DC-Build-Header: libsemanage 2.7-2 / 2018-05-02 13:09:47 +0000 DC-Task: type:rebuild-binarch-only source:libsemanage version:2.7-2 chroot:unstable esttime:105 logfile:/tmp/libsemanage_2.7-2_unstable_clang60.log modes:clang60:binarch-only DC-Sbuild-call: su user42 -c 'sbuild -n --arch-any --apt-update -d unstable -v --chroot-setup-commands=/tmp/clang60 libsemanage_2.7-2' sbuild (Debian sbuild) 0.73.0 (23 Dec 2016) on ip-172-31-2-108.eu-central-1.compute.internal +==============================================================================+ | libsemanage 2.7-2 (amd64) Wed, 02 May 2018 13:09:47 +0000 | +==============================================================================+ Package: libsemanage Version: 2.7-2 Source Version: 2.7-2 Distribution: unstable Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-575ed106-f4f6-4904-b0cc-d0b33534630c' with '<>' +------------------------------------------------------------------------------+ | Chroot Setup Commands | +------------------------------------------------------------------------------+ /tmp/clang60 ------------ + echo 'Entering customization script...' Entering customization script... + CLANG_VERSION=6.0 + echo 'Install of clang-6.0' Install of clang-6.0 + apt-get update Get:1 http://127.0.0.1:9999/debian unstable InRelease [242 kB] Get:2 http://127.0.0.1:9999/debian unstable/main Sources.diff/Index [27.9 kB] Get:3 http://127.0.0.1:9999/debian unstable/main amd64 Packages.diff/Index [27.9 kB] Get:4 http://127.0.0.1:9999/debian unstable/main Sources 2018-05-02-0830.09.pdiff [16.2 kB] Get:4 http://127.0.0.1:9999/debian unstable/main Sources 2018-05-02-0830.09.pdiff [16.2 kB] Get:5 http://127.0.0.1:9999/debian unstable/main amd64 Packages 2018-05-02-0830.09.pdiff [1781 B] Get:5 http://127.0.0.1:9999/debian unstable/main amd64 Packages 2018-05-02-0830.09.pdiff [1781 B] Get:6 http://127.0.0.1:9999/debian unstable/main Translation-en [6016 kB] Fetched 6332 kB in 2s (3343 kB/s) Reading package lists... + apt-get install --yes --no-install-recommends --force-yes clang-6.0 Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: lib32gcc1 lib32stdc++6 libbsd0 libc6-i386 libclang-common-6.0-dev libclang1-6.0 libedit2 libjsoncpp1 libllvm6.0 libncurses5 libobjc-7-dev libobjc4 Suggested packages: gnustep gnustep-devel clang-6.0-doc Recommended packages: llvm-6.0-dev python libomp-dev libgpm2 The following NEW packages will be installed: clang-6.0 lib32gcc1 lib32stdc++6 libbsd0 libc6-i386 libclang-common-6.0-dev libclang1-6.0 libedit2 libjsoncpp1 libllvm6.0 libncurses5 libobjc-7-dev libobjc4 0 upgraded, 13 newly installed, 0 to remove and 0 not upgraded. Need to get 37.7 MB of archives. After this operation, 187 MB of additional disk space will be used. Get:1 http://127.0.0.1:9999/debian unstable/main amd64 libjsoncpp1 amd64 1.7.4-3 [75.6 kB] Get:2 http://127.0.0.1:9999/debian unstable/main amd64 libbsd0 amd64 0.8.7-1 [92.1 kB] Get:3 http://127.0.0.1:9999/debian unstable/main amd64 libncurses5 amd64 6.1+20180210-2 [95.7 kB] Get:4 http://127.0.0.1:9999/debian unstable/main amd64 libedit2 amd64 3.1-20170329-1 [85.2 kB] Get:5 http://127.0.0.1:9999/debian unstable/main amd64 libllvm6.0 amd64 1:6.0-3 [14.5 MB] Get:6 http://127.0.0.1:9999/debian unstable/main amd64 libobjc4 amd64 8-20180425-1 [52.4 kB] Get:7 http://127.0.0.1:9999/debian unstable/main amd64 libobjc-7-dev amd64 7.3.0-17 [204 kB] Get:8 http://127.0.0.1:9999/debian unstable/main amd64 libc6-i386 amd64 2.27-3 [2855 kB] Get:9 http://127.0.0.1:9999/debian unstable/main amd64 lib32gcc1 amd64 1:8-20180425-1 [47.8 kB] Get:10 http://127.0.0.1:9999/debian unstable/main amd64 lib32stdc++6 amd64 8-20180425-1 [406 kB] Get:11 http://127.0.0.1:9999/debian unstable/main amd64 libclang-common-6.0-dev amd64 1:6.0-3 [3102 kB] Get:12 http://127.0.0.1:9999/debian unstable/main amd64 libclang1-6.0 amd64 1:6.0-3 [6995 kB] Get:13 http://127.0.0.1:9999/debian unstable/main amd64 clang-6.0 amd64 1:6.0-3 [9175 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 37.7 MB in 0s (95.4 MB/s) Selecting previously unselected package libjsoncpp1:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10022 files and directories currently installed.) Preparing to unpack .../00-libjsoncpp1_1.7.4-3_amd64.deb ... Unpacking libjsoncpp1:amd64 (1.7.4-3) ... Selecting previously unselected package libbsd0:amd64. Preparing to unpack .../01-libbsd0_0.8.7-1_amd64.deb ... Unpacking libbsd0:amd64 (0.8.7-1) ... Selecting previously unselected package libncurses5:amd64. Preparing to unpack .../02-libncurses5_6.1+20180210-2_amd64.deb ... Unpacking libncurses5:amd64 (6.1+20180210-2) ... Selecting previously unselected package libedit2:amd64. Preparing to unpack .../03-libedit2_3.1-20170329-1_amd64.deb ... Unpacking libedit2:amd64 (3.1-20170329-1) ... Selecting previously unselected package libllvm6.0:amd64. Preparing to unpack .../04-libllvm6.0_1%3a6.0-3_amd64.deb ... Unpacking libllvm6.0:amd64 (1:6.0-3) ... Selecting previously unselected package libobjc4:amd64. Preparing to unpack .../05-libobjc4_8-20180425-1_amd64.deb ... Unpacking libobjc4:amd64 (8-20180425-1) ... Selecting previously unselected package libobjc-7-dev:amd64. Preparing to unpack .../06-libobjc-7-dev_7.3.0-17_amd64.deb ... Unpacking libobjc-7-dev:amd64 (7.3.0-17) ... Selecting previously unselected package libc6-i386. Preparing to unpack .../07-libc6-i386_2.27-3_amd64.deb ... Unpacking libc6-i386 (2.27-3) ... Selecting previously unselected package lib32gcc1. Preparing to unpack .../08-lib32gcc1_1%3a8-20180425-1_amd64.deb ... Unpacking lib32gcc1 (1:8-20180425-1) ... Selecting previously unselected package lib32stdc++6. Preparing to unpack .../09-lib32stdc++6_8-20180425-1_amd64.deb ... Unpacking lib32stdc++6 (8-20180425-1) ... Selecting previously unselected package libclang-common-6.0-dev. Preparing to unpack .../10-libclang-common-6.0-dev_1%3a6.0-3_amd64.deb ... Unpacking libclang-common-6.0-dev (1:6.0-3) ... Selecting previously unselected package libclang1-6.0:amd64. Preparing to unpack .../11-libclang1-6.0_1%3a6.0-3_amd64.deb ... Unpacking libclang1-6.0:amd64 (1:6.0-3) ... Selecting previously unselected package clang-6.0. Preparing to unpack .../12-clang-6.0_1%3a6.0-3_amd64.deb ... Unpacking clang-6.0 (1:6.0-3) ... Setting up libncurses5:amd64 (6.1+20180210-2) ... Setting up libobjc4:amd64 (8-20180425-1) ... Setting up libc6-i386 (2.27-3) ... Setting up libbsd0:amd64 (0.8.7-1) ... Setting up libobjc-7-dev:amd64 (7.3.0-17) ... Processing triggers for libc-bin (2.27-3) ... Setting up lib32gcc1 (1:8-20180425-1) ... Setting up libjsoncpp1:amd64 (1.7.4-3) ... Setting up libedit2:amd64 (3.1-20170329-1) ... Setting up libllvm6.0:amd64 (1:6.0-3) ... Setting up libclang1-6.0:amd64 (1:6.0-3) ... Setting up lib32stdc++6 (8-20180425-1) ... Setting up libclang-common-6.0-dev (1:6.0-3) ... Setting up clang-6.0 (1:6.0-3) ... Processing triggers for libc-bin (2.27-3) ... W: --force-yes is deprecated, use one of the options starting with --allow instead. + echo 'Replace gcc, g++ & cpp by clang' Replace gcc, g++ & cpp by clang + VERSIONS='4.6 4.7 4.8 4.9 5 6 7 8' + cd /usr/bin + for VERSION in $VERSIONS + rm -f g++-4.6 gcc-4.6 cpp-4.6 gcc + ln -s clang++-6.0 g++-4.6 + ln -s clang-6.0 gcc-4.6 + ln -s clang-6.0 cpp-4.6 + ln -s clang-6.0 gcc + echo 'gcc-4.6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-4.7 gcc-4.7 cpp-4.7 gcc + ln -s clang++-6.0 g++-4.7 + ln -s clang-6.0 gcc-4.7 + ln -s clang-6.0 cpp-4.7 + ln -s clang-6.0 gcc + echo 'gcc-4.7 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.7 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.7 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.7 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-4.8 gcc-4.8 cpp-4.8 gcc + ln -s clang++-6.0 g++-4.8 + ln -s clang-6.0 gcc-4.8 + ln -s clang-6.0 cpp-4.8 + ln -s clang-6.0 gcc + echo 'gcc-4.8 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.8 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-4.9 gcc-4.9 cpp-4.9 gcc + ln -s clang++-6.0 g++-4.9 + ln -s clang-6.0 gcc-4.9 + ln -s clang-6.0 cpp-4.9 + ln -s clang-6.0 gcc + echo 'gcc-4.9 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.9 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.9 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.9 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-5 gcc-5 cpp-5 gcc + ln -s clang++-6.0 g++-5 + ln -s clang-6.0 gcc-5 + ln -s clang-6.0 cpp-5 + ln -s clang-6.0 gcc + echo 'gcc-5 hold' + dpkg --set-selections + echo 'g++-5 hold' + dpkg --set-selections + for VERSION in $VERSIONS + rm -f g++-6 gcc-6 cpp-6 gcc + ln -s clang++-6.0 g++-6 + ln -s clang-6.0 gcc-6 + ln -s clang-6.0 cpp-6 + ln -s clang-6.0 gcc + echo 'gcc-6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-7 gcc-7 cpp-7 gcc + ln -s clang++-6.0 g++-7 + ln -s clang-6.0 gcc-7 + ln -s clang-6.0 cpp-7 + ln -s clang-6.0 gcc + echo 'gcc-7 hold' + dpkg --set-selections + echo 'g++-7 hold' + dpkg --set-selections + for VERSION in $VERSIONS + rm -f g++-8 gcc-8 cpp-8 gcc + ln -s clang++-6.0 g++-8 + ln -s clang-6.0 gcc-8 + ln -s clang-6.0 cpp-8 + ln -s clang-6.0 gcc + echo 'gcc-8 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-8 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + cd - /build/libsemanage-4hTC19 + echo 'Check if gcc, g++ & cpp are actually clang' Check if gcc, g++ & cpp are actually clang + gcc --version + grep clang + cpp --version + grep clang + g++ --version + grep clang I: Finished running '/tmp/clang60'. Finished processing commands. -------------------------------------------------------------------------------- +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Hit:1 http://127.0.0.1:9999/debian unstable InRelease Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'libsemanage' packaging is maintained in the 'Git' version control system at: https://anonscm.debian.org/git/selinux/libsemanage.git Please use: git clone https://anonscm.debian.org/git/selinux/libsemanage.