libsemanage1... symlinking changelog.Debian.gz in ruby-semanage to file in libsemanage1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package ruby-semanage ... pkgstripfiles: No PNG files. dpkg-deb: building package 'ruby-semanage' in '../ruby-semanage_2.8-1build2_amd64.deb'. INFO: pkgstriptranslations version 143 pkgstriptranslations: processing ruby-semanage-dbgsym (in debian/.debhelper/ruby-semanage/dbgsym-root); do_strip: 1, oemstrip: Searching for duplicated docs in dependency libsemanage1... symlinking changelog.Debian.gz in python-semanage to file in libsemanage1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package python-semanage ... pkgstripfiles: No PNG files. pkgstriptranslations: ruby-semanage-dbgsym does not contain translations, skipping dpkg-deb: building package 'python-semanage' in '../python-semanage_2.8-1build2_amd64.deb'. pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/ruby-semanage/dbgsym-root/DEBIAN/control, package ruby-semanage-dbgsym, directory debian/.debhelper/ruby-semanage/dbgsym-root dpkg-deb: building package 'ruby-semanage-dbgsym' in 'debian/.debhelper/scratch-space/build-ruby-semanage/ruby-semanage-dbgsym_2.8-1build2_amd64.deb'. Renaming ruby-semanage-dbgsym_2.8-1build2_amd64.deb to ruby-semanage-dbgsym_2.8-1build2_amd64.ddeb INFO: pkgstriptranslations version 143 pkgstriptranslations: processing python-semanage-dbgsym (in debian/.debhelper/python-semanage/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: python-semanage-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/python-semanage/dbgsym-root/DEBIAN/control, package python-semanage-dbgsym, directory debian/.debhelper/python-semanage/dbgsym-root dpkg-deb: building package 'python-semanage-dbgsym' in 'debian/.debhelper/scratch-space/build-python-semanage/python-semanage-dbgsym_2.8-1build2_amd64.deb'. Renaming python-semanage-dbgsym_2.8-1build2_amd64.deb to python-semanage-dbgsym_2.8-1build2_amd64.ddeb INFO: pkgstriptranslations version 143 pkgstriptranslations: processing python3-semanage (in debian/python3-semanage); do_strip: 1, oemstrip: pkgstriptranslations: python3-semanage does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/python3-semanage/DEBIAN/control, package python3-semanage, directory debian/python3-semanage Searching for duplicated docs in dependency libsemanage1... symlinking changelog.Debian.gz in python3-semanage to file in libsemanage1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package python3-semanage ... pkgstripfiles: No PNG files. dpkg-deb: building package 'python3-semanage' in '../python3-semanage_2.8-1build2_amd64.deb'. pkgstriptranslations: python3-semanage-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/python3-semanage/dbgsym-root/DEBIAN/control, package python3-semanage-dbgsym, directory debian/.debhelper/python3-semanage/dbgsym-root dpkg-deb: building package 'python3-semanage-dbgsym' in 'debian/.debhelper/scratch-space/build-python3-semanage/python3-semanage-dbgsym_2.8-1build2_amd64.deb'. Renaming python3-semanage-dbgsym_2.8-1build2_amd64.deb to python3-semanage-dbgsym_2.8-1build2_amd64.ddeb INFO: pkgstriptranslations version 143 pkgstriptranslations: processing semanage-utils (in debian/semanage-utils); do_strip: 1, oemstrip: pkgstriptranslations: semanage-utils does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/semanage-utils/DEBIAN/control, package semanage-utils, directory debian/semanage-utils Searching for duplicated docs in dependency python3-semanage... symlinking changelog.Debian.gz in semanage-utils to file in libsemanage1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package semanage-utils ... pkgstripfiles: No PNG files. dpkg-deb: building package 'semanage-utils' in '../semanage-utils_2.8-1build2_amd64.deb'. dpkg-genbuildinfo --build=binary dpkg-genchanges --build=binary -mLaunchpad Build Daemon >../libsemanage_2.8-1build2_amd64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build libsemanage-2.8 dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 20181103-1314 Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ libsemanage_2.8-1build2_amd64.changes: -------------------------------------- Format: 1.8 Date: Sat, 03 Nov 2018 12:07:45 +0000 Source: libsemanage Binary: libsemanage-common libsemanage1 libsemanage1-dev ruby-semanage python-semanage python3-semanage semanage-utils Architecture: all amd64 Version: 