https://launchpad.net/ubuntu/+source/selinux-python/2.8-3/+build/15734907 RUN: /usr/share/launchpad-buildd/slavebin/slave-prep Forking launchpad-buildd slave process... Kernel version: Linux bos02-arm64-014 4.4.0-139-generic #165-Ubuntu SMP Wed Oct 24 10:55:47 UTC 2018 aarch64 Buildd toolchain package versions: launchpad-buildd_165 python-lpbuildd_165 sbuild_0.67.0-2ubuntu7.1 bzr-builder_0.7.3+bzr174~ppa13~ubuntu14.10.1 bzr_2.7.0-2ubuntu3.1 git-build-recipe_0.3.4~git201611291343.dcee459~ubuntu16.04.1 git_1:2.7.4-0ubuntu1.6 dpkg-dev_1.18.4ubuntu1.5 python-debian_0.1.27ubuntu2. Syncing the system clock with the buildd NTP service... 3 Dec 17:17:07 ntpdate[1832]: adjust time server 10.211.37.1 offset -0.003190 sec RUN: /usr/share/launchpad-buildd/slavebin/in-target unpack-chroot --backend=chroot --series=disco --arch=armhf PACKAGEBUILD-15734907 /home/buildd/filecache-default/c94e68d26d8f9980ef1477bde7a83b553e812c5f Creating target for build PACKAGEBUILD-15734907 RUN: /usr/share/launchpad-buildd/slavebin/in-target mount-chroot --backend=chroot --series=disco --arch=armhf PACKAGEBUILD-15734907 Starting target for build PACKAGEBUILD-15734907 RUN: /usr/share/launchpad-buildd/slavebin/in-target override-sources-list --backend=chroot --series=disco --arch=armhf PACKAGEBUILD-15734907 'deb http://ftpmaster.internal/ubuntu disco main universe' 'deb http://ftpmaster.internal/ubuntu disco-security main universe' 'deb http://ftpmaster.internal/ubuntu disco-updates main universe' 'deb http://ftpmaster.internal/ubuntu disco-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-15734907 RUN: /usr/share/launchpad-buildd/slavebin/in-target update-debian-chroot --backend=chroot --series=disco --arch=armhf PACKAGEBUILD-15734907 Updating target for build PACKAGEBUILD-15734907 Get:1 http://ftpmaster.internal/ubuntu disco InRelease [243 kB] Get:2 http://ftpmaster.internal/ubuntu disco-security InRelease [65.4 kB] Get:3 http://ftpmaster.internal/ubuntu disco-updates InRelease [65.4 kB] Get:4 http://ftpmaster.internal/ubuntu disco-proposed InRelease [93.2 kB] Get:5 http://ftpmaster.internal/ubuntu disco/main armhf Packages [956 kB] Get:6 http://ftpmaster.internal/ubuntu disco/main Translation-en [509 kB] Get:7 http://ftpmaster.internal/ubuntu disco/universe armhf Packages [8606 kB] Get:8 http://ftpmaster.internal/ubuntu disco/universe Translation-en [5128 kB] Get:9 http://ftpmaster.internal/ubuntu disco-proposed/main armhf Packages [67.6 kB] Get:10 http://ftpmaster.internal/ubuntu disco-proposed/main Translation-en [40.4 kB] Get:11 http://ftpmaster.internal/ubuntu disco-proposed/universe armhf Packages [300 kB] Get:12 http://ftpmaster.internal/ubuntu disco-proposed/universe Translation-en [168 kB] Fetched 16.2 MB in 7s (2323 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libgdbm5 libperl5.26 perl-modules-5.26 Use 'sudo apt autoremove' to remove them. The following NEW packages will be installed: libgdbm6 libperl5.28 perl-modules-5.28 The following packages will be upgraded: apt base-files binutils binutils-arm-linux-gnueabihf binutils-common cpp cpp-8 dash dmsetup dpkg dpkg-dev fakeroot findutils g++ g++-8 gcc gcc-8 gcc-8-base hostname init init-system-helpers libapparmor1 libapt-pkg5.0 libasan5 libatomic1 libaudit-common libaudit1 libbinutils libcap-ng0 libcc1-0 libdb5.3 libdevmapper1.02.1 libdpkg-perl libfakeroot libffi6 libgcc-8-dev libgcc1 libgcrypt20 libgdbm-compat4 libgmp10 libgnutls30 libgomp1 libgpg-error0 libkmod2 libseccomp2 libselinux1 libsemanage-common libsemanage1 libsqlite3-0 libssl1.1 libstdc++-8-dev libstdc++6 libsystemd0 libubsan1 libudev1 linux-libc-dev lockfile-progs openssl perl perl-base sed systemd systemd-sysv tar tzdata 65 upgraded, 3 newly installed, 0 to remove and 0 not upgraded. Need to get 45.3 MB of archives. After this operation, 40.8 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu disco/main armhf base-files armhf 10.1ubuntu8 [59.8 kB] Get:2 http://ftpmaster.internal/ubuntu disco/main armhf tar armhf 1.30+dfsg-3 [218 kB] Get:3 http://ftpmaster.internal/ubuntu disco/main armhf dpkg armhf 1.19.2ubuntu1 [1056 kB] Get:4 http://ftpmaster.internal/ubuntu disco/main armhf dash armhf 0.5.10.2-1 [81.2 kB] Get:5 http://ftpmaster.internal/ubuntu disco/main armhf findutils armhf 4.6.0+git+20181018-1 [279 kB] Get:6 http://ftpmaster.internal/ubuntu disco/main armhf hostname armhf 3.21 [10.3 kB] Get:7 http://ftpmaster.internal/ubuntu disco-proposed/main armhf perl-modules-5.28 all 5.28.1-1 [2812 kB] Get:8 http://ftpmaster.internal/ubuntu disco/main armhf libgdbm6 armhf 1.18.1-2 [24.6 kB] Get:9 http://ftpmaster.internal/ubuntu disco/main armhf libgdbm-compat4 armhf 1.18.1-2 [5788 B] Get:10 http://ftpmaster.internal/ubuntu disco-proposed/main armhf libperl5.28 armhf 5.28.1-1 [3147 kB] Get:11 http://ftpmaster.internal/ubuntu disco-proposed/main armhf perl armhf 5.28.1-1 [204 kB] Get:12 http://ftpmaster.internal/ubuntu disco-proposed/main armhf perl-base armhf 5.28.1-1 [1398 kB] Get:13 http://ftpmaster.internal/ubuntu disco/main armhf libdb5.3 armhf 5.3.28+dfsg1-0.2 [590 kB] Get:14 http://ftpmaster.internal/ubuntu disco/main armhf sed armhf 4.5-2 [178 kB] Get:15 http://ftpmaster.internal/ubuntu disco-proposed/main armhf init-system-helpers all 1.56 [38.8 kB] Get:16 http://ftpmaster.internal/ubuntu disco/main armhf libcc1-0 armhf 8.2.0-10ubuntu1 [32.5 kB] Get:17 http://ftpmaster.internal/ubuntu disco/main armhf gcc-8-base armhf 8.2.0-10ubuntu1 [18.7 kB] Get:18 http://ftpmaster.internal/ubuntu disco/main armhf libgcc1 armhf 1:8.2.0-10ubuntu1 [37.1 kB] Get:19 http://ftpmaster.internal/ubuntu disco/main armhf libgomp1 armhf 8.2.0-10ubuntu1 [66.6 kB] Get:20 http://ftpmaster.internal/ubuntu disco/main armhf libatomic1 armhf 8.2.0-10ubuntu1 [7048 B] Get:21 http://ftpmaster.internal/ubuntu disco/main armhf libasan5 armhf 8.2.0-10ubuntu1 [348 kB] Get:22 http://ftpmaster.internal/ubuntu disco/main armhf libubsan1 armhf 8.2.0-10ubuntu1 [109 kB] Get:23 http://ftpmaster.internal/ubuntu disco/main armhf g++-8 armhf 8.2.0-10ubuntu1 [6427 kB] Get:24 http://ftpmaster.internal/ubuntu disco/main armhf libstdc++-8-dev armhf 8.2.0-10ubuntu1 [1597 kB] Get:25 http://ftpmaster.internal/ubuntu disco/main armhf libgcc-8-dev armhf 8.2.0-10ubuntu1 [632 kB] Get:26 http://ftpmaster.internal/ubuntu disco/main armhf gcc-8 armhf 8.2.0-10ubuntu1 [6349 kB] Get:27 http://ftpmaster.internal/ubuntu disco/main armhf cpp-8 armhf 8.2.0-10ubuntu1 [5643 kB] Get:28 http://ftpmaster.internal/ubuntu disco/main armhf libstdc++6 armhf 8.2.0-10ubuntu1 [350 kB] Get:29 http://ftpmaster.internal/ubuntu disco/main armhf libgmp10 armhf 2:6.1.2+dfsg-4 [191 kB] Get:30 http://ftpmaster.internal/ubuntu disco/main armhf libbinutils armhf 2.31.1-10ubuntu1 [309 kB] Get:31 http://ftpmaster.internal/ubuntu disco/main armhf binutils-common armhf 2.31.1-10ubuntu1 [194 kB] Get:32 http://ftpmaster.internal/ubuntu disco/main armhf binutils armhf 2.31.1-10ubuntu1 [3348 B] Get:33 http://ftpmaster.internal/ubuntu disco/main armhf binutils-arm-linux-gnueabihf armhf 2.31.1-10ubuntu1 [2152 kB] Get:34 http://ftpmaster.internal/ubuntu disco-proposed/main armhf libudev1 armhf 239-7ubuntu15 [49.0 kB] Get:35 http://ftpmaster.internal/ubuntu disco/main armhf libapt-pkg5.0 armhf 1.8.0~alpha2ubuntu1 [731 kB] Get:36 http://ftpmaster.internal/ubuntu disco-proposed/main armhf libgnutls30 armhf 3.6.4-2ubuntu2 [688 kB] Get:37 http://ftpmaster.internal/ubuntu disco/main armhf libseccomp2 armhf 2.3.3-3ubuntu2 [30.5 kB] Get:38 http://ftpmaster.internal/ubuntu disco/main armhf apt armhf 1.8.0~alpha2ubuntu1 [1130 kB] Get:39 http://ftpmaster.internal/ubuntu disco-proposed/main armhf systemd-sysv armhf 239-7ubuntu15 [9396 B] Get:40 http://ftpmaster.internal/ubuntu