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 173 kB of source archives. Get:1 http://127.0.0.1:9999/debian unstable/main libsemanage 2.7-2 (dsc) [2456 B] Get:2 http://127.0.0.1:9999/debian unstable/main libsemanage 2.7-2 (tar) [153 kB] Get:3 http://127.0.0.1:9999/debian unstable/main libsemanage 2.7-2 (diff) [17.0 kB] Fetched 173 kB in 0s (1298 kB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/libsemanage-4hTC19/libsemanage-2.7' with '<>' I: NOTICE: Log filtering will replace 'build/libsemanage-4hTC19' with '<>' +------------------------------------------------------------------------------+ | Install build-essential | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-TzfyTT/apt_archive/sbuild-build-depends-core-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy dpkg-scanpackages: info: Wrote 1 entries to output Packages file. Ign:1 copy:/<>/resolver-TzfyTT/apt_archive ./ InRelease Get:2 copy:/<>/resolver-TzfyTT/apt_archive ./ Release [957 B] Ign:3 copy:/<>/resolver-TzfyTT/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-TzfyTT/apt_archive ./ Sources [349 B] Get:5 copy:/<>/resolver-TzfyTT/apt_archive ./ Packages [433 B] Fetched 1739 B in 0s (0 B/s) Reading package lists... Reading package lists... Install core build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 852 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-TzfyTT/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 852 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 10771 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (amd64 included in linux-any all) +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: bison, debhelper (>= 10), dh-python, file, flex, gem2deb (>= 0.5.0~), libaudit-dev, libbz2-dev, libcunit1-dev, libselinux1-dev (>= 2.7), libsepol1-dev (>= 2.7), pkg-config, python-all-dev (>= 2.6.6-3~), python3-all-dev, swig Filtered Build-Depends: bison, debhelper (>= 10), dh-python, file, flex, gem2deb (>= 0.5.0~), libaudit-dev, libbz2-dev, libcunit1-dev, libselinux1-dev (>= 2.7), libsepol1-dev (>= 2.7), pkg-config, python-all-dev (>= 2.6.6-3~), python3-all-dev, swig dpkg-deb: building package 'sbuild-build-depends-libsemanage-dummy' in '/<>/resolver-TzfyTT/apt_archive/sbuild-build-depends-libsemanage-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-libsemanage-dummy dpkg-scanpackages: info: Wrote 2 entries to output Packages file. Ign:1 copy:/<>/resolver-TzfyTT/apt_archive ./ InRelease Get:2 copy:/<>/resolver-TzfyTT/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-TzfyTT/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-TzfyTT/apt_archive ./ Sources [625 B] Get:5 copy:/<>/resolver-TzfyTT/apt_archive ./ Packages [677 B] Fetched 2265 B in 0s (0 B/s) Reading package lists... Reading package lists... Install libsemanage build dependencies (apt-based resolver) ----------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bison bsdmainutils ca-certificates debhelper devscripts dh-autoreconf dh-python dh-strip-nondeterminism file flex gem2deb gem2deb-test-runner gettext gettext-base groff-base intltool-debian libarchive-zip-perl libaudit-dev libbison-dev libbz2-dev libcap-ng-dev libcroco3 libcunit1 libcunit1-dev libexpat1 libexpat1-dev libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libicu57 libmagic-mgc libmagic1 libmpdec2 libncursesw6 libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1 libpython-all-dev libpython-dev libpython-stdlib libpython2.7 libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.6 libpython3.6-dev libpython3.6-minimal libpython3.6-stdlib libreadline7 libruby2.5 libselinux1-dev libsepol1-dev libsigsegv2 libsqlite3-0 libssl1.1 libtimedate-perl libtool libxml2 libyaml-0-2 m4 man-db mime-support openssl pkg-config po-debconf python python-all python-all-dev python-dev python-minimal python2.7 python2.7-dev python2.7-minimal python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.6 python3.6-dev python3.6-minimal rake readline-common ruby ruby-all-dev ruby-did-you-mean ruby-minitest ruby-net-telnet ruby-power-assert ruby-setup ruby-test-unit ruby2.5 ruby2.5-dev rubygems-integration swig swig3.0 Suggested packages: autoconf-archive gnu-standards autoconf-doc bison-doc wamerican | wordlist whois vacation dh-make dwz adequate autopkgtest bls-standalone bsd-mailx | mailx check-all-the-things cvs-buildpackage devscripts-el diffoscope disorderfs dose-extra duck faketime gnuplot how-can-i-help libauthen-sasl-perl libfile-desktopentry-perl libnet-smtps-perl libterm-size-perl libyaml-syck-perl mozilla-devscripts mutt piuparts postgresql-client quilt ratt reprotest ssh-client svn-buildpackage w3m flex-doc gettext-doc libasprintf-dev libgettextpo-dev groff libcunit1-doc gmp-doc libgmp10-doc libmpfr-dev libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl python-doc python-tk python2.7-doc binfmt-support python3-doc python3-tk python3-venv python3.6-venv python3.6-doc readline-doc ri ruby-dev bundler swig-doc swig-examples swig3.0-examples swig3.0-doc Recommended packages: at dctrl-tools dput | dupload gnupg | gnupg2 libdistro-info-perl libencode-locale-perl libgit-wrapper-perl liblist-compare-perl libstring-shellquote-perl liburi-perl libwww-perl licensecheck lintian patchutils python3-apt python3-debian python3-magic python3-requests python3-unidiff python3-xdg strace unzip wdiff wget | curl debian-keyring equivs liblwp-protocol-https-perl libsoap-lite-perl libfl-dev apt-file curl | wget | lynx bzip2-doc libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libgpm2 libltdl-dev libmail-sendmail-perl zip fonts-lato libjs-jquery ruby2.5-doc The following NEW packages will be installed: autoconf automake autopoint autotools-dev bison bsdmainutils ca-certificates debhelper devscripts dh-autoreconf dh-python dh-strip-nondeterminism file flex gem2deb gem2deb-test-runner gettext gettext-base groff-base intltool-debian libarchive-zip-perl libaudit-dev libbison-dev libbz2-dev libcap-ng-dev libcroco3 libcunit1 libcunit1-dev libexpat1 libexpat1-dev libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libicu57 libmagic-mgc libmagic1 libmpdec2 libncursesw6 libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1 libpython-all-dev libpython-dev libpython-stdlib libpython2.7 libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.6 libpython3.6-dev libpython3.6-minimal libpython3.6-stdlib libreadline7 libruby2.5 libselinux1-dev libsepol1-dev libsigsegv2 libsqlite3-0 libssl1.1 libtimedate-perl libtool libxml2 libyaml-0-2 m4 man-db mime-support openssl pkg-config po-debconf python python-all python-all-dev python-dev python-minimal python2.7 python2.7-dev python2.7-minimal python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.6 python3.6-dev python3.6-minimal rake readline-common ruby ruby-all-dev ruby-did-you-mean ruby-minitest ruby-net-telnet ruby-power-assert ruby-setup ruby-test-unit ruby2.5 ruby2.5-dev rubygems-integration sbuild-build-depends-libsemanage-dummy swig swig3.0 0 upgraded, 111 newly installed, 0 to remove and 0 not upgraded. Need to get 115 MB of archives. After this operation, 264 MB of additional disk space will be used. Get:1 copy:/<>/resolver-TzfyTT/apt_archive ./ sbuild-build-depends-libsemanage-dummy 0.invalid.0 [968 B] Get:2 http://127.0.0.1:9999/debian unstable/main amd64 bsdmainutils amd64 11.1.2 [190 kB] Get:3 http://127.0.0.1:9999/debian unstable/main amd64 groff-base amd64 1.22.3-10 [1176 kB] Get:4 http://127.0.0.1:9999/debian unstable/main amd64 libpipeline1 amd64 1.5.0-1 [29.0 kB] Get:5 http://127.0.0.1:9999/debian unstable/main amd64 man-db amd64 2.8.3-2 [1180 kB] Get:6 http://127.0.0.1:9999/debian unstable/main amd64 libpython2.7-minimal amd64 