2.8-1build2 Distribution: disco-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Matthias Klose Description: libsemanage-common - Common files for SELinux policy management libraries libsemanage1 - SELinux policy management library libsemanage1-dev - Header files and libraries for SELinux policy manipulation python-semanage - Python bindings for SELinux policy management python3-semanage - Python3 bindings for SELinux policy management ruby-semanage - Ruby bindings to for SELinux policy management semanage-utils - SELinux policy management utilities Changes: libsemanage (2.8-1build2) disco; urgency=medium . * No-change rebuild to build without python3.6 support. Checksums-Sha1: aa84a6ccb283792821665911b3cf8caa8992f536 6892 libsemanage-common_2.8-1build2_all.deb ba134809cb64a8a2c36554ba1617db0b20290d5a 394836 libsemanage1-dbgsym_2.8-1build2_amd64.ddeb 83e006bac28621a5352b29b82538f8e2c8307bc3 118104 libsemanage1-dev_2.8-1build2_amd64.deb d5ed3d53083402606c7bbdd722c5d6dfcc155e4b 85076 libsemanage1_2.8-1build2_amd64.deb c35a5c79b17987f25f27f2c21f22acfac070c1ee 10329 libsemanage_2.8-1build2_amd64.buildinfo 17cfa5ded895948fe7dfa75753758aef6c7587b0 229236 python-semanage-dbgsym_2.8-1build2_amd64.ddeb 67f38e46c763f574990e3145a35c80fa95229c57 54144 python-semanage_2.8-1build2_amd64.deb de43298bc8f41107006db58945d01acca24fb77f 230628 python3-semanage-dbgsym_2.8-1build2_amd64.ddeb 6a072396ca62254873538d0640ca87a114c05434 53784 python3-semanage_2.8-1build2_amd64.deb 68bae922716c0832d80ac82a3cfa514110d50ee5 217068 ruby-semanage-dbgsym_2.8-1build2_amd64.ddeb c662693dfb4b849c2e8b1131752626b1c32be40c 41788 ruby-semanage_2.8-1build2_amd64.deb c64c14c57f7577d7586e2ded39be32a422e17ff0 4832 semanage-utils_2.8-1build2_amd64.deb Checksums-Sha256: 8a1813a81ef16786110aad3e3cac45e604b30487e8843f175c7c8ea6ce9a1590 6892 libsemanage-common_2.8-1build2_all.deb 4b1dfaed4c3bdef4395c9c84549b7b75253b19f8127fcfee27bb1da69113a958 394836 libsemanage1-dbgsym_2.8-1build2_amd64.ddeb bc52b35eca451e24ef34147830dc96556a26c440927880990b1e6d2148c28902 118104 libsemanage1-dev_2.8-1build2_amd64.deb 90e031bcd6dcf2249f4566471d795c5612346bb98dcad8efa8c5eafa5431e860 85076 libsemanage1_2.8-1build2_amd64.deb cc01d3922bf995d164b8155d88534de55df9fba597cba60c4ff07fbff6bb5dd1 10329 libsemanage_2.8-1build2_amd64.buildinfo 8ab9a2e38dc3124b15f61c2c6c69049ebeb1897bda342eb6dc55c83234388fad 229236 python-semanage-dbgsym_2.8-1build2_amd64.ddeb 5682e256489bd12ef43241f82a77ff0bfcf2c20566efb2be0375f1b4b16c22a8 54144 python-semanage_2.8-1build2_amd64.deb 4e55e0fd129f4384e498c17c85f32033b0f9e5a5aeb83cb7ad229b6074c54b9b 230628 python3-semanage-dbgsym_2.8-1build2_amd64.ddeb 279b90127f180a4e4f858ea8679a995418dab9a04fd819e90ddbafabb1d86a52 53784 python3-semanage_2.8-1build2_amd64.deb 865cfcdc5d846833031811ad5b2ef597944ca0efa3a1311842fc19e8122a4692 217068 ruby-semanage-dbgsym_2.8-1build2_amd64.ddeb 021fecb021a6d0f0a154a650138cfa74bae01b454ec7aed1589a1166296b3d22 41788 ruby-semanage_2.8-1build2_amd64.deb 8fedf689f34bfec36f4054e4fccb3964285c56ba97a32b8665c30716a0593661 4832 semanage-utils_2.8-1build2_amd64.deb Files: 651b050634bf880c4145a50833055e12 6892 libs optional libsemanage-common_2.8-1build2_all.deb d4d3e259ab61deca9ab05ce3256626dc 394836 debug optional libsemanage1-dbgsym_2.8-1build2_amd64.ddeb 7d465e63b31a95948f6f9ac9f6ee9719 118104 libdevel optional libsemanage1-dev_2.8-1build2_amd64.deb 45f62b44e9453c9d77755729b2b7dd08 85076 libs optional libsemanage1_2.8-1build2_amd64.deb fea23cc1870dbf9d86c5381bab1b5e0b 10329 libdevel optional libsemanage_2.8-1build2_amd64.buildinfo a8115a65db4756afe64ee92f4d41743e 229236 debug optional python-semanage-dbgsym_2.8-1build2_amd64.ddeb a4ac9c209fec2674ea7f9a354cbb401a 54144 python optional python-semanage_2.8-1build2_amd64.deb 5f4d149f1f5ebff00e13d31e25a583e4 230628 debug optional python3-semanage-dbgsym_2.8-1build2_amd64.ddeb 03f79d839036b5901a731ca85c670c5d 53784 python optional python3-semanage_2.8-1build2_amd64.deb 7deaad6e5dd621035d934a86bfd75d49 217068 debug optional ruby-semanage-dbgsym_2.8-1build2_amd64.ddeb 87035f55990227d82c7de8e949b2e843 41788 ruby optional ruby-semanage_2.8-1build2_amd64.deb 00d87f6a8b9cfa3e14e973a482ba807f 4832 admin optional semanage-utils_2.8-1build2_amd64.deb +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libsemanage-common_2.8-1build2_all.deb -------------------------------------- new debian package, version 2.0. size 6892 bytes: control archive=1028 bytes. 