https://launchpad.net/ubuntu/+source/libsemanage/2.8-1build2/+build/15604738 RUN: /usr/share/launchpad-buildd/slavebin/slave-prep Forking launchpad-buildd slave process... Kernel version: Linux bos02-ppc64el-012 4.4.0-138-generic #164-Ubuntu SMP Tue Oct 2 17:13:48 UTC 2018 ppc64le Buildd toolchain package versions: launchpad-buildd_165 python-lpbuildd_165 sbuild_0.67.0-2ubuntu7.1 bzr-builder_0.7.3+bzr174~ppa13~ubuntu14.10.1 bzr_2.7.0-2ubuntu3.1 git-build-recipe_0.3.4~git201611291343.dcee459~ubuntu16.04.1 git_1:2.7.4-0ubuntu1.5 dpkg-dev_1.18.4ubuntu1.5 python-debian_0.1.27ubuntu2. Syncing the system clock with the buildd NTP service... 3 Nov 13:12:37 ntpdate[1787]: adjust time server 10.211.37.1 offset 0.002576 sec RUN: /usr/share/launchpad-buildd/slavebin/in-target unpack-chroot --backend=chroot --series=disco --arch=ppc64el PACKAGEBUILD-15604738 /home/buildd/filecache-default/ccf4d97a3c9d8849c148a2cdc02e12a8fa17bfb9 Creating target for build PACKAGEBUILD-15604738 RUN: /usr/share/launchpad-buildd/slavebin/in-target mount-chroot --backend=chroot --series=disco --arch=ppc64el PACKAGEBUILD-15604738 Starting target for build PACKAGEBUILD-15604738 RUN: /usr/share/launchpad-buildd/slavebin/in-target override-sources-list --backend=chroot --series=disco --arch=ppc64el PACKAGEBUILD-15604738 'deb http://ftpmaster.internal/ubuntu disco main universe' 'deb http://ftpmaster.internal/ubuntu disco-security main universe' 'deb http://ftpmaster.internal/ubuntu disco-updates main universe' 'deb http://ftpmaster.internal/ubuntu disco-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-15604738 RUN: /usr/share/launchpad-buildd/slavebin/in-target update-debian-chroot --backend=chroot --series=disco --arch=ppc64el PACKAGEBUILD-15604738 Updating target for build PACKAGEBUILD-15604738 Get:1 http://ftpmaster.internal/ubuntu disco InRelease [243 kB] Get:2 http://ftpmaster.internal/ubuntu disco-security InRelease [65.4 kB] Get:3 http://ftpmaster.internal/ubuntu disco-updates InRelease [65.4 kB] Get:4 http://ftpmaster.internal/ubuntu disco-proposed InRelease [93.2 kB] Get:5 http://ftpmaster.internal/ubuntu disco/main ppc64el Packages [978 kB] Get:6 http://ftpmaster.internal/ubuntu disco/main Translation-en [513 kB] Get:7 http://ftpmaster.internal/ubuntu disco/universe ppc64el Packages [8475 kB] Get:8 http://ftpmaster.internal/ubuntu disco/universe Translation-en [5057 kB] Get:9 http://ftpmaster.internal/ubuntu disco-proposed/main ppc64el Packages [75.3 kB] Get:10 http://ftpmaster.internal/ubuntu disco-proposed/main Translation-en [46.6 kB] Get:11 http://ftpmaster.internal/ubuntu disco-proposed/universe ppc64el Packages [323 kB] Get:12 http://ftpmaster.internal/ubuntu disco-proposed/universe Translation-en [202 kB] Fetched 16.1 MB in 4s (4332 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libgdbm5 libperl5.26 perl-modules-5.26 Use 'sudo apt autoremove' to remove them. The following NEW packages will be installed: libgdbm6 libperl5.28 perl-modules-5.28 The following packages will be upgraded: base-files binutils binutils-common binutils-powerpc64le-linux-gnu cpp cpp-8 dmsetup g++ g++-8 gcc gcc-8 gcc-8-base libapparmor1 libasan5 libatomic1 libaudit-common libaudit1 libbinutils libcap-ng0 libcc1-0 libdevmapper1.02.1 libgcc-8-dev libgcc1 libgdbm-compat4 libgomp1 libitm1 libkmod2 liblsan0 libquadmath0 libseccomp2 libselinux1 libstdc++-8-dev libstdc++6 libtsan0 libubsan1 linux-libc-dev perl perl-base tzdata 39 upgraded, 3 newly installed, 0 to remove and 0 not upgraded. Need to get 39.5 MB of archives. After this operation, 51.4 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu disco/main ppc64el base-files ppc64el 10.1ubuntu8 [60.4 kB] Get:2 http://ftpmaster.internal/ubuntu disco-proposed/main ppc64el perl-modules-5.28 all 5.28.0-3 [2818 kB] Get:3 http://ftpmaster.internal/ubuntu disco-proposed/main ppc64el libgdbm6 ppc64el 1.18.1-1 [32.1 kB] Get:4 http://ftpmaster.internal/ubuntu disco-proposed/main ppc64el libgdbm-compat4 ppc64el 1.18.1-1 [6668 B] Get:5 http://ftpmaster.internal/ubuntu disco-proposed/main ppc64el libperl5.28 ppc64el 5.28.0-3 [3845 kB] Get:6 http://ftpmaster.internal/ubuntu disco-proposed/main ppc64el perl ppc64el 5.28.0-3 [204 kB] Get:7 http://ftpmaster.internal/ubuntu disco-proposed/main ppc64el perl-base ppc64el 5.28.0-3 [1514 kB] Get:8 http://ftpmaster.internal/ubuntu disco/main ppc64el libquadmath0 ppc64el 8.2.0-9ubuntu1 [136 kB] Get:9 http://ftpmaster.internal/ubuntu disco/main ppc64el libubsan1 ppc64el 8.2.0-9ubuntu1 [133 kB] Get:10 http://ftpmaster.internal/ubuntu disco/main ppc64el libitm1 ppc64el 8.2.0-9ubuntu1 [29.3 kB] Get:11 http://ftpmaster.internal/ubuntu disco/main ppc64el libasan5 ppc64el 8.2.0-9ubuntu1 [388 kB] Get:12 http://ftpmaster.internal/ubuntu disco/main ppc64el gcc-8-base ppc64el 8.2.0-9ubuntu1 [18.6 kB] Get:13 http://ftpmaster.internal/ubuntu disco/main ppc64el libstdc++6 ppc64el 8.2.0-9ubuntu1 [445 kB] Get:14 http://ftpmaster.internal/ubuntu disco/main ppc64el libgomp1 ppc64el 8.2.0-9ubuntu1 [79.9 kB] Get:15 http://ftpmaster.internal/ubuntu disco/main ppc64el libatomic1 ppc64el 8.2.0-9ubuntu1 [9868 B] Get:16 http://ftpmaster.internal/ubuntu disco/main ppc64el liblsan0 ppc64el 8.2.0-9ubuntu1 [144 kB] Get:17 http://ftpmaster.internal/ubuntu disco/main ppc64el libtsan0 ppc64el 8.2.0-9ubuntu1 [296 kB] Get:18 http://ftpmaster.internal/ubuntu disco/main ppc64el cpp-8 ppc64el 8.2.0-9ubuntu1 [6755 kB] Get:19 http://ftpmaster.internal/ubuntu disco/main ppc64el libcc1-0 ppc64el 8.2.0-9ubuntu1 [40.8 kB] Get:20 http://ftpmaster.internal/ubuntu disco/main ppc64el gcc-8 ppc64el 8.2.0-9ubuntu1 [7509 kB] Get:21 http://ftpmaster.internal/ubuntu disco/main ppc64el g++-8 ppc64el 8.2.0-9ubuntu1 [7658 kB] Get:22 http://ftpmaster.internal/ubuntu disco/main ppc64el libstdc++-8-dev ppc64el 8.2.0-9ubuntu1 [1592 kB] Get:23 http://ftpmaster.internal/ubuntu disco/main ppc64el libgcc-8-dev ppc64el 8.2.0-9ubuntu1 [1213 kB] Get:24 http://ftpmaster.internal/ubuntu disco/main ppc64el libgcc1 ppc64el 1:8.2.0-9ubuntu1 [30.3 kB] Get:25 http://ftpmaster.internal/ubuntu disco/main ppc64el libbinutils ppc64el 2.31.1-7ubuntu1 [526 kB] Get:26 http://ftpmaster.internal/ubuntu disco/main ppc64el binutils-common ppc64el 2.31.1-7ubuntu1 [194 kB] Get:27 http://ftpmaster.internal/ubuntu disco/main ppc64el binutils ppc64el 2.31.1-7ubuntu1 [3392 B] Get:28 http://ftpmaster.internal/ubuntu disco/main ppc64el binutils-powerpc64le-linux-gnu ppc64el 2.31.1-7ubuntu1 [2060 kB] Get:29 http://ftpmaster.internal/ubuntu disco-proposed/main ppc64el libaudit-common all 1:2.8.3-1ubuntu3 [4068 B] Get:30 http://ftpmaster.internal/ubuntu disco/main ppc64el libcap-ng0 ppc64el 0.7.9-1build1 [12.4 kB] Get:31 http://ftpmaster.internal/ubuntu disco-proposed/main ppc64el libaudit1 ppc64el 1:2.8.3-1ubuntu3 [43.2 kB] Get:32 http://ftpmaster.internal/ubuntu disco-proposed/main ppc64el libselinux1 ppc64el 2.8-1build2 [86.3 kB] Get:33 http://ftpmaster.internal/ubuntu disco-proposed/main ppc64el libseccomp2 ppc64el 2.3.3-3ubuntu2 [51.5 kB] Get:34 http://ftpmaster.internal/ubuntu disco-proposed/main ppc64el libdevmapper1.02.1 ppc64el 2:1.02.145-4.1ubuntu4 [158 kB] Get:35 http://ftpmaster.internal/ubuntu disco-proposed/main ppc64el dmsetup ppc64el 2:1.02.145-4.1ubuntu4 [85.4 kB] Get:36 http://ftpmaster.internal/ubuntu disco-proposed/main ppc64el libapparmor1 ppc64el 2.12-4ubuntu10 [33.4 kB] Get:37 http://ftpmaster.internal/ubuntu disco-proposed/main ppc64el libkmod2 ppc64el 25-1ubuntu1.1 [51.2 kB] Get:38 http://ftpmaster.internal/ubuntu disco/main ppc64el tzdata all 2018g-1 [188 kB] Get:39 http://ftpmaster.internal/ubuntu disco/main ppc64el g++ ppc64el 4:8.2.0-2ubuntu2 [1604 B] Get:40 http://ftpmaster.internal/ubuntu disco/main ppc64el gcc ppc64el 4:8.2.0-2ubuntu2 [5236 B] Get:41 http://ftpmaster.internal/ubuntu disco/main ppc64el cpp ppc64el 4:8.2.0-2ubuntu2 [27.6 kB] Get:42 http://ftpmaster.internal/ubuntu disco-proposed/main ppc64el linux-libc-dev ppc64el 4.18.0-11.12 [1034 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 39.5 MB in 3s (14.1 MB/s) (Reading database ... 12581 files and directories currently installed.) Preparing to unpack .../base-files_10.1ubuntu8_ppc64el.deb ... Unpacking base-files (10.1ubuntu8) over (10.1ubuntu7) ... Setting up base-files (10.1ubuntu8) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 12581 files and directories currently installed.) Preparing to unpack .../0-perl_5.28.0-3_ppc64el.deb ... Unpacking perl (5.28.0-3) over (5.26.2-7) ... Selecting previously unselected package perl-modules-5.28. Preparing to unpack .../1-perl-modules-5.28_5.28.0-3_all.deb ... Unpacking perl-modules-5.28 (5.28.0-3) ... Selecting previously unselected package libgdbm6:ppc64el. Preparing to unpack .../2-libgdbm6_1.18.1-1_ppc64el.deb ... Unpacking libgdbm6:ppc64el (1.18.1-1) ... Preparing to unpack .../3-libgdbm-compat4_1.18.1-1_ppc64el.deb ... Unpacking libgdbm-compat4:ppc64el (1.18.1-1) over (1.14.1-6) ... Selecting previously unselected package libperl5.28:ppc64el. Preparing to unpack .../4-libperl5.28_5.28.0-3_ppc64el.deb ... Unpacking libperl5.28:ppc64el (5.28.0-3) ... Preparing to unpack .../5-perl-base_5.28.0-3_ppc64el.deb ... Unpacking perl-base (5.28.0-3) over (5.26.2-7) ... Setting up perl-base (5.28.0-3) ... (Reading database ... 14469 files and directories currently installed.) Preparing to unpack .../libquadmath0_8.2.0-9ubuntu1_ppc64el.deb ... Unpacking libquadmath0:ppc64el (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../libubsan1_8.2.0-9ubuntu1_ppc64el.deb ... Unpacking libubsan1:ppc64el (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../libitm1_8.2.0-9ubuntu1_ppc64el.deb ... Unpacking libitm1:ppc64el (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../libasan5_8.2.0-9ubuntu1_ppc64el.deb ... Unpacking libasan5:ppc64el (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../gcc-8-base_8.2.0-9ubuntu1_ppc64el.deb ... Unpacking gcc-8-base:ppc64el (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Setting up gcc-8-base:ppc64el (8.2.0-9ubuntu1) ... (Reading database ... 14469 files and directories currently installed.) Preparing to unpack .../libstdc++6_8.2.0-9ubuntu1_ppc64el.deb ... Unpacking libstdc++6:ppc64el (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Setting up libstdc++6:ppc64el (8.2.0-9ubuntu1) ... (Reading database ... 14469 files and directories currently installed.) Preparing to unpack .../00-libgomp1_8.2.0-9ubuntu1_ppc64el.deb ... Unpacking libgomp1:ppc64el (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../01-libatomic1_8.2.0-9ubuntu1_ppc64el.deb ... Unpacking libatomic1:ppc64el (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../02-liblsan0_8.2.0-9ubuntu1_ppc64el.deb ... Unpacking liblsan0:ppc64el (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../03-libtsan0_8.2.0-9ubuntu1_ppc64el.deb ... Unpacking libtsan0:ppc64el (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../04-cpp-8_8.2.0-9ubuntu1_ppc64el.deb ... Unpacking cpp-8 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../05-libcc1-0_8.2.0-9ubuntu1_ppc64el.deb ... Unpacking libcc1-0:ppc64el (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../06-gcc-8_8.2.0-9ubuntu1_ppc64el.deb ... Unpacking gcc-8 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../07-g++-8_8.2.0-9ubuntu1_ppc64el.deb ... Unpacking g++-8 (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../08-libstdc++-8-dev_8.2.0-9ubuntu1_ppc64el.deb ... Unpacking libstdc++-8-dev:ppc64el (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../09-libgcc-8-dev_8.2.0-9ubuntu1_ppc64el.deb ... Unpacking libgcc-8-dev:ppc64el (8.2.0-9ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../10-libgcc1_1%3a8.2.0-9ubuntu1_ppc64el.deb ... Unpacking libgcc1:ppc64el (1:8.2.0-9ubuntu1) over (1:8.2.0-7ubuntu1) ... Setting up libgcc1:ppc64el (1:8.2.0-9ubuntu1) ... (Reading database ... 14469 files and directories currently installed.) Preparing to unpack .../libbinutils_2.31.1-7ubuntu1_ppc64el.deb ... Unpacking libbinutils:ppc64el (2.31.1-7ubuntu1) over (2.31.1-6ubuntu1) ... Preparing to unpack .../binutils-common_2.31.1-7ubuntu1_ppc64el.deb ... Unpacking binutils-common:ppc64el (2.31.1-7ubuntu1) over (2.31.1-6ubuntu1) ... Preparing to unpack .../binutils_2.31.1-7ubuntu1_ppc64el.deb ... Unpacking binutils (2.31.1-7ubuntu1) over (2.31.1-6ubuntu1) ... Preparing to unpack .../binutils-powerpc64le-linux-gnu_2.31.1-7ubuntu1_ppc64el.deb ... Unpacking binutils-powerpc64le-linux-gnu (2.31.1-7ubuntu1) over (2.31.1-6ubuntu1) ... Preparing to unpack .../libaudit-common_1%3a2.8.3-1ubuntu3_all.deb ... Unpacking libaudit-common (1:2.8.3-1ubuntu3) over (1:2.8.3-1ubuntu2) ... Setting up libaudit-common (1:2.8.3-1ubuntu3) ... (Reading database ... 14469 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.7.9-1build1_ppc64el.deb ... Unpacking libcap-ng0:ppc64el (0.7.9-1build1) over (0.7.9-1) ... Setting up libcap-ng0:ppc64el (0.7.9-1build1) ... (Reading database ... 14469 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a2.8.3-1ubuntu3_ppc64el.deb ... Unpacking libaudit1:ppc64el (1:2.8.3-1ubuntu3) over (1:2.8.3-1ubuntu2) ... Setting up libaudit1:ppc64el (1:2.8.3-1ubuntu3) ... (Reading database ... 14469 files and directories currently installed.) Preparing to unpack .../libselinux1_2.8-1build2_ppc64el.deb ... Unpacking libselinux1:ppc64el (2.8-1build2) over (2.8-1build1) ... Setting up libselinux1:ppc64el (2.8-1build2) ... (Reading database ... 14469 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.3.3-3ubuntu2_ppc64el.deb ... Unpacking libseccomp2:ppc64el (2.3.3-3ubuntu2) over (2.3.3-3ubuntu1) ... Setting up libseccomp2:ppc64el (2.3.3-3ubuntu2) ... (Reading database ... 14469 files and directories currently installed.) Preparing to unpack .../0-libdevmapper1.02.1_2%3a1.02.145-4.1ubuntu4_ppc64el.deb ... Unpacking libdevmapper1.02.1:ppc64el (2:1.02.145-4.1ubuntu4) over (2:1.02.145-4.1ubuntu3) ... Preparing to unpack .../1-dmsetup_2%3a1.02.145-4.1ubuntu4_ppc64el.deb ... Unpacking dmsetup (2:1.02.145-4.1ubuntu4) over (2:1.02.145-4.1ubuntu3) ... Preparing to unpack .../2-libapparmor1_2.12-4ubuntu10_ppc64el.deb ... Unpacking libapparmor1:ppc64el (2.12-4ubuntu10) over (2.12-4ubuntu8) ... Preparing to unpack .../3-libkmod2_25-1ubuntu1.1_ppc64el.deb ... Unpacking libkmod2:ppc64el (25-1ubuntu1.1) over (25-1ubuntu1) ... Preparing to unpack .../4-tzdata_2018g-1_all.deb ... Unpacking tzdata (2018g-1) over (2018e-1) ... Preparing to unpack .../5-g++_4%3a8.2.0-2ubuntu2_ppc64el.deb ... Unpacking g++ (4:8.2.0-2ubuntu2) over (4:8.2.0-1ubuntu1) ... Preparing to unpack .../6-gcc_4%3a8.2.0-2ubuntu2_ppc64el.deb ... Unpacking gcc (4:8.2.0-2ubuntu2) over (4:8.2.0-1ubuntu1) ... Preparing to unpack .../7-cpp_4%3a8.2.0-2ubuntu2_ppc64el.deb ... Unpacking cpp (4:8.2.0-2ubuntu2) over (4:8.2.0-1ubuntu1) ... Preparing to unpack .../8-linux-libc-dev_4.18.0-11.12_ppc64el.deb ... Unpacking linux-libc-dev:ppc64el (4.18.0-11.12) over (4.18.0-10.11) ... Setting up libquadmath0:ppc64el (8.2.0-9ubuntu1) ... Setting up cpp-8 (8.2.0-9ubuntu1) ... Setting up libgomp1:ppc64el (8.2.0-9ubuntu1) ... Setting up libatomic1:ppc64el (8.2.0-9ubuntu1) ... Setting up cpp (4:8.2.0-2ubuntu2) ... Setting up libcc1-0:ppc64el (8.2.0-9ubuntu1) ... Setting up tzdata (2018g-1) ... Current default time zone: 'Etc/UTC' Local time is now: Sat Nov 3 13:12:58 UTC 2018. Universal Time is now: Sat Nov 3 13:12:58 UTC 2018. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up libtsan0:ppc64el (8.2.0-9ubuntu1) ... Setting up linux-libc-dev:ppc64el (4.18.0-11.12) ... Setting up libdevmapper1.02.1:ppc64el (2:1.02.145-4.1ubuntu4) ... Setting up libkmod2:ppc64el (25-1ubuntu1.1) ... Setting up liblsan0:ppc64el (8.2.0-9ubuntu1) ... Setting up libgdbm6:ppc64el (1.18.1-1) ... Setting up binutils-common:ppc64el (2.31.1-7ubuntu1) ... Setting up perl-modules-5.28 (5.28.0-3) ... Processing triggers for libc-bin (2.28-0ubuntu1) ... Setting up libapparmor1:ppc64el (2.12-4ubuntu10) ... Setting up dmsetup (2:1.02.145-4.1ubuntu4) ... Setting up libgdbm-compat4:ppc64el (1.18.1-1) ... Setting up libasan5:ppc64el (8.2.0-9ubuntu1) ... Setting up libitm1:ppc64el (8.2.0-9ubuntu1) ... Setting up libubsan1:ppc64el (8.2.0-9ubuntu1) ... Setting up libbinutils:ppc64el (2.31.1-7ubuntu1) ... Setting up libperl5.28:ppc64el (5.28.0-3) ... Setting up binutils-powerpc64le-linux-gnu (2.31.1-7ubuntu1) ... Setting up perl (5.28.0-3) ... Setting up libgcc-8-dev:ppc64el (8.2.0-9ubuntu1) ... Setting up binutils (2.31.1-7ubuntu1) ... Setting up libstdc++-8-dev:ppc64el (8.2.0-9ubuntu1) ... Setting up gcc-8 (8.2.0-9ubuntu1) ... Setting up g++-8 (8.2.0-9ubuntu1) ... Setting up gcc (4:8.2.0-2ubuntu2) ... Setting up g++ (4:8.2.0-2ubuntu2) ... Processing triggers for libc-bin (2.28-0ubuntu1) ... RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package PACKAGEBUILD-15604738 ppc64el disco-proposed -c chroot:build-PACKAGEBUILD-15604738 --arch=ppc64el --dist=disco-proposed --nolog libsemanage_2.8-1build2.dsc Initiating build PACKAGEBUILD-15604738 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.4.0-138-generic #164-Ubuntu SMP Tue Oct 2 17:13:48 UTC 2018 ppc64le sbuild (Debian sbuild) 0.67.0 (26 Dec 2015) on bos02-ppc64el-012.buildd +==============================================================================+ | libsemanage 2.8-1build2 (ppc64el) 03 Nov 2018 13:12 | +==============================================================================+ Package: libsemanage Version: 2.8-1build2 Source Version: 2.8-1build2 Distribution: disco-proposed Machine Architecture: ppc64el Host Architecture: ppc64el Build Architecture: ppc64el I: NOTICE: Log filtering will replace 'build/libsemanage-PsT9uI/libsemanage-2.8' with '<>' I: NOTICE: Log filtering will replace 'build/libsemanage-PsT9uI' with '<>' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-15604738/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- libsemanage_2.8-1build2.dsc exists in .; copying to chroot Check architectures ------------------- Check dependencies ------------------ Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-a1xmiy/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign:1 copy:/<>/resolver-a1xmiy/apt_archive ./ InRelease Get:2 copy:/<>/resolver-a1xmiy/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-a1xmiy/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-a1xmiy/apt_archive ./ Sources [214 B] Get:5 copy:/<>/resolver-a1xmiy/apt_archive ./ Packages [527 B] Fetched 2860 B in 0s (233 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install core build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libgdbm5 libperl5.26 perl-modules-5.26 Use 'apt autoremove' to remove them. The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 856 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-a1xmiy/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [856 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 856 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 14469 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_ppc64el.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: bison, debhelper (>= 10), dh-python, file, flex, gem2deb (>= 0.5.0~), libaudit-dev, libbz2-dev, libcunit1-dev, libselinux1-dev (>= 2.8), libsepol1-dev (>= 2.8), pkg-config, python-all-dev (>= 2.6.6-3~), python3-all-dev, swig Filtered Build-Depends: bison, debhelper (>= 10), dh-python, file, flex, gem2deb (>= 0.5.0~), libaudit-dev, libbz2-dev, libcunit1-dev, libselinux1-dev (>= 2.8), libsepol1-dev (>= 2.8), pkg-config, python-all-dev (>= 2.6.6-3~), python3-all-dev, swig dpkg-deb: building package 'sbuild-build-depends-libsemanage-dummy' in '/<>/resolver-oTZkQG/apt_archive/sbuild-build-depends-libsemanage-dummy.deb'. Ign:1 copy:/<>/resolver-oTZkQG/apt_archive ./ InRelease Get:2 copy:/<>/resolver-oTZkQG/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-oTZkQG/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-oTZkQG/apt_archive ./ Sources [342 B] Get:5 copy:/<>/resolver-oTZkQG/apt_archive ./ Packages [636 B] Fetched 3097 B in 0s (237 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install libsemanage build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libperl5.26 perl-modules-5.26 Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev bison bsdmainutils debhelper devscripts dh-autoreconf dh-python dh-strip-nondeterminism dwz file flex gem2deb gem2deb-test-runner gettext gettext-base groff-base intltool-debian libarchive-zip-perl libaudit-dev libbison-dev libbsd0 libbz2-dev libcap-ng-dev libcroco3 libcunit1 libcunit1-dev libelf1 libexpat1 libexpat1-dev libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libicu60 libmagic-mgc libmagic1 libmpdec2 libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1 libpython-all-dev libpython-dev libpython-stdlib libpython2-dev libpython2-stdlib libpython2.7 libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.7 libpython3.7-dev libpython3.7-minimal libpython3.7-stdlib libruby2.5 libselinux1-dev libsepol1-dev libsigsegv2 libtimedate-perl libtool libxml2 libyaml-0-2 m4 man-db mime-support pkg-config po-debconf python python-all python-all-dev python-dev python-minimal python2 python2-dev python2-minimal python2.7 python2.7-dev python2.7-minimal python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-dev python3.7-minimal rake ruby ruby-all-dev ruby-did-you-mean ruby-minitest ruby-net-telnet ruby-power-assert ruby-setup ruby-test-unit ruby-xmlrpc ruby2.5 ruby2.5-dev rubygems-integration swig swig3.0 Suggested packages: autoconf-archive gnu-standards autoconf-doc bison-doc wamerican | wordlist whois vacation dh-make adequate autopkgtest bls-standalone bsd-mailx | mailx check-all-the-things cvs-buildpackage devscripts-el diffoscope disorderfs dose-extra duck faketime gnuplot how-can-i-help libauthen-sasl-perl libfile-desktopentry-perl libnet-smtps-perl libterm-size-perl libyaml-syck-perl libdbd-pg-perl mozilla-devscripts mutt piuparts postgresql-client quilt ratt reprotest ssh-client svn-buildpackage w3m debian-keyring equivs liblwp-protocol-https-perl libsoap-lite-perl flex-doc gettext-doc libasprintf-dev libgettextpo-dev groff libcunit1-doc gmp-doc libgmp10-doc libmpfr-dev libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl python-doc python-tk python2-doc python2.7-doc binfmt-support python3-doc python3-tk python3-venv python3.7-venv python3.7-doc ri ruby-dev bundler swig-doc swig-examples swig3.0-examples swig3.0-doc Recommended packages: at dctrl-tools dput | dupload gnupg | gnupg2 libdistro-info-perl libencode-locale-perl libgit-wrapper-perl liblist-compare-perl libstring-shellquote-perl libtry-tiny-perl liburi-perl libwww-perl licensecheck lintian patchutils python3-apt python3-debian python3-magic python3-requests python3-unidiff python3-xdg strace unzip wdiff wget | curl libfl-dev apt-file curl | wget | lynx bzip2-doc libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libltdl-dev libmail-sendmail-perl zip fonts-lato libjs-jquery ruby2.5-doc The following NEW packages will be installed: autoconf automake autopoint autotools-dev bison bsdmainutils debhelper devscripts dh-autoreconf dh-python dh-strip-nondeterminism dwz file flex gem2deb gem2deb-test-runner gettext gettext-base groff-base intltool-debian libarchive-zip-perl libaudit-dev libbison-dev libbsd0 libbz2-dev libcap-ng-dev libcroco3 libcunit1 libcunit1-dev libelf1 libexpat1 libexpat1-dev libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libicu60 libmagic-mgc libmagic1 libmpdec2 libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1 libpython-all-dev libpython-dev libpython-stdlib libpython2-dev libpython2-stdlib libpython2.7 libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.7 libpython3.7-dev libpython3.7-minimal libpython3.7-stdlib libruby2.5 libselinux1-dev libsepol1-dev libsigsegv2 libtimedate-perl libtool libxml2 libyaml-0-2 m4 man-db mime-support pkg-config po-debconf python python-all python-all-dev python-dev python-minimal python2 python2-dev python2-minimal python2.7 python2.7-dev python2.7-minimal python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-dev python3.7-minimal rake ruby ruby-all-dev ruby-did-you-mean ruby-minitest ruby-net-telnet ruby-power-assert ruby-setup ruby-test-unit ruby-xmlrpc ruby2.5 ruby2.5-dev rubygems-integration sbuild-build-depends-libsemanage-dummy swig swig3.0 0 upgraded, 113 newly installed, 0 to remove and 0 not upgraded. Need to get 120 MB of archives. After this operation, 321 MB of additional disk space will be used. Get:1 copy:/<>/resolver-oTZkQG/apt_archive ./ sbuild-build-depends-libsemanage-dummy 0.invalid.0 [968 B] Get:2 http://ftpmaster.internal/ubuntu disco/main ppc64el libpython3.7-minimal ppc64el 3.7.1-1 [548 kB] Get:3 http://ftpmaster.internal/ubuntu disco/main ppc64el libexpat1 ppc64el 2.2.6-1 [87.0 kB] Get:4 http://ftpmaster.internal/ubuntu disco/main ppc64el python3.7-minimal ppc64el 3.7.1-1 [1968 kB] Get:5 http://ftpmaster.internal/ubuntu disco-proposed/main ppc64el python3-minimal ppc64el 3.7.1-1ubuntu1 [23.6 kB] Get:6 http://ftpmaster.internal/ubuntu disco/main ppc64el mime-support all 3.60ubuntu1 [30.1 kB] Get:7 http://ftpmaster.internal/ubuntu disco/main ppc64el libmpdec2 ppc64el 2.4.2-2 [86.8 kB] Get:8 http://ftpmaster.internal/ubuntu disco/main ppc64el libpython3.7-stdlib ppc64el 3.7.1-1 [1794 kB] Get:9 http://ftpmaster.internal/ubuntu disco/main ppc64el python3.7 ppc64el 3.7.1-1 [272 kB] Get:10 http://ftpmaster.internal/ubuntu disco-proposed/main ppc64el libpython3-stdlib ppc64el 3.7.1-1ubuntu1 [7128 B] Get:11 http://ftpmaster.internal/ubuntu disco-proposed/main ppc64el python3 ppc64el 3.7.1-1ubuntu1 [47.2 kB] Get:12 http://ftpmaster.internal/ubuntu disco/main ppc64el libbsd0 ppc64el 0.9.1-1 [53.6 kB] Get:13 http://ftpmaster.internal/ubuntu disco/main ppc64el bsdmainutils ppc64el 11.1.2ubuntu2 [185 kB] Get:14 http://ftpmaster.internal/ubuntu disco/main ppc64el groff-base ppc64el 1.22.3-10 [1468 kB] Get:15 http://ftpmaster.internal/ubuntu disco/main ppc64el libpipeline1 ppc64el 1.5.0-1 [24.7 kB] Get:16 http://ftpmaster.internal/ubuntu disco/main ppc64el man-db ppc64el 2.8.4-2 [1058 kB] Get:17 http://ftpmaster.internal/ubuntu disco/main ppc64el libsigsegv2 ppc64el 2.12-2 [13.9 kB] Get:18 http://ftpmaster.internal/ubuntu disco/main ppc64el m4 ppc64el 1.4.18-1ubuntu1 [212 kB] Get:19 http://ftpmaster.internal/ubuntu disco/main ppc64el flex ppc64el 2.6.4-6.2 [325 kB] Get:20 http://ftpmaster.internal/ubuntu disco/main ppc64el libpython2.7-minimal ppc64el 2.7.15-4ubuntu4 [335 kB] Get:21 http://ftpmaster.internal/ubuntu disco/main ppc64el python2.7-minimal ppc64el 2.7.15-4ubuntu4 [1468 kB] Get:22 http://ftpmaster.internal/ubuntu disco/main ppc64el python2-minimal ppc64el 2.7.15-3 [28.1 kB] Get:23 http://ftpmaster.internal/ubuntu disco/main ppc64el python-minimal ppc64el 2.7.15-3 [5996 B] Get:24 http://ftpmaster.internal/ubuntu disco/main ppc64el libpython2.7-stdlib ppc64el 2.7.15-4ubuntu4 [2007 kB] Get:25 http://ftpmaster.internal/ubuntu disco/main ppc64el python2.7 ppc64el 2.7.15-4ubuntu4 [239 kB] Get:26 http://ftpmaster.internal/ubuntu disco/main ppc64el libpython2-stdlib ppc64el 2.7.15-3 [7728 B] Get:27 http://ftpmaster.internal/ubuntu disco/main ppc64el libpython-stdlib ppc64el 2.7.15-3 [5828 B] Get:28 http://ftpmaster.internal/ubuntu disco/main ppc64el python2 ppc64el 2.7.15-3 [26.5 kB] Get:29 http://ftpmaster.internal/ubuntu disco/main ppc64el python ppc64el 2.7.15-3 [7828 B] Get:30 http://ftpmaster.internal/ubuntu disco/main ppc64el libmagic-mgc ppc64el 1:5.34-2 [197 kB] Get:31 http://ftpmaster.internal/ubuntu disco/main ppc64el libmagic1 ppc64el 1:5.34-2 [89.8 kB] Get:32 http://ftpmaster.internal/ubuntu disco/main ppc64el file ppc64el 1:5.34-2 [24.2 kB] Get:33 http://ftpmaster.internal/ubuntu disco-proposed/main ppc64el libelf1 ppc64el 0.170-0.5.0ubuntu1 [52.0 kB] Get:34 http://ftpmaster.internal/ubuntu disco/main ppc64el libglib2.0-0 ppc64el 2.58.1-2 [1301 kB] Get:35 http://ftpmaster.internal/ubuntu disco/main ppc64el libicu60 ppc64el 60.2-6ubuntu1 [8350 kB] Get:36 http://ftpmaster.internal/ubuntu disco-proposed/main ppc64el libxml2 ppc64el 2.9.4+dfsg1-7ubuntu2 [667 kB] Get:37 http://ftpmaster.internal/ubuntu disco/main ppc64el libyaml-0-2 ppc64el 0.2.1-1 [50.6 kB] Get:38 http://ftpmaster.internal/ubuntu disco/main ppc64el gettext-base ppc64el 0.19.8.1-8 [52.7 kB] Get:39 http://ftpmaster.internal/ubuntu disco/main ppc64el autoconf all 2.69-11 [322 kB] Get:40 http://ftpmaster.internal/ubuntu disco/main ppc64el autotools-dev all 20180224.1 [39.6 kB] Get:41 http://ftpmaster.internal/ubuntu disco-proposed/main ppc64el automake all 1:1.16.1-3 [522 kB] Get:42 http://ftpmaster.internal/ubuntu disco/main ppc64el autopoint all 0.19.8.1-8 [412 kB] Get:43 http://ftpmaster.internal/ubuntu disco/main ppc64el libbison-dev ppc64el 2:3.0.4.dfsg-1ubuntu1 [339 kB] Get:44 http://ftpmaster.internal/ubuntu disco/main ppc64el bison ppc64el 2:3.0.4.dfsg-1ubuntu1 [287 kB] Get:45 http://ftpmaster.internal/ubuntu disco/main ppc64el libtool all 2.4.6-4 [196 kB] Get:46 http://ftpmaster.internal/ubuntu disco/main ppc64el dh-autoreconf all 19 [16.1 kB] Get:47 http://ftpmaster.internal/ubuntu disco/main ppc64el libarchive-zip-perl all 1.63-1 [84.8 kB] Get:48 http://ftpmaster.internal/ubuntu disco/main ppc64el libfile-stripnondeterminism-perl all 0.042-1 [15.2 kB] Get:49 http://ftpmaster.internal/ubuntu disco/main ppc64el libtimedate-perl all 2.3000-2 [37.5 kB] Get:50 http://ftpmaster.internal/ubuntu disco/main ppc64el dh-strip-nondeterminism all 0.042-1 [5188 B] Get:51 http://ftpmaster.internal/ubuntu disco/main ppc64el dwz ppc64el 0.12-2 [83.3 kB] Get:52 http://ftpmaster.internal/ubuntu disco/main ppc64el libcroco3 ppc64el 0.6.12-2 [82.5 kB] Get:53 http://ftpmaster.internal/ubuntu disco/main ppc64el gettext ppc64el 0.19.8.1-8 [978 kB] Get:54 http://ftpmaster.internal/ubuntu disco/main ppc64el intltool-debian all 0.35.0+20060710.4 [24.9 kB] Get:55 http://ftpmaster.internal/ubuntu disco/main ppc64el po-debconf all 1.0.20 [232 kB] Get:56 http://ftpmaster.internal/ubuntu disco/main ppc64el debhelper all 11.3.2ubuntu1 [883 kB] Get:57 http://ftpmaster.internal/ubuntu disco/main ppc64el libfile-which-perl all 1.22-1 [12.0 kB] Get:58 http://ftpmaster.internal/ubuntu disco/main ppc64el libfile-homedir-perl all 1.004-1 [37.3 kB] Get:59 http://ftpmaster.internal/ubuntu disco/main ppc64el devscripts ppc64el 2.18.4ubuntu1 [884 kB] Get:60 http://ftpmaster.internal/ubuntu disco/main ppc64el python3-lib2to3 all 3.7.1-1 [76.4 kB] Get:61 http://ftpmaster.internal/ubuntu disco/main ppc64el python3-distutils all 3.7.1-1 [141 kB] Get:62 http://ftpmaster.internal/ubuntu disco/main ppc64el dh-python all 3.20180927ubuntu1 [91.0 kB] Get:63 http://ftpmaster.internal/ubuntu disco/main ppc64el rubygems-integration all 1.11 [4994 B] Get:64 http://ftpmaster.internal/ubuntu disco/main ppc64el ruby-did-you-mean all 1.2.1-1 [9828 B] Get:65 http://ftpmaster.internal/ubuntu disco/main ppc64el ruby-minitest all 5.11.3-1 [39.4 kB] Get:66 http://ftpmaster.internal/ubuntu disco/main ppc64el ruby-net-telnet all 0.1.1-2 [12.6 kB] Get:67 http://ftpmaster.internal/ubuntu disco/main ppc64el ruby-power-assert