disco/main armhf libapparmor1 armhf 2.12-4ubuntu10 [25.7 kB] Get:41 http://ftpmaster.internal/ubuntu disco/main armhf libaudit-common all 1:2.8.3-1ubuntu3 [4068 B] Get:42 http://ftpmaster.internal/ubuntu disco/main armhf libcap-ng0 armhf 0.7.9-1build1 [9600 B] Get:43 http://ftpmaster.internal/ubuntu disco/main armhf libaudit1 armhf 1:2.8.3-1ubuntu3 [35.5 kB] Get:44 http://ftpmaster.internal/ubuntu disco/main armhf libgpg-error0 armhf 1.32-3 [48.1 kB] Get:45 http://ftpmaster.internal/ubuntu disco/main armhf libkmod2 armhf 25-1ubuntu2 [35.5 kB] Get:46 http://ftpmaster.internal/ubuntu disco-proposed/main armhf systemd armhf 239-7ubuntu15 [2807 kB] Get:47 http://ftpmaster.internal/ubuntu disco-proposed/main armhf libsystemd0 armhf 239-7ubuntu15 [192 kB] Get:48 http://ftpmaster.internal/ubuntu disco-proposed/main armhf init armhf 1.56 [6652 B] Get:49 http://ftpmaster.internal/ubuntu disco/main armhf libgcrypt20 armhf 1.8.4-3ubuntu1 [364 kB] Get:50 http://ftpmaster.internal/ubuntu disco/main armhf libselinux1 armhf 2.8-1build2 [59.1 kB] Get:51 http://ftpmaster.internal/ubuntu disco/main armhf libsemanage-common all 2.8-1build2 [6892 B] Get:52 http://ftpmaster.internal/ubuntu disco/main armhf libsemanage1 armhf 2.8-1build2 [72.5 kB] Get:53 http://ftpmaster.internal/ubuntu disco/main armhf libffi6 armhf 3.2.1-9 [16.1 kB] Get:54 http://ftpmaster.internal/ubuntu disco/main armhf libdevmapper1.02.1 armhf 2:1.02.145-4.1ubuntu4 [118 kB] Get:55 http://ftpmaster.internal/ubuntu disco/main armhf dmsetup armhf 2:1.02.145-4.1ubuntu4 [73.6 kB] Get:56 http://ftpmaster.internal/ubuntu disco/main armhf libsqlite3-0 armhf 3.26.0-1 [449 kB] Get:57 http://ftpmaster.internal/ubuntu disco-proposed/main armhf libssl1.1 armhf 1.1.1a-1ubuntu2 [1064 kB] Get:58 http://ftpmaster.internal/ubuntu disco-proposed/main armhf openssl armhf 1.1.1a-1ubuntu2 [592 kB] Get:59 http://ftpmaster.internal/ubuntu disco/main armhf tzdata all 2018g-1 [188 kB] Get:60 http://ftpmaster.internal/ubuntu disco/main armhf g++ armhf 4:8.2.0-2ubuntu2 [1616 B] Get:61 http://ftpmaster.internal/ubuntu disco/main armhf gcc armhf 4:8.2.0-2ubuntu2 [5236 B] Get:62 http://ftpmaster.internal/ubuntu disco/main armhf cpp armhf 4:8.2.0-2ubuntu2 [27.6 kB] Get:63 http://ftpmaster.internal/ubuntu disco/main armhf dpkg-dev all 1.19.2ubuntu1 [549 kB] Get:64 http://ftpmaster.internal/ubuntu disco/main armhf libdpkg-perl all 1.19.2ubuntu1 [227 kB] Get:65 http://ftpmaster.internal/ubuntu disco/main armhf libfakeroot armhf 1.23-1 [21.4 kB] Get:66 http://ftpmaster.internal/ubuntu disco/main armhf fakeroot armhf 1.23-1 [60.3 kB] Get:67 http://ftpmaster.internal/ubuntu disco-proposed/main armhf linux-libc-dev armhf 4.19.0-7.8 [1025 kB] Get:68 http://ftpmaster.internal/ubuntu disco/main armhf lockfile-progs armhf 0.1.18 [9372 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 45.3 MB in 8s (5895 kB/s) (Reading database ... 12387 files and directories currently installed.) Preparing to unpack .../base-files_10.1ubuntu8_armhf.deb ... Unpacking base-files (10.1ubuntu8) over (10.1ubuntu7) ... Setting up base-files (10.1ubuntu8) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 12387 files and directories currently installed.) Preparing to unpack .../tar_1.30+dfsg-3_armhf.deb ... Unpacking tar (1.30+dfsg-3) over (1.30+dfsg-2) ... Setting up tar (1.30+dfsg-3) ... (Reading database ... 12386 files and directories currently installed.) Preparing to unpack .../dpkg_1.19.2ubuntu1_armhf.deb ... Unpacking dpkg (1.19.2ubuntu1) over (1.19.0.5ubuntu5) ... Setting up dpkg (1.19.2ubuntu1) ... (Reading database ... 12372 files and directories currently installed.) Preparing to unpack .../dash_0.5.10.2-1_armhf.deb ... dpkg-divert: warning: please specify --no-rename explicitly, the default will change to --rename in 1.20.x Removing 'diversion of /bin/sh to /bin/sh.distrib by dash' dpkg-divert: warning: please specify --no-rename explicitly, the default will change to --rename in 1.20.x Adding 'diversion of /bin/sh to /bin/sh.distrib by bash' dpkg-divert: warning: please specify --no-rename explicitly, the default will change to --rename in 1.20.x Removing 'diversion of /usr/share/man/man1/sh.1.gz to /usr/share/man/man1/sh.distrib.1.gz by dash' dpkg-divert: warning: please specify --no-rename explicitly, the default will change to --rename in 1.20.x Adding 'diversion of /usr/share/man/man1/sh.1.gz to /usr/share/man/man1/sh.distrib.1.gz by bash' Unpacking dash (0.5.10.2-1) over (0.5.8-2.10) ... Setting up dash (0.5.10.2-1) ... dpkg-divert: warning: please specify --no-rename explicitly, the default will change to --rename in 1.20.x Removing 'diversion of /bin/sh to /bin/sh.distrib by bash' dpkg-divert: warning: please specify --no-rename explicitly, the default will change to --rename in 1.20.x Adding 'diversion of /bin/sh to /bin/sh.distrib by dash' dpkg-divert: warning: please specify --no-rename explicitly, the default will change to --rename in 1.20.x Removing 'diversion of /usr/share/man/man1/sh.1.gz to /usr/share/man/man1/sh.distrib.1.gz by bash' dpkg-divert: warning: please specify --no-rename explicitly, the default will change to --rename in 1.20.x Adding 'diversion of /usr/share/man/man1/sh.1.gz to /usr/share/man/man1/sh.distrib.1.gz by dash' (Reading database ... 12372 files and directories currently installed.) Preparing to unpack .../findutils_4.6.0+git+20181018-1_armhf.deb ... Unpacking findutils (4.6.0+git+20181018-1) over (4.6.0+git+20180808-2) ... Setting up findutils (4.6.0+git+20181018-1) ... (Reading database ... 12372 files and directories currently installed.) Preparing to unpack .../hostname_3.21_armhf.deb ... Unpacking hostname (3.21) over (3.20) ... Setting up hostname (3.21) ... (Reading database ... 12372 files and directories currently installed.) Preparing to unpack .../0-perl_5.28.1-1_armhf.deb ... Unpacking perl (5.28.1-1) over (5.26.2-7) ... Selecting previously unselected package perl-modules-5.28. Preparing to unpack .../1-perl-modules-5.28_5.28.1-1_all.deb ... Unpacking perl-modules-5.28 (5.28.1-1) ... Selecting previously unselected package libgdbm6:armhf. Preparing to unpack .../2-libgdbm6_1.18.1-2_armhf.deb ... Unpacking libgdbm6:armhf (1.18.1-2) ... Preparing to unpack .../3-libgdbm-compat4_1.18.1-2_armhf.deb ... Unpacking libgdbm-compat4:armhf (1.18.1-2) over (1.14.1-6) ... Selecting previously unselected package libperl5.28:armhf. Preparing to unpack .../4-libperl5.28_5.28.1-1_armhf.deb ... Unpacking libperl5.28:armhf (5.28.1-1) ... Preparing to unpack .../5-perl-base_5.28.1-1_armhf.deb ... Unpacking perl-base (5.28.1-1) over (5.26.2-7) ... Setting up perl-base (5.28.1-1) ... (Reading database ... 14259 files and directories currently installed.) Preparing to unpack .../libdb5.3_5.3.28+dfsg1-0.2_armhf.deb ... Unpacking libdb5.3:armhf (5.3.28+dfsg1-0.2) over (5.3.28+dfsg1-0.1) ... Setting up libdb5.3:armhf (5.3.28+dfsg1-0.2) ... (Reading database ... 14259 files and directories currently installed.) Preparing to unpack .../archives/sed_4.5-2_armhf.deb ... Unpacking sed (4.5-2) over (4.5-1) ... Setting up sed (4.5-2) ... (Reading database ... 14259 files and directories currently installed.) Preparing to unpack .../init-system-helpers_1.56_all.deb ... Unpacking init-system-helpers (1.56) over (1.54) ... Setting up init-system-helpers (1.56) ... (Reading database ... 14259 files and directories currently installed.) Preparing to unpack .../libcc1-0_8.2.0-10ubuntu1_armhf.deb ... Unpacking libcc1-0:armhf (8.2.0-10ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../gcc-8-base_8.2.0-10ubuntu1_armhf.deb ... Unpacking gcc-8-base:armhf (8.2.0-10ubuntu1) over (8.2.0-7ubuntu1) ... Setting up gcc-8-base:armhf (8.2.0-10ubuntu1) ... (Reading database ... 