27 bytes, 1 lines conffiles 1238 bytes, 26 lines control 236 bytes, 3 lines md5sums Package: libsemanage-common Source: libsemanage Version: 2.8-1build2 Architecture: all Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 30 Breaks: libsemanage1 (<= 2.0.41-1), libsemanage1-dev (<< 2.1.6-3~) Replaces: libsemanage1 (<= 2.0.41-1), libsemanage1-dev (<< 2.1.6-3~) Section: libs Priority: optional Multi-Arch: foreign Homepage: http://userspace.selinuxproject.org/ Description: Common files for SELinux policy management libraries This package provides the common files used by the shared libraries for SELinux policy management. . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2018-11-03 12:07 ./ drwxr-xr-x root/root 0 2018-11-03 12:07 ./etc/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./etc/selinux/ -rw-r--r-- root/root 2041 2018-11-03 12:07 ./etc/selinux/semanage.conf drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/doc/libsemanage-common/ -rw-r--r-- root/root 1650 2018-11-03 12:07 ./usr/share/doc/libsemanage-common/changelog.Debian.gz -rw-r--r-- root/root 1830 2018-05-29 10:05 ./usr/share/doc/libsemanage-common/copyright drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/man/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/man/man5/ -rw-r--r-- root/root 2041 2018-11-03 12:07 ./usr/share/man/man5/semanage.conf.5.gz libsemanage1-dev_2.8-1build2_amd64.deb -------------------------------------- new debian package, version 2.0. size 118104 bytes: control archive=2304 bytes. 1332 bytes, 27 lines control 3836 bytes, 53 lines md5sums Package: libsemanage1-dev Source: libsemanage Version: 2.8-1build2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 770 Depends: libbz2-dev, libselinux1-dev (>= 2.8), libsemanage1 (= 2.8-1build2), libsepol1-dev (>= 2.8) Conflicts: libsemanage-dev Provides: libsemanage-dev Section: libdevel Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: Header files and libraries for SELinux policy manipulation This package provides an API for the management of SELinux policies. It contains the static libraries and header files needed for developing applications that manage SELinux policies. . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2018-11-03 12:07 ./ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/include/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/include/semanage/ -rw-r--r-- root/root 1619 2018-11-03 12:07 ./usr/include/semanage/boolean_record.h -rw-r--r-- root/root 1027 2018-11-03 12:07 ./usr/include/semanage/booleans_active.h -rw-r--r-- root/root 1142 2018-11-03 12:07 ./usr/include/semanage/booleans_local.h -rw-r--r-- root/root 820 2018-11-03 12:07 ./usr/include/semanage/booleans_policy.h -rw-r--r-- root/root 1799 2018-11-03 12:07 ./usr/include/semanage/context_record.h -rw-r--r-- root/root 1885 2018-11-03 12:07 ./usr/include/semanage/debug.h -rw-r--r-- root/root 2467 2018-11-03 12:07 ./usr/include/semanage/fcontext_record.h -rw-r--r-- root/root 1183 2018-11-03 12:07 ./usr/include/semanage/fcontexts_local.h -rw-r--r-- root/root 1020 2018-11-03 12:07 ./usr/include/semanage/fcontexts_policy.h -rw-r--r-- root/root 7066 2018-11-03 12:07 ./usr/include/semanage/handle.h -rw-r--r-- root/root 2172 2018-11-03 12:07 ./usr/include/semanage/ibendport_record.h -rw-r--r-- root/root 1192 2018-11-03 12:07 ./usr/include/semanage/ibendports_local.h -rw-r--r-- root/root 896 2018-11-03 12:07 ./usr/include/semanage/ibendports_policy.h -rw-r--r-- root/root 2426 2018-11-03 12:07 ./usr/include/semanage/ibpkey_record.h -rw-r--r-- root/root 1142 2018-11-03 12:07 ./usr/include/semanage/ibpkeys_local.h -rw-r--r-- root/root 829 2018-11-03 12:07 ./usr/include/semanage/ibpkeys_policy.h -rw-r--r-- root/root 1995 2018-11-03 12:07 ./usr/include/semanage/iface_record.h -rw-r--r-- root/root 1151 2018-11-03 12:07 ./usr/include/semanage/interfaces_local.h -rw-r--r-- root/root 834 2018-11-03 12:07 ./usr/include/semanage/interfaces_policy.h -rw-r--r-- root/root 8689 2018-11-03 12:07 ./usr/include/semanage/modules.h -rw-r--r-- root/root 2898 2018-11-03 12:07 ./usr/include/semanage/node_record.h -rw-r--r-- root/root 1133 2018-11-03 12:07 ./usr/include/semanage/nodes_local.h -rw-r--r-- root/root 811 2018-11-03 12:07 ./usr/include/semanage/nodes_policy.h -rw-r--r-- root/root 2081 2018-11-03 12:07 ./usr/include/semanage/port_record.h -rw-r--r-- root/root 1133 2018-11-03 12:07 ./usr/include/semanage/ports_local.h -rw-r--r-- root/root 811 2018-11-03 12:07 ./usr/include/semanage/ports_policy.h -rw-r--r-- root/root 2139 2018-11-03 12:07 ./usr/include/semanage/semanage.h -rw-r--r-- root/root 1925 2018-11-03 12:07 ./usr/include/semanage/seuser_record.h -rw-r--r-- root/root 1146 2018-11-03 12:07 ./usr/include/semanage/seusers_local.h -rw-r--r-- root/root 835 2018-11-03 12:07 ./usr/include/semanage/seusers_policy.h -rw-r--r-- root/root 2807 2018-11-03 12:07 ./usr/include/semanage/user_record.h -rw-r--r-- root/root 1133 2018-11-03 12:07 ./usr/include/semanage/users_local.h -rw-r--r-- root/root 811 2018-11-03 12:07 ./usr/include/semanage/users_policy.h drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/x86_64-linux-gnu/ -rw-r--r-- root/root 567554 2018-11-03 12:07 ./usr/lib/x86_64-linux-gnu/libsemanage.a lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/lib/x86_64-linux-gnu/libsemanage.so -> libsemanage.so.1 drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/x86_64-linux-gnu/pkgconfig/ -rw-r--r-- root/root 299 2018-11-03 12:07 ./usr/lib/x86_64-linux-gnu/pkgconfig/libsemanage.pc drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/doc/libsemanage1-dev/ lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/doc/libsemanage1-dev/changelog.Debian.gz -> ../libsemanage1/changelog.Debian.gz -rw-r--r-- root/root 1830 2018-05-29 10:05 ./usr/share/doc/libsemanage1-dev/copyright drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/doc/libsemanage1-dev/examples/ -rw-r--r-- root/root 2041 2018-11-03 12:07 ./usr/share/doc/libsemanage1-dev/examples/semanage.conf drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/man/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/man/man3/ -rw-r--r-- root/root 802 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_count.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_count_active.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_count_local.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_del_local.3.gz -> semanage_del.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_exists.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_exists_active.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_exists_local.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_iterate.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_iterate_active.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_iterate_local.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_list.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_list_active.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_list_local.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_modify_local.3.gz -> semanage_modify.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_query.3.gz -> semanage_query.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_query_active.3.gz -> semanage_query.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_query_local.3.gz -> semanage_query.3.gz -rw-r--r-- root/root 787 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_set_active.3.gz -rw-r--r-- root/root 655 2018-11-03 12:07 ./usr/share/man/man3/semanage_count.3.gz -rw-r--r-- root/root 810 2018-11-03 12:07 ./usr/share/man/man3/semanage_del.3.gz -rw-r--r-- root/root 746 2018-11-03 12:07 ./usr/share/man/man3/semanage_exists.3.gz -rw-r--r-- root/root 790 2018-11-03 12:07 ./usr/share/man/man3/semanage_fcontext.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_fcontext_count.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_fcontext_count_local.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_fcontext_del_local.3.gz -> semanage_del.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_fcontext_exists.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_fcontext_exists_local.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_fcontext_iterate.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_fcontext_iterate_local.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_fcontext_list.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_fcontext_list_local.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_fcontext_modify_local.3.gz -> semanage_modify.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_fcontext_query.3.gz -> semanage_query.