all 1.1.1-1 [11.0 kB] Get:68 http://ftpmaster.internal/ubuntu disco/main ppc64el ruby-test-unit all 3.2.8-1 [61.4 kB] Get:69 http://ftpmaster.internal/ubuntu disco/main ppc64el ruby-xmlrpc all 0.3.0-2 [23.8 kB] Get:70 http://ftpmaster.internal/ubuntu disco/main ppc64el libruby2.5 ppc64el 2.5.1-5ubuntu4 [3320 kB] Get:71 http://ftpmaster.internal/ubuntu disco/main ppc64el ruby2.5 ppc64el 2.5.1-5ubuntu4 [48.9 kB] Get:72 http://ftpmaster.internal/ubuntu disco/main ppc64el ruby ppc64el 1:2.5.1 [5716 B] Get:73 http://ftpmaster.internal/ubuntu disco/main ppc64el rake all 12.3.1-3 [44.9 kB] Get:74 http://ftpmaster.internal/ubuntu disco/universe ppc64el gem2deb-test-runner ppc64el 0.39 [11.4 kB] Get:75 http://ftpmaster.internal/ubuntu disco/main ppc64el libgmpxx4ldbl ppc64el 2:6.1.2+dfsg-3 [9500 B] Get:76 http://ftpmaster.internal/ubuntu disco/main ppc64el libgmp-dev ppc64el 2:6.1.2+dfsg-3 [299 kB] Get:77 http://ftpmaster.internal/ubuntu disco/main ppc64el ruby2.5-dev ppc64el 2.5.1-5ubuntu4 [63.6 kB] Get:78 http://ftpmaster.internal/ubuntu disco/main ppc64el ruby-all-dev ppc64el 1:2.5.1 [5364 B] Get:79 http://ftpmaster.internal/ubuntu disco/universe ppc64el ruby-setup all 3.4.1-9 [32.2 kB] Get:80 http://ftpmaster.internal/ubuntu disco/universe ppc64el gem2deb ppc64el 0.39 [46.6 kB] Get:81 http://ftpmaster.internal/ubuntu disco/main ppc64el libbz2-dev ppc64el 1.0.6-9 [43.0 kB] Get:82 http://ftpmaster.internal/ubuntu disco/main ppc64el libcap-ng-dev ppc64el 0.7.9-1build1 [24.8 kB] Get:83 http://ftpmaster.internal/ubuntu disco/universe ppc64el libcunit1 ppc64el 2.1-3-dfsg-2build1 [26.8 kB] Get:84 http://ftpmaster.internal/ubuntu disco/universe ppc64el libcunit1-dev ppc64el 2.1-3-dfsg-2build1 [59.4 kB] Get:85 http://ftpmaster.internal/ubuntu disco/main ppc64el libexpat1-dev ppc64el 2.2.6-1 [132 kB] Get:86 http://ftpmaster.internal/ubuntu disco/main ppc64el libpcre16-3 ppc64el 2:8.39-11 [158 kB] Get:87 http://ftpmaster.internal/ubuntu disco/main ppc64el libpcre32-3 ppc64el 2:8.39-11 [146 kB] Get:88 http://ftpmaster.internal/ubuntu disco/main ppc64el libpcrecpp0v5 ppc64el 2:8.39-11 [17.0 kB] Get:89 http://ftpmaster.internal/ubuntu disco/main ppc64el libpcre3-dev ppc64el 2:8.39-11 [550 kB] Get:90 http://ftpmaster.internal/ubuntu disco/main ppc64el libpython2.7 ppc64el 2.7.15-4ubuntu4 [1103 kB] Get:91 http://ftpmaster.internal/ubuntu disco/main ppc64el libpython2.7-dev ppc64el 2.7.15-4ubuntu4 [31.8 MB] Get:92 http://ftpmaster.internal/ubuntu disco/main ppc64el libpython2-dev ppc64el 2.7.15-3 [7788 B] Get:93 http://ftpmaster.internal/ubuntu disco/main ppc64el libpython-dev ppc64el 2.7.15-3 [5888 B] Get:94 http://ftpmaster.internal/ubuntu disco/main ppc64el libpython-all-dev ppc64el 2.7.15-3 [1092 B] Get:95 http://ftpmaster.internal/ubuntu disco/main ppc64el libpython3.7 ppc64el 3.7.1-1 [1590 kB] Get:96 http://ftpmaster.internal/ubuntu disco/main ppc64el libpython3.7-dev ppc64el 3.7.1-1 [48.8 MB] Get:97 http://ftpmaster.internal/ubuntu disco-proposed/main ppc64el libpython3-dev ppc64el 3.7.1-1ubuntu1 [7232 B] Get:98 http://ftpmaster.internal/ubuntu disco-proposed/main ppc64el libpython3-all-dev ppc64el 3.7.1-1ubuntu1 [1112 B] Get:99 http://ftpmaster.internal/ubuntu disco/main ppc64el libsepol1-dev ppc64el 2.8-1 [345 kB] Get:100 http://ftpmaster.internal/ubuntu disco-proposed/main ppc64el libselinux1-dev ppc64el 2.8-1build2 [175 kB] Get:101 http://ftpmaster.internal/ubuntu disco/main ppc64el pkg-config ppc64el 0.29.1-0ubuntu2 [44.1 kB] Get:102 http://ftpmaster.internal/ubuntu disco/main ppc64el python-all ppc64el 2.7.15-3 [1072 B] Get:103 http://ftpmaster.internal/ubuntu disco/main ppc64el python2.7-dev ppc64el 2.7.15-4ubuntu4 [278 kB] Get:104 http://ftpmaster.internal/ubuntu disco/main ppc64el python2-dev ppc64el 2.7.15-3 [1244 B] Get:105 http://ftpmaster.internal/ubuntu disco/main ppc64el python-dev ppc64el 2.7.15-3 [1220 B] Get:106 http://ftpmaster.internal/ubuntu disco/main ppc64el python-all-dev ppc64el 2.7.15-3 [1096 B] Get:107 http://ftpmaster.internal/ubuntu disco-proposed/main ppc64el python3-all ppc64el 3.7.1-1ubuntu1 [1108 B] Get:108 http://ftpmaster.internal/ubuntu disco/main ppc64el python3.7-dev ppc64el 3.7.1-1 [522 kB] Get:109 http://ftpmaster.internal/ubuntu disco-proposed/main ppc64el python3-dev ppc64el 3.7.1-1ubuntu1 [1308 B] Get:110 http://ftpmaster.internal/ubuntu disco-proposed/main ppc64el python3-all-dev ppc64el 3.7.1-1ubuntu1 [1112 B] Get:111 http://ftpmaster.internal/ubuntu disco/universe ppc64el swig3.0 ppc64el 3.0.12-1.2 [1140 kB] Get:112 http://ftpmaster.internal/ubuntu disco/universe ppc64el swig ppc64el 3.0.12-1.2 [6468 B] Get:113 http://ftpmaster.internal/ubuntu disco-proposed/main ppc64el libaudit-dev ppc64el 1:2.8.3-1ubuntu3 [72.9 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 120 MB in 5s (22.6 MB/s) Selecting previously unselected package libpython3.7-minimal:ppc64el. (Reading database ... 14469 files and directories currently installed.) Preparing to unpack .../libpython3.7-minimal_3.7.1-1_ppc64el.deb ... Unpacking libpython3.7-minimal:ppc64el (3.7.1-1) ... Selecting previously unselected package libexpat1:ppc64el. Preparing to unpack .../libexpat1_2.2.6-1_ppc64el.deb ... Unpacking libexpat1:ppc64el (2.2.6-1) ... Selecting previously unselected package python3.7-minimal. Preparing to unpack .../python3.7-minimal_3.7.1-1_ppc64el.deb ... Unpacking python3.7-minimal (3.7.1-1) ... Setting up libpython3.7-minimal:ppc64el (3.7.1-1) ... Setting up libexpat1:ppc64el (2.2.6-1) ... Setting up python3.7-minimal (3.7.1-1) ... Selecting previously unselected package python3-minimal. (Reading database ... 14718 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.7.1-1ubuntu1_ppc64el.deb ... Unpacking python3-minimal (3.7.1-1ubuntu1) ... Selecting previously unselected package mime-support. Preparing to unpack .../1-mime-support_3.60ubuntu1_all.deb ... Unpacking mime-support (3.60ubuntu1) ... Selecting previously unselected package libmpdec2:ppc64el. Preparing to unpack .../2-libmpdec2_2.4.2-2_ppc64el.deb ... Unpacking libmpdec2:ppc64el (2.4.2-2) ... Selecting previously unselected package libpython3.7-stdlib:ppc64el. Preparing to unpack .../3-libpython3.7-stdlib_3.7.1-1_ppc64el.deb ... Unpacking libpython3.7-stdlib:ppc64el (3.7.1-1) ... Selecting previously unselected package python3.7. Preparing to unpack .../4-python3.7_3.7.1-1_ppc64el.deb ... Unpacking python3.7 (3.7.1-1) ... Selecting previously unselected package libpython3-stdlib:ppc64el. Preparing to unpack .../5-libpython3-stdlib_3.7.1-1ubuntu1_ppc64el.deb ... Unpacking libpython3-stdlib:ppc64el (3.7.1-1ubuntu1) ... Setting up python3-minimal (3.7.1-1ubuntu1) ... Selecting previously unselected package python3. (Reading database ... 15152 files and directories currently installed.) Preparing to unpack .../00-python3_3.7.1-1ubuntu1_ppc64el.deb ... Unpacking python3 (3.7.1-1ubuntu1) ... Selecting previously unselected package libbsd0:ppc64el. Preparing to unpack .../01-libbsd0_0.9.1-1_ppc64el.deb ... Unpacking libbsd0:ppc64el (0.9.1-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../02-bsdmainutils_11.1.2ubuntu2_ppc64el.deb ... Unpacking bsdmainutils (11.1.2ubuntu2) ... Selecting previously unselected package groff-base. Preparing to unpack .../03-groff-base_1.22.3-10_ppc64el.deb ... Unpacking groff-base (1.22.3-10) ... Selecting previously unselected package libpipeline1:ppc64el. Preparing to unpack .../04-libpipeline1_1.5.0-1_ppc64el.deb ... Unpacking libpipeline1:ppc64el (1.5.0-1) ... Selecting previously unselected package man-db. Preparing to unpack .../05-man-db_2.8.4-2_ppc64el.deb ... Unpacking man-db (2.8.4-2) ... Selecting previously unselected package libsigsegv2:ppc64el. Preparing to unpack .../06-libsigsegv2_2.12-2_ppc64el.deb ... Unpacking libsigsegv2:ppc64el (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../07-m4_1.4.18-1ubuntu1_ppc64el.deb ... Unpacking m4 (1.4.18-1ubuntu1) ... Selecting previously unselected package flex. Preparing to unpack .../08-flex_2.6.4-6.2_ppc64el.deb ... Unpacking flex (2.6.4-6.2) ... Selecting previously unselected package libpython2.7-minimal:ppc64el. Preparing to unpack .../09-libpython2.7-minimal_2.7.15-4ubuntu4_ppc64el.deb ... Unpacking libpython2.7-minimal:ppc64el (2.7.15-4ubuntu4) ... Selecting previously unselected package python2.7-minimal. Preparing to unpack .../10-python2.7-minimal_2.7.15-4ubuntu4_ppc64el.deb ... Unpacking python2.7-minimal (2.7.15-4ubuntu4) ... Selecting previously unselected package python2-minimal. Preparing to unpack .../11-python2-minimal_2.7.15-3_ppc64el.deb ... Unpacking python2-minimal (2.7.15-3) ... Selecting previously unselected package python-minimal. Preparing to unpack .../12-python-minimal_2.7.15-3_ppc64el.deb ... Unpacking python-minimal (2.7.15-3) ... Selecting previously unselected package libpython2.7-stdlib:ppc64el. Preparing to unpack .../13-libpython2.7-stdlib_2.7.15-4ubuntu4_ppc64el.deb ... Unpacking libpython2.7-stdlib:ppc64el (2.7.15-4ubuntu4) ... Selecting previously unselected package python2.7. Preparing to unpack .../14-python2.7_2.7.15-4ubuntu4_ppc64el.deb ... Unpacking python2.7 (2.7.15-4ubuntu4) ... Selecting previously unselected package libpython2-stdlib:ppc64el. Preparing to unpack .../15-libpython2-stdlib_2.7.15-3_ppc64el.deb ... Unpacking libpython2-stdlib:ppc64el (2.7.15-3) ... Selecting previously unselected package libpython-stdlib:ppc64el. Preparing to unpack .../16-libpython-stdlib_2.7.15-3_ppc64el.deb ... Unpacking libpython-stdlib:ppc64el (2.7.15-3) ... Setting up libpython2.7-minimal:ppc64el (2.7.15-4ubuntu4) ... Setting up python2.7-minimal (2.7.15-4ubuntu4) ... Setting up python2-minimal (2.7.15-3) ... Selecting previously unselected package python2. (Reading database ... 16634 files and directories currently installed.) Preparing to unpack .../python2_2.7.15-3_ppc64el.deb ... Unpacking python2 (2.7.15-3) ... Setting up python-minimal (2.7.15-3) ... Selecting previously unselected package python. (Reading database ... 16666 files and directories currently installed.) Preparing to unpack .../00-python_2.7.15-3_ppc64el.deb ... Unpacking python (2.7.15-3) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../01-libmagic-mgc_1%3a5.34-2_ppc64el.deb ... Unpacking libmagic-mgc (1:5.34-2) ... Selecting previously unselected package libmagic1:ppc64el. Preparing to unpack .../02-libmagic1_1%3a5.34-2_ppc64el.deb ... Unpacking libmagic1:ppc64el (1:5.34-2) ... Selecting previously unselected package file. Preparing to unpack .../03-file_1%3a5.34-2_ppc64el.deb ... Unpacking file (1:5.34-2) ... Selecting previously unselected package libelf1:ppc64el. Preparing to unpack .../04-libelf1_0.170-0.5.0ubuntu1_ppc64el.deb ... Unpacking libelf1:ppc64el (0.170-0.5.0ubuntu1) ... Selecting previously unselected package libglib2.0-0:ppc64el. Preparing to unpack .../05-libglib2.0-0_2.58.1-2_ppc64el.deb ... Unpacking libglib2.0-0:ppc64el (2.58.1-2) ... Selecting previously unselected package libicu60:ppc64el. Preparing to unpack .../06-libicu60_60.2-6ubuntu1_ppc64el.deb ... Unpacking libicu60:ppc64el (60.2-6ubuntu1) ... Selecting previously unselected package libxml2:ppc64el. Preparing to unpack .../07-libxml2_2.9.4+dfsg1-7ubuntu2_ppc64el.deb ... Unpacking libxml2:ppc64el (2.9.4+dfsg1-7ubuntu2) ... Selecting previously unselected package libyaml-0-2:ppc64el. Preparing to unpack .../08-libyaml-0-2_0.2.1-1_ppc64el.deb ... Unpacking libyaml-0-2:ppc64el (0.2.1-1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../09-gettext-base_0.19.8.1-8_ppc64el.deb ... Unpacking gettext-base (0.19.8.1-8) ... Selecting previously unselected package autoconf. Preparing to unpack .../10-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../11-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../12-automake_1%3a1.16.1-3_all.deb ... Unpacking automake (1:1.16.1-3) ... Selecting previously unselected package autopoint. Preparing to unpack .../13-autopoint_0.19.8.1-8_all.deb ... Unpacking autopoint (0.19.8.1-8) ... Selecting previously unselected package libbison-dev:ppc64el. Preparing to unpack .../14-libbison-dev_2%3a3.0.4.dfsg-1ubuntu1_ppc64el.deb ... Unpacking libbison-dev:ppc64el (2:3.0.4.dfsg-1ubuntu1) ... Selecting previously unselected package bison. Preparing to unpack .../15-bison_2%3a3.0.4.dfsg-1ubuntu1_ppc64el.deb ... Unpacking bison (2:3.0.4.dfsg-1ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../16-libtool_2.4.6-4_all.deb ... Unpacking libtool (2.4.6-4) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../17-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../18-libarchive-zip-perl_1.63-1_all.deb ... Unpacking libarchive-zip-perl (1.63-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../19-libfile-stripnondeterminism-perl_0.042-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (0.042-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../20-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../21-dh-strip-nondeterminism_0.042-1_all.deb ... Unpacking dh-strip-nondeterminism (0.042-1) ... Selecting previously unselected package dwz. Preparing to unpack .../22-dwz_0.12-2_ppc64el.deb ... Unpacking dwz (0.12-2) ... Selecting previously unselected package libcroco3:ppc64el. Preparing to unpack .../23-libcroco3_0.6.12-2_ppc64el.deb ... Unpacking libcroco3:ppc64el (0.6.12-2) ... Selecting previously unselected package gettext. Preparing to unpack .../24-gettext_0.19.8.1-8_ppc64el.deb ... Unpacking gettext (0.19.8.1-8) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../25-intltool-debian_0.35.0+20060710.4_all.deb ... Unpacking intltool-debian (0.35.0+20060710.4) ... Selecting previously unselected package po-debconf. Preparing to unpack .../26-po-debconf_1.0.20_all.deb ... Unpacking po-debconf (1.0.20) ... Selecting previously unselected package debhelper. Preparing to unpack .../27-debhelper_11.3.2ubuntu1_all.deb ... Unpacking debhelper (11.3.2ubuntu1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../28-libfile-which-perl_1.22-1_all.deb ... Unpacking libfile-which-perl (1.22-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../29-libfile-homedir-perl_1.004-1_all.deb ... Unpacking libfile-homedir-perl (1.004-1) ... Selecting previously unselected package devscripts. Preparing to unpack .../30-devscripts_2.18.4ubuntu1_ppc64el.deb ... Unpacking devscripts (2.18.4ubuntu1) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../31-python3-lib2to3_3.7.1-1_all.deb ... Unpacking python3-lib2to3 (3.7.1-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../32-python3-distutils_3.7.1-1_all.deb ... Unpacking python3-distutils (3.7.1-1) ... Selecting previously unselected package dh-python. Preparing to unpack .../33-dh-python_3.20180927ubuntu1_all.deb ... Unpacking dh-python (3.20180927ubuntu1) ... Selecting previously unselected package rubygems-integration. Preparing to unpack .../34-rubygems-integration_1.11_all.deb ... Unpacking rubygems-integration (1.11) ... Selecting previously unselected package ruby-did-you-mean. Preparing to unpack .../35-ruby-did-you-mean_1.2.1-1_all.deb ... Unpacking ruby-did-you-mean (1.2.1-1) ... Selecting previously unselected package ruby-minitest. Preparing to unpack .../36-ruby-minitest_5.11.3-1_all.deb ... Unpacking ruby-minitest (5.11.3-1) ... Selecting previously unselected package ruby-net-telnet. Preparing to unpack .../37-ruby-net-telnet_0.1.1-2_all.deb ... Unpacking ruby-net-telnet (0.1.1-2) ... Selecting previously unselected package ruby-power-assert. Preparing to unpack .../38-ruby-power-assert_1.1.1-1_all.deb ... Unpacking ruby-power-assert (1.1.1-1) ... Selecting previously unselected package ruby-test-unit. Preparing to unpack .../39-ruby-test-unit_3.2.8-1_all.deb ... Unpacking ruby-test-unit (3.2.8-1) ... Selecting previously unselected package ruby-xmlrpc. Preparing to unpack .../40-ruby-xmlrpc_0.3.0-2_all.deb ... Unpacking ruby-xmlrpc (0.3.0-2) ... Selecting previously unselected package libruby2.5:ppc64el. Preparing to unpack .../41-libruby2.5_2.5.1-5ubuntu4_ppc64el.deb ... Unpacking libruby2.5:ppc64el (2.5.1-5ubuntu4) ... Selecting previously unselected package ruby2.5. Preparing to unpack .../42-ruby2.5_2.5.1-5ubuntu4_ppc64el.deb ... Unpacking ruby2.5 (2.5.1-5ubuntu4) ... Selecting previously unselected package ruby. Preparing to unpack .../43-ruby_1%3a2.5.1_ppc64el.deb ... Unpacking ruby (1:2.5.1) ... Selecting previously unselected package rake. Preparing to unpack .../44-rake_12.3.1-3_all.deb ... Unpacking rake (12.3.1-3) ... Selecting previously unselected package gem2deb-test-runner. Preparing to unpack .../45-gem2deb-test-runner_0.39_ppc64el.deb ... Unpacking gem2deb-test-runner (0.39) ... Selecting previously unselected package libgmpxx4ldbl:ppc64el. Preparing to unpack .../46-libgmpxx4ldbl_2%3a6.1.2+dfsg-3_ppc64el.deb ... Unpacking libgmpxx4ldbl:ppc64el (2:6.1.2+dfsg-3) ... Selecting previously unselected package libgmp-dev:ppc64el. Preparing to unpack .../47-libgmp-dev_2%3a6.1.2+dfsg-3_ppc64el.deb ... Unpacking libgmp-dev:ppc64el (2:6.1.2+dfsg-3) ... Selecting previously unselected package ruby2.5-dev:ppc64el. Preparing to unpack .../48-ruby2.5-dev_2.5.1-5ubuntu4_ppc64el.deb ... Unpacking ruby2.5-dev:ppc64el (2.5.1-5ubuntu4) ... Selecting previously unselected package ruby-all-dev:ppc64el. Preparing to unpack .../49-ruby-all-dev_1%3a2.5.1_ppc64el.deb ... Unpacking ruby-all-dev:ppc64el (1:2.5.1) ... Selecting previously unselected package ruby-setup. Preparing to unpack .../50-ruby-setup_3.4.1-9_all.deb ... Unpacking ruby-setup (3.4.1-9) ... Selecting previously unselected package gem2deb. Preparing to unpack .../51-gem2deb_0.39_ppc64el.deb ... Unpacking gem2deb (0.39) ... Selecting previously unselected package libbz2-dev:ppc64el. Preparing to unpack .../52-libbz2-dev_1.0.6-9_ppc64el.deb ... Unpacking libbz2-dev:ppc64el (1.0.6-9) ... Selecting previously unselected package libcap-ng-dev. Preparing to unpack .../53-libcap-ng-dev_0.7.9-1build1_ppc64el.deb ... Unpacking libcap-ng-dev (0.7.9-1build1) ... Selecting previously unselected package libcunit1:ppc64el. Preparing to unpack .../54-libcunit1_2.1-3-dfsg-2build1_ppc64el.deb ... Unpacking libcunit1:ppc64el (2.1-3-dfsg-2build1) ... Selecting previously unselected package libcunit1-dev. Preparing to unpack .../55-libcunit1-dev_2.1-3-dfsg-2build1_ppc64el.deb ... Unpacking libcunit1-dev (2.1-3-dfsg-2build1) ... Selecting previously unselected package libexpat1-dev:ppc64el. Preparing to unpack .../56-libexpat1-dev_2.2.6-1_ppc64el.deb ... Unpacking libexpat1-dev:ppc64el (2.2.6-1) ... Selecting previously unselected package libpcre16-3:ppc64el. Preparing to unpack .../57-libpcre16-3_2%3a8.39-11_ppc64el.deb ... Unpacking libpcre16-3:ppc64el (2:8.39-11) ... Selecting previously unselected package libpcre32-3:ppc64el. Preparing to unpack .../58-libpcre32-3_2%3a8.39-11_ppc64el.deb ... Unpacking libpcre32-3:ppc64el (2:8.39-11) ... Selecting previously unselected package libpcrecpp0v5:ppc64el. Preparing to unpack .../59-libpcrecpp0v5_2%3a8.39-11_ppc64el.deb ... Unpacking libpcrecpp0v5:ppc64el (2:8.39-11) ... Selecting previously unselected package libpcre3-dev:ppc64el. Preparing to unpack .../60-libpcre3-dev_2%3a8.39-11_ppc64el.deb ... Unpacking libpcre3-dev:ppc64el (2:8.39-11) ... Selecting previously unselected package libpython2.7:ppc64el. Preparing to unpack .../61-libpython2.7_2.7.15-4ubuntu4_ppc64el.deb ... Unpacking libpython2.7:ppc64el (2.7.15-4ubuntu4) ... Selecting previously unselected package libpython2.7-dev:ppc64el. Preparing to unpack .../62-libpython2.7-dev_2.7.15-4ubuntu4_ppc64el.deb ... Unpacking libpython2.7-dev:ppc64el (2.7.15-4ubuntu4) ... Selecting previously unselected package libpython2-dev:ppc64el. Preparing to unpack .../63-libpython2-dev_2.7.15-3_ppc64el.deb ... Unpacking libpython2-dev:ppc64el (2.7.15-3) ... Selecting previously unselected package libpython-dev:ppc64el. Preparing to unpack .../64-libpython-dev_2.7.15-3_ppc64el.deb ... Unpacking libpython-dev:ppc64el (2.7.15-3) ... Selecting previously unselected package libpython-all-dev:ppc64el. Preparing to unpack .../65-libpython-all-dev_2.7.15-3_ppc64el.deb ... Unpacking libpython-all-dev:ppc64el (2.7.15-3) ... Selecting previously unselected package libpython3.7:ppc64el. Preparing to unpack .../66-libpython3.7_3.7.1-1_ppc64el.deb ... Unpacking libpython3.7:ppc64el (3.7.1-1) ... Selecting previously unselected package libpython3.7-dev:ppc64el. Preparing to unpack .../67-libpython3.7-dev_3.7.1-1_ppc64el.deb ... Unpacking libpython3.7-dev:ppc64el (3.7.1-1) ... Selecting previously unselected package libpython3-dev:ppc64el. Preparing to unpack .../68-libpython3-dev_3.7.1-1ubuntu1_ppc64el.deb ... Unpacking libpython3-dev:ppc64el (3.7.1-1ubuntu1) ... Selecting previously unselected package libpython3-all-dev:ppc64el. Preparing to unpack .../69-libpython3-all-dev_3.7.1-1ubuntu1_ppc64el.deb ... Unpacking libpython3-all-dev:ppc64el (3.7.1-1ubuntu1) ... Selecting previously unselected package libsepol1-dev:ppc64el. Preparing to unpack .../70-libsepol1-dev_2.8-1_ppc64el.deb ... Unpacking libsepol1-dev:ppc64el (2.8-1) ... Selecting previously unselected package libselinux1-dev:ppc64el. Preparing to unpack .../71-libselinux1-dev_2.8-1build2_ppc64el.deb ... Unpacking libselinux1-dev:ppc64el (2.8-1build2) ... Selecting previously unselected package pkg-config. Preparing to unpack .../72-pkg-config_0.29.1-0ubuntu2_ppc64el.deb ... Unpacking pkg-config (0.29.1-0ubuntu2) ... Selecting previously unselected package python-all. Preparing to unpack .../73-python-all_2.7.15-3_ppc64el.deb ... Unpacking python-all (2.7.15-3) ... Selecting previously unselected package python2.7-dev. Preparing to unpack .../74-python2.7-dev_2.7.15-4ubuntu4_ppc64el.deb ... Unpacking python2.7-dev (2.7.15-4ubuntu4) ... Selecting previously unselected package python2-dev. Preparing to unpack .../75-python2-dev_2.7.15-3_ppc64el.deb ... Unpacking python2-dev (2.7.15-3) ... Selecting previously unselected package python-dev. Preparing to unpack .../76-python-dev_2.7.15-3_ppc64el.deb ... Unpacking python-dev (2.7.15-3) ... Selecting previously unselected package python-all-dev. Preparing to unpack .../77-python-all-dev_2.7.15-3_ppc64el.deb ... Unpacking python-all-dev (2.7.15-3) ... Selecting previously unselected package python3-all. Preparing to unpack .../78-python3-all_3.7.1-1ubuntu1_ppc64el.deb ... Unpacking python3-all (3.7.1-1ubuntu1) ... Selecting previously unselected package python3.7-dev. Preparing to unpack .../79-python3.7-dev_3.7.1-1_ppc64el.deb ... Unpacking python3.7-dev (3.7.1-1) ... Selecting previously unselected package python3-dev. Preparing to unpack .../80-python3-dev_3.7.1-1ubuntu1_ppc64el.deb ... Unpacking python3-dev (3.7.1-1ubuntu1) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../81-python3-all-dev_3.7.1-1ubuntu1_ppc64el.deb ... Unpacking python3-all-dev (3.7.1-1ubuntu1) ... Selecting previously unselected package swig3.0. Preparing to unpack .../82-swig3.0_3.0.12-1.2_ppc64el.deb ... Unpacking swig3.0 (3.0.12-1.2) ... Selecting previously unselected package swig. Preparing to unpack .../83-swig_3.0.12-1.2_ppc64el.deb ... Unpacking swig (3.0.12-1.2) ... Selecting previously unselected package libaudit-dev:ppc64el. Preparing to unpack .../84-libaudit-dev_1%3a2.8.3-1ubuntu3_ppc64el.deb ... Unpacking libaudit-dev:ppc64el (1:2.8.3-1ubuntu3) ... Selecting previously unselected package sbuild-build-depends-libsemanage-dummy. Preparing to unpack .../85-sbuild-build-depends-libsemanage-dummy_0.invalid.0_ppc64el.deb ... Unpacking sbuild-build-depends-libsemanage-dummy (0.invalid.0) ... Setting up libsepol1-dev:ppc64el (2.8-1) ... Setting up libicu60:ppc64el (60.2-6ubuntu1) ... Setting up libbz2-dev:ppc64el (1.0.6-9) ... Setting up ruby-xmlrpc (0.3.0-2) ... Setting up libarchive-zip-perl (1.63-1) ... Setting up swig3.0 (3.0.12-1.2) ... Setting up mime-support (3.60ubuntu1) ... Setting up libfile-which-perl (1.22-1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libsigsegv2:ppc64el (2.12-2) ... Setting up libfile-homedir-perl (1.004-1) ... Setting up libelf1:ppc64el (0.170-0.5.0ubuntu1) ... Setting up groff-base (1.22.3-10) ... Setting up libglib2.0-0:ppc64el (2.58.1-2) ... No schema files found: doing nothing. Setting up libcap-ng-dev (0.7.9-1build1) ... Setting up gettext-base (0.19.8.1-8) ... Setting up libpipeline1:ppc64el (1.5.0-1) ... Setting up m4 (1.4.18-1ubuntu1) ... Setting up libbsd0:ppc64el (0.9.1-1) ... Setting up libxml2:ppc64el (2.9.4+dfsg1-7ubuntu2) ... Setting up libmagic-mgc (1:5.34-2) ... Setting up libaudit-dev:ppc64el (1:2.8.3-1ubuntu3) ... Setting up libmagic1:ppc64el (1:5.34-2) ... Setting up libcroco3:ppc64el (0.6.12-2) ... Setting up pkg-config (0.29.1-0ubuntu2) ... Setting up ruby-did-you-mean (1.2.1-1) ... Setting up libyaml-0-2:ppc64el (0.2.1-1) ... Setting up libcunit1:ppc64el (2.1-3-dfsg-2build1) ... Processing triggers for libc-bin (2.28-0ubuntu1) ... Setting up dwz (0.12-2) ... Setting up autotools-dev (20180224.1) ... Setting up ruby-net-telnet (0.1.1-2) ... Setting up libbison-dev:ppc64el (2:3.0.4.dfsg-1ubuntu1) ... Setting up libcunit1-dev (2.1-3-dfsg-2build1) ... Setting up rubygems-integration (1.11) ... Setting up libexpat1-dev:ppc64el (2.2.6-1) ... Setting up libpcrecpp0v5:ppc64el (2:8.39-11) ... Setting up libpcre32-3:ppc64el (2:8.39-11) ... Setting up libpcre16-3:ppc64el (2:8.39-11) ... Setting up bison (2:3.0.4.dfsg-1ubuntu1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up bsdmainutils (11.1.2ubuntu2) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libgmpxx4ldbl:ppc64el (2:6.1.2+dfsg-3) ... Setting up ruby-minitest (5.11.3-1) ... Setting up libpython2.7-stdlib:ppc64el (2.7.15-4ubuntu4) ... Setting up autopoint (0.19.8.1-8) ... Setting up libmpdec2:ppc64el (2.4.2-2) ... Setting up ruby-power-assert (1.1.1-1) ... Setting up libfile-stripnondeterminism-perl (0.042-1) ... Setting up libgmp-dev:ppc64el (2:6.1.2+dfsg-3) ... Setting up libpcre3-dev:ppc64el (2:8.39-11) ... Setting up swig (3.0.12-1.2) ... Setting up libpython3.7-stdlib:ppc64el (3.7.1-1) ... Setting up ruby-test-unit (3.2.8-1) ... Setting up gettext (0.19.8.1-8) ... Setting up flex (2.6.4-6.2) ... Setting up python2.7 (2.7.15-4ubuntu4) ... Setting up python3.7 (3.7.1-1) ... Setting up autoconf (2.69-11) ... Setting up file (1:5.34-2) ... Setting up intltool-debian (0.35.0+20060710.4) ... Setting up libpython3.7:ppc64el (3.7.1-1) ... Setting up libpython2.7:ppc64el (2.7.15-4ubuntu4) ... Setting up automake (1:1.16.1-3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libpython3.7-dev:ppc64el (3.7.1-1) ... Setting up man-db (2.8.4-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libpython2-stdlib:ppc64el (2.7.15-3) ... Setting up libpython2.7-dev:ppc64el (2.7.15-4ubuntu4) ... Setting up libselinux1-dev:ppc64el (2.8-1build2) ... Setting up python2.7-dev (2.7.15-4ubuntu4) ... Setting up libpython3-dev:ppc64el (3.7.1-1ubuntu1) ... Setting up libtool (2.4.6-4) ... Setting up libpython3-stdlib:ppc64el (3.7.1-1ubuntu1) ... Setting up po-debconf (1.0.20) ... Setting up python3 (3.7.1-1ubuntu1) ... Setting up devscripts (2.18.4ubuntu1) ... Setting up python3.7-dev (3.7.1-1) ... Setting up python2 (2.7.15-3) ... Setting up libpython2-dev:ppc64el (2.7.15-3) ... Setting up libpython-stdlib:ppc64el (2.7.15-3) ... Setting up libpython3-all-dev:ppc64el (3.7.1-1ubuntu1) ... Setting up python2-dev (2.7.15-3) ... Setting up python3-lib2to3 (3.7.1-1) ... Setting up python3-distutils (3.7.1-1) ... Setting up python (2.7.15-3) ... Setting up libpython-dev:ppc64el (2.7.15-3) ... Setting up python-dev (2.7.15-3) ... Setting up libpython-all-dev:ppc64el (2.7.15-3) ... Setting up dh-python (3.20180927ubuntu1) ... Setting up python-all (2.7.15-3) ... Setting up python3-dev (3.7.1-1ubuntu1) ... Setting up python-all-dev (2.7.15-3) ... Setting up python3-all (3.7.1-1ubuntu1) ... Setting up python3-all-dev (3.7.1-1ubuntu1) ... Setting up dh-autoreconf (19) ... Setting up rake (12.3.1-3) ... Setting up dh-strip-nondeterminism (0.042-1) ... Setting up debhelper (11.3.2ubuntu1) ... Setting up libruby2.5:ppc64el (2.5.1-5ubuntu4) ... Setting up ruby2.5-dev:ppc64el (2.5.1-5ubuntu4) ... Setting up ruby2.5 (2.5.1-5ubuntu4) ... Setting up ruby-all-dev:ppc64el (1:2.5.1) ... Setting up ruby (1:2.5.1) ... Setting up gem2deb-test-runner (0.39) ... Setting up ruby-setup (3.4.1-9) ... Setting up gem2deb (0.39) ... Setting up sbuild-build-depends-libsemanage-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.28-0ubuntu1) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.4.0-138-generic ppc64el (ppc64le) Toolchain package versions: binutils_2.31.1-7ubuntu1 dpkg-dev_1.19.0.5ubuntu5 g++-8_8.2.0-9ubuntu1 gcc-8_8.2.0-9ubuntu1 libc6-dev_2.28-0ubuntu1 libstdc++-8-dev_8.2.0-9ubuntu1 libstdc++6_8.2.0-9ubuntu1 linux-libc-dev_4.18.0-11.12 Package versions: adduser_3.117ubuntu1 advancecomp_2.1-1 apt_1.7.0 autoconf_2.69-11 automake_1:1.16.1-3 autopoint_0.19.8.1-8 autotools-dev_20180224.1 base-files_10.1ubuntu8 base-passwd_3.5.45 bash_4.4.18-2ubuntu3 binutils_2.31.1-7ubuntu1 binutils-common_2.31.1-7ubuntu1 binutils-powerpc64le-linux-gnu_2.31.1-7ubuntu1 bison_2:3.0.4.dfsg-1ubuntu1 bsdmainutils_11.1.2ubuntu2 bsdutils_1:2.32-0.1ubuntu2 build-essential_12.5ubuntu2 bzip2_1.0.6-9 ca-certificates_20180409 coreutils_8.28-1ubuntu2 cpp_4:8.2.0-2ubuntu2 cpp-8_8.2.0-9ubuntu1 dash_0.5.8-2.10 debconf_1.5.69 debhelper_11.3.2ubuntu1 debianutils_4.8.6 devscripts_2.18.4ubuntu1 dh-autoreconf_19 dh-python_3.20180927ubuntu1 dh-strip-nondeterminism_0.042-1 diffutils_1:3.6-1 dmsetup_2:1.02.145-4.1ubuntu4 dpkg_1.19.0.5ubuntu5 dpkg-dev_1.19.0.5ubuntu5 dwz_0.12-2 e2fslibs_1.44.4-2 e2fsprogs_1.44.4-2 fakeroot_1.22-2ubuntu1 fdisk_2.32-0.1ubuntu2 file_1:5.34-2 findutils_4.6.0+git+20180808-2 flex_2.6.4-6.2 g++_4:8.2.0-2ubuntu2 g++-8_8.2.0-9ubuntu1 gcc_4:8.2.0-2ubuntu2 gcc-8_8.2.0-9ubuntu1 gcc-8-base_8.2.0-9ubuntu1 gem2deb_0.39 gem2deb-test-runner_0.39 gettext_0.19.8.1-8 gettext-base_0.19.8.1-8 gpg_2.2.8-3ubuntu1 gpg-agent_2.2.8-3ubuntu1 gpgconf_2.2.8-3ubuntu1 gpgv_2.2.8-3ubuntu1 grep_3.1-2ubuntu1 groff-base_1.22.3-10 gzip_1.6-5ubuntu2 hostname_3.20 init_1.54 init-system-helpers_1.54 initscripts_2.88dsf-59.3ubuntu2 insserv_1.14.0-5ubuntu3 intltool-debian_0.35.0+20060710.4 libacl1_2.2.52-3build1 libapparmor1_2.12-4ubuntu10 libapt-pkg5.0_1.7.0 libarchive-zip-perl_1.63-1 libargon2-1_0~20171227-0.1 libasan5_8.2.0-9ubuntu1 libassuan0_2.5.1-2 libatomic1_8.2.0-9ubuntu1 libattr1_1:2.4.47-2build1 libaudit-common_1:2.8.3-1ubuntu3 libaudit-dev_1:2.8.3-1ubuntu3 libaudit1_1:2.8.3-1ubuntu3 libbinutils_2.31.1-7ubuntu1 libbison-dev_2:3.0.4.dfsg-1ubuntu1 libblkid1_2.32-0.1ubuntu2 libbsd0_0.9.1-1 libbz2-1.0_1.0.6-9 libbz2-dev_1.0.6-9 libc-bin_2.28-0ubuntu1 libc-dev-bin_2.28-0ubuntu1 libc6_2.28-0ubuntu1 libc6-dev_2.28-0ubuntu1 libcap-ng-dev_0.7.9-1build1 libcap-ng0_0.7.9-1build1 libcap2_1:2.25-1.2 libcc1-0_8.2.0-9ubuntu1 libcom-err2_1.44.4-2 libcomerr2_1.44.4-2 libcroco3_0.6.12-2 libcryptsetup12_2:2.0.4-2ubuntu2 libcunit1_2.1-3-dfsg-2build1 libcunit1-dev_2.1-3-dfsg-2build1 libdb5.3_5.3.28+dfsg1-0.1 libdebconfclient0_0.244ubuntu1 libdevmapper1.02.1_2:1.02.145-4.1ubuntu4 libdpkg-perl_1.19.0.5ubuntu5 