2.7.15-1 [393 kB] Get:7 http://127.0.0.1:9999/debian unstable/main amd64 python2.7-minimal amd64 2.7.15-1 [1353 kB] Get:8 http://127.0.0.1:9999/debian unstable/main amd64 python-minimal amd64 2.7.15~rc1-1 [41.1 kB] Get:9 http://127.0.0.1:9999/debian unstable/main amd64 mime-support all 3.60 [36.7 kB] Get:10 http://127.0.0.1:9999/debian unstable/main amd64 libexpat1 amd64 2.2.5-3 [96.8 kB] Get:11 http://127.0.0.1:9999/debian unstable/main amd64 libncursesw6 amd64 6.1+20180210-2 [131 kB] Get:12 http://127.0.0.1:9999/debian unstable/main amd64 readline-common all 7.0-3 [70.4 kB] Get:13 http://127.0.0.1:9999/debian unstable/main amd64 libreadline7 amd64 7.0-3+b1 [151 kB] Get:14 http://127.0.0.1:9999/debian unstable/main amd64 libsqlite3-0 amd64 3.23.1-1 [603 kB] Get:15 http://127.0.0.1:9999/debian unstable/main amd64 libssl1.1 amd64 1.1.0h-2 [1352 kB] Get:16 http://127.0.0.1:9999/debian unstable/main amd64 libpython2.7-stdlib amd64 2.7.15-1 [1912 kB] Get:17 http://127.0.0.1:9999/debian unstable/main amd64 python2.7 amd64 2.7.15-1 [298 kB] Get:18 http://127.0.0.1:9999/debian unstable/main amd64 libpython-stdlib amd64 2.7.15~rc1-1 [20.5 kB] Get:19 http://127.0.0.1:9999/debian unstable/main amd64 python amd64 2.7.15~rc1-1 [155 kB] Get:20 http://127.0.0.1:9999/debian unstable/main amd64 libsigsegv2 amd64 2.12-2 [32.8 kB] Get:21 http://127.0.0.1:9999/debian unstable/main amd64 m4 amd64 1.4.18-1 [202 kB] Get:22 http://127.0.0.1:9999/debian unstable/main amd64 flex amd64 2.6.4-6.1 [454 kB] Get:23 http://127.0.0.1:9999/debian unstable/main amd64 libpython3.6-minimal amd64 3.6.5-5 [572 kB] Get:24 http://127.0.0.1:9999/debian unstable/main amd64 python3.6-minimal amd64 3.6.5-5 [1728 kB] Get:25 http://127.0.0.1:9999/debian unstable/main amd64 python3-minimal amd64 3.6.5-3 [36.2 kB] Get:26 http://127.0.0.1:9999/debian unstable/main amd64 libmpdec2 amd64 2.4.2-2 [87.2 kB] Get:27 http://127.0.0.1:9999/debian unstable/main amd64 libpython3.6-stdlib amd64 3.6.5-5 [1730 kB] Get:28 http://127.0.0.1:9999/debian unstable/main amd64 python3.6 amd64 3.6.5-5 [229 kB] Get:29 http://127.0.0.1:9999/debian unstable/main amd64 libpython3-stdlib amd64 3.6.5-3 [19.7 kB] Get:30 http://127.0.0.1:9999/debian unstable/main amd64 python3 amd64 3.6.5-3 [24.1 kB] Get:31 http://127.0.0.1:9999/debian unstable/main amd64 libmagic-mgc amd64 1:5.33-2 [234 kB] Get:32 http://127.0.0.1:9999/debian unstable/main amd64 libmagic1 amd64 1:5.33-2 [113 kB] Get:33 http://127.0.0.1:9999/debian unstable/main amd64 file amd64 1:5.33-2 [65.6 kB] Get:34 http://127.0.0.1:9999/debian unstable/main amd64 gettext-base amd64 0.19.8.1-6 [122 kB] Get:35 http://127.0.0.1:9999/debian unstable/main amd64 autoconf all 2.69-11 [341 kB] Get:36 http://127.0.0.1:9999/debian unstable/main amd64 autotools-dev all 20180224.1 [77.0 kB] Get:37 http://127.0.0.1:9999/debian unstable/main amd64 automake all 1:1.15.1-3.1 [736 kB] Get:38 http://127.0.0.1:9999/debian unstable/main amd64 autopoint all 0.19.8.1-6 [434 kB] Get:39 http://127.0.0.1:9999/debian unstable/main amd64 libbison-dev amd64 2:3.0.4.dfsg-1+b1 [433 kB] Get:40 http://127.0.0.1:9999/debian unstable/main amd64 bison amd64 2:3.0.4.dfsg-1+b1 [786 kB] Get:41 http://127.0.0.1:9999/debian unstable/main amd64 openssl amd64 1.1.0h-2 [744 kB] Get:42 http://127.0.0.1:9999/debian unstable/main amd64 ca-certificates all 20180409 [161 kB] Get:43 http://127.0.0.1:9999/debian unstable/main amd64 libtool all 2.4.6-2.1 [547 kB] Get:44 http://127.0.0.1:9999/debian unstable/main amd64 dh-autoreconf all 17 [16.5 kB] Get:45 http://127.0.0.1:9999/debian unstable/main amd64 libarchive-zip-perl all 1.60-1 [95.6 kB] Get:46 http://127.0.0.1:9999/debian unstable/main amd64 libfile-stripnondeterminism-perl all 0.041-1 [19.9 kB] Get:47 http://127.0.0.1:9999/debian unstable/main amd64 libtimedate-perl all 2.3000-2 [42.2 kB] Get:48 http://127.0.0.1:9999/debian unstable/main amd64 dh-strip-nondeterminism all 0.041-1 [12.0 kB] Get:49 http://127.0.0.1:9999/debian unstable/main amd64 libglib2.0-0 amd64 2.56.1-2 [2928 kB] Get:50 http://127.0.0.1:9999/debian unstable/main amd64 libicu57 amd64 57.1-9 [7698 kB] Get:51 http://127.0.0.1:9999/debian unstable/main amd64 libxml2 amd64 2.9.4+dfsg1-6.1 [725 kB] Get:52 http://127.0.0.1:9999/debian unstable/main amd64 libcroco3 amd64 0.6.12-2 [144 kB] Get:53 http://127.0.0.1:9999/debian unstable/main amd64 gettext amd64 0.19.8.1-6 [1302 kB] Get:54 http://127.0.0.1:9999/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.4 [26.3 kB] Get:55 http://127.0.0.1:9999/debian unstable/main amd64 po-debconf all 1.0.20 [247 kB] Get:56 http://127.0.0.1:9999/debian unstable/main amd64 debhelper all 11.2.1 [1013 kB] Get:57 http://127.0.0.1:9999/debian unstable/main amd64 libfile-which-perl all 1.21-1 [14.3 kB] Get:58 http://127.0.0.1:9999/debian unstable/main amd64 libfile-homedir-perl all 1.002-1 [42.3 kB] Get:59 http://127.0.0.1:9999/debian unstable/main amd64 devscripts amd64 2.18.2 [982 kB] Get:60 http://127.0.0.1:9999/debian unstable/main amd64 dh-python all 3.20180326 [93.2 kB] Get:61 http://127.0.0.1:9999/debian unstable/main amd64 rake all 12.3.1-2 [66.9 kB] Get:62 http://127.0.0.1:9999/debian unstable/main amd64 rubygems-integration all 1.11 [4994 B] Get:63 http://127.0.0.1:9999/debian unstable/main amd64 ruby-did-you-mean all 1.2.1-1 [14.4 kB] Get:64 http://127.0.0.1:9999/debian unstable/main amd64 ruby-minitest all 5.10.3-1 [53.5 kB] Get:65 http://127.0.0.1:9999/debian unstable/main amd64 ruby-net-telnet all 0.1.1-2 [12.5 kB] Get:66 http://127.0.0.1:9999/debian unstable/main amd64 ruby-power-assert all 0.3.0-1 [7902 B] Get:67 http://127.0.0.1:9999/debian unstable/main amd64 ruby-test-unit all 3.2.7-1 [72.3 kB] Get:68 http://127.0.0.1:9999/debian unstable/main amd64 libyaml-0-2 amd64 0.1.7-2 [47.6 kB] Get:69 http://127.0.0.1:9999/debian unstable/main amd64 libruby2.5 amd64 2.5.1-1 [3408 kB] Get:70 http://127.0.0.1:9999/debian unstable/main amd64 ruby2.5 amd64 2.5.1-1 [384 kB] Get:71 http://127.0.0.1:9999/debian unstable/main amd64 ruby amd64 1:2.5.1 [11.3 kB] Get:72 http://127.0.0.1:9999/debian unstable/main amd64 gem2deb-test-runner amd64 0.39 [21.5 kB] Get:73 http://127.0.0.1:9999/debian unstable/main amd64 libgmpxx4ldbl amd64 2:6.1.2+dfsg-3 [22.7 kB] Get:74 http://127.0.0.1:9999/debian unstable/main amd64 libgmp-dev amd64 2:6.1.2+dfsg-3 [632 kB] Get:75 http://127.0.0.1:9999/debian unstable/main amd64 ruby2.5-dev amd64 2.5.1-1 [399 kB] Get:76 http://127.0.0.1:9999/debian unstable/main amd64 ruby-all-dev amd64 1:2.5.1 [10.9 kB] Get:77 http://127.0.0.1:9999/debian unstable/main amd64 ruby-setup all 3.4.1-9 [34.2 kB] Get:78 http://127.0.0.1:9999/debian unstable/main amd64 gem2deb amd64 0.39 [58.7 kB] Get:79 http://127.0.0.1:9999/debian unstable/main amd64 libcap-ng-dev amd64 0.7.9-1 [26.5 kB] Get:80 http://127.0.0.1:9999/debian unstable/main amd64 libaudit-dev amd64 1:2.8.3-1 [86.7 kB] Get:81 http://127.0.0.1:9999/debian unstable/main amd64 libbz2-dev amd64 1.0.6-8.1 [29.4 kB] Get:82 http://127.0.0.1:9999/debian unstable/main amd64 libcunit1 amd64 2.1-3-dfsg-2 [32.6 kB] Get:83 http://127.0.0.1:9999/debian unstable/main amd64 libcunit1-dev amd64 2.1-3-dfsg-2 [61.8 kB] Get:84 http://127.0.0.1:9999/debian unstable/main amd64 libexpat1-dev amd64 2.2.5-3 [140 kB] Get:85 http://127.0.0.1:9999/debian unstable/main amd64 libpcre16-3 amd64 2:8.39-9 [257 kB] Get:86 http://127.0.0.1:9999/debian unstable/main amd64 libpcre32-3 amd64 2:8.39-9 [248 kB] Get:87 http://127.0.0.1:9999/debian unstable/main amd64 libpcrecpp0v5 amd64 2:8.39-9 [152 kB] Get:88 http://127.0.0.1:9999/debian unstable/main amd64 libpcre3-dev amd64 2:8.39-9 [647 kB] Get:89 http://127.0.0.1:9999/debian unstable/main amd64 libpython2.7 amd64 2.7.15-1 [1052 kB] Get:90 http://127.0.0.1:9999/debian unstable/main amd64 libpython2.7-dev amd64 2.7.15-1 [28.3 MB] Get:91 http://127.0.0.1:9999/debian unstable/main amd64 libpython-dev amd64 2.7.15~rc1-1 [20.6 kB] Get:92 http://127.0.0.1:9999/debian unstable/main amd64 libpython-all-dev amd64 2.7.15~rc1-1 [1048 B] Get:93 http://127.0.0.1:9999/debian unstable/main amd64 libpython3.6 amd64 3.6.5-5 [1441 kB] Get:94 http://127.0.0.1:9999/debian unstable/main amd64 libpython3.6-dev amd64 3.6.5-5 [39.7 MB] Get:95 http://127.0.0.1:9999/debian unstable/main amd64 libpython3-dev amd64 3.6.5-3 [19.7 kB] Get:96 http://127.0.0.1:9999/debian unstable/main amd64 libpython3-all-dev amd64 3.6.5-3 [1048 B] Get:97 http://127.0.0.1:9999/debian unstable/main amd64 libsepol1-dev amd64 2.7-1 [336 kB] Get:98 http://127.0.0.1:9999/debian unstable/main amd64 libselinux1-dev amd64 2.7-2+b2 [169 kB] Get:99 http://127.0.0.1:9999/debian unstable/main amd64 pkg-config amd64 0.29-4+b1 [63.3 kB] Get:100 http://127.0.0.1:9999/debian unstable/main amd64 python-all amd64 2.7.15~rc1-1 [1028 B] Get:101 http://127.0.0.1:9999/debian unstable/main amd64 python2.7-dev amd64 2.7.15-1 [290 kB] Get:102 http://127.0.0.1:9999/debian unstable/main amd64 python-dev amd64 2.7.15~rc1-1 [1212 B] Get:103 http://127.0.0.1:9999/debian unstable/main amd64 python-all-dev amd64 2.7.15~rc1-1 [1052 B] Get:104 http://127.0.0.1:9999/debian unstable/main amd64 python3-lib2to3 all 3.6.5-3 [78.7 kB] Get:105 http://127.0.0.1:9999/debian unstable/main amd64 python3-distutils all 3.6.5-3 [144 kB] Get:106 http://127.0.0.1:9999/debian unstable/main amd64 python3-all amd64 3.6.5-3 [1044 B] Get:107 http://127.0.0.1:9999/debian unstable/main amd64 python3.6-dev amd64 3.6.5-5 [511 kB] Get:108 http://127.0.0.1:9999/debian unstable/main amd64 python3-dev amd64 3.6.5-3 [1244 B] Get:109 http://127.0.0.1:9999/debian unstable/main amd64 python3-all-dev amd64 3.6.5-3 [1048 B] Get:110 http://127.0.0.1:9999/debian unstable/main amd64 swig3.0 amd64 3.0.12-1 [1395 kB] Get:111 http://127.0.0.1:9999/debian unstable/main amd64 swig amd64 3.0.12-1 [309 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 115 MB in 1s (88.0 MB/s) Selecting previously unselected package bsdmainutils. (Reading database ... 