14259 files and directories currently installed.) Preparing to unpack .../libgcc1_1%3a8.2.0-10ubuntu1_armhf.deb ... Unpacking libgcc1:armhf (1:8.2.0-10ubuntu1) over (1:8.2.0-7ubuntu1) ... Setting up libgcc1:armhf (1:8.2.0-10ubuntu1) ... (Reading database ... 14259 files and directories currently installed.) Preparing to unpack .../0-libgomp1_8.2.0-10ubuntu1_armhf.deb ... Unpacking libgomp1:armhf (8.2.0-10ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../1-libatomic1_8.2.0-10ubuntu1_armhf.deb ... Unpacking libatomic1:armhf (8.2.0-10ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../2-libasan5_8.2.0-10ubuntu1_armhf.deb ... Unpacking libasan5:armhf (8.2.0-10ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../3-libubsan1_8.2.0-10ubuntu1_armhf.deb ... Unpacking libubsan1:armhf (8.2.0-10ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../4-g++-8_8.2.0-10ubuntu1_armhf.deb ... Unpacking g++-8 (8.2.0-10ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../5-libstdc++-8-dev_8.2.0-10ubuntu1_armhf.deb ... Unpacking libstdc++-8-dev:armhf (8.2.0-10ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../6-libgcc-8-dev_8.2.0-10ubuntu1_armhf.deb ... Unpacking libgcc-8-dev:armhf (8.2.0-10ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../7-gcc-8_8.2.0-10ubuntu1_armhf.deb ... Unpacking gcc-8 (8.2.0-10ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../8-cpp-8_8.2.0-10ubuntu1_armhf.deb ... Unpacking cpp-8 (8.2.0-10ubuntu1) over (8.2.0-7ubuntu1) ... Preparing to unpack .../9-libstdc++6_8.2.0-10ubuntu1_armhf.deb ... Unpacking libstdc++6:armhf (8.2.0-10ubuntu1) over (8.2.0-7ubuntu1) ... Setting up libstdc++6:armhf (8.2.0-10ubuntu1) ... (Reading database ... 14259 files and directories currently installed.) Preparing to unpack .../libgmp10_2%3a6.1.2+dfsg-4_armhf.deb ... Unpacking libgmp10:armhf (2:6.1.2+dfsg-4) over (2:6.1.2+dfsg-3) ... Setting up libgmp10:armhf (2:6.1.2+dfsg-4) ... (Reading database ... 14259 files and directories currently installed.) Preparing to unpack .../libbinutils_2.31.1-10ubuntu1_armhf.deb ... Unpacking libbinutils:armhf (2.31.1-10ubuntu1) over (2.31.1-6ubuntu1) ... Preparing to unpack .../binutils-common_2.31.1-10ubuntu1_armhf.deb ... Unpacking binutils-common:armhf (2.31.1-10ubuntu1) over (2.31.1-6ubuntu1) ... Preparing to unpack .../binutils_2.31.1-10ubuntu1_armhf.deb ... Unpacking binutils (2.31.1-10ubuntu1) over (2.31.1-6ubuntu1) ... Preparing to unpack .../binutils-arm-linux-gnueabihf_2.31.1-10ubuntu1_armhf.deb ... Unpacking binutils-arm-linux-gnueabihf (2.31.1-10ubuntu1) over (2.31.1-6ubuntu1) ... Preparing to unpack .../libudev1_239-7ubuntu15_armhf.deb ... Unpacking libudev1:armhf (239-7ubuntu15) over (239-7ubuntu10) ... Setting up libudev1:armhf (239-7ubuntu15) ... (Reading database ... 14259 files and directories currently installed.) Preparing to unpack .../libapt-pkg5.0_1.8.0~alpha2ubuntu1_armhf.deb ... Unpacking libapt-pkg5.0:armhf (1.8.0~alpha2ubuntu1) over (1.7.0) ... Setting up libapt-pkg5.0:armhf (1.8.0~alpha2ubuntu1) ... (Reading database ... 14259 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.6.4-2ubuntu2_armhf.deb ... Unpacking libgnutls30:armhf (3.6.4-2ubuntu2) over (3.6.4-2ubuntu1) ... Setting up libgnutls30:armhf (3.6.4-2ubuntu2) ... (Reading database ... 14259 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.3.3-3ubuntu2_armhf.deb ... Unpacking libseccomp2:armhf (2.3.3-3ubuntu2) over (2.3.3-3ubuntu1) ... Setting up libseccomp2:armhf (2.3.3-3ubuntu2) ... (Reading database ... 14259 files and directories currently installed.) Preparing to unpack .../apt_1.8.0~alpha2ubuntu1_armhf.deb ... Unpacking apt (1.8.0~alpha2ubuntu1) over (1.7.0) ... Setting up apt (1.8.0~alpha2ubuntu1) ... Installing new version of config file /etc/apt/apt.conf.d/01autoremove ... (Reading database ... 14259 files and directories currently installed.) Preparing to unpack .../systemd-sysv_239-7ubuntu15_armhf.deb ... Unpacking systemd-sysv (239-7ubuntu15) over (239-7ubuntu10) ... Preparing to unpack .../libapparmor1_2.12-4ubuntu10_armhf.deb ... Unpacking libapparmor1:armhf (2.12-4ubuntu10) over (2.12-4ubuntu8) ... Preparing to unpack .../libaudit-common_1%3a2.8.3-1ubuntu3_all.deb ... Unpacking libaudit-common (1:2.8.3-1ubuntu3) over (1:2.8.3-1ubuntu2) ... Setting up libaudit-common (1:2.8.3-1ubuntu3) ... (Reading database ... 14259 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.7.9-1build1_armhf.deb ... Unpacking libcap-ng0:armhf (0.7.9-1build1) over (0.7.9-1) ... Setting up libcap-ng0:armhf (0.7.9-1build1) ... (Reading database ... 14259 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a2.8.3-1ubuntu3_armhf.deb ... Unpacking libaudit1:armhf (1:2.8.3-1ubuntu3) over (1:2.8.3-1ubuntu2) ... Setting up libaudit1:armhf (1:2.8.3-1ubuntu3) ... (Reading database ... 14259 files and directories currently installed.) Preparing to unpack .../libgpg-error0_1.32-3_armhf.deb ... Unpacking libgpg-error0:armhf (1.32-3) over (1.32-1) ... Setting up libgpg-error0:armhf (1.32-3) ... (Reading database ... 14259 files and directories currently installed.) Preparing to unpack .../libkmod2_25-1ubuntu2_armhf.deb ... Unpacking libkmod2:armhf (25-1ubuntu2) over (25-1ubuntu1) ... Preparing to unpack .../systemd_239-7ubuntu15_armhf.deb ... Unpacking systemd (239-7ubuntu15) over (239-7ubuntu10) ... Preparing to unpack .../libsystemd0_239-7ubuntu15_armhf.deb ... Unpacking libsystemd0:armhf (239-7ubuntu15) over (239-7ubuntu10) ... Setting up libsystemd0:armhf (239-7ubuntu15) ... Setting up libapparmor1:armhf (2.12-4ubuntu10) ... Setting up libkmod2:armhf (25-1ubuntu2) ... Setting up systemd (239-7ubuntu15) ... Setting up systemd-sysv (239-7ubuntu15) ... (Reading database ... 14259 files and directories currently installed.) Preparing to unpack .../archives/init_1.56_armhf.deb ... Unpacking init (1.56) over (1.54) ... Preparing to unpack .../libgcrypt20_1.8.4-3ubuntu1_armhf.deb ... Unpacking libgcrypt20:armhf (1.8.4-3ubuntu1) over (1.8.3-1ubuntu1) ... Setting up libgcrypt20:armhf (1.8.4-3ubuntu1) ... (Reading database ... 14259 files and directories currently installed.) Preparing to unpack .../libselinux1_2.8-1build2_armhf.deb ... Unpacking libselinux1:armhf (2.8-1build2) over (2.8-1build1) ... Setting up libselinux1:armhf (2.8-1build2) ... (Reading database ... 14259 files and directories currently installed.) Preparing to unpack .../libsemanage-common_2.8-1build2_all.deb ... Unpacking libsemanage-common (2.8-1build2) over (2.8-1build1) ... Setting up libsemanage-common (2.8-1build2) ... (Reading database ... 14259 files and directories currently installed.) Preparing to unpack .../libsemanage1_2.8-1build2_armhf.deb ... Unpacking libsemanage1:armhf (2.8-1build2) over (2.8-1build1) ... Setting up libsemanage1:armhf (2.8-1build2) ... (Reading database ... 14259 files and directories currently installed.) Preparing to unpack .../libffi6_3.2.1-9_armhf.deb ... Unpacking libffi6:armhf (3.2.1-9) over (3.2.1-8) ... Setting up libffi6:armhf (3.2.1-9) ... (Reading database ... 