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_fcontext_query_local.3.gz -> semanage_query.3.gz -rw-r--r-- root/root 779 2018-11-03 12:07 ./usr/share/man/man3/semanage_iface.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_iface_count.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_iface_count_local.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_iface_del_local.3.gz -> semanage_del.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_iface_exists.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_iface_exists_local.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_iface_iterate.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_iface_iterate_local.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_iface_list.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_iface_list_local.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_iface_modify_local.3.gz -> semanage_modify.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_iface_query.3.gz -> semanage_query.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_iface_query_local.3.gz -> semanage_query.3.gz -rw-r--r-- root/root 1025 2018-11-03 12:07 ./usr/share/man/man3/semanage_iterate.3.gz -rw-r--r-- root/root 772 2018-11-03 12:07 ./usr/share/man/man3/semanage_list.3.gz -rw-r--r-- root/root 874 2018-11-03 12:07 ./usr/share/man/man3/semanage_modify.3.gz -rw-r--r-- root/root 896 2018-11-03 12:07 ./usr/share/man/man3/semanage_node.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_node_count.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_node_count_local.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_node_del_local.3.gz -> semanage_del.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_node_exists.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_node_exists_local.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_node_iterate.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_node_iterate_local.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_node_list.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_node_list_local.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_node_modify_local.3.gz -> semanage_modify.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_node_query.3.gz -> semanage_query.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_node_query_local.3.gz -> semanage_query.3.gz -rw-r--r-- root/root 824 2018-11-03 12:07 ./usr/share/man/man3/semanage_port.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_port_count.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_port_count_local.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_port_del_local.3.gz -> semanage_del.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_port_exists.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_port_exists_local.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_port_iterate.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_port_iterate_local.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_port_list.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_port_list_local.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_port_modify_local.3.gz -> semanage_modify.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_port_query.3.gz -> semanage_query.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_port_query_local.3.gz -> semanage_query.3.gz -rw-r--r-- root/root 777 2018-11-03 12:07 ./usr/share/man/man3/semanage_query.3.gz -rw-r--r-- root/root 434 2018-11-03 12:07 ./usr/share/man/man3/semanage_set_root.3.gz -rw-r--r-- root/root 849 2018-11-03 12:07 ./usr/share/man/man3/semanage_seuser.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_seuser_count.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_seuser_count_local.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_seuser_del_local.3.gz -> semanage_del.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_seuser_exists.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_seuser_exists_local.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_seuser_iterate.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_seuser_iterate_local.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_seuser_list.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_seuser_list_local.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_seuser_modify_local.3.gz -> semanage_modify.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_seuser_query.3.gz -> semanage_query.