10771 files and directories currently installed.) Preparing to unpack .../00-bsdmainutils_11.1.2_amd64.deb ... Unpacking bsdmainutils (11.1.2) ... Selecting previously unselected package groff-base. Preparing to unpack .../01-groff-base_1.22.3-10_amd64.deb ... Unpacking groff-base (1.22.3-10) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../02-libpipeline1_1.5.0-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.0-1) ... Selecting previously unselected package man-db. Preparing to unpack .../03-man-db_2.8.3-2_amd64.deb ... Unpacking man-db (2.8.3-2) ... Selecting previously unselected package libpython2.7-minimal:amd64. Preparing to unpack .../04-libpython2.7-minimal_2.7.15-1_amd64.deb ... Unpacking libpython2.7-minimal:amd64 (2.7.15-1) ... Selecting previously unselected package python2.7-minimal. Preparing to unpack .../05-python2.7-minimal_2.7.15-1_amd64.deb ... Unpacking python2.7-minimal (2.7.15-1) ... Selecting previously unselected package python-minimal. Preparing to unpack .../06-python-minimal_2.7.15~rc1-1_amd64.deb ... Unpacking python-minimal (2.7.15~rc1-1) ... Selecting previously unselected package mime-support. Preparing to unpack .../07-mime-support_3.60_all.deb ... Unpacking mime-support (3.60) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../08-libexpat1_2.2.5-3_amd64.deb ... Unpacking libexpat1:amd64 (2.2.5-3) ... Selecting previously unselected package libncursesw6:amd64. Preparing to unpack .../09-libncursesw6_6.1+20180210-2_amd64.deb ... Unpacking libncursesw6:amd64 (6.1+20180210-2) ... Selecting previously unselected package readline-common. Preparing to unpack .../10-readline-common_7.0-3_all.deb ... Unpacking readline-common (7.0-3) ... Selecting previously unselected package libreadline7:amd64. Preparing to unpack .../11-libreadline7_7.0-3+b1_amd64.deb ... Unpacking libreadline7:amd64 (7.0-3+b1) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../12-libsqlite3-0_3.23.1-1_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.23.1-1) ... Selecting previously unselected package libssl1.1:amd64. Preparing to unpack .../13-libssl1.1_1.1.0h-2_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.0h-2) ... Selecting previously unselected package libpython2.7-stdlib:amd64. Preparing to unpack .../14-libpython2.7-stdlib_2.7.15-1_amd64.deb ... Unpacking libpython2.7-stdlib:amd64 (2.7.15-1) ... Selecting previously unselected package python2.7. Preparing to unpack .../15-python2.7_2.7.15-1_amd64.deb ... Unpacking python2.7 (2.7.15-1) ... Selecting previously unselected package libpython-stdlib:amd64. Preparing to unpack .../16-libpython-stdlib_2.7.15~rc1-1_amd64.deb ... Unpacking libpython-stdlib:amd64 (2.7.15~rc1-1) ... Setting up libpython2.7-minimal:amd64 (2.7.15-1) ... Setting up python2.7-minimal (2.7.15-1) ... Setting up python-minimal (2.7.15~rc1-1) ... Selecting previously unselected package python. (Reading database ... 12213 files and directories currently installed.) Preparing to unpack .../00-python_2.7.15~rc1-1_amd64.deb ... Unpacking python (2.7.15~rc1-1) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../01-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../02-m4_1.4.18-1_amd64.deb ... Unpacking m4 (1.4.18-1) ... Selecting previously unselected package flex. Preparing to unpack .../03-flex_2.6.4-6.1_amd64.deb ... Unpacking flex (2.6.4-6.1) ... Selecting previously unselected package libpython3.6-minimal:amd64. Preparing to unpack .../04-libpython3.6-minimal_3.6.5-5_amd64.deb ... Unpacking libpython3.6-minimal:amd64 (3.6.5-5) ... Selecting previously unselected package python3.6-minimal. Preparing to unpack .../05-python3.6-minimal_3.6.5-5_amd64.deb ... Unpacking python3.6-minimal (3.6.5-5) ... Selecting previously unselected package python3-minimal. Preparing to unpack .../06-python3-minimal_3.6.5-3_amd64.deb ... Unpacking python3-minimal (3.6.5-3) ... Selecting previously unselected package libmpdec2:amd64. Preparing to unpack .../07-libmpdec2_2.4.2-2_amd64.deb ... Unpacking libmpdec2:amd64 (2.4.2-2) ... Selecting previously unselected package libpython3.6-stdlib:amd64. Preparing to unpack .../08-libpython3.6-stdlib_3.6.5-5_amd64.deb ... Unpacking libpython3.6-stdlib:amd64 (3.6.5-5) ... Selecting previously unselected package python3.6. Preparing to unpack .../09-python3.6_3.6.5-5_amd64.deb ... Unpacking python3.6 (3.6.5-5) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../10-libpython3-stdlib_3.6.5-3_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.6.5-3) ... Setting up libssl1.1:amd64 (1.1.0h-2) ... Setting up libpython3.6-minimal:amd64 (3.6.5-5) ... Setting up libexpat1:amd64 (2.2.5-3) ... Setting up python3.6-minimal (3.6.5-5) ... Setting up python3-minimal (3.6.5-3) ... Selecting previously unselected package python3. (Reading database ... 13080 files and directories currently installed.) Preparing to unpack .../00-python3_3.6.5-3_amd64.deb ... Unpacking python3 (3.6.5-3) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../01-libmagic-mgc_1%3a5.33-2_amd64.deb ... Unpacking libmagic-mgc (1:5.33-2) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../02-libmagic1_1%3a5.33-2_amd64.deb ... Unpacking libmagic1:amd64 (1:5.33-2) ... Selecting previously unselected package file. Preparing to unpack .../03-file_1%3a5.33-2_amd64.deb ... Unpacking file (1:5.33-2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../04-gettext-base_0.19.8.1-6_amd64.deb ... Unpacking gettext-base (0.19.8.1-6) ... Selecting previously unselected package autoconf. Preparing to unpack .../05-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../07-automake_1%3a1.15.1-3.1_all.deb ... Unpacking automake (1:1.15.1-3.1) ... Selecting previously unselected package autopoint. Preparing to unpack .../08-autopoint_0.19.8.1-6_all.deb ... Unpacking autopoint (0.19.8.1-6) ... Selecting previously unselected package libbison-dev:amd64. Preparing to unpack .../09-libbison-dev_2%3a3.0.4.dfsg-1+b1_amd64.deb ... Unpacking libbison-dev:amd64 (2:3.0.4.dfsg-1+b1) ... Selecting previously unselected package bison. Preparing to unpack .../10-bison_2%3a3.0.4.dfsg-1+b1_amd64.deb ... Unpacking bison (2:3.0.4.dfsg-1+b1) ... Selecting previously unselected package openssl. Preparing to unpack .../11-openssl_1.1.0h-2_amd64.deb ... Unpacking openssl (1.1.0h-2) ... Selecting previously unselected package ca-certificates. Preparing to unpack .../12-ca-certificates_20180409_all.deb ... Unpacking ca-certificates (20180409) ... Selecting previously unselected package libtool. Preparing to unpack .../13-libtool_2.4.6-2.1_all.deb ... Unpacking libtool (2.4.6-2.1) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../14-dh-autoreconf_17_all.deb ... Unpacking dh-autoreconf (17) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../15-libarchive-zip-perl_1.60-1_all.deb ... Unpacking libarchive-zip-perl (1.60-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../16-libfile-stripnondeterminism-perl_0.041-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (0.041-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../17-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../18-dh-strip-nondeterminism_0.041-1_all.deb ... Unpacking dh-strip-nondeterminism (0.041-1) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../19-libglib2.0-0_2.56.1-2_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.56.1-2) ... Selecting previously unselected package libicu57:amd64. Preparing to unpack .../20-libicu57_57.1-9_amd64.deb ... Unpacking libicu57:amd64 (57.1-9) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../21-libxml2_2.9.4+dfsg1-6.1_amd64.deb ... Unpacking libxml2:amd64 (2.9.4+dfsg1-6.1) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../22-libcroco3_0.6.12-2_amd64.deb ... Unpacking libcroco3:amd64 (0.6.12-2) ... Selecting previously unselected package gettext. Preparing to unpack .../23-gettext_0.19.8.1-6_amd64.deb ... Unpacking gettext (0.19.8.1-6) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../24-intltool-debian_0.35.0+20060710.4_all.deb ... Unpacking intltool-debian (0.35.0+20060710.4) ... Selecting previously unselected package po-debconf. Preparing to unpack .../25-po-debconf_1.0.20_all.deb ... Unpacking po-debconf (1.0.20) ... Selecting previously unselected package debhelper. Preparing to unpack .../26-debhelper_11.2.1_all.deb ... Unpacking debhelper (11.2.1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../27-libfile-which-perl_1.21-1_all.deb ... Unpacking libfile-which-perl (1.21-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../28-libfile-homedir-perl_1.002-1_all.deb ... Unpacking libfile-homedir-perl (1.002-1) ... Selecting previously unselected package devscripts. Preparing to unpack .../29-devscripts_2.18.2_amd64.deb ... Unpacking devscripts (2.18.2) ... Selecting previously unselected package dh-python. Preparing to unpack .../30-dh-python_3.20180326_all.deb ... Unpacking dh-python (3.20180326) ... Selecting previously unselected package rake. Preparing to unpack .../31-rake_12.3.1-2_all.deb ... Unpacking rake (12.3.1-2) ... Selecting previously unselected package rubygems-integration. Preparing to unpack .../32-rubygems-integration_1.11_all.deb ... Unpacking rubygems-integration (1.11) ... Selecting previously unselected package ruby-did-you-mean. Preparing to unpack .../33-ruby-did-you-mean_1.2.1-1_all.deb ... Unpacking ruby-did-you-mean (1.2.1-1) ... Selecting previously unselected package ruby-minitest. Preparing to unpack .../34-ruby-minitest_5.10.3-1_all.deb ... Unpacking ruby-minitest (5.10.3-1) ... Selecting previously unselected package ruby-net-telnet. Preparing to unpack .../35-ruby-net-telnet_0.1.1-2_all.deb ... Unpacking ruby-net-telnet (0.1.1-2) ... Selecting previously unselected package ruby-power-assert. Preparing to unpack .../36-ruby-power-assert_0.3.0-1_all.deb ... Unpacking ruby-power-assert (0.3.0-1) ... Selecting previously unselected package ruby-test-unit. Preparing to unpack .../37-ruby-test-unit_3.2.7-1_all.deb ... Unpacking ruby-test-unit (3.2.7-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../38-libyaml-0-2_0.1.7-2_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.1.7-2) ... Selecting previously unselected package libruby2.5:amd64. Preparing to unpack .../39-libruby2.5_2.5.1-1_amd64.deb ... Unpacking libruby2.5:amd64 (2.5.1-1) ... Selecting previously unselected package ruby2.5. Preparing to unpack .../40-ruby2.5_2.5.1-1_amd64.deb ... Unpacking ruby2.5 (2.5.1-1) ... Selecting previously unselected package ruby. Preparing to unpack .../41-ruby_1%3a2.5.1_amd64.deb ... Unpacking ruby (1:2.5.1) ... Selecting previously unselected package gem2deb-test-runner. Preparing to unpack .../42-gem2deb-test-runner_0.39_amd64.deb ... Unpacking gem2deb-test-runner (0.39) ... Selecting previously unselected package libgmpxx4ldbl:amd64. Preparing to unpack .../43-libgmpxx4ldbl_2%3a6.1.2+dfsg-3_amd64.deb ... Unpacking libgmpxx4ldbl:amd64 (2:6.1.2+dfsg-3) ... Selecting previously unselected package libgmp-dev:amd64. Preparing to unpack .../44-libgmp-dev_2%3a6.1.2+dfsg-3_amd64.deb ... Unpacking libgmp-dev:amd64 (2:6.1.2+dfsg-3) ... Selecting previously unselected package ruby2.5-dev:amd64. Preparing to unpack .../45-ruby2.5-dev_2.5.1-1_amd64.deb ... Unpacking ruby2.5-dev:amd64 (2.5.1-1) ... Selecting previously unselected package ruby-all-dev:amd64. Preparing to unpack .../46-ruby-all-dev_1%3a2.5.1_amd64.deb ... Unpacking ruby-all-dev:amd64 (1:2.5.1) ... Selecting previously unselected package ruby-setup. Preparing to unpack .../47-ruby-setup_3.4.1-9_all.deb ... Unpacking ruby-setup (3.4.1-9) ... Selecting previously unselected package gem2deb. Preparing to unpack .../48-gem2deb_0.39_amd64.deb ... Unpacking gem2deb (0.39) ... Selecting previously unselected package libcap-ng-dev. Preparing to unpack .../49-libcap-ng-dev_0.7.9-1_amd64.deb ... Unpacking libcap-ng-dev (0.7.9-1) ... Selecting previously unselected package libaudit-dev:amd64. Preparing to unpack .../50-libaudit-dev_1%3a2.8.3-1_amd64.deb ... Unpacking libaudit-dev:amd64 (1:2.8.3-1) ... Selecting previously unselected package libbz2-dev:amd64. Preparing to unpack .../51-libbz2-dev_1.0.6-8.1_amd64.deb ... Unpacking libbz2-dev:amd64 (1.0.6-8.1) ... Selecting previously unselected package libcunit1:amd64. Preparing to unpack .../52-libcunit1_2.1-3-dfsg-2_amd64.deb ... Unpacking libcunit1:amd64 (2.1-3-dfsg-2) ... Selecting previously unselected package libcunit1-dev. Preparing to unpack .../53-libcunit1-dev_2.1-3-dfsg-2_amd64.deb ... Unpacking libcunit1-dev (2.1-3-dfsg-2) ... Selecting previously unselected package libexpat1-dev:amd64. Preparing to unpack .../54-libexpat1-dev_2.2.5-3_amd64.deb ... Unpacking libexpat1-dev:amd64 (2.2.5-3) ... Selecting previously unselected package libpcre16-3:amd64. Preparing to unpack .../55-libpcre16-3_2%3a8.39-9_amd64.deb ... Unpacking libpcre16-3:amd64 (2:8.39-9) ... Selecting previously unselected package libpcre32-3:amd64. Preparing to unpack .../56-libpcre32-3_2%3a8.39-9_amd64.deb ... Unpacking libpcre32-3:amd64 (2:8.39-9) ... Selecting previously unselected package libpcrecpp0v5:amd64. Preparing to unpack .../57-libpcrecpp0v5_2%3a8.39-9_amd64.deb ... Unpacking libpcrecpp0v5:amd64 (2:8.39-9) ... Selecting previously unselected package libpcre3-dev:amd64. Preparing to unpack .../58-libpcre3-dev_2%3a8.39-9_amd64.deb ... Unpacking libpcre3-dev:amd64 (2:8.39-9) ... Selecting previously unselected package libpython2.7:amd64. Preparing to unpack .../59-libpython2.7_2.7.15-1_amd64.deb ... Unpacking libpython2.7:amd64 (2.7.15-1) ... Selecting previously unselected package libpython2.7-dev:amd64. Preparing to unpack .../60-libpython2.7-dev_2.7.15-1_amd64.deb ... Unpacking libpython2.7-dev:amd64 (2.7.15-1) ... Selecting previously unselected package libpython-dev:amd64. Preparing to unpack .../61-libpython-dev_2.7.15~rc1-1_amd64.deb ... Unpacking libpython-dev:amd64 (2.7.15~rc1-1) ... Selecting previously unselected package libpython-all-dev:amd64. Preparing to unpack .../62-libpython-all-dev_2.7.15~rc1-1_amd64.deb ... Unpacking libpython-all-dev:amd64 (2.7.15~rc1-1) ... Selecting previously unselected package libpython3.6:amd64. Preparing to unpack .../63-libpython3.6_3.6.5-5_amd64.deb ... Unpacking libpython3.6:amd64 (3.6.5-5) ... Selecting previously unselected package libpython3.6-dev:amd64. Preparing to unpack .../64-libpython3.6-dev_3.6.5-5_amd64.deb ... Unpacking libpython3.6-dev:amd64 (3.6.5-5) ... Selecting previously unselected package libpython3-dev:amd64. Preparing to unpack .../65-libpython3-dev_3.6.5-3_amd64.deb ... Unpacking libpython3-dev:amd64 (3.6.5-3) ... Selecting previously unselected package libpython3-all-dev:amd64. Preparing to unpack .../66-libpython3-all-dev_3.6.5-3_amd64.deb ... Unpacking libpython3-all-dev:amd64 (3.6.5-3) ... Selecting previously unselected package libsepol1-dev:amd64. Preparing to unpack .../67-libsepol1-dev_2.7-1_amd64.deb ... Unpacking libsepol1-dev:amd64 (2.7-1) ... Selecting previously unselected package libselinux1-dev:amd64. Preparing to unpack .../68-libselinux1-dev_2.7-2+b2_amd64.deb ... Unpacking libselinux1-dev:amd64 (2.7-2+b2) ... Selecting previously unselected package pkg-config. Preparing to unpack .../69-pkg-config_0.29-4+b1_amd64.deb ... Unpacking pkg-config (0.29-4+b1) ... Selecting previously unselected package python-all. Preparing to unpack .../70-python-all_2.7.15~rc1-1_amd64.deb ... Unpacking python-all (2.7.15~rc1-1) ... Selecting previously unselected package python2.7-dev. Preparing to unpack .../71-python2.7-dev_2.7.15-1_amd64.deb ... Unpacking python2.7-dev (2.7.15-1) ... Selecting previously unselected package python-dev. Preparing to unpack .../72-python-dev_2.7.15~rc1-1_amd64.deb ... Unpacking python-dev (2.7.15~rc1-1) ... Selecting previously unselected package python-all-dev. Preparing to unpack .../73-python-all-dev_2.7.15~rc1-1_amd64.deb ... Unpacking python-all-dev (2.7.15~rc1-1) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../74-python3-lib2to3_3.6.5-3_all.deb ... Unpacking python3-lib2to3 (3.6.5-3) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../75-python3-distutils_3.6.5-3_all.deb ... Unpacking python3-distutils (3.6.5-3) ... Selecting previously unselected package python3-all. Preparing to unpack .../76-python3-all_3.6.5-3_amd64.deb ... Unpacking python3-all (3.6.5-3) ... Selecting previously unselected package python3.6-dev. Preparing to unpack .../77-python3.6-dev_3.6.5-5_amd64.deb ... Unpacking