14259 files and directories currently installed.) Preparing to unpack .../00-libdevmapper1.02.1_2%3a1.02.145-4.1ubuntu4_armhf.deb ... Unpacking libdevmapper1.02.1:armhf (2:1.02.145-4.1ubuntu4) over (2:1.02.145-4.1ubuntu3) ... Preparing to unpack .../01-dmsetup_2%3a1.02.145-4.1ubuntu4_armhf.deb ... Unpacking dmsetup (2:1.02.145-4.1ubuntu4) over (2:1.02.145-4.1ubuntu3) ... Preparing to unpack .../02-libsqlite3-0_3.26.0-1_armhf.deb ... Unpacking libsqlite3-0:armhf (3.26.0-1) over (3.24.0-1) ... Preparing to unpack .../03-libssl1.1_1.1.1a-1ubuntu2_armhf.deb ... Unpacking libssl1.1:armhf (1.1.1a-1ubuntu2) over (1.1.1-1ubuntu2) ... Preparing to unpack .../04-openssl_1.1.1a-1ubuntu2_armhf.deb ... Unpacking openssl (1.1.1a-1ubuntu2) over (1.1.1-1ubuntu2) ... Preparing to unpack .../05-tzdata_2018g-1_all.deb ... Unpacking tzdata (2018g-1) over (2018e-1) ... Preparing to unpack .../06-g++_4%3a8.2.0-2ubuntu2_armhf.deb ... Unpacking g++ (4:8.2.0-2ubuntu2) over (4:8.2.0-1ubuntu1) ... Preparing to unpack .../07-gcc_4%3a8.2.0-2ubuntu2_armhf.deb ... Unpacking gcc (4:8.2.0-2ubuntu2) over (4:8.2.0-1ubuntu1) ... Preparing to unpack .../08-cpp_4%3a8.2.0-2ubuntu2_armhf.deb ... Unpacking cpp (4:8.2.0-2ubuntu2) over (4:8.2.0-1ubuntu1) ... Preparing to unpack .../09-dpkg-dev_1.19.2ubuntu1_all.deb ... Unpacking dpkg-dev (1.19.2ubuntu1) over (1.19.0.5ubuntu5) ... Preparing to unpack .../10-libdpkg-perl_1.19.2ubuntu1_all.deb ... Unpacking libdpkg-perl (1.19.2ubuntu1) over (1.19.0.5ubuntu5) ... Preparing to unpack .../11-libfakeroot_1.23-1_armhf.deb ... Unpacking libfakeroot:armhf (1.23-1) over (1.22-2ubuntu1) ... Preparing to unpack .../12-fakeroot_1.23-1_armhf.deb ... Unpacking fakeroot (1.23-1) over (1.22-2ubuntu1) ... Preparing to unpack .../13-linux-libc-dev_4.19.0-7.8_armhf.deb ... Unpacking linux-libc-dev:armhf (4.19.0-7.8) over (4.18.0-10.11) ... Preparing to unpack .../14-lockfile-progs_0.1.18_armhf.deb ... Unpacking lockfile-progs (0.1.18) over (0.1.17build1) ... Setting up cpp-8 (8.2.0-10ubuntu1) ... Setting up libgomp1:armhf (8.2.0-10ubuntu1) ... Setting up libatomic1:armhf (8.2.0-10ubuntu1) ... Setting up cpp (4:8.2.0-2ubuntu2) ... Setting up libcc1-0:armhf (8.2.0-10ubuntu1) ... Setting up tzdata (2018g-1) ... Current default time zone: 'Etc/UTC' Local time is now: Mon Dec 3 17:18:04 UTC 2018. Universal Time is now: Mon Dec 3 17:18:04 UTC 2018. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up init (1.56) ... Setting up linux-libc-dev:armhf (4.19.0-7.8) ... Setting up libdevmapper1.02.1:armhf (2:1.02.145-4.1ubuntu4) ... Setting up libgdbm6:armhf (1.18.1-2) ... Setting up binutils-common:armhf (2.31.1-10ubuntu1) ... Setting up perl-modules-5.28 (5.28.1-1) ... Processing triggers for libc-bin (2.28-0ubuntu1) ... Setting up libssl1.1:armhf (1.1.1a-1ubuntu2) ... Setting up libfakeroot:armhf (1.23-1) ... Setting up openssl (1.1.1a-1ubuntu2) ... Installing new version of config file /etc/ssl/openssl.cnf ... Setting up libsqlite3-0:armhf (3.26.0-1) ... Setting up dmsetup (2:1.02.145-4.1ubuntu4) ... Setting up libgdbm-compat4:armhf (1.18.1-2) ... Setting up lockfile-progs (0.1.18) ... Setting up libasan5:armhf (8.2.0-10ubuntu1) ... Setting up libubsan1:armhf (8.2.0-10ubuntu1) ... Setting up libbinutils:armhf (2.31.1-10ubuntu1) ... Setting up libperl5.28:armhf (5.28.1-1) ... Setting up binutils-arm-linux-gnueabihf (2.31.1-10ubuntu1) ... Setting up fakeroot (1.23-1) ... Setting up perl (5.28.1-1) ... Setting up libgcc-8-dev:armhf (8.2.0-10ubuntu1) ... Setting up binutils (2.31.1-10ubuntu1) ... Setting up libstdc++-8-dev:armhf (8.2.0-10ubuntu1) ... Setting up libdpkg-perl (1.19.2ubuntu1) ... Setting up gcc-8 (8.2.0-10ubuntu1) ... Setting up g++-8 (8.2.0-10ubuntu1) ... Setting up dpkg-dev (1.19.2ubuntu1) ... Setting up gcc (4:8.2.0-2ubuntu2) ... Setting up g++ (4:8.2.0-2ubuntu2) ... Processing triggers for libc-bin (2.28-0ubuntu1) ... RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package PACKAGEBUILD-15734907 armhf disco-proposed -c chroot:build-PACKAGEBUILD-15734907 --arch=armhf --dist=disco-proposed --nolog selinux-python_2.8-3.dsc Initiating build PACKAGEBUILD-15734907 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.4.0-139-generic #165-Ubuntu SMP Wed Oct 24 10:55:47 UTC 2018 armv7l sbuild (Debian sbuild) 0.67.0 (26 Dec 2015) on bos02-arm64-014.buildd +==============================================================================+ | selinux-python 2.8-3 (armhf) 03 Dec 2018 17:18 | +==============================================================================+ Package: selinux-python Version: 2.8-3 Source Version: 2.8-3 Distribution: disco-proposed Machine Architecture: arm64 Host Architecture: armhf Build Architecture: armhf I: NOTICE: Log filtering will replace 'build/selinux-python-X80NuT/selinux-python-2.8' with '<>' I: NOTICE: Log filtering will replace 'build/selinux-python-X80NuT' with '<>' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-15734907/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- selinux-python_2.8-3.dsc exists in .; copying to chroot Check architectures ------------------- Check dependencies ------------------ Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-8qAlBs/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign:1 copy:/<>/resolver-8qAlBs/apt_archive ./ InRelease Get:2 copy:/<>/resolver-8qAlBs/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-8qAlBs/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-8qAlBs/apt_archive ./ Sources [214 B] Get:5 copy:/<>/resolver-8qAlBs/apt_archive ./ Packages [525 B] Fetched 2858 B in 0s (66.5 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install core build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libgdbm5 libperl5.26 perl-modules-5.26 Use 'apt autoremove' to remove them. The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 852 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-8qAlBs/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 852 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 14242 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: debhelper (>= 10), dh-python, libcap-ng-dev, libselinux1-dev (>= 2.8), libsepol1-dev (>= 2.8), python3-dev (>= 3.2) Filtered Build-Depends: debhelper (>= 10), dh-python, libcap-ng-dev, libselinux1-dev (>= 2.8), libsepol1-dev (>= 2.8), python3-dev (>= 3.2) dpkg-deb: building package 'sbuild-build-depends-selinux-python-dummy' in '/<>/resolver-303XOk/apt_archive/sbuild-build-depends-selinux-python-dummy.deb'. Ign:1 copy:/<>/resolver-303XOk/apt_archive ./ InRelease Get:2 copy:/<>/resolver-303XOk/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-303XOk/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-303XOk/apt_archive ./ Sources [258 B] Get:5 copy:/<>/resolver-303XOk/apt_archive ./ Packages [575 B] Fetched 2952 B in 0s (98.0 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install selinux-python build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libgdbm5 libperl5.26 perl-modules-5.26 Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-python dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libcap-ng-dev libcroco3 libelf1 libexpat1 libexpat1-dev libfile-stripnondeterminism-perl libglib2.0-0 libicu63 libmagic-mgc libmagic1 libmpdec2 libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1 libpython3-dev libpython3-stdlib libpython3.7 libpython3.7-dev libpython3.7-minimal libpython3.7-stdlib libselinux1-dev libsepol1-dev libsigsegv2 libtool libxml2 m4 man-db mime-support po-debconf python3 python3-dev python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-dev python3.7-minimal Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation dh-make gettext-doc libasprintf-dev libgettextpo-dev groff libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl python3-doc python3-tk python3-venv python3.7-venv python3.7-doc binfmt-support Recommended packages: curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-python dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libcap-ng-dev libcroco3 libelf1 libexpat1 libexpat1-dev libfile-stripnondeterminism-perl libglib2.0-0 libicu63 libmagic-mgc libmagic1 libmpdec2 libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1 libpython3-dev libpython3-stdlib libpython3.7 libpython3.7-dev libpython3.7-minimal libpython3.7-stdlib libselinux1-dev libsepol1-dev libsigsegv2 libtool libxml2 m4 man-db mime-support po-debconf