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_seuser_query_local.3.gz -> semanage_query.3.gz -rw-r--r-- root/root 986 2018-11-03 12:07 ./usr/share/man/man3/semanage_user.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_user_count.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_user_count_local.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_user_del_local.3.gz -> semanage_del.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_user_exists.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_user_exists_local.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_user_iterate.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_user_iterate_local.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_user_list.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_user_list_local.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_user_modify_local.3.gz -> semanage_modify.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_user_query.3.gz -> semanage_query.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_user_query_local.3.gz -> semanage_query.3.gz libsemanage1_2.8-1build2_amd64.deb ---------------------------------- new debian package, version 2.0. size 85076 bytes: control archive=2852 bytes. 1658 bytes, 31 lines control 228 bytes, 3 lines md5sums 27 bytes, 1 lines shlibs 17016 bytes, 350 lines symbols 74 bytes, 2 lines triggers Package: libsemanage1 Source: libsemanage Version: 2.8-1build2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 297 Depends: libsemanage-common (= 2.8-1build2), libaudit1 (>= 1:2.2.1), libbz2-1.0, libc6 (>= 2.14), libselinux1 (>= 2.8), libsepol1 (>= 2.8) Breaks: policycoreutils (<< 2.4), selinux-policy-default (<< 2:2.20140421-10~), selinux-policy-mls (<< 2:2.20140421-10~) Section: libs Priority: optional Multi-Arch: same Homepage: http://userspace.selinuxproject.org/ Description: SELinux policy management library This package provides the shared libraries for SELinux policy management. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2018-11-03 12:07 ./ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/x86_64-linux-gnu/ -rw-r--r-- root/root 260576 2018-11-03 12:07 ./usr/lib/x86_64-linux-gnu/libsemanage.so.1 drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/doc/libsemanage1/ -rw-r--r-- root/root 1645 2018-11-03 12:07 ./usr/share/doc/libsemanage1/changelog.Debian.gz -rw-r--r-- root/root 1830 2018-05-29 10:05 ./usr/share/doc/libsemanage1/copyright python-semanage_2.8-1build2_amd64.deb ------------------------------------- new debian package, version 2.0. size 54144 bytes: control archive=1208 bytes. 1182 bytes, 24 lines control 248 bytes, 3 lines md5sums 165 bytes, 9 lines * postinst #!/bin/sh 269 bytes, 14 lines * prerm #!/bin/sh Package: python-semanage Source: libsemanage Version: 2.8-1build2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 397 Depends: python (<< 2.8), python (>= 2.7~), python:any (<< 2.8), python:any (>= 2.7~), libc6 (>= 2.14), libsemanage1 (>= 2.8) Section: python Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: Python bindings for SELinux policy management This package provides Python bindings for the management of SELinux policies. . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2018-11-03 12:07 ./ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/python2.7/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/python2.7/dist-packages/ -rw-r--r-- root/root 318440 2018-11-03 12:07 ./usr/lib/python2.7/dist-packages/_semanage.x86_64-linux-gnu.so -rw-r--r-- root/root 61141 2018-11-03 12:07 ./usr/lib/python2.7/dist-packages/semanage.py drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/doc/python-semanage/ lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/doc/python-semanage/changelog.Debian.gz -> ../libsemanage1/changelog.Debian.gz -rw-r--r-- root/root 1830 2018-05-29 10:05 ./usr/share/doc/python-semanage/copyright python3-semanage_2.8-1build2_amd64.deb -------------------------------------- new debian package, version 2.0. size 53784 bytes: control archive=1308 bytes. 1157 bytes, 24 lines control 257 bytes, 3 lines md5sums 258 bytes, 12 lines * postinst #!/bin/sh 407 bytes, 12 lines * prerm #!