python3.6-dev (3.6.5-5) ... Selecting previously unselected package python3-dev. Preparing to unpack .../78-python3-dev_3.6.5-3_amd64.deb ... Unpacking python3-dev (3.6.5-3) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../79-python3-all-dev_3.6.5-3_amd64.deb ... Unpacking python3-all-dev (3.6.5-3) ... Selecting previously unselected package swig3.0. Preparing to unpack .../80-swig3.0_3.0.12-1_amd64.deb ... Unpacking swig3.0 (3.0.12-1) ... Selecting previously unselected package swig. Preparing to unpack .../81-swig_3.0.12-1_amd64.deb ... Unpacking swig (3.0.12-1) ... Selecting previously unselected package sbuild-build-depends-libsemanage-dummy. Preparing to unpack .../82-sbuild-build-depends-libsemanage-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-libsemanage-dummy (0.invalid.0) ... Setting up libsepol1-dev:amd64 (2.7-1) ... Setting up readline-common (7.0-3) ... Setting up libbz2-dev:amd64 (1.0.6-8.1) ... Setting up libarchive-zip-perl (1.60-1) ... Setting up swig3.0 (3.0.12-1) ... Setting up mime-support (3.60) ... Setting up libfile-which-perl (1.21-1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libsigsegv2:amd64 (2.12-2) ... Setting up libreadline7:amd64 (7.0-3+b1) ... Setting up libfile-homedir-perl (1.002-1) ... Setting up rake (12.3.1-2) ... Setting up groff-base (1.22.3-10) ... Setting up libglib2.0-0:amd64 (2.56.1-2) ... No schema files found: doing nothing. Setting up libncursesw6:amd64 (6.1+20180210-2) ... Setting up libcap-ng-dev (0.7.9-1) ... Setting up gettext-base (0.19.8.1-6) ... Setting up libpipeline1:amd64 (1.5.0-1) ... Setting up m4 (1.4.18-1) ... Setting up libicu57:amd64 (57.1-9) ... Setting up libxml2:amd64 (2.9.4+dfsg1-6.1) ... Setting up libmagic-mgc (1:5.33-2) ... Setting up libaudit-dev:amd64 (1:2.8.3-1) ... Setting up libmagic1:amd64 (1:5.33-2) ... Setting up libcroco3:amd64 (0.6.12-2) ... Setting up pkg-config (0.29-4+b1) ... Setting up ruby-did-you-mean (1.2.1-1) ... Setting up libyaml-0-2:amd64 (0.1.7-2) ... Setting up libcunit1:amd64 (2.1-3-dfsg-2) ... Processing triggers for libc-bin (2.27-3) ... Setting up autotools-dev (20180224.1) ... Setting up openssl (1.1.0h-2) ... Setting up ruby-net-telnet (0.1.1-2) ... Setting up libsqlite3-0:amd64 (3.23.1-1) ... Setting up libbison-dev:amd64 (2:3.0.4.dfsg-1+b1) ... Setting up libcunit1-dev (2.1-3-dfsg-2) ... Setting up libexpat1-dev:amd64 (2.2.5-3) ... Setting up libpcrecpp0v5:amd64 (2:8.39-9) ... Setting up libpcre32-3:amd64 (2:8.39-9) ... Setting up libpcre16-3:amd64 (2:8.39-9) ... Setting up bison (2:3.0.4.dfsg-1+b1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up bsdmainutils (11.1.2) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libgmpxx4ldbl:amd64 (2:6.1.2+dfsg-3) ... Setting up ruby-minitest (5.10.3-1) ... Setting up ca-certificates (20180409) ... Updating certificates in /etc/ssl/certs... 133 added, 0 removed; done. Setting up libpython2.7-stdlib:amd64 (2.7.15-1) ... Setting up autopoint (0.19.8.1-6) ... Setting up libmpdec2:amd64 (2.4.2-2) ... Setting up ruby-power-assert (0.3.0-1) ... Setting up libfile-stripnondeterminism-perl (0.041-1) ... Setting up libgmp-dev:amd64 (2:6.1.2+dfsg-3) ... Setting up libpython3.6-stdlib:amd64 (3.6.5-5) ... Setting up libpcre3-dev:amd64 (2:8.39-9) ... Setting up swig (3.0.12-1) ... Setting up python3.6 (3.6.5-5) ... Setting up ruby-test-unit (3.2.7-1) ... Setting up gettext (0.19.8.1-6) ... Setting up flex (2.6.4-6.1) ... Setting up python2.7 (2.7.15-1) ... Setting up autoconf (2.69-11) ... Setting up file (1:5.33-2) ... Setting up libpython-stdlib:amd64 (2.7.15~rc1-1) ... Setting up intltool-debian (0.35.0+20060710.4) ... Setting up libpython2.7:amd64 (2.7.15-1) ... Setting up automake (1:1.15.1-3.1) ... update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode Setting up rubygems-integration (1.11) ... Setting up man-db (2.8.3-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libpython2.7-dev:amd64 (2.7.15-1) ... Setting up libselinux1-dev:amd64 (2.7-2+b2) ... Setting up python2.7-dev (2.7.15-1) ... Setting up python (2.7.15~rc1-1) ... Setting up libpython3.6:amd64 (3.6.5-5) ... Setting up libtool (2.4.6-2.1) ... Setting up libpython3-stdlib:amd64 (3.6.5-3) ... Setting up libpython-dev:amd64 (2.7.15~rc1-1) ... Setting up libruby2.5:amd64 (2.5.1-1) ... Setting up po-debconf (1.0.20) ... Setting up python3 (3.6.5-3) ... Setting up python-dev (2.7.15~rc1-1) ... Setting up libpython-all-dev:amd64 (2.7.15~rc1-1) ... Setting up devscripts (2.18.2) ... Setting up libpython3.6-dev:amd64 (3.6.5-5) ... Setting up ruby2.5-dev:amd64 (2.5.1-1) ... Setting up python3.6-dev (3.6.5-5) ... Setting up python3-lib2to3 (3.6.5-3) ... Setting up dh-python (3.20180326) ... Setting up python-all (2.7.15~rc1-1) ... Setting up python3-distutils (3.6.5-3) ... Setting up libpython3-dev:amd64 (3.6.5-3) ... Setting up ruby2.5 (2.5.1-1) ... Setting up ruby-all-dev:amd64 (1:2.5.1) ... Setting up python3-dev (3.6.5-3) ... Setting up python-all-dev (2.7.15~rc1-1) ... Setting up libpython3-all-dev:amd64 (3.6.5-3) ... Setting up python3-all (3.6.5-3) ... Setting up ruby (1:2.5.1) ... Setting up gem2deb-test-runner (0.39) ... Setting up python3-all-dev (3.6.5-3) ... Setting up ruby-setup (3.4.1-9) ... Setting up dh-autoreconf (17) ... Setting up dh-strip-nondeterminism (0.041-1) ... Setting up debhelper (11.2.1) ... Setting up gem2deb (0.39) ... Setting up sbuild-build-depends-libsemanage-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.27-3) ... Processing triggers for ca-certificates (20180409) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.9.0-5-amd64 amd64 (x86_64) Toolchain package versions: binutils_2.30-16 dpkg-dev_1.19.0.5 g++-7_7.3.0-17 gcc-7_7.3.0-17 libc6-dev_2.27-3 libstdc++-7-dev_7.3.0-17 libstdc++6_8-20180425-1 linux-libc-dev_4.15.17-1 Package versions: adduser_3.117 apt_1.6.1 autoconf_2.69-11 automake_1:1.15.1-3.1 autopoint_0.19.8.1-6 autotools-dev_20180224.1 base-files_10.1 base-passwd_3.5.45 bash_4.4.18-2 binutils_2.30-16 binutils-common_2.30-16 binutils-x86-64-linux-gnu_2.30-16 bison_2:3.0.4.dfsg-1+b1 bsdmainutils_11.1.2 bsdutils_1:2.31.1-0.5 build-essential_12.5 bzip2_1.0.6-8.1 ca-certificates_20180409 clang-6.0_1:6.0-3 coreutils_8.28-1 cpp_4:7.3.0-3 cpp-7_7.3.0-17 dash_0.5.8-2.10 debconf_1.5.66 debfoster_2.7-2.1+b1 debhelper_11.2.1 debian-archive-keyring_2017.7 debianutils_4.8.4 devscripts_2.18.2 dh-autoreconf_17 dh-python_3.20180326 dh-strip-nondeterminism_0.041-1 diffutils_1:3.6-1 dpkg_1.19.0.5 dpkg-dev_1.19.0.5 e2fslibs_1.44.1-2 e2fsprogs_1.44.1-2 eatmydata_105-6 fakeroot_1.22-2 fdisk_2.31.1-0.5 file_1:5.33-2 findutils_4.6.0+git+20171230-2 flex_2.6.4-6.1 g++_4:7.3.0-3 g++-7_7.3.0-17 gcc_4:7.3.0-3 gcc-6-base_6.4.0-17 gcc-7_7.3.0-17 gcc-7-base_7.3.0-17 gcc-8-base_8-20180425-1 gem2deb_0.39 gem2deb-test-runner_0.39 gettext_0.19.8.1-6 gettext-base_0.19.8.1-6 gpgv_2.2.5-1 grep_3.1-2 groff-base_1.22.3-10 gzip_1.6-5+b1 hostname_3.20 init-system-helpers_1.51 intltool-debian_0.35.0+20060710.4 lib32gcc1_1:8-20180425-1 lib32stdc++6_8-20180425-1 libacl1_2.2.52-3+b1 libapt-pkg5.0_1.6.1 libarchive-zip-perl_1.60-1 libasan4_7.3.0-17 libatomic1_8-20180425-1 libattr1_1:2.4.47-2+b2 libaudit-common_1:2.8.3-1 libaudit-dev_1:2.8.3-1 libaudit1_1:2.8.3-1 libbinutils_2.30-16 libbison-dev_2:3.0.4.dfsg-1+b1 libblkid1_2.31.1-0.5 libbsd0_0.8.7-1 libbz2-1.0_1.0.6-8.1 libbz2-dev_1.0.6-8.1 libc-bin_2.27-3 libc-dev-bin_2.27-3 libc6_2.27-3 libc6-dev_2.27-3 libc6-i386_2.27-3 libcap-ng-dev_0.7.9-1 libcap-ng0_0.7.9-1 libcc1-0_8-20180425-1 libcilkrts5_7.3.0-17 libclang-common-6.0-dev_1:6.0-3 libclang1-6.0_1:6.0-3 libcom-err2_1.44.1-2 libcomerr2_1.44.1-2 libcroco3_0.6.12-2 libcunit1_2.1-3-dfsg-2 libcunit1-dev_2.1-3-dfsg-2 libdb5.3_5.3.28-13.1+b1 libdebconfclient0_0.243 libdpkg-perl_1.19.0.5 libeatmydata1_105-6 libedit2_3.1-20170329-1 libexpat1_2.2.5-3 libexpat1-dev_2.2.5-3 libext2fs2_1.44.1-2 libfakeroot_1.22-2 libfdisk1_2.31.1-0.5 libffi6_3.2.1-8 libfile-homedir-perl_1.002-1 libfile-stripnondeterminism-perl_0.041-1 libfile-which-perl_1.21-1 libgc1c2_1:7.4.2-8.2 libgcc-7-dev_7.3.0-17 libgcc1_1:8-20180425-1 libgcrypt20_1.8.2-2 libgdbm-compat4_1.14.1-6 libgdbm3_1.8.3-14 libgdbm5_1.14.1-6 libglib2.0-0_2.56.1-2 libgmp-dev_2:6.1.2+dfsg-3 libgmp10_2:6.1.2+dfsg-3 libgmpxx4ldbl_2:6.1.2+dfsg-3 libgnutls30_3.5.18-1 libgomp1_8-20180425-1 libgpg-error0_1.29-4 libhogweed4_3.4-1 libicu57_57.1-9 libidn2-0_2.0.4-1.1 libisl15_0.18-4 libisl19_0.19-1 libitm1_8-20180425-1 libjsoncpp1_1.7.4-3 libllvm6.0_1:6.0-3 liblsan0_8-20180425-1 liblz4-1_1.8.1.2-1 liblzma5_5.2.2-1.3 libmagic-mgc_1:5.33-2 libmagic1_1:5.33-2 libmount1_2.31.1-0.5 libmpc3_1.1.0-1 libmpdec2_2.4.2-2 libmpfr4_3.1.6-1 libmpfr6_4.0.1-1 libmpx2_8-20180425-1 libncurses5_6.1+20180210-2 libncursesw5_6.1+20180210-2 libncursesw6_6.1+20180210-2 libnettle6_3.4-1 libobjc-7-dev_7.3.0-17 libobjc4_8-20180425-1 