python3 python3-dev python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-dev python3.7-minimal sbuild-build-depends-selinux-python-dummy 0 upgraded, 57 newly installed, 0 to remove and 0 not upgraded. Need to get 70.7 MB of archives. After this operation, 158 MB of additional disk space will be used. Get:1 copy:/<>/resolver-303XOk/apt_archive ./ sbuild-build-depends-selinux-python-dummy 0.invalid.0 [904 B] Get:2 http://ftpmaster.internal/ubuntu disco/main armhf libpython3.7-minimal armhf 3.7.1-1 [537 kB] Get:3 http://ftpmaster.internal/ubuntu disco/main armhf libexpat1 armhf 2.2.6-1 [60.1 kB] Get:4 http://ftpmaster.internal/ubuntu disco/main armhf python3.7-minimal armhf 3.7.1-1 [1410 kB] Get:5 http://ftpmaster.internal/ubuntu disco/main armhf python3-minimal armhf 3.7.1-1ubuntu1 [23.6 kB] Get:6 http://ftpmaster.internal/ubuntu disco/main armhf mime-support all 3.60ubuntu1 [30.1 kB] Get:7 http://ftpmaster.internal/ubuntu disco/main armhf libmpdec2 armhf 2.4.2-2 [66.4 kB] Get:8 http://ftpmaster.internal/ubuntu disco/main armhf libpython3.7-stdlib armhf 3.7.1-1 [1660 kB] Get:9 http://ftpmaster.internal/ubuntu disco/main armhf python3.7 armhf 3.7.1-1 [272 kB] Get:10 http://ftpmaster.internal/ubuntu disco/main armhf libpython3-stdlib armhf 3.7.1-1ubuntu1 [7128 B] Get:11 http://ftpmaster.internal/ubuntu disco/main armhf python3 armhf 3.7.1-1ubuntu1 [47.2 kB] Get:12 http://ftpmaster.internal/ubuntu disco/main armhf libbsd0 armhf 0.9.1-1 [43.1 kB] Get:13 http://ftpmaster.internal/ubuntu disco/main armhf bsdmainutils armhf 11.1.2ubuntu2 [176 kB] Get:14 http://ftpmaster.internal/ubuntu disco/main armhf groff-base armhf 1.22.3-10 [1013 kB] Get:15 http://ftpmaster.internal/ubuntu disco/main armhf libpipeline1 armhf 1.5.0-2 [21.5 kB] Get:16 http://ftpmaster.internal/ubuntu disco/main armhf man-db armhf 2.8.4-3 [1003 kB] Get:17 http://ftpmaster.internal/ubuntu disco/main armhf libmagic-mgc armhf 1:5.34-2 [197 kB] Get:18 http://ftpmaster.internal/ubuntu disco/main armhf libmagic1 armhf 1:5.34-2 [65.3 kB] Get:19 http://ftpmaster.internal/ubuntu disco/main armhf file armhf 1:5.34-2 [21.9 kB] Get:20 http://ftpmaster.internal/ubuntu disco/main armhf libelf1 armhf 0.175-1 [41.1 kB] Get:21 http://ftpmaster.internal/ubuntu disco/main armhf libglib2.0-0 armhf 2.58.1-2 [1024 kB] Get:22 http://ftpmaster.internal/ubuntu disco-proposed/main armhf libicu63 armhf 63.1-5 [7991 kB] Get:23 http://ftpmaster.internal/ubuntu disco/main armhf libxml2 armhf 2.9.4+dfsg1-7ubuntu3 [533 kB] Get:24 http://ftpmaster.internal/ubuntu disco/main armhf gettext-base armhf 0.19.8.1-9 [46.0 kB] Get:25 http://ftpmaster.internal/ubuntu disco/main armhf libsigsegv2 armhf 2.12-2 [13.1 kB] Get:26 http://ftpmaster.internal/ubuntu disco/main armhf m4 armhf 1.4.18-2 [186 kB] Get:27 http://ftpmaster.internal/ubuntu disco/main armhf autoconf all 2.69-11 [322 kB] Get:28 http://ftpmaster.internal/ubuntu disco/main armhf autotools-dev all 20180224.1 [39.6 kB] Get:29 http://ftpmaster.internal/ubuntu disco/main armhf automake all 1:1.16.1-4 [522 kB] Get:30 http://ftpmaster.internal/ubuntu disco/main armhf autopoint all 0.19.8.1-9 [412 kB] Get:31 http://ftpmaster.internal/ubuntu disco/main armhf libtool all 2.4.6-6 [195 kB] Get:32 http://ftpmaster.internal/ubuntu disco/main armhf dh-autoreconf all 19 [16.1 kB] Get:33 http://ftpmaster.internal/ubuntu disco/main armhf libarchive-zip-perl all 1.64-1 [84.9 kB] Get:34 http://ftpmaster.internal/ubuntu disco/main armhf libfile-stripnondeterminism-perl all 0.45.0-1 [15.1 kB] Get:35 http://ftpmaster.internal/ubuntu disco/main armhf dh-strip-nondeterminism all 0.45.0-1 [5128 B] Get:36 http://ftpmaster.internal/ubuntu disco/main armhf dwz armhf 0.12-2 [72.0 kB] Get:37 http://ftpmaster.internal/ubuntu disco/main armhf libcroco3 armhf 0.6.12-2 [69.4 kB] Get:38 http://ftpmaster.internal/ubuntu disco/main armhf gettext armhf 0.19.8.1-9 [833 kB] Get:39 http://ftpmaster.internal/ubuntu disco/main armhf intltool-debian all 0.35.0+20060710.4 [24.9 kB] Get:40 http://ftpmaster.internal/ubuntu disco/main armhf po-debconf all 1.0.21 [233 kB] Get:41 http://ftpmaster.internal/ubuntu disco/main armhf debhelper all 11.3.2ubuntu1 [883 kB] Get:42 http://ftpmaster.internal/ubuntu disco/main armhf python3-lib2to3 all 3.7.1-1ubuntu4 [74.2 kB] Get:43 http://ftpmaster.internal/ubuntu disco/main armhf python3-distutils all 3.7.1-1ubuntu4 [139 kB] Get:44 http://ftpmaster.internal/ubuntu disco/main armhf dh-python all 3.20180927ubuntu2 [90.9 kB] Get:45 http://ftpmaster.internal/ubuntu disco/main armhf libcap-ng-dev armhf 0.7.9-1build1 [21.1 kB] Get:46 http://ftpmaster.internal/ubuntu disco/main armhf libexpat1-dev armhf 2.2.6-1 [107 kB] Get:47 http://ftpmaster.internal/ubuntu disco/main armhf libpcre16-3 armhf 2:8.39-11 [128 kB] Get:48 http://ftpmaster.internal/ubuntu disco/main armhf libpcre32-3 armhf 2:8.39-11 [120 kB] Get:49 http://ftpmaster.internal/ubuntu disco/main armhf libpcrecpp0v5 armhf 2:8.39-11 [13.2 kB] Get:50 http://ftpmaster.internal/ubuntu disco/main armhf libpcre3-dev armhf 2:8.39-11 [474 kB] Get:51 http://ftpmaster.internal/ubuntu disco/main armhf libpython3.7 armhf 3.7.1-1 [1281 kB] Get:52 http://ftpmaster.internal/ubuntu disco/main armhf libpython3.7-dev armhf 3.7.1-1 [47.1 MB] Get:53 http://ftpmaster.internal/ubuntu disco/main armhf libpython3-dev armhf 3.7.1-1ubuntu1 [7224 B] Get:54 http://ftpmaster.internal/ubuntu disco/main armhf libsepol1-dev armhf 2.8-1 [305 kB] Get:55 http://ftpmaster.internal/ubuntu disco/main armhf libselinux1-dev armhf 2.8-1build2 [142 kB] Get:56 http://ftpmaster.internal/ubuntu disco/main armhf python3.7-dev armhf 3.7.1-1 [510 kB] Get:57 http://ftpmaster.internal/ubuntu disco/main armhf python3-dev armhf 3.7.1-1ubuntu1 [1312 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 70.7 MB in 3s (26.2 MB/s) Selecting previously unselected package libpython3.7-minimal:armhf. (Reading database ... 14242 files and directories currently installed.) Preparing to unpack .../libpython3.7-minimal_3.7.1-1_armhf.deb ... Unpacking libpython3.7-minimal:armhf (3.7.1-1) ... Selecting previously unselected package libexpat1:armhf. Preparing to unpack .../libexpat1_2.2.6-1_armhf.deb ... Unpacking libexpat1:armhf (2.2.6-1) ... Selecting previously unselected package python3.7-minimal. Preparing to unpack .../python3.7-minimal_3.7.1-1_armhf.deb ... Unpacking python3.7-minimal (3.7.1-1) ... Setting up libpython3.7-minimal:armhf (3.7.1-1) ... Setting up libexpat1:armhf (2.2.6-1) ... Setting up python3.7-minimal (3.7.1-1) ... Selecting previously unselected package python3-minimal. (Reading database ... 14491 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.7.1-1ubuntu1_armhf.deb ... Unpacking python3-minimal (3.7.1-1ubuntu1) ... Selecting previously unselected package mime-support. Preparing to unpack .../1-mime-support_3.60ubuntu1_all.deb ... Unpacking mime-support (3.60ubuntu1) ... Selecting previously unselected package libmpdec2:armhf. Preparing to unpack .../2-libmpdec2_2.4.2-2_armhf.deb ... Unpacking libmpdec2:armhf (2.4.2-2) ... Selecting previously unselected package libpython3.7-stdlib:armhf. Preparing to unpack .../3-libpython3.7-stdlib_3.7.1-1_armhf.deb ... Unpacking libpython3.7-stdlib:armhf (3.7.1-1) ... Selecting previously unselected package python3.7. Preparing to unpack .../4-python3.7_3.7.1-1_armhf.deb ... Unpacking python3.7 (3.7.1-1) ... Selecting previously unselected package libpython3-stdlib:armhf. Preparing to unpack .../5-libpython3-stdlib_3.7.1-1ubuntu1_armhf.deb ... Unpacking libpython3-stdlib:armhf (3.7.1-1ubuntu1) ... Setting up python3-minimal (3.7.1-1ubuntu1) ... Selecting previously unselected package python3. (Reading database ... 