libelf1_0.170-0.5.0ubuntu1 libexpat1_2.2.6-1 libexpat1-dev_2.2.6-1 libext2fs2_1.44.4-2 libfakeroot_1.22-2ubuntu1 libfdisk1_2.32-0.1ubuntu2 libffi6_3.2.1-8 libfile-homedir-perl_1.004-1 libfile-stripnondeterminism-perl_0.042-1 libfile-which-perl_1.22-1 libgcc-8-dev_8.2.0-9ubuntu1 libgcc1_1:8.2.0-9ubuntu1 libgcrypt20_1.8.3-1ubuntu1 libgdbm-compat4_1.18.1-1 libgdbm5_1.14.1-6 libgdbm6_1.18.1-1 libglib2.0-0_2.58.1-2 libgmp-dev_2:6.1.2+dfsg-3 libgmp10_2:6.1.2+dfsg-3 libgmpxx4ldbl_2:6.1.2+dfsg-3 libgnutls30_3.6.4-2ubuntu1 libgomp1_8.2.0-9ubuntu1 libgpg-error0_1.32-1 libhogweed4_3.4-1 libicu60_60.2-6ubuntu1 libidn11_1.33-2.2ubuntu1 libidn2-0_2.0.5-1 libip4tc0_1.6.1-2ubuntu2 libisl19_0.20-2 libitm1_8.2.0-9ubuntu1 libjson-c3_0.12.1-1.3 libkmod2_25-1ubuntu1.1 liblockfile-bin_1.14-1.1 liblockfile1_1.14-1.1 liblsan0_8.2.0-9ubuntu1 liblz4-1_1.8.2-1ubuntu1 liblzma5_5.2.2-1.3 libmagic-mgc_1:5.34-2 libmagic1_1:5.34-2 libmount1_2.32-0.1ubuntu2 libmpc3_1.1.0-1 libmpdec2_2.4.2-2 libmpfr6_4.0.1-1 libncurses6_6.1+20180210-4ubuntu1 libncursesw6_6.1+20180210-4ubuntu1 libnettle6_3.4-1 libnpth0_1.6-1 libp11-kit0_0.23.14-2 libpam-modules_1.1.8-3.6ubuntu2 libpam-modules-bin_1.1.8-3.6ubuntu2 libpam-runtime_1.1.8-3.6ubuntu2 libpam0g_1.1.8-3.6ubuntu2 libpcre16-3_2:8.39-11 libpcre3_2:8.39-11 libpcre3-dev_2:8.39-11 libpcre32-3_2:8.39-11 libpcrecpp0v5_2:8.39-11 libperl5.26_5.26.2-7 libperl5.28_5.28.0-3 libpipeline1_1.5.0-1 libpng16-16_1.6.34-2 libprocps7_2:3.3.15-2ubuntu1 libpython-all-dev_2.7.15-3 libpython-dev_2.7.15-3 libpython-stdlib_2.7.15-3 libpython2-dev_2.7.15-3 libpython2-stdlib_2.7.15-3 libpython2.7_2.7.15-4ubuntu4 libpython2.7-dev_2.7.15-4ubuntu4 libpython2.7-minimal_2.7.15-4ubuntu4 libpython2.7-stdlib_2.7.15-4ubuntu4 libpython3-all-dev_3.7.1-1ubuntu1 libpython3-dev_3.7.1-1ubuntu1 libpython3-stdlib_3.7.1-1ubuntu1 libpython3.7_3.7.1-1 libpython3.7-dev_3.7.1-1 libpython3.7-minimal_3.7.1-1 libpython3.7-stdlib_3.7.1-1 libquadmath0_8.2.0-9ubuntu1 libreadline7_7.0-5 libruby2.5_2.5.1-5ubuntu4 libseccomp2_2.3.3-3ubuntu2 libselinux1_2.8-1build2 libselinux1-dev_2.8-1build2 libsemanage-common_2.8-1build1 libsemanage1_2.8-1build1 libsepol1_2.8-1 libsepol1-dev_2.8-1 libsigsegv2_2.12-2 libslang2_2.3.2-1ubuntu1 libsmartcols1_2.32-0.1ubuntu2 libsqlite3-0_3.24.0-1 libss2_1.44.4-2 libssl1.1_1.1.1-1ubuntu2 libstdc++-8-dev_8.2.0-9ubuntu1 libstdc++6_8.2.0-9ubuntu1 libsystemd0_239-7ubuntu10 libtasn1-6_4.13-3 libtimedate-perl_2.3000-2 libtinfo6_6.1+20180210-4ubuntu1 libtool_2.4.6-4 libtsan0_8.2.0-9ubuntu1 libubsan1_8.2.0-9ubuntu1 libudev1_239-7ubuntu10 libunistring2_0.9.10-1ubuntu1 libusb-0.1-4_2:0.1.12-32 libustr-1.0-1_1.0.4-6 libuuid1_2.32-0.1ubuntu2 libxml2_2.9.4+dfsg1-7ubuntu2 libyaml-0-2_0.2.1-1 libzstd1_1.3.5+dfsg-1ubuntu1 linux-libc-dev_4.18.0-11.12 lockfile-progs_0.1.17build1 login_1:4.5-1ubuntu1 lsb-base_9.20170808ubuntu1 m4_1.4.18-1ubuntu1 make_4.2.1-1.2 man-db_2.8.4-2 mawk_1.3.3-17ubuntu3 mime-support_3.60ubuntu1 mount_2.32-0.1ubuntu2 multiarch-support_2.28-0ubuntu1 ncurses-base_6.1+20180210-4ubuntu1 ncurses-bin_6.1+20180210-4ubuntu1 openssl_1.1.1-1ubuntu2 optipng_0.7.6-1.1 passwd_1:4.5-1ubuntu1 patch_2.7.6-3 perl_5.28.0-3 perl-base_5.28.0-3 perl-modules-5.26_5.26.2-7 perl-modules-5.28_5.28.0-3 pinentry-curses_1.1.0-1build2 pkg-config_0.29.1-0ubuntu2 pkgbinarymangler_143 po-debconf_1.0.20 policyrcd-script-zg2_0.1-3 procps_2:3.3.15-2ubuntu1 python_2.7.15-3 python-all_2.7.15-3 python-all-dev_2.7.15-3 python-dev_2.7.15-3 python-minimal_2.7.15-3 python2_2.7.15-3 python2-dev_2.7.15-3 python2-minimal_2.7.15-3 python2.7_2.7.15-4ubuntu4 python2.7-dev_2.7.15-4ubuntu4 python2.7-minimal_2.7.15-4ubuntu4 python3_3.7.1-1ubuntu1 python3-all_3.7.1-1ubuntu1 python3-all-dev_3.7.1-1ubuntu1 python3-dev_3.7.1-1ubuntu1 python3-distutils_3.7.1-1 python3-lib2to3_3.7.1-1 python3-minimal_3.7.1-1ubuntu1 python3.7_3.7.1-1 python3.7-dev_3.7.1-1 python3.7-minimal_3.7.1-1 rake_12.3.1-3 readline-common_7.0-5 ruby_1:2.5.1 ruby-all-dev_1:2.5.1 ruby-did-you-mean_1.2.1-1 ruby-minitest_5.11.3-1 ruby-net-telnet_0.1.1-2 ruby-power-assert_1.1.1-1 ruby-setup_3.4.1-9 ruby-test-unit_3.2.8-1 ruby-xmlrpc_0.3.0-2 ruby2.5_2.5.1-5ubuntu4 ruby2.5-dev_2.5.1-5ubuntu4 rubygems-integration_1.11 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-libsemanage-dummy_0.invalid.0 sed_4.5-1 sensible-utils_0.0.12 swig_3.0.12-1.2 swig3.0_3.0.12-1.2 systemd_239-7ubuntu10 systemd-sysv_239-7ubuntu10 sysv-rc_2.88dsf-59.3ubuntu2 sysvinit-utils_2.88dsf-59.10ubuntu2 tar_1.30+dfsg-2 tzdata_2018g-1 ubuntu-keyring_2018.09.18.1 util-linux_2.32-0.1ubuntu2 xz-utils_5.2.2-1.3 zlib1g_1:1.2.11.dfsg-0ubuntu2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Sat Nov 3 12:20:57 2018 UTC gpgv: using RSA key D56571B88A8BBAF140BF63D6BD7EAA60778FA6F5 gpgv: issuer "doko@ubuntu.com" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./libsemanage_2.8-1build2.dsc dpkg-source: info: extracting libsemanage in libsemanage-2.8 dpkg-source: info: unpacking libsemanage_2.8.orig.tar.gz dpkg-source: info: unpacking libsemanage_2.8-1build2.debian.tar.xz dpkg-source: info: applying disable-expand-check.patch dpkg-source: info: applying libexec-path.patch dpkg-source: info: applying semigrate-store.patch Check disc space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-15604738 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-15604738 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-15604738 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package libsemanage dpkg-buildpackage: info: source version 2.8-1build2 dpkg-buildpackage: info: source distribution disco dpkg-source --before-build libsemanage-2.8 dpkg-buildpackage: info: host architecture ppc64el fakeroot debian/rules clean dh clean --with=python2 --with=python3 --with=ruby debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' pyversions: missing X(S)-Python-Version in control file, fall back to debian/pyversions pyversions: missing debian/pyversions file, fall back to supported versions set -e; for version in 2.7; do \ /usr/bin/make clean PYTHON=python$version; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src clean make[3]: Entering directory '/<>/src' rm -f libsemanage.pc boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo libsemanage.a libsemanage.so.1 python-2.7semanageswig_wrap.lo python-2.7_semanage.so ruby_semanage.so libsemanage.so conf-parse.c conf-parse.h conf-scan.c *.o *.lo *~ make[3]: Leaving directory '/<>/src' /usr/bin/make -C tests clean make[3]: Entering directory '/<>/tests' rm -rf libsemanage-tests.o test_semanage_store.o test_utilities.o utilities.o libsemanage-tests make[3]: Leaving directory '/<>/tests' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_clean debian/rules build-arch dh build-arch --with=python2 --with=python3 --with=ruby dh_update_autotools_config -a dh_autoreconf -a dh_auto_configure -a debian/rules override_dh_auto_build make[1]: Entering directory '/<>' pyversions: missing X(S)-Python-Version in control file, fall back to debian/pyversions pyversions: missing debian/pyversions file, fall back to supported versions py3versions: no X-Python3-Version in control file, using supported versions /usr/bin/make all make[2]: Entering directory '/<>' /usr/bin/make -C src all make[3]: Entering directory '/<>/src' powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o boolean_record.o boolean_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_active.o booleans_active.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_activedb.o booleans_activedb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_file.o booleans_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_local.o booleans_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_policy.o booleans_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_policydb.o booleans_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o context_record.o context_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database.o database.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_activedb.o database_activedb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_file.o database_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_join.o database_join.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_llist.o database_llist.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_policydb.o database_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o debug.o debug.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o direct_api.o direct_api.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o fcontext_record.o fcontext_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o fcontexts_file.o fcontexts_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o fcontexts_local.o fcontexts_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o fcontexts_policy.o fcontexts_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o genhomedircon.o genhomedircon.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o handle.o handle.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendport_record.o ibendport_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendports_file.o ibendports_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendports_local.o ibendports_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendports_policy.o ibendports_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendports_policydb.o ibendports_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkey_record.o ibpkey_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkeys_file.o ibpkeys_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkeys_local.o ibpkeys_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkeys_policy.o ibpkeys_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkeys_policydb.o ibpkeys_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o iface_record.o iface_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o interfaces_file.o interfaces_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o interfaces_local.o interfaces_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o interfaces_policy.o interfaces_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o interfaces_policydb.o interfaces_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o modules.o modules.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o node_record.o node_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o nodes_file.o nodes_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o nodes_local.o nodes_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o nodes_policy.o nodes_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o nodes_policydb.o nodes_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o parse_utils.o parse_utils.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o policy_components.o policy_components.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o port_record.o port_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ports_file.o ports_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ports_local.o ports_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ports_policy.o ports_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ports_policydb.o ports_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o semanage_store.o semanage_store.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o seuser_record.o seuser_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o seusers_file.o seusers_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o seusers_local.o seusers_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o seusers_policy.o seusers_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o user_base_record.o user_base_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o user_extra_record.o user_extra_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o user_record.o user_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_base_file.o users_base_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_base_policydb.o users_base_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_extra_file.o users_extra_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_join.o users_join.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_local.o users_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_policy.o users_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o utilities.o utilities.c bison -d -o conf-parse.c conf-parse.y flex -s -o conf-scan.c conf-scan.l powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o conf-scan.o conf-scan.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o conf-parse.o conf-parse.c ar rcs libsemanage.a boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o ranlib libsemanage.a powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o boolean_record.lo boolean_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_active.lo booleans_active.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_activedb.lo booleans_activedb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_file.lo booleans_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_local.lo booleans_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policy.lo booleans_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policydb.lo booleans_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o context_record.lo context_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database.lo database.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_activedb.lo database_activedb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_file.lo database_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_join.lo database_join.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_llist.lo database_llist.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_policydb.lo database_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o debug.lo debug.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o direct_api.lo direct_api.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontext_record.lo fcontext_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_file.lo fcontexts_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_local.lo fcontexts_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_policy.lo fcontexts_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o genhomedircon.lo genhomedircon.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o handle.lo handle.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendport_record.lo ibendport_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_file.lo ibendports_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_local.lo ibendports_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policy.lo ibendports_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policydb.lo ibendports_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkey_record.lo ibpkey_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_file.lo ibpkeys_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_local.lo ibpkeys_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policy.lo ibpkeys_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policydb.lo ibpkeys_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o iface_record.lo iface_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_file.lo interfaces_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_local.lo interfaces_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policy.lo interfaces_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policydb.lo interfaces_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o modules.lo modules.