libp11-kit0_0.23.10-2 libpam-modules_1.1.8-3.7 libpam-modules-bin_1.1.8-3.7 libpam-runtime_1.1.8-3.7 libpam0g_1.1.8-3.7 libpcre16-3_2:8.39-9 libpcre3_2:8.39-9 libpcre3-dev_2:8.39-9 libpcre32-3_2:8.39-9 libpcrecpp0v5_2:8.39-9 libperl5.26_5.26.2-3 libpipeline1_1.5.0-1 libpython-all-dev_2.7.15~rc1-1 libpython-dev_2.7.15~rc1-1 libpython-stdlib_2.7.15~rc1-1 libpython2.7_2.7.15-1 libpython2.7-dev_2.7.15-1 libpython2.7-minimal_2.7.15-1 libpython2.7-stdlib_2.7.15-1 libpython3-all-dev_3.6.5-3 libpython3-dev_3.6.5-3 libpython3-stdlib_3.6.5-3 libpython3.6_3.6.5-5 libpython3.6-dev_3.6.5-5 libpython3.6-minimal_3.6.5-5 libpython3.6-stdlib_3.6.5-5 libquadmath0_8-20180425-1 libreadline7_7.0-3+b1 libruby2.5_2.5.1-1 libseccomp2_2.3.3-1 libselinux1_2.7-2+b2 libselinux1-dev_2.7-2+b2 libsemanage-common_2.7-2 libsemanage1_2.7-2+b2 libsepol1_2.7-1 libsepol1-dev_2.7-1 libsigsegv2_2.12-2 libsmartcols1_2.31.1-0.5 libsqlite3-0_3.23.1-1 libss2_1.44.1-2 libssl1.1_1.1.0h-2 libstdc++-7-dev_7.3.0-17 libstdc++6_8-20180425-1 libsystemd0_238-4 libtasn1-6_4.13-2 libtimedate-perl_2.3000-2 libtinfo5_6.1+20180210-2 libtinfo6_6.1+20180210-2 libtool_2.4.6-2.1 libtsan0_8-20180425-1 libubsan0_7.3.0-17 libudev1_238-4 libunistring2_0.9.8-1 libustr-1.0-1_1.0.4-6 libuuid1_2.31.1-0.5 libxml2_2.9.4+dfsg1-6.1 libyaml-0-2_0.1.7-2 libzstd1_1.3.4+dfsg-1 linux-libc-dev_4.15.17-1 login_1:4.5-1 m4_1.4.18-1 make_4.2.1-1 man-db_2.8.3-2 mawk_1.3.3-17+b3 mime-support_3.60 mount_2.31.1-0.5 multiarch-support_2.27-3 ncurses-base_6.1+20180210-2 ncurses-bin_6.1+20180210-2 openssl_1.1.0h-2 passwd_1:4.5-1 patch_2.7.6-2 perl_5.26.2-3 perl-base_5.26.2-3 perl-modules-5.26_5.26.2-3 pkg-config_0.29-4+b1 po-debconf_1.0.20 python_2.7.15~rc1-1 python-all_2.7.15~rc1-1 python-all-dev_2.7.15~rc1-1 python-dev_2.7.15~rc1-1 python-minimal_2.7.15~rc1-1 python2.7_2.7.15-1 python2.7-dev_2.7.15-1 python2.7-minimal_2.7.15-1 python3_3.6.5-3 python3-all_3.6.5-3 python3-all-dev_3.6.5-3 python3-dev_3.6.5-3 python3-distutils_3.6.5-3 python3-lib2to3_3.6.5-3 python3-minimal_3.6.5-3 python3.6_3.6.5-5 python3.6-dev_3.6.5-5 python3.6-minimal_3.6.5-5 rake_12.3.1-2 readline-common_7.0-3 ruby_1:2.5.1 ruby-all-dev_1:2.5.1 ruby-did-you-mean_1.2.1-1 ruby-minitest_5.10.3-1 ruby-net-telnet_0.1.1-2 ruby-power-assert_0.3.0-1 ruby-setup_3.4.1-9 ruby-test-unit_3.2.7-1 ruby2.5_2.5.1-1 ruby2.5-dev_2.5.1-1 rubygems-integration_1.11 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-libsemanage-dummy_0.invalid.0 sed_4.4-2 sensible-utils_0.0.12 swig_3.0.12-1 swig3.0_3.0.12-1 sysvinit-utils_2.88dsf-59.10 tar_1.30+dfsg-1 util-linux_2.31.1-0.5 xz-utils_5.2.2-1.3 zlib1g_1:1.2.11.dfsg-1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error gpgv: Signature made Fri Sep 15 13:18:05 2017 UTC gpgv: using RSA key 991ADDA90021B85DB1DF50F01FC5891EBAB043D5 gpgv: issuer "bigon@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./libsemanage_2.7-2.dsc dpkg-source: info: extracting libsemanage in /<> dpkg-source: info: unpacking libsemanage_2.7.orig.tar.gz dpkg-source: info: unpacking libsemanage_2.7-2.debian.tar.xz dpkg-source: info: applying disable-expand-check.patch dpkg-source: info: applying libexec-path.patch dpkg-source: info: applying semigrate-store.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=POSIX LOGNAME=user42 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1001 SCHROOT_GROUP=user42 SCHROOT_SESSION_ID=unstable-amd64-sbuild-575ed106-f4f6-4904-b0cc-d0b33534630c SCHROOT_UID=1001 SCHROOT_USER=user42 SHELL=/bin/sh USER=user42 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package libsemanage dpkg-buildpackage: info: source version 2.7-2 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Laurent Bigonville dpkg-source --before-build libsemanage-2.7 dpkg-buildpackage: info: host architecture amd64 fakeroot debian/rules clean dh clean --with=python2 --with=python3 --with=ruby debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' set -e; for version in 2.7; do \ /usr/bin/make clean PYTHON=python$version; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src clean make[3]: Entering directory '/<>/src' rm -f libsemanage.pc boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo libsemanage.a libsemanage.so.1 python-2.7semanageswig_wrap.lo python-2.7_semanage.so ruby_semanage.so libsemanage.so conf-parse.c conf-parse.h conf-scan.c *.o *.lo *~ make[3]: Leaving directory '/<>/src' /usr/bin/make -C tests clean make[3]: Entering directory '/<>/tests' rm -rf libsemanage-tests.o test_semanage_store.o test_utilities.o utilities.o libsemanage-tests make[3]: Leaving directory '/<>/tests' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_clean debian/rules build-arch dh build-arch --with=python2 --with=python3 --with=ruby dh_update_autotools_config -a dh_autoreconf -a dh_auto_configure -a debian/rules override_dh_auto_build make[1]: Entering directory '/<>' /usr/bin/make all LIBBASE="lib/x86_64-linux-gnu" SELINUXEXECDIR="usr/lib/selinux" make[2]: Entering directory '/<>' /usr/bin/make -C src all make[3]: Entering directory '/<>/src' x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o boolean_record.o boolean_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_active.o booleans_active.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_activedb.o booleans_activedb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_file.o booleans_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_local.o booleans_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_policy.o booleans_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o booleans_policydb.o booleans_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o context_record.o context_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database.o database.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_activedb.o database_activedb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_file.o database_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_join.o database_join.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_llist.o database_llist.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o database_policydb.o database_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o debug.o debug.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o direct_api.o direct_api.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o fcontext_record.o fcontext_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o fcontexts_file.o fcontexts_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o fcontexts_local.o fcontexts_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o fcontexts_policy.o fcontexts_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o genhomedircon.o genhomedircon.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o handle.o handle.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendport_record.o ibendport_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendports_file.o ibendports_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendports_local.o ibendports_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendports_policy.o ibendports_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibendports_policydb.o ibendports_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkey_record.o ibpkey_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkeys_file.o ibpkeys_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkeys_local.o ibpkeys_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkeys_policy.o ibpkeys_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ibpkeys_policydb.o ibpkeys_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o iface_record.o iface_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o interfaces_file.o interfaces_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o interfaces_local.o interfaces_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o interfaces_policy.o interfaces_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o interfaces_policydb.o interfaces_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o modules.o modules.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o node_record.o node_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o nodes_file.o nodes_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o nodes_local.o nodes_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o nodes_policy.o nodes_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o nodes_policydb.o nodes_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o parse_utils.o parse_utils.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o policy_components.o policy_components.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o port_record.o port_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ports_file.o ports_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ports_local.o ports_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ports_policy.o ports_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o ports_policydb.o ports_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o semanage_store.o semanage_store.