/bin/sh Package: python3-semanage Source: libsemanage Version: 2.8-1build2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 397 Depends: python3 (<< 3.8), python3 (>= 3.7~), python3:any, libc6 (>= 2.14), libsemanage1 (>= 2.8) Section: python Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: Python3 bindings for SELinux policy management This package provides Python3 bindings for the management of SELinux policies. . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2018-11-03 12:07 ./ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/python3/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/python3/dist-packages/ -rw-r--r-- root/root 318432 2018-11-03 12:07 ./usr/lib/python3/dist-packages/_semanage.cpython-37m-x86_64-linux-gnu.so -rw-r--r-- root/root 61141 2018-11-03 12:07 ./usr/lib/python3/dist-packages/semanage.py drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/doc/python3-semanage/ lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/doc/python3-semanage/changelog.Debian.gz -> ../libsemanage1/changelog.Debian.gz -rw-r--r-- root/root 1830 2018-05-29 10:05 ./usr/share/doc/python3-semanage/copyright ruby-semanage_2.8-1build2_amd64.deb ----------------------------------- new debian package, version 2.0. size 41788 bytes: control archive=1000 bytes. 1202 bytes, 24 lines control 166 bytes, 2 lines md5sums Package: ruby-semanage Source: libsemanage Version: 2.8-1build2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 250 Depends: ruby (>= 1:2.5~0), libc6 (>= 2.14), libsemanage1 (>= 2.8), libruby2.5 (>= 2.5.0~preview1), ruby (<< 1:2.6~) Section: ruby Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: Ruby bindings to for SELinux policy management This package provides the Ruby bindings needed for developing Ruby applications that manage SELinux policies. . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2018-11-03 12:07 ./ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/x86_64-linux-gnu/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/x86_64-linux-gnu/ruby/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/x86_64-linux-gnu/ruby/vendor_ruby/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/x86_64-linux-gnu/ruby/vendor_ruby/2.5.0/ -rw-r--r-- root/root 228400 2018-11-03 12:07 ./usr/lib/x86_64-linux-gnu/ruby/vendor_ruby/2.5.0/semanage.so drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/doc/ruby-semanage/ lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/doc/ruby-semanage/changelog.Debian.gz -> ../libsemanage1/changelog.Debian.gz -rw-r--r-- root/root 1830 2018-05-29 10:05 ./usr/share/doc/ruby-semanage/copyright semanage-utils_2.8-1build2_amd64.deb ------------------------------------ new debian package, version 2.0. size 4832 bytes: control archive=996 bytes. 1239 bytes, 25 lines control 146 bytes, 2 lines md5sums Package: semanage-utils Source: libsemanage Version: 2.8-1build2 Architecture: amd64 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 31 Depends: libsepol1 (>= 2.8), python3 (>= 3.2), python3-selinux (>= 2.8), python3-semanage (>= 2.8) Section: admin Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: SELinux policy management utilities This package contains an utility that can be used to migrate from the old policy store format (HLL, stored in /etc/selinux) to the new one (CLI, stored in /var/lib/selinux). . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2018-11-03 12:07 ./ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/selinux/ -rwxr-xr-x root/root 8029 2018-11-03 12:07 ./usr/lib/selinux/semanage_migrate_store drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/doc/semanage-utils/ lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/doc/semanage-utils/changelog.Debian.gz -> ../libsemanage1/changelog.Debian.gz -rw-r--r-- root/root 1830 2018-05-29 10:05 ./usr/share/doc/semanage-utils/copyright +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build-Space: 38040 Build-Time: 142 Distribution: disco-proposed Host Architecture: amd64 Install-Time: 69 Job: libsemanage_2.8-1build2.dsc Machine Architecture: amd64 Package: libsemanage Package-Time: 212 Source-Version: 2.8-1build2 Space: 38040 Status: successful Version: 2.8-1build2 -------------------------------------------------------------------------------- Finished at 20181103-1314 Build needed 00:03:32, 38040k disc space RUN: /usr/share/launchpad-buildd/slavebin/in-target scan-for-processes --backend=chroot --series=disco --arch=amd64 PACKAGEBUILD-15604734 Scanning for processes to kill in build PACKAGEBUILD-15604734