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o node_record.lo node_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_file.lo nodes_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_local.lo nodes_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policy.lo nodes_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policydb.lo nodes_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o parse_utils.lo parse_utils.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o policy_components.lo policy_components.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o port_record.lo port_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_file.lo ports_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_local.lo ports_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policy.lo ports_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policydb.lo ports_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o semanage_store.lo semanage_store.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seuser_record.lo seuser_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_file.lo seusers_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_local.lo seusers_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_policy.lo seusers_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_base_record.lo user_base_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_extra_record.lo user_extra_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_record.lo user_record.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_file.lo users_base_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_policydb.lo users_base_policydb.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_extra_file.lo users_extra_file.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_join.lo users_join.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_local.lo users_local.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_policy.lo users_policy.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o utilities.lo utilities.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-scan.lo conf-scan.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-parse.lo conf-parse.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -shared -o libsemanage.so.1 boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo -lsepol -laudit -lselinux -lbz2 -Wl,-soname,libsemanage.so.1,--version-script=libsemanage.map,-z,defs ln -sf libsemanage.so.1 libsemanage.so sed -e 's/@VERSION@/2.8/; s:@prefix@:/usr:; s:@libdir@:/usr/lib:; s:@includedir@:/usr/include:' < libsemanage.pc.in > libsemanage.pc make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' set -e; for version in 2.7; do \ /usr/bin/make pywrap PYTHON=python$version PYLIBS=; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src pywrap make[3]: Entering directory '/<>/src' bash -e exception.sh > semanageswig_python_exception.i || (rm -f semanageswig_python_exception.i ; false) swig -Wall -python -o semanageswig_wrap.c -outdir ./ semanageswig_python.i powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -I/usr/include/python2.7 -I/usr/include/powerpc64le-linux-gnu/python2.7 -fPIC -DSHARED -c -o python-2.7semanageswig_wrap.lo semanageswig_wrap.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o python-2.7_semanage.so python-2.7semanageswig_wrap.lo -lsemanage make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' set -e; for version in 3.7; do \ /usr/bin/make pywrap PYTHON=python$version PYLIBS=; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src pywrap make[3]: Entering directory '/<>/src' powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -I/usr/include/python3.7m -I/usr/include/powerpc64le-linux-gnu/python3.7m -fPIC -DSHARED -c -o python-3.7semanageswig_wrap.lo semanageswig_wrap.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o python-3.7_semanage.so python-3.7semanageswig_wrap.lo -lsemanage make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' set -e; for version in ruby2.5; do \ /usr/bin/make -C src rubywrap RUBY=$version; \ done; make[2]: Entering directory '/<>/src' swig -Wall -ruby -o semanageswig_ruby_wrap.c -outdir ./ semanageswig_ruby.i powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -I/usr/include/powerpc64le-linux-gnu/ruby-2.5.0 -I/usr/include/ruby-2.5.0 -fPIC -DSHARED -c -o ruby2.5semanageswig_ruby_wrap.lo semanageswig_ruby_wrap.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -L. -shared -o ruby2.5_semanage.so ruby2.5semanageswig_ruby_wrap.lo -lsemanage -L/usr/lib -L/usr/lib/powerpc64le-linux-gnu -lruby-2.5 make[2]: Leaving directory '/<>/src' make[1]: Leaving directory '/<>' dh_auto_test -a make -j4 test make[1]: Entering directory '/<>' make -C src all make[2]: Entering directory '/<>/src' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/<>/src' make -C tests test make[2]: Entering directory '/<>/tests' powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -c -o libsemanage-tests.o libsemanage-tests.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -c -o test_semanage_store.o test_semanage_store.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -c -o test_utilities.o test_utilities.c powerpc64le-linux-gnu-gcc -g -O3 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute -Wno-unused-parameter -I../src -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -c -o utilities.o utilities.c powerpc64le-linux-gnu-gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -o libsemanage-tests libsemanage-tests.o test_semanage_store.o test_utilities.o utilities.o ../src/libsemanage.a -lcunit -lbz2 -laudit -lselinux -lsepol ./libsemanage-tests CUnit - A unit testing framework for C - Version 2.1-3 http://cunit.sourceforge.net/ Suite: semanage_store Test: semanage_store_access_check ...passed Test: semanage_get_lock ...passed Test: semanage_nc_sort ...passed Suite: semanage_utilities Test: semanage_is_prefix ...passed Test: semanage_split_on_space ...passed Test: semanage_split ...passed Test: semanage_list ...passed Test: semanage_str_count ...passed Test: semanage_rtrim ...passed Test: semanage_str_replace ...passed Test: semanage_findval ...passed Test: slurp_file_filter ...passed Run Summary: Type Total Ran Passed Failed Inactive suites 2 2 n/a 0 0 tests 12 12 12 0 0 asserts 88 88 88 0 n/a Elapsed time = 0.001 seconds make[2]: Leaving directory '/<>/tests' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch --with=python2 --with=python3 --with=ruby dh_testroot -a dh_prep -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' pyversions: missing X(S)-Python-Version in control file, fall back to debian/pyversions pyversions: missing debian/pyversions file, fall back to supported versions py3versions: no X-Python3-Version in control file, using supported versions /usr/bin/make install DESTDIR="/<>/debian/tmp" \ LIBDIR="/usr/lib/powerpc64le-linux-gnu" \ SHLIBDIR="/usr/lib/powerpc64le-linux-gnu" \ SELINUXEXECDIR="/usr/lib/selinux" make[2]: Entering directory '/<>' /usr/bin/make -C include install make[3]: Entering directory '/<>/include' test -d /<>/debian/tmp/usr/include/semanage || install -m 755 -d /<>/debian/tmp/usr/include/semanage install -m 644 semanage/interfaces_local.h semanage/seusers_policy.h semanage/booleans_local.h semanage/interfaces_policy.h semanage/semanage.h semanage/fcontexts_local.h semanage/ibpkeys_local.h semanage/seusers_local.h semanage/users_local.h semanage/ibendports_local.h semanage/booleans_policy.h semanage/user_record.h semanage/boolean_record.h semanage/fcontexts_policy.h semanage/nodes_local.h semanage/ibpkeys_policy.h semanage/debug.h semanage/users_policy.h semanage/fcontext_record.h semanage/booleans_active.h semanage/ibendports_policy.h semanage/ibendport_record.h semanage/seuser_record.h semanage/nodes_policy.h semanage/ports_local.h semanage/handle.h semanage/iface_record.h semanage/node_record.h semanage/ibpkey_record.h semanage/ports_policy.h semanage/context_record.h semanage/port_record.h semanage/modules.h /<>/debian/tmp/usr/include/semanage make[3]: Leaving directory '/<>/include' /usr/bin/make -C src install make[3]: Entering directory '/<>/src' test -d /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu || install -m 755 -d /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu install -m 644 libsemanage.a /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu install -m 755 libsemanage.so.1 /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu test -d /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/pkgconfig || install -m 755 -d /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/pkgconfig install -m 644 libsemanage.pc /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/pkgconfig test -f /<>/debian/tmp/etc/selinux/semanage.conf || install -m 644 -D semanage.conf /<>/debian/tmp/etc/selinux/semanage.conf cd /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu && ln -sf libsemanage.so.1 libsemanage.so make[3]: Leaving directory '/<>/src' /usr/bin/make -C man install make[3]: Entering directory '/<>/man' mkdir -p /<>/debian/tmp/usr/share/man/man3 mkdir -p /<>/debian/tmp/usr/share/man/man5 install -m 644 man3/*.3 /<>/debian/tmp/usr/share/man/man3 install -m 644 man5/*.5 /<>/debian/tmp/usr/share/man/man5 make[3]: Leaving directory '/<>/man' /usr/bin/make -C utils install make[3]: Entering directory '/<>/utils' mkdir -p /<>/debian/tmp/usr/lib/selinux install -m 755 semanage_migrate_store /<>/debian/tmp/usr/lib/selinux make[3]: Leaving directory '/<>/utils' make[2]: Leaving directory '/<>' set -e; for version in 2.7; do \ /usr/bin/make install-pywrap PYTHON=python$version DESTDIR="/<>/debian/tmp"; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src install-pywrap make[3]: Entering directory '/<>/src' test -d /<>/debian/tmp/usr/lib/python2.7/dist-packages || install -m 755 -d /<>/debian/tmp/usr/lib/python2.7/dist-packages install -m 755 python-2.7_semanage.so /<>/debian/tmp/usr/lib/python2.7/dist-packages/_semanage.powerpc64le-linux-gnu.so install -m 644 semanage.py /<>/debian/tmp/usr/lib/python2.7/dist-packages make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' set -e; for version in 3.7; do \ /usr/bin/make install-pywrap PYTHON=python$version DESTDIR="/<>/debian/tmp"; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src install-pywrap make[3]: Entering directory '/<>/src' -c:1: DeprecationWarning: the imp module is deprecated in favour of importlib; see the module's documentation for alternative uses test -d /<>/debian/tmp/usr/lib/python3/dist-packages || install -m 755 -d /<>/debian/tmp/usr/lib/python3/dist-packages install -m 755 python-3.7_semanage.so /<>/debian/tmp/usr/lib/python3/dist-packages/_semanage.cpython-37m-powerpc64le-linux-gnu.so install -m 644 semanage.py /<>/debian/tmp/usr/lib/python3/dist-packages make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' set -e; for version in ruby2.5; do \ /usr/bin/make -C src install-rubywrap RUBY=$version DESTDIR="/<>/debian/tmp"; \ done; make[2]: Entering directory '/<>/src' test -d /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/ruby/vendor_ruby/2.5.0 || install -m 755 -d /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/ruby/vendor_ruby/2.5.0 install -m 755 ruby2.5_semanage.so /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/ruby/vendor_ruby/2.5.0/semanage.so make[2]: Leaving directory '/<>/src' make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a dh_ruby_fixdocs -a dh_installchangelogs -a dh_installexamples -a dh_installman -a dh_python2 -a dh_python3 -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -X.rb -a debian/rules override_dh_fixperms make[1]: Entering directory '/<>' dh_fixperms chmod -x /<>/debian/python-semanage/usr/lib/python*/*-packages/semanage.py chmod -x /<>/debian/python3-semanage/usr/lib/python*/*-packages/semanage.py make[1]: Leaving directory '/<>' debian/rules override_dh_missing make[1]: Entering directory '/<>' dh_missing --list-missing make[1]: Leaving directory '/<>' dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_ruby_fixdepends -a dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: package ruby-semanage: unknown substitution variable ${ruby:Versions} dpkg-gencontrol: warning: package python3-semanage: unused substitution variable ${python3:Provides} dpkg-gencontrol: warning: package python3-semanage: unused substitution variable ${python3:Versions} dpkg-gencontrol: warning: package python3-semanage: unused substitution variable ${python3:Provides} dpkg-gencontrol: warning: package python3-semanage: unused substitution variable ${python3:Versions} dpkg-gencontrol: warning: package ruby-semanage: unknown substitution variable ${ruby:Versions} dpkg-gencontrol: warning: Depends field of package libsemanage1-dev: unknown substitution variable ${shlibs:Depends} dpkg-gencontrol: warning: Depends field of package semanage-utils: unknown substitution variable ${python3:Depends} dpkg-gencontrol: warning: package python-semanage: unused substitution variable ${python:Provides} dpkg-gencontrol: warning: package python-semanage: unused substitution variable ${python:Versions} dpkg-gencontrol: warning: package python-semanage: unused substitution variable ${python:Provides} dpkg-gencontrol: warning: package python-semanage: unused substitution variable ${python:Versions} dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 143 INFO: pkgstriptranslations version 143 INFO: pkgstriptranslations version 143 INFO: pkgstriptranslations version 143 pkgstriptranslations: processing libsemanage1 (in debian/libsemanage1); do_strip: 1, oemstrip: pkgstriptranslations: processing semanage-utils (in debian/semanage-utils); do_strip: 1, oemstrip: pkgstriptranslations: processing ruby-semanage (in debian/ruby-semanage); do_strip: 1, oemstrip: pkgstriptranslations: processing python-semanage-dbgsym (in debian/.debhelper/python-semanage/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: libsemanage1 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libsemanage1/DEBIAN/control, package libsemanage1, directory debian/libsemanage1 pkgstripfiles: Truncating usr/share/doc/libsemanage1/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libsemanage1 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libsemanage1' in '../libsemanage1_2.8-1build2_ppc64el.deb'. INFO: pkgstriptranslations version 143 pkgstriptranslations: processing libsemanage1-dbgsym (in debian/.debhelper/libsemanage1/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: libsemanage1-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/libsemanage1/dbgsym-root/DEBIAN/control, package libsemanage1-dbgsym, directory debian/.debhelper/libsemanage1/dbgsym-root dpkg-deb: building package 'libsemanage1-dbgsym' in 'debian/.debhelper/scratch-space/build-libsemanage1/libsemanage1-dbgsym_2.8-1build2_ppc64el.deb'. Renaming libsemanage1-dbgsym_2.8-1build2_ppc64el.deb to libsemanage1-dbgsym_2.8-1build2_ppc64el.ddeb INFO: pkgstriptranslations version 143 pkgstriptranslations: processing libsemanage1-dev (in debian/libsemanage1-dev); do_strip: 1, oemstrip: pkgstriptranslations: libsemanage1-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libsemanage1-dev/DEBIAN/control, package libsemanage1-dev, directory debian/libsemanage1-dev Searching for duplicated docs in dependency libsemanage1... symlinking changelog.Debian.gz in libsemanage1-dev to file in libsemanage1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libsemanage1-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libsemanage1-dev' in '../libsemanage1-dev_2.8-1build2_ppc64el.deb'. pkgstriptranslations: semanage-utils does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: python-semanage-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/semanage-utils/DEBIAN/control, package semanage-utils, directory debian/semanage-utils INFO: pkgstripfiles: waiting for lock (semanage-utils) ... pkgstripfiles: processing control file: debian/.debhelper/python-semanage/dbgsym-root/DEBIAN/control, package python-semanage-dbgsym, directory debian/.debhelper/python-semanage/dbgsym-root dpkg-deb: building package 'python-semanage-dbgsym' in 'debian/.debhelper/scratch-space/build-python-semanage/python-semanage-dbgsym_2.8-1build2_ppc64el.deb'. Renaming python-semanage-dbgsym_2.8-1build2_ppc64el.deb to python-semanage-dbgsym_2.8-1build2_ppc64el.ddeb INFO: pkgstriptranslations version 143 pkgstriptranslations: processing python3-semanage (in debian/python3-semanage); do_strip: 1, oemstrip: pkgstriptranslations: python3-semanage does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " INFO: pkgstripfiles: waiting for lock (semanage-utils) ... pkgstripfiles: processing control file: debian/python3-semanage/DEBIAN/control, package python3-semanage, directory debian/python3-semanage INFO: pkgstripfiles: waiting for lock (python3-semanage) ... INFO: pkgstripfiles: waiting for lock (semanage-utils) ... INFO: pkgstripfiles: waiting for lock (python3-semanage) ... INFO: pkgstripfiles: waiting for lock (semanage-utils) ... INFO: pkgstripfiles: waiting for lock (python3-semanage) ... INFO: pkgstripfiles: waiting for lock (semanage-utils) ... INFO: pkgstripfiles: waiting for lock (python3-semanage) ... INFO: pkgstripfiles: waiting for lock (semanage-utils) ... INFO: pkgstripfiles: waiting for lock (python3-semanage) ... INFO: pkgstripfiles: waiting for lock (semanage-utils) ... INFO: pkgstripfiles: waiting for lock (python3-semanage) ... INFO: pkgstripfiles: waiting for lock (semanage-utils) ... INFO: pkgstripfiles: waiting for lock (python3-semanage) ... INFO: pkgstripfiles: waiting for lock (semanage-utils) ... INFO: pkgstripfiles: waiting for lock (python3-semanage) ... INFO: pkgstripfiles: waiting for lock (semanage-utils) ... INFO: pkgstripfiles: waiting for lock (python3-semanage) ... pkgstriptranslations: ruby-semanage does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/ruby-semanage/DEBIAN/control, package ruby-semanage, directory debian/ruby-semanage Searching for duplicated docs in dependency libsemanage1... symlinking changelog.Debian.gz in ruby-semanage to file in libsemanage1 INFO: pkgstripfiles: waiting for lock (semanage-utils) ... pkgstripfiles: Running PNG optimization (using 4 cpus) for package ruby-semanage ... pkgstripfiles: No PNG files. dpkg-deb: building package 'ruby-semanage' in '../ruby-semanage_2.8-1build2_ppc64el.deb'. INFO: pkgstripfiles: waiting for lock (python3-semanage) ... INFO: pkgstriptranslations version 143 pkgstriptranslations: processing ruby-semanage-dbgsym (in debian/.debhelper/ruby-semanage/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: ruby-semanage-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " INFO: pkgstripfiles: waiting for lock (semanage-utils) ... pkgstripfiles: processing control file: debian/.debhelper/ruby-semanage/dbgsym-root/DEBIAN/control, package ruby-semanage-dbgsym, directory debian/.debhelper/ruby-semanage/dbgsym-root dpkg-deb: building package 'ruby-semanage-dbgsym' in 'debian/.debhelper/scratch-space/build-ruby-semanage/ruby-semanage-dbgsym_2.8-1build2_ppc64el.deb'. INFO: pkgstripfiles: waiting for lock (python3-semanage) ... Renaming ruby-semanage-dbgsym_2.8-1build2_ppc64el.deb to ruby-semanage-dbgsym_2.8-1build2_ppc64el.ddeb INFO: pkgstriptranslations version 143 pkgstriptranslations: processing python-semanage (in debian/python-semanage); do_strip: 1, oemstrip: pkgstriptranslations: python-semanage does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/python-semanage/DEBIAN/control, package python-semanage, directory debian/python-semanage Searching for duplicated docs in dependency libsemanage1... symlinking changelog.Debian.gz in python-semanage to file in libsemanage1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package python-semanage ... INFO: pkgstripfiles: waiting for lock (semanage-utils) ... pkgstripfiles: No PNG files. dpkg-deb: building package 'python-semanage' in '../python-semanage_2.8-1build2_ppc64el.deb'. Searching for duplicated docs in dependency libsemanage1... symlinking changelog.Debian.gz in python3-semanage to file in libsemanage1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package python3-semanage ... pkgstripfiles: No PNG files. dpkg-deb: building package 'python3-semanage' in '../python3-semanage_2.8-1build2_ppc64el.deb'. INFO: pkgstriptranslations version 143 pkgstriptranslations: processing python3-semanage-dbgsym (in debian/.debhelper/python3-semanage/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: python3-semanage-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " Searching for duplicated docs in dependency python3-semanage... symlinking changelog.Debian.gz in semanage-utils to file in libsemanage1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package semanage-utils ... pkgstripfiles: No PNG files. dpkg-deb: building package 'semanage-utils' in '../semanage-utils_2.8-1build2_ppc64el.deb'. pkgstripfiles: processing control file: debian/.debhelper/python3-semanage/dbgsym-root/DEBIAN/control, package python3-semanage-dbgsym, directory debian/.debhelper/python3-semanage/dbgsym-root dpkg-deb: building package 'python3-semanage-dbgsym' in 'debian/.debhelper/scratch-space/build-python3-semanage/python3-semanage-dbgsym_2.8-1build2_ppc64el.deb'. Renaming python3-semanage-dbgsym_2.8-1build2_ppc64el.deb to python3-semanage-dbgsym_2.8-1build2_ppc64el.ddeb dpkg-genbuildinfo --build=any dpkg-genchanges --build=any -mLaunchpad Build Daemon >../libsemanage_2.8-1build2_ppc64el.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build libsemanage-2.8 dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 20181103-1314 Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ libsemanage_2.8-1build2_ppc64el.changes: ---------------------------------------- Format: 1.8 Date: Sat, 03 Nov 2018 12:07:45 +0000 Source: libsemanage Binary: libsemanage-common libsemanage1 libsemanage1-dev ruby-semanage python-semanage python3-semanage semanage-utils Architecture: ppc64el Version: 2.8-1build2 Distribution: disco-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Matthias Klose Description: libsemanage-common - Common files for SELinux policy management libraries libsemanage1 - SELinux policy management library libsemanage1-dev - Header files and libraries for SELinux policy manipulation python-semanage - Python bindings for SELinux policy management python3-semanage - Python3 bindings for SELinux policy management ruby-semanage - Ruby bindings to for SELinux policy management semanage-utils - SELinux policy management utilities Changes: libsemanage (2.8-1build2) disco; urgency=medium . * No-change rebuild to build without python3.6 support. Checksums-Sha1: 840f2e0a9262b58e540b77455315ddda7463f9d6 410196 libsemanage1-dbgsym_2.8-1build2_ppc64el.ddeb cffed226506a0fa0f97da77fe5f83c93d17f56c4 139424 libsemanage1-dev_2.8-1build2_ppc64el.deb 2ddf491a062f3e0d2d8a46bafe2aad850c035139 97800 libsemanage1_2.8-1build2_ppc64el.deb 842611129cb7ea5e48657a3924f71da830bbb41f 10091 libsemanage_2.8-1build2_ppc64el.buildinfo c5d0ec5607e779d5de69ac7be98d6efe88e55b7f 271948 python-semanage-dbgsym_2.8-1build2_ppc64el.ddeb 2e7010bd116f426f82461bdacb21e63ea9d788c0 56924 python-semanage_2.8-1build2_ppc64el.deb 99f22a0bc05504860a5fa093dea1c9e28224a11b 269808 python3-semanage-dbgsym_2.8-1build2_ppc64el.ddeb a3524ea1332f515575861882e78665ba709a0226 57184 python3-semanage_2.8-1build2_ppc64el.deb ebb33bf0de53c9135bb8331dda5a09ad3d4971ad 218656 ruby-semanage-dbgsym_2.8-1build2_ppc64el.ddeb 8c267494e34218d7f52c6ba58ebb186c4ece12db 39204 ruby-semanage_2.8-1build2_ppc64el.deb c74fa1957cfa864a62399c1034fad10bd66827f9 4836 semanage-utils_2.8-1build2_ppc64el.deb Checksums-Sha256: 34d5021e1efb6d6685f85879ffe897f7f640123ca287d80be10037f56365adf1 410196 libsemanage1-dbgsym_2.8-1build2_ppc64el.ddeb 007ac9daad0e6c31356db5ad1e2315603178c25912dc30a90b15baa7ee2902cf 139424 libsemanage1-dev_2.8-1build2_ppc64el.deb 55c43bcfa9d8d5d67a772bb76c7f76a27cf79ee52a6c6060b76e894d6f4561f6 97800 libsemanage1_2.8-1build2_ppc64el.deb 53069f51d50d686d44def479cd2e28aec3cde0496b627b451d62459bb3cfb4d7 10091 libsemanage_2.8-1build2_ppc64el.buildinfo 5c8723ab7e21f9645e8356b83069bb5052aca9ad7aa9bbc87f92c4462851d326 271948 python-semanage-dbgsym_2.8-1build2_ppc64el.ddeb fa30fbe24b1c7f7f79aec0fe55f5b66c3e03a5b35e8e60dc70e82980c267ece4 56924 python-semanage_2.8-1build2_ppc64el.deb c72a38974e17038e8a21f58eb224a6872e73ca1079ed11f138b6a574d15af136 269808 python3-semanage-dbgsym_2.8-1build2_ppc64el.ddeb 9ca6b49bece33cdd756bd493cad236b4a435b25a247532bdc3e6efe76ed8dcd9 57184 python3-semanage_2.8-1build2_ppc64el.deb 0c017e5fd3272101fff61e00508fdd03b56c23c4c64b5820c0e4759f76142a89 218656 ruby-semanage-dbgsym_2.8-1build2_ppc64el.ddeb 7be2e941676eb2882677297999ae1c179fa214c9cbab74f5de00b32e67bab765 39204 ruby-semanage_2.8-1build2_ppc64el.deb 7cb8834bf9194b6918e1f71ce281d52f5f34ab41aa59ec1e10bd9958d9c1a849 4836 semanage-utils_2.8-1build2_ppc64el.deb Files: 410eadad63c8b7ee83e2e14cbf068565 410196 debug optional libsemanage1-dbgsym_2.8-1build2_ppc64el.ddeb 055c00e6a6da4c568e607de8c269f274 139424 libdevel optional libsemanage1-dev_2.8-1build2_ppc64el.deb 4f004519fbeb59d2c5bfc9e334a9a819 97800 libs optional libsemanage1_2.8-1build2_ppc64el.deb 10d6336cc27fd363ab22428f6c6a8587 10091 libdevel optional libsemanage_2.8-1build2_ppc64el.buildinfo a52f9698f3e6a17c683666f7116856ac 271948 debug optional python-semanage-dbgsym_2.8-1build2_ppc64el.ddeb 2cd665b3f58e202e25523c7dc1e73e30 56924 python optional python-semanage_2.8-1build2_ppc64el.deb 28298be0de1af035f7bb5b9894e2c834 269808 debug optional python3-semanage-dbgsym_2.8-1build2_ppc64el.ddeb eb4050deb01520bae1b361a0c0d37086 57184 python optional python3-semanage_2.8-1build2_ppc64el.deb dff36ea6b4e1b522cc1d3e5661bd7c51 218656 debug optional ruby-semanage-dbgsym_2.8-1build2_ppc64el.ddeb 8fc3f068731bcfa14eb66a5d0f8fefee 39204 ruby optional ruby-semanage_2.8-1build2_ppc64el.deb 05f0538946345056c485a89663d891e8 4836 admin optional semanage-utils_2.8-1build2_ppc64el.deb +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libsemanage1-dev_2.8-1build2_ppc64el.deb ---------------------------------------- new debian package, version 2.0. size 139424 bytes: control archive=2304 bytes. 1334 bytes, 27 lines control 3846 bytes, 53 lines md5sums Package: libsemanage1-dev Source: libsemanage Version: 2.8-1build2 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 944 Depends: libbz2-dev, libselinux1-dev (>= 2.8), libsemanage1 (= 2.8-1build2), libsepol1-dev (>= 2.8) Conflicts: libsemanage-dev Provides: libsemanage-dev Section: libdevel Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: Header files and libraries for SELinux policy manipulation This package provides an API for the management of SELinux policies. It contains the static libraries and header files needed for developing applications that manage SELinux policies. . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2018-11-03 12:07 ./ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/include/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/include/semanage/ -rw-r--r-- root/root 1619 2018-11-03 12:07 ./usr/include/semanage/boolean_record.h -rw-r--r-- root/root 1027 2018-11-03 12:07 ./usr/include/semanage/booleans_active.h -rw-r--r-- root/root 1142 2018-11-03 12:07 ./usr/include/semanage/booleans_local.h -rw-r--r-- root/root 820 2018-11-03 12:07 ./usr/include/semanage/booleans_policy.h -rw-r--r-- root/root 1799 2018-11-03 12:07 ./usr/include/semanage/context_record.h -rw-r--r-- root/root 1885 2018-11-03 12:07 ./usr/include/semanage/debug.h -rw-r--r-- root/root 2467 2018-11-03 12:07 ./usr/include/semanage/fcontext_record.h -rw-r--r-- root/root 1183 2018-11-03 12:07 ./usr/include/semanage/fcontexts_local.h -rw-r--r-- root/root 1020 2018-11-03 12:07 ./usr/include/semanage/fcontexts_policy.h -rw-r--r-- root/root 7066 2018-11-03 12:07 ./usr/include/semanage/handle.h -rw-r--r-- root/root 2172 2018-11-03 12:07 ./usr/include/semanage/ibendport_record.h -rw-r--r-- root/root 1192 2018-11-03 12:07 ./usr/include/semanage/ibendports_local.h -rw-r--r-- root/root 896 2018-11-03 12:07 ./usr/include/semanage/ibendports_policy.h -rw-r--r-- root/root 2426 2018-11-03 12:07 ./usr/include/semanage/ibpkey_record.h -rw-r--r-- root/root 1142 2018-11-03 12:07 ./usr/include/semanage/ibpkeys_local.h -rw-r--r-- root/root 829 2018-11-03 12:07 ./usr/include/semanage/ibpkeys_policy.h -rw-r--r-- root/root 1995 2018-11-03 12:07 ./usr/include/semanage/iface_record.h -rw-r--r-- root/root 1151 2018-11-03 12:07 ./usr/include/semanage/interfaces_local.h -rw-r--r-- root/root 834 2018-11-03 12:07 ./usr/include/semanage/interfaces_policy.h -rw-r--r-- root/root 8689 2018-11-03 12:07 ./usr/include/semanage/modules.h -rw-r--r-- root/root 2898 2018-11-03 12:07 ./usr/include/semanage/node_record.h -rw-r--r-- root/root 1133 2018-11-03 12:07 ./usr/include/semanage/nodes_local.h -rw-r--r-- root/root 811 2018-11-03 12:07 ./usr/include/semanage/nodes_policy.h -rw-r--r-- root/root 2081 2018-11-03 12:07 ./usr/include/semanage/port_record.h -rw-r--r-- root/root 1133 2018-11-03 12:07 ./usr/include/semanage/ports_local.h -rw-r--r-- root/root 811 2018-11-03 12:07 ./usr/include/semanage/ports_policy.h -rw-r--r-- root/root 2139 2018-11-03 12:07 ./usr/include/semanage/semanage.h -rw-r--r-- root/root 1925 2018-11-03 12:07 ./usr/include/semanage/seuser_record.h -rw-r--r-- root/root 1146 2018-11-03 12:07 ./usr/include/semanage/seusers_local.h -rw-r--r-- root/root 835 2018-11-03 12:07 ./usr/include/semanage/seusers_policy.h -rw-r--r-- root/root 2807 2018-11-03 12:07 ./usr/include/semanage/user_record.h -rw-r--r-- root/root 1133 2018-11-03 12:07 ./usr/include/semanage/users_local.h -rw-r--r-- root/root 811 2018-11-03 12:07 ./usr/include/semanage/users_policy.h drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/powerpc64le-linux-gnu/ -rw-r--r-- root/root 746138 2018-11-03 12:07 ./usr/lib/powerpc64le-linux-gnu/libsemanage.a lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/lib/powerpc64le-linux-gnu/libsemanage.so -> libsemanage.so.1 drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/powerpc64le-linux-gnu/pkgconfig/ -rw-r--r-- root/root 299 2018-11-03 12:07 ./usr/lib/powerpc64le-linux-gnu/pkgconfig/libsemanage.pc drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/doc/libsemanage1-dev/ lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/doc/libsemanage1-dev/changelog.Debian.gz -> ../libsemanage1/changelog.Debian.gz -rw-r--r-- root/root 1830 2018-05-29 10:05 ./usr/share/doc/libsemanage1-dev/copyright drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/doc/libsemanage1-dev/examples/ -rw-r--r-- root/root 2041 2018-11-03 12:07 ./usr/share/doc/libsemanage1-dev/examples/semanage.conf drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/man/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/man/man3/ -rw-r--r-- root/root 802 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_count.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_count_active.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_count_local.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_del_local.3.gz -> semanage_del.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_exists.