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o seuser_record.o seuser_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o seusers_file.o seusers_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o seusers_local.o seusers_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o seusers_policy.o seusers_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o user_base_record.o user_base_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o user_extra_record.o user_extra_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o user_record.o user_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_base_file.o users_base_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_base_policydb.o users_base_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_extra_file.o users_extra_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_join.o users_join.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_local.o users_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o users_policy.o users_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o utilities.o utilities.c bison -d -o conf-parse.c conf-parse.y flex -s -o conf-scan.c conf-scan.l x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o conf-scan.o conf-scan.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -c -o conf-parse.o conf-parse.c ar rcs libsemanage.a boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o ranlib libsemanage.a x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o boolean_record.lo boolean_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_active.lo booleans_active.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_activedb.lo booleans_activedb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_file.lo booleans_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_local.lo booleans_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policy.lo booleans_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policydb.lo booleans_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o context_record.lo context_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database.lo database.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_activedb.lo database_activedb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_file.lo database_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_join.lo database_join.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_llist.lo database_llist.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_policydb.lo database_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o debug.lo debug.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o direct_api.lo direct_api.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontext_record.lo fcontext_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_file.lo fcontexts_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_local.lo fcontexts_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_policy.lo fcontexts_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o genhomedircon.lo genhomedircon.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o handle.lo handle.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendport_record.lo ibendport_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_file.lo ibendports_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_local.lo ibendports_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policy.lo ibendports_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policydb.lo ibendports_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkey_record.lo ibpkey_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_file.lo ibpkeys_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_local.lo ibpkeys_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policy.lo ibpkeys_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policydb.lo ibpkeys_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o iface_record.lo iface_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_file.lo interfaces_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_local.lo interfaces_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policy.lo interfaces_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policydb.lo interfaces_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o modules.lo modules.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o node_record.lo node_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_file.lo nodes_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_local.lo nodes_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policy.lo nodes_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policydb.lo nodes_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o parse_utils.lo parse_utils.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o policy_components.lo policy_components.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o port_record.lo port_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_file.lo ports_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_local.lo ports_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policy.lo ports_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policydb.lo ports_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o semanage_store.lo semanage_store.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seuser_record.lo seuser_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_file.lo seusers_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_local.lo seusers_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_policy.lo seusers_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_base_record.lo user_base_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_extra_record.lo user_extra_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_record.lo user_record.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_file.lo users_base_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_policydb.lo users_base_policydb.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_extra_file.lo users_extra_file.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_join.lo users_join.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_local.lo users_local.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_policy.lo users_policy.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o utilities.lo utilities.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-scan.lo conf-scan.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-parse.lo conf-parse.c x86_64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -Wl,-z,relro -shared -o libsemanage.so.1 boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo -lsepol -laudit -lselinux -lbz2 -Wl,-soname,libsemanage.so.1,--version-script=libsemanage.map,-z,defs ln -sf libsemanage.so.1 libsemanage.so sed -e 's/@VERSION@/2.7/; s:@prefix@:/usr:; s:@libdir@:lib/x86_64-linux-gnu:; s:@includedir@:/usr/include:' < libsemanage.pc.in > libsemanage.pc make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' set -e; for version in 2.7; do \ /usr/bin/make pywrap PYTHON=python$version PYLIBS=; \ done; make[2]: Entering directory '/<>' /usr/bin/make -C src pywrap make[3]: Entering directory '/<>/src' bash -e exception.sh > semanageswig_python_exception.i || (rm -f semanageswig_python_exception.i ; false) clang: error: no such file or directory: 'temp.aux' clang: error: no such file or directory: 'temp.aux' make[3]: *** [Makefile:101: semanageswig_python_exception.i] Error 1 make[3]: Leaving directory '/<>/src' make[2]: *** [Makefile:8: pywrap] Error 2 make[2]: Leaving directory '/<>' make[1]: *** [debian/rules:35: override_dh_auto_build] Error 2 make[1]: Leaving directory '/<>' make: *** [debian/rules:31: build-arch] Error 2 dpkg-buildpackage: error: debian/rules build-arch subprocess returned exit status 2 -------------------------------------------------------------------------------- Build finished at 2018-05-02T13:10:41Z Finished -------- +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use E: Build failure (dpkg-buildpackage died) +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Type: any Build-Space: 9500 Build-Time: 20 Distribution: unstable Fail-Stage: build Host Architecture: amd64 Install-Time: 20 Job: libsemanage_2.7-2 Machine Architecture: amd64 Package: libsemanage Package-Time: 54 Source-Version: 2.7-2 Space: 9500 Status: attempted Version: 2.7-2 -------------------------------------------------------------------------------- Finished at 2018-05-02T13:10:41Z Build needed 00:00:54, 9500k disk space E: Build failure (dpkg-buildpackage died) DC-Status: Failed 54.970154752s