14925 files and directories currently installed.) Preparing to unpack .../00-python3_3.7.1-1ubuntu1_armhf.deb ... Unpacking python3 (3.7.1-1ubuntu1) ... Selecting previously unselected package libbsd0:armhf. Preparing to unpack .../01-libbsd0_0.9.1-1_armhf.deb ... Unpacking libbsd0:armhf (0.9.1-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../02-bsdmainutils_11.1.2ubuntu2_armhf.deb ... Unpacking bsdmainutils (11.1.2ubuntu2) ... Selecting previously unselected package groff-base. Preparing to unpack .../03-groff-base_1.22.3-10_armhf.deb ... Unpacking groff-base (1.22.3-10) ... Selecting previously unselected package libpipeline1:armhf. Preparing to unpack .../04-libpipeline1_1.5.0-2_armhf.deb ... Unpacking libpipeline1:armhf (1.5.0-2) ... Selecting previously unselected package man-db. Preparing to unpack .../05-man-db_2.8.4-3_armhf.deb ... Unpacking man-db (2.8.4-3) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../06-libmagic-mgc_1%3a5.34-2_armhf.deb ... Unpacking libmagic-mgc (1:5.34-2) ... Selecting previously unselected package libmagic1:armhf. Preparing to unpack .../07-libmagic1_1%3a5.34-2_armhf.deb ... Unpacking libmagic1:armhf (1:5.34-2) ... Selecting previously unselected package file. Preparing to unpack .../08-file_1%3a5.34-2_armhf.deb ... Unpacking file (1:5.34-2) ... Selecting previously unselected package libelf1:armhf. Preparing to unpack .../09-libelf1_0.175-1_armhf.deb ... Unpacking libelf1:armhf (0.175-1) ... Selecting previously unselected package libglib2.0-0:armhf. Preparing to unpack .../10-libglib2.0-0_2.58.1-2_armhf.deb ... Unpacking libglib2.0-0:armhf (2.58.1-2) ... Selecting previously unselected package libicu63:armhf. Preparing to unpack .../11-libicu63_63.1-5_armhf.deb ... Unpacking libicu63:armhf (63.1-5) ... Selecting previously unselected package libxml2:armhf. Preparing to unpack .../12-libxml2_2.9.4+dfsg1-7ubuntu3_armhf.deb ... Unpacking libxml2:armhf (2.9.4+dfsg1-7ubuntu3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../13-gettext-base_0.19.8.1-9_armhf.deb ... Unpacking gettext-base (0.19.8.1-9) ... Selecting previously unselected package libsigsegv2:armhf. Preparing to unpack .../14-libsigsegv2_2.12-2_armhf.deb ... Unpacking libsigsegv2:armhf (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../15-m4_1.4.18-2_armhf.deb ... Unpacking m4 (1.4.18-2) ... Selecting previously unselected package autoconf. Preparing to unpack .../16-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../17-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../18-automake_1%3a1.16.1-4_all.deb ... Unpacking automake (1:1.16.1-4) ... Selecting previously unselected package autopoint. Preparing to unpack .../19-autopoint_0.19.8.1-9_all.deb ... Unpacking autopoint (0.19.8.1-9) ... Selecting previously unselected package libtool. Preparing to unpack .../20-libtool_2.4.6-6_all.deb ... Unpacking libtool (2.4.6-6) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../21-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../22-libarchive-zip-perl_1.64-1_all.deb ... Unpacking libarchive-zip-perl (1.64-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../23-libfile-stripnondeterminism-perl_0.45.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (0.45.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../24-dh-strip-nondeterminism_0.45.0-1_all.deb ... Unpacking dh-strip-nondeterminism (0.45.0-1) ... Selecting previously unselected package dwz. Preparing to unpack .../25-dwz_0.12-2_armhf.deb ... Unpacking dwz (0.12-2) ... Selecting previously unselected package libcroco3:armhf. Preparing to unpack .../26-libcroco3_0.6.12-2_armhf.deb ... Unpacking libcroco3:armhf (0.6.12-2) ... Selecting previously unselected package gettext. Preparing to unpack .../27-gettext_0.19.8.1-9_armhf.deb ... Unpacking gettext (0.19.8.1-9) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../28-intltool-debian_0.35.0+20060710.4_all.deb ... Unpacking intltool-debian (0.35.0+20060710.4) ... Selecting previously unselected package po-debconf. Preparing to unpack .../29-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../30-debhelper_11.3.2ubuntu1_all.deb ... Unpacking debhelper (11.3.2ubuntu1) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../31-python3-lib2to3_3.7.1-1ubuntu4_all.deb ... Unpacking python3-lib2to3 (3.7.1-1ubuntu4) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../32-python3-distutils_3.7.1-1ubuntu4_all.deb ... Unpacking python3-distutils (3.7.1-1ubuntu4) ... Selecting previously unselected package dh-python. Preparing to unpack .../33-dh-python_3.20180927ubuntu2_all.deb ... Unpacking dh-python (3.20180927ubuntu2) ... Selecting previously unselected package libcap-ng-dev. Preparing to unpack .../34-libcap-ng-dev_0.7.9-1build1_armhf.deb ... Unpacking libcap-ng-dev (0.7.9-1build1) ... Selecting previously unselected package libexpat1-dev:armhf. Preparing to unpack .../35-libexpat1-dev_2.2.6-1_armhf.deb ... Unpacking libexpat1-dev:armhf (2.2.6-1) ... Selecting previously unselected package libpcre16-3:armhf. Preparing to unpack .../36-libpcre16-3_2%3a8.39-11_armhf.deb ... Unpacking libpcre16-3:armhf (2:8.39-11) ... Selecting previously unselected package libpcre32-3:armhf. Preparing to unpack .../37-libpcre32-3_2%3a8.39-11_armhf.deb ... Unpacking libpcre32-3:armhf (2:8.39-11) ... Selecting previously unselected package libpcrecpp0v5:armhf. Preparing to unpack .../38-libpcrecpp0v5_2%3a8.39-11_armhf.deb ... Unpacking libpcrecpp0v5:armhf (2:8.39-11) ... Selecting previously unselected package libpcre3-dev:armhf. Preparing to unpack .../39-libpcre3-dev_2%3a8.39-11_armhf.deb ... Unpacking libpcre3-dev:armhf (2:8.39-11) ... Selecting previously unselected package libpython3.7:armhf. Preparing to unpack .../40-libpython3.7_3.7.1-1_armhf.deb ... Unpacking libpython3.7:armhf (3.7.1-1) ... Selecting previously unselected package libpython3.7-dev:armhf. Preparing to unpack .../41-libpython3.7-dev_3.7.1-1_armhf.deb ... Unpacking libpython3.7-dev:armhf (3.7.1-1) ... Selecting previously unselected package libpython3-dev:armhf. Preparing to unpack .../42-libpython3-dev_3.7.1-1ubuntu1_armhf.deb ... Unpacking libpython3-dev:armhf (3.7.1-1ubuntu1) ... Selecting previously unselected package libsepol1-dev:armhf. Preparing to unpack .../43-libsepol1-dev_2.8-1_armhf.deb ... Unpacking libsepol1-dev:armhf (2.8-1) ... Selecting previously unselected package libselinux1-dev:armhf. Preparing to unpack .../44-libselinux1-dev_2.8-1build2_armhf.deb ... Unpacking libselinux1-dev:armhf (2.8-1build2) ... Selecting previously unselected package python3.7-dev. Preparing to unpack .../45-python3.7-dev_3.7.1-1_armhf.deb ... Unpacking python3.7-dev (3.7.1-1) ... Selecting previously unselected package python3-dev. Preparing to unpack .../46-python3-dev_3.7.1-1ubuntu1_armhf.deb ... Unpacking python3-dev (3.7.1-1ubuntu1) ... Selecting previously unselected package sbuild-build-depends-selinux-python-dummy. Preparing to unpack .../47-sbuild-build-depends-selinux-python-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-selinux-python-dummy (0.invalid.0) ... Setting up libsepol1-dev:armhf (2.8-1) ... Setting up libarchive-zip-perl (1.64-1) ... Setting up mime-support (3.60ubuntu1) ... Setting up libicu63:armhf (63.1-5) ... Setting up libsigsegv2:armhf (2.12-2) ... Setting up libelf1:armhf (0.175-1) ... Setting up groff-base (1.22.3-10) ... Setting up libglib2.0-0:armhf (2.58.1-2) ... No schema files found: doing nothing. Setting up libcap-ng-dev (0.7.9-1build1) ... Setting up gettext-base (0.19.8.1-9) ... Setting up libpipeline1:armhf (1.5.0-2) ... Setting up m4 (1.4.18-2) ... Setting up libbsd0:armhf (0.9.1-1) ... Setting up libxml2:armhf (2.9.4+dfsg1-7ubuntu3) ... Setting up libmagic-mgc (1:5.34-2) ... Setting up libmagic1:armhf (1:5.34-2) ... Setting up libcroco3:armhf (0.6.12-2) ... Processing triggers for libc-bin (2.28-0ubuntu1) ... Setting up dwz (0.12-2) ... Setting up autotools-dev (20180224.1) ... Setting up libexpat1-dev:armhf (2.2.6-1) ... Setting up libpcrecpp0v5:armhf (2:8.39-11) ... Setting up libpcre32-3:armhf (2:8.39-11) ... Setting up libpcre16-3:armhf (2:8.39-11) ... Setting up bsdmainutils (11.1.2ubuntu2) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up autopoint (0.19.8.1-9) ... Setting up libmpdec2:armhf (2.4.2-2) ... Setting up libfile-stripnondeterminism-perl (0.45.0-1) ... Setting up libpcre3-dev:armhf (2:8.39-11) ... Setting up libpython3.7-stdlib:armhf (3.7.1-1) ... Setting up gettext (0.19.8.1-9) ... Setting up python3.7 (3.7.1-1) ... Setting up autoconf (2.69-11) ... Setting up file (1:5.34-2) ... Setting up intltool-debian (0.35.0+20060710.4) ... Setting up libpython3.7:armhf (3.7.1-1) ... Setting up automake (1:1.16.1-4) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libpython3.7-dev:armhf (3.7.1-1) ... Setting up man-db (2.8.4-3) ... Not building database; man-db/auto-update is not 'true'. Setting up libselinux1-dev:armhf (2.8-1build2) ... Setting up libpython3-dev:armhf (3.7.1-1ubuntu1) ... Setting up libtool (2.4.6-6) ... Setting up libpython3-stdlib:armhf (3.7.1-1ubuntu1) ... Setting up po-debconf (1.0.21) ... Setting up python3 (3.7.1-1ubuntu1) ... Setting up python3.7-dev (3.7.1-1) ... Setting up python3-lib2to3 (3.7.1-1ubuntu4) ... Setting up python3-distutils (3.7.1-1ubuntu4) ... Setting up dh-python (3.20180927ubuntu2) ... Setting up python3-dev (3.7.1-1ubuntu1) ... Setting up dh-autoreconf (19) ... Setting up dh-strip-nondeterminism (0.45.0-1) ... Setting up debhelper (11.3.2ubuntu1) ... Setting up sbuild-build-depends-selinux-python-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.28-0ubuntu1) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.4.0-139-generic arm64 (armv7l) Toolchain package versions: binutils_2.31.1-10ubuntu1 dpkg-dev_1.19.2ubuntu1 g++-8_8.2.0-10ubuntu1 gcc-8_8.2.0-10ubuntu1 libc6-dev_2.28-0ubuntu1 libstdc++-8-dev_8.2.0-10ubuntu1 libstdc++6_8.2.0-10ubuntu1 linux-libc-dev_4.19.0-7.8 Package versions: adduser_3.117ubuntu1 advancecomp_2.1-1 apt_1.8.0~alpha2ubuntu1 autoconf_2.69-11 automake_1:1.16.1-4 autopoint_0.19.8.1-9 autotools-dev_20180224.1 base-files_10.1ubuntu8 base-passwd_3.5.45 bash_4.4.18-2ubuntu3 binutils_2.31.1-10ubuntu1 binutils-arm-linux-gnueabihf_2.31.1-10ubuntu1 binutils-common_2.31.1-10ubuntu1 bsdmainutils_11.1.2ubuntu2 bsdutils_1:2.32-0.1ubuntu2 build-essential_12.5ubuntu2 bzip2_1.0.6-9 ca-certificates_20180409 coreutils_8.28-1ubuntu2 cpp_4:8.2.0-2ubuntu2 cpp-8_8.2.0-10ubuntu1 dash_0.5.10.2-1 debconf_1.5.69 debhelper_11.3.2ubuntu1 debianutils_4.8.6 dh-autoreconf_19 dh-python_3.20180927ubuntu2 dh-strip-nondeterminism_0.45.0-1 diffutils_1:3.6-1 dmsetup_2:1.02.145-4.1ubuntu4 dpkg_1.19.2ubuntu1 dpkg-dev_1.19.2ubuntu1 dwz_0.12-2 e2fslibs_1.44.4-2 e2fsprogs_1.44.4-2 fakeroot_1.23-1 fdisk_2.32-0.1ubuntu2 file_1:5.34-2 findutils_4.6.0+git+20181018-1 g++_4:8.2.0-2ubuntu2 g++-8_8.2.0-10ubuntu1 gcc_4:8.2.0-2ubuntu2 gcc-8_8.2.0-10ubuntu1 gcc-8-base_8.2.0-10ubuntu1 gettext_0.19.8.1-9 gettext-base_0.19.8.1-9 gpg_2.2.8-3ubuntu1 gpg-agent_2.2.8-3ubuntu1 gpgconf_2.2.8-3ubuntu1 gpgv_2.2.8-3ubuntu1 grep_3.1-2ubuntu1 groff-base_1.22.3-10 gzip_1.6-5ubuntu2 hostname_3.21 init_1.56 init-system-helpers_1.56 initscripts_2.88dsf-59.3ubuntu2 insserv_1.14.0-5ubuntu3 intltool-debian_0.35.0+20060710.4 libacl1_2.2.52-3build1 libapparmor1_2.12-4ubuntu10 libapt-pkg5.0_1.8.0~alpha2ubuntu1 libarchive-zip-perl_1.64-1 libargon2-1_0~20171227-0.1 libasan5_8.2.0-10ubuntu1 libassuan0_2.5.1-2 libatomic1_8.2.0-10ubuntu1 libattr1_1:2.4.47-2build1 libaudit-common_1:2.8.3-1ubuntu3 libaudit1_1:2.8.3-1ubuntu3 libbinutils_2.31.1-10ubuntu1 libblkid1_2.32-0.1ubuntu2 libbsd0_0.9.1-1 libbz2-1.0_1.0.6-9 libc-bin_2.28-0ubuntu1 libc-dev-bin_2.28-0ubuntu1 libc6_2.28-0ubuntu1 libc6-dev_2.28-0ubuntu1 libcap-ng-dev_0.7.9-1build1 libcap-ng0_0.7.9-1build1 libcap2_1:2.25-1.2 libcc1-0_8.2.0-10ubuntu1 libcom-err2_1.44.4-2 libcomerr2_1.44.4-2 libcroco3_0.6.12-2 libcryptsetup12_2:2.0.4-2ubuntu2 libdb5.3_5.3.28+dfsg1-0.2 libdebconfclient0_0.244ubuntu1 libdevmapper1.02.1_2:1.02.145-4.1ubuntu4 libdpkg-perl_1.19.2ubuntu1 libelf1_0.175-1 libexpat1_2.2.6-1 libexpat1-dev_2.2.6-1 libext2fs2_1.44.4-2 libfakeroot_1.23-1 libfdisk1_2.32-0.1ubuntu2 libffi6_3.2.1-9 libfile-stripnondeterminism-perl_0.45.0-1 libgcc-8-dev_8.2.0-10ubuntu1 libgcc1_1:8.2.0-10ubuntu1 libgcrypt20_1.8.4-3ubuntu1 libgdbm-compat4_1.18.1-2 libgdbm5_1.14.1-6 libgdbm6_1.18.1-2 libglib2.0-0_2.58.1-2 libgmp10_2:6.1.2+dfsg-4 libgnutls30_3.6.4-2ubuntu2 libgomp1_8.2.0-10ubuntu1 libgpg-error0_1.32-3 libhogweed4_3.4-1 libicu63_63.1-5 libidn11_1.33-2.2ubuntu1 libidn2-0_2.0.5-1 libip4tc0_1.6.1-2ubuntu2 libisl19_0.20-2 libjson-c3_0.12.1-1.3 libkmod2_25-1ubuntu2 liblockfile-bin_1.14-1.1 liblockfile1_1.14-1.1 liblz4-1_1.8.2-1ubuntu1 liblzma5_5.2.2-1.3 libmagic-mgc_1:5.34-2 libmagic1_1:5.34-2 libmount1_2.32-0.1ubuntu2 libmpc3_1.1.0-1 libmpdec2_2.4.2-2 libmpfr6_4.0.1-1 libncurses6_6.1+20180210-4ubuntu1 libncursesw6_6.1+20180210-4ubuntu1 libnettle6_3.4-1 libnpth0_1.6-1 libp11-kit0_0.23.14-2 libpam-modules_1.1.8-3.6ubuntu2 libpam-modules-bin_1.1.8-3.6ubuntu2 libpam-runtime_1.1.8-3.6ubuntu2 libpam0g_1.1.8-3.6ubuntu2 libpcre16-3_2:8.39-11 libpcre3_2:8.39-11 libpcre3-dev_2:8.39-11 libpcre32-3_2:8.39-11 libpcrecpp0v5_2:8.39-11 libperl5.26_5.26.2-7 libperl5.28_5.28.1-1 libpipeline1_1.5.0-2 libpng16-16_1.6.34-2 libprocps7_2:3.3.15-2ubuntu1 libpython3-dev_3.7.1-1ubuntu1 libpython3-stdlib_3.7.1-1ubuntu1 libpython3.7_3.7.1-1 libpython3.7-dev_3.7.1-1 libpython3.7-minimal_3.7.1-1 libpython3.7-stdlib_3.7.1-1 libreadline7_7.0-5 libseccomp2_2.3.3-3ubuntu2 libselinux1_2.8-1build2 libselinux1-dev_2.8-1build2 libsemanage-common_2.8-1build2 libsemanage1_2.8-1build2 libsepol1_2.8-1 libsepol1-dev_2.8-1 libsigsegv2_2.12-2 libslang2_2.3.2-1ubuntu1 libsmartcols1_2.32-0.1ubuntu2 libsqlite3-0_3.26.0-1 libss2_1.44.4-2 libssl1.1_1.1.1a-1ubuntu2 libstdc++-8-dev_8.2.0-10ubuntu1 libstdc++6_8.2.0-10ubuntu1 libsystemd0_239-7ubuntu15 libtasn1-6_4.13-3 libtinfo6_6.1+20180210-4ubuntu1 libtool_2.4.6-6 libubsan1_8.2.0-10ubuntu1 libudev1_239-7ubuntu15 libunistring2_0.9.10-1ubuntu1 libusb-0.1-4_2:0.1.12-32 libuuid1_2.32-0.1ubuntu2 libxml2_2.9.4+dfsg1-7ubuntu3 libzstd1_1.3.5+dfsg-1ubuntu1 linux-libc-dev_4.19.0-7.8 lockfile-progs_0.1.18 login_1:4.5-1ubuntu1 lsb-base_9.20170808ubuntu1 m4_1.4.18-2 make_4.2.1-1.2 man-db_2.8.4-3 mawk_1.3.3-17ubuntu3 mime-support_3.60ubuntu1 mount_2.32-0.1ubuntu2 multiarch-support_2.28-0ubuntu1 ncurses-base_6.1+20180210-4ubuntu1 ncurses-bin_6.1+20180210-4ubuntu1 openssl_1.1.1a-1ubuntu2 optipng_0.7.6-1.1 passwd_1:4.5-1ubuntu1 patch_2.7.6-3 perl_5.28.1-1 perl-base_5.28.1-1 perl-modules-5.26_5.26.2-7 perl-modules-5.28_5.28.1-1 pinentry-curses_1.1.0-1build2 pkgbinarymangler_143 po-debconf_1.0.21 policyrcd-script-zg2_0.1-3 procps_2:3.3.15-2ubuntu1 python3_3.7.1-1ubuntu1 python3-dev_3.7.1-1ubuntu1 python3-distutils_3.7.1-1ubuntu4 python3-lib2to3_3.7.1-1ubuntu4 python3-minimal_3.7.1-1ubuntu1 python3.7_3.7.1-1 python3.7-dev_3.7.1-1 python3.7-minimal_3.7.1-1 readline-common_7.0-5 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-selinux-python-dummy_0.invalid.0 sed_4.5-2 sensible-utils_0.0.12 systemd_239-7ubuntu15 systemd-sysv_239-7ubuntu15 sysv-rc_2.88dsf-59.3ubuntu2 sysvinit-utils_2.88dsf-59.10ubuntu2 tar_1.30+dfsg-3 tzdata_2018g-1 ubuntu-keyring_2018.09.18.1 util-linux_2.32-0.1ubuntu2 xz-utils_5.2.2-1.3 zlib1g_1:1.2.11.dfsg-0ubuntu2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Mon Dec 3 10:29:38 2018 UTC gpgv: using RSA key 991ADDA90021B85DB1DF50F01FC5891EBAB043D5 gpgv: issuer "bigon@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./selinux-python_2.8-3.dsc dpkg-source: info: extracting selinux-python in selinux-python-2.8 dpkg-source: info: unpacking selinux-python_2.8.orig.tar.gz dpkg-source: info: unpacking selinux-python_2.8.orig-gui.tar.gz dpkg-source: info: unpacking selinux-python_2.8.orig-sandbox.tar.gz dpkg-source: info: unpacking selinux-python_2.8-3.