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_exists_active.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_exists_local.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_iterate.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_iterate_active.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_iterate_local.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_list.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_list_active.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_list_local.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_modify_local.3.gz -> semanage_modify.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_query.3.gz -> semanage_query.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_query_active.3.gz -> semanage_query.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_query_local.3.gz -> semanage_query.3.gz -rw-r--r-- root/root 787 2018-11-03 12:07 ./usr/share/man/man3/semanage_bool_set_active.3.gz -rw-r--r-- root/root 655 2018-11-03 12:07 ./usr/share/man/man3/semanage_count.3.gz -rw-r--r-- root/root 810 2018-11-03 12:07 ./usr/share/man/man3/semanage_del.3.gz -rw-r--r-- root/root 746 2018-11-03 12:07 ./usr/share/man/man3/semanage_exists.3.gz -rw-r--r-- root/root 790 2018-11-03 12:07 ./usr/share/man/man3/semanage_fcontext.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_fcontext_count.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_fcontext_count_local.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_fcontext_del_local.3.gz -> semanage_del.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_fcontext_exists.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_fcontext_exists_local.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_fcontext_iterate.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_fcontext_iterate_local.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_fcontext_list.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_fcontext_list_local.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_fcontext_modify_local.3.gz -> semanage_modify.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_fcontext_query.3.gz -> semanage_query.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_fcontext_query_local.3.gz -> semanage_query.3.gz -rw-r--r-- root/root 779 2018-11-03 12:07 ./usr/share/man/man3/semanage_iface.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_iface_count.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_iface_count_local.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_iface_del_local.3.gz -> semanage_del.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_iface_exists.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_iface_exists_local.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_iface_iterate.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_iface_iterate_local.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_iface_list.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_iface_list_local.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_iface_modify_local.3.gz -> semanage_modify.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_iface_query.3.gz -> semanage_query.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_iface_query_local.3.gz -> semanage_query.3.gz -rw-r--r-- root/root 1025 2018-11-03 12:07 ./usr/share/man/man3/semanage_iterate.3.gz -rw-r--r-- root/root 772 2018-11-03 12:07 ./usr/share/man/man3/semanage_list.3.gz -rw-r--r-- root/root 874 2018-11-03 12:07 ./usr/share/man/man3/semanage_modify.3.gz -rw-r--r-- root/root 896 2018-11-03 12:07 ./usr/share/man/man3/semanage_node.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_node_count.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_node_count_local.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_node_del_local.3.gz -> semanage_del.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_node_exists.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_node_exists_local.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_node_iterate.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_node_iterate_local.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_node_list.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_node_list_local.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_node_modify_local.3.gz -> semanage_modify.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_node_query.3.gz -> semanage_query.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_node_query_local.3.gz -> semanage_query.3.gz -rw-r--r-- root/root 824 2018-11-03 12:07 ./usr/share/man/man3/semanage_port.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_port_count.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_port_count_local.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_port_del_local.3.gz -> semanage_del.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_port_exists.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_port_exists_local.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_port_iterate.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_port_iterate_local.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_port_list.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_port_list_local.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_port_modify_local.3.gz -> semanage_modify.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_port_query.3.gz -> semanage_query.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_port_query_local.3.gz -> semanage_query.3.gz -rw-r--r-- root/root 777 2018-11-03 12:07 ./usr/share/man/man3/semanage_query.3.gz -rw-r--r-- root/root 434 2018-11-03 12:07 ./usr/share/man/man3/semanage_set_root.3.gz -rw-r--r-- root/root 849 2018-11-03 12:07 ./usr/share/man/man3/semanage_seuser.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_seuser_count.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_seuser_count_local.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_seuser_del_local.3.gz -> semanage_del.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_seuser_exists.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_seuser_exists_local.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_seuser_iterate.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_seuser_iterate_local.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_seuser_list.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_seuser_list_local.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_seuser_modify_local.3.gz -> semanage_modify.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_seuser_query.3.gz -> semanage_query.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_seuser_query_local.3.gz -> semanage_query.3.gz -rw-r--r-- root/root 986 2018-11-03 12:07 ./usr/share/man/man3/semanage_user.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_user_count.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_user_count_local.3.gz -> semanage_count.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_user_del_local.3.gz -> semanage_del.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_user_exists.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_user_exists_local.3.gz -> semanage_exists.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_user_iterate.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_user_iterate_local.3.gz -> semanage_iterate.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_user_list.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_user_list_local.3.gz -> semanage_list.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_user_modify_local.3.gz -> semanage_modify.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_user_query.3.gz -> semanage_query.3.gz lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/man/man3/semanage_user_query_local.3.gz -> semanage_query.3.gz libsemanage1_2.8-1build2_ppc64el.deb ------------------------------------ new debian package, version 2.0. size 97800 bytes: control archive=2852 bytes. 1660 bytes, 31 lines control 233 bytes, 3 lines md5sums 27 bytes, 1 lines shlibs 17016 bytes, 350 lines symbols 74 bytes, 2 lines triggers Package: libsemanage1 Source: libsemanage Version: 2.8-1build2 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 433 Depends: libsemanage-common (= 2.8-1build2), libaudit1 (>= 1:2.2.1), libbz2-1.0, libc6 (>= 2.17), libselinux1 (>= 2.8), libsepol1 (>= 2.8) Breaks: policycoreutils (<< 2.4), selinux-policy-default (<< 2:2.20140421-10~), selinux-policy-mls (<< 2:2.20140421-10~) Section: libs Priority: optional Multi-Arch: same Homepage: http://userspace.selinuxproject.org/ Description: SELinux policy management library This package provides the shared libraries for SELinux policy management. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2018-11-03 12:07 ./ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/powerpc64le-linux-gnu/ -rw-r--r-- root/root 399456 2018-11-03 12:07 ./usr/lib/powerpc64le-linux-gnu/libsemanage.so.1 drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/doc/libsemanage1/ -rw-r--r-- root/root 1645 2018-11-03 12:07 ./usr/share/doc/libsemanage1/changelog.Debian.gz -rw-r--r-- root/root 1830 2018-05-29 10:05 ./usr/share/doc/libsemanage1/copyright python-semanage_2.8-1build2_ppc64el.deb --------------------------------------- new debian package, version 2.0. size 56924 bytes: control archive=1208 bytes. 1184 bytes, 24 lines control 253 bytes, 3 lines md5sums 165 bytes, 9 lines * postinst #!/bin/sh 269 bytes, 14 lines * prerm #!/bin/sh Package: python-semanage Source: libsemanage Version: 2.8-1build2 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 496 Depends: python (<< 2.8), python (>= 2.7~), python:any (<< 2.8), python:any (>= 2.7~), libc6 (>= 2.17), libsemanage1 (>= 2.8) Section: python Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: Python bindings for SELinux policy management This package provides Python bindings for the management of SELinux policies. . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2018-11-03 12:07 ./ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/python2.7/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/python2.7/dist-packages/ -rw-r--r-- root/root 419504 2018-11-03 12:07 ./usr/lib/python2.7/dist-packages/_semanage.powerpc64le-linux-gnu.so -rw-r--r-- root/root 61141 2018-11-03 12:07 ./usr/lib/python2.7/dist-packages/semanage.py drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/doc/python-semanage/ lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/doc/python-semanage/changelog.Debian.gz -> ../libsemanage1/changelog.Debian.gz -rw-r--r-- root/root 1830 2018-05-29 10:05 ./usr/share/doc/python-semanage/copyright python3-semanage_2.8-1build2_ppc64el.deb ---------------------------------------- new debian package, version 2.0. size 57184 bytes: control archive=1312 bytes. 1159 bytes, 24 lines control 262 bytes, 3 lines md5sums 258 bytes, 12 lines * postinst #!/bin/sh 407 bytes, 12 lines * prerm #!/bin/sh Package: python3-semanage Source: libsemanage Version: 2.8-1build2 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 496 Depends: python3 (<< 3.8), python3 (>= 3.7~), python3:any, libc6 (>= 2.17), libsemanage1 (>= 2.8) Section: python Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: Python3 bindings for SELinux policy management This package provides Python3 bindings for the management of SELinux policies. . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2018-11-03 12:07 ./ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/python3/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/python3/dist-packages/ -rw-r--r-- root/root 419480 2018-11-03 12:07 ./usr/lib/python3/dist-packages/_semanage.cpython-37m-powerpc64le-linux-gnu.so -rw-r--r-- root/root 61141 2018-11-03 12:07 ./usr/lib/python3/dist-packages/semanage.py drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/doc/python3-semanage/ lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/doc/python3-semanage/changelog.Debian.gz -> ../libsemanage1/changelog.Debian.gz -rw-r--r-- root/root 1830 2018-05-29 10:05 ./usr/share/doc/python3-semanage/copyright ruby-semanage_2.8-1build2_ppc64el.deb ------------------------------------- new debian package, version 2.0. size 39204 bytes: control archive=1004 bytes. 1204 bytes, 24 lines control 171 bytes, 2 lines md5sums Package: ruby-semanage Source: libsemanage Version: 2.8-1build2 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 360 Depends: ruby (>= 1:2.5~0), libc6 (>= 2.17), libsemanage1 (>= 2.8), libruby2.5 (>= 2.5.0~preview1), ruby (<< 1:2.6~) Section: ruby Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: Ruby bindings to for SELinux policy management This package provides the Ruby bindings needed for developing Ruby applications that manage SELinux policies. . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2018-11-03 12:07 ./ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/powerpc64le-linux-gnu/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/powerpc64le-linux-gnu/ruby/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/powerpc64le-linux-gnu/ruby/vendor_ruby/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/powerpc64le-linux-gnu/ruby/vendor_ruby/2.5.0/ -rw-r--r-- root/root 341800 2018-11-03 12:07 ./usr/lib/powerpc64le-linux-gnu/ruby/vendor_ruby/2.5.0/semanage.so drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/doc/ruby-semanage/ lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/doc/ruby-semanage/changelog.Debian.gz -> ../libsemanage1/changelog.Debian.gz -rw-r--r-- root/root 1830 2018-05-29 10:05 ./usr/share/doc/ruby-semanage/copyright semanage-utils_2.8-1build2_ppc64el.deb -------------------------------------- new debian package, version 2.0. size 4836 bytes: control archive=1000 bytes. 1241 bytes, 25 lines control 146 bytes, 2 lines md5sums Package: semanage-utils Source: libsemanage Version: 2.8-1build2 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 31 Depends: libsepol1 (>= 2.8), python3 (>= 3.2), python3-selinux (>= 2.8), python3-semanage (>= 2.8) Section: admin Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: SELinux policy management utilities This package contains an utility that can be used to migrate from the old policy store format (HLL, stored in /etc/selinux) to the new one (CLI, stored in /var/lib/selinux). . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. drwxr-xr-x root/root 0 2018-11-03 12:07 ./ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/lib/selinux/ -rwxr-xr-x root/root 8029 2018-11-03 12:07 ./usr/lib/selinux/semanage_migrate_store drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-11-03 12:07 ./usr/share/doc/semanage-utils/ lrwxrwxrwx root/root 0 2018-11-03 12:07 ./usr/share/doc/semanage-utils/changelog.Debian.gz -> ../libsemanage1/changelog.Debian.gz -rw-r--r-- root/root 1830 2018-05-29 10:05 ./usr/share/doc/semanage-utils/copyright +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: ppc64el Build-Space: 42520 Build-Time: 77 Distribution: disco-proposed Host Architecture: ppc64el Install-Time: 27 Job: libsemanage_2.8-1build2.dsc Machine Architecture: ppc64el Package: libsemanage Package-Time: 104 Source-Version: 2.8-1build2 Space: 42520 Status: successful Version: 2.8-1build2 -------------------------------------------------------------------------------- Finished at 20181103-1314 Build needed 00:01:44, 42520k disc space RUN: /usr/share/launchpad-buildd/slavebin/in-target scan-for-processes --backend=chroot --series=disco --arch=ppc64el PACKAGEBUILD-15604738 Scanning for processes to kill in build PACKAGEBUILD-15604738