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 0023-sepolicy-help-path.patch dpkg-source: info: applying sandbox-x-window-manager.patch dpkg-source: info: applying python3-shebang.patch dpkg-source: info: applying setools-4.2.0.patch Check disc space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-15734907 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-15734907 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-15734907 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package selinux-python dpkg-buildpackage: info: source version 2.8-3 dpkg-buildpackage: info: source distribution unstable dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf fakeroot debian/rules clean dh clean --with python3 debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean make -j4 clean make[2]: Entering directory '/<>' make[3]: Entering directory '/<>/sepolicy' python3 setup.py clean running clean rm -rf build *~ \#* *pyc .#* make[3]: Leaving directory '/<>/sepolicy' make[3]: Entering directory '/<>/audit2allow' rm -f *~ *.o sepolgen-ifgen-attr-helper make[3]: Leaving directory '/<>/audit2allow' make[3]: Entering directory '/<>/semanage' make[3]: Nothing to be done for 'clean'. make[3]: Leaving directory '/<>/semanage' make[3]: Entering directory '/<>/sepolgen' make -C src clean make[4]: Entering directory '/<>/sepolgen/src' make -C sepolgen clean make[5]: Entering directory '/<>/sepolgen/src/sepolgen' rm -f parser.out parsetab.py rm -f *~ *.pyc rm -rf __pycache__ make[5]: Leaving directory '/<>/sepolgen/src/sepolgen' make -C share clean make[5]: Entering directory '/<>/sepolgen/src/share' rm -f *~ make[5]: Leaving directory '/<>/sepolgen/src/share' rm -f *~ *.pyc rm -f parser.out parsetab.py make[4]: Leaving directory '/<>/sepolgen/src' make -C tests clean make[4]: Entering directory '/<>/sepolgen/tests' rm -f *~ *.pyc rm -f parser.out parsetab.py rm -f out.txt rm -f module_compile_test.fc rm -f module_compile_test.if rm -f module_compile_test.pp rm -f output rm -rf __pycache__ tmp make[4]: Leaving directory '/<>/sepolgen/tests' rm -f *~ *.pyc rm -f parser.out parsetab.py make[3]: Leaving directory '/<>/sepolgen' make[3]: Entering directory '/<>/chcat' make[3]: Nothing to be done for 'clean'. make[3]: Leaving directory '/<>/chcat' make[2]: Leaving directory '/<>' dh_auto_clean -Dgui dh_auto_clean -Dsandbox cd sandbox && make -j4 clean make[2]: Entering directory '/<>/sandbox' rm -f seunshare *.o *~ make[2]: Leaving directory '/<>/sandbox' make[1]: Leaving directory '/<>' dh_clean debian/rules build-arch dh build-arch --with python3 dh_update_autotools_config -a dh_autoreconf -a dh_auto_configure -a debian/rules override_dh_auto_build make[1]: Entering directory '/<>' dh_auto_build make -j4 make[2]: Entering directory '/<>' make[3]: Entering directory '/<>/sepolicy' python3 setup.py build running build running build_py creating build creating build/lib creating build/lib/sepolicy copying sepolicy/transition.py -> build/lib/sepolicy copying sepolicy/__init__.py -> build/lib/sepolicy copying sepolicy/communicate.py -> build/lib/sepolicy copying sepolicy/sedbus.py -> build/lib/sepolicy copying sepolicy/booleans.py -> build/lib/sepolicy copying sepolicy/gui.py -> build/lib/sepolicy copying sepolicy/interface.py -> build/lib/sepolicy copying sepolicy/manpage.py -> build/lib/sepolicy copying sepolicy/generate.py -> build/lib/sepolicy copying sepolicy/network.py -> build/lib/sepolicy creating build/lib/sepolicy/templates copying sepolicy/templates/spec.py -> build/lib/sepolicy/templates copying sepolicy/templates/semodule.py -> build/lib/sepolicy/templates copying sepolicy/templates/executable.py -> build/lib/sepolicy/templates copying sepolicy/templates/rw.py -> build/lib/sepolicy/templates copying sepolicy/templates/boolean.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_lib.py -> build/lib/sepolicy/templates copying sepolicy/templates/__init__.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_cache.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_run.py -> build/lib/sepolicy/templates copying sepolicy/templates/etc_rw.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_log.py -> build/lib/sepolicy/templates copying sepolicy/templates/user.py -> build/lib/sepolicy/templates copying sepolicy/templates/tmp.py -> build/lib/sepolicy/templates copying sepolicy/templates/unit_file.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_spool.py -> build/lib/sepolicy/templates copying sepolicy/templates/test_module.py -> build/lib/sepolicy/templates copying sepolicy/templates/network.py -> build/lib/sepolicy/templates copying sepolicy/templates/script.py -> build/lib/sepolicy/templates creating build/lib/sepolicy/help copying sepolicy/help/__init__.py -> build/lib/sepolicy/help copying sepolicy/sepolicy.glade -> build/lib/sepolicy copying sepolicy/help/system_boot_mode.txt -> build/lib/sepolicy/help copying sepolicy/help/system_relabel.txt -> build/lib/sepolicy/help copying sepolicy/help/files_apps.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_unconfined.txt -> build/lib/sepolicy/help copying sepolicy/help/users.txt -> build/lib/sepolicy/help copying sepolicy/help/login.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_more_show.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_1.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_to.txt -> build/lib/sepolicy/help copying sepolicy/help/login_default.txt -> build/lib/sepolicy/help copying sepolicy/help/files_write.txt -> build/lib/sepolicy/help copying sepolicy/help/ports_inbound.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_permissive.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_file.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_2.txt -> build/lib/sepolicy/help copying sepolicy/help/system_policy_type.txt -> build/lib/sepolicy/help copying sepolicy/help/system_current_mode.txt -> build/lib/sepolicy/help copying sepolicy/help/ports_outbound.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_toggled.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_more.txt -> build/lib/sepolicy/help copying sepolicy/help/system_export.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_ptrace.txt -> build/lib/sepolicy/help copying sepolicy/help/files_exec.txt -> build/lib/sepolicy/help copying sepolicy/help/file_equiv.txt -> build/lib/sepolicy/help copying sepolicy/help/start.txt -> build/lib/sepolicy/help copying sepolicy/help/system.txt -> build/lib/sepolicy/help copying sepolicy/help/files_write.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_1.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown.png -> build/lib/sepolicy/help copying sepolicy/help/start.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_toggled.png -> build/lib/sepolicy/help copying sepolicy/help/ports_outbound.png -> build/lib/sepolicy/help copying sepolicy/help/system_policy_type.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_permissive.png -> build/lib/sepolicy/help copying sepolicy/help/system_relabel.png -> build/lib/sepolicy/help copying sepolicy/help/system_export.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_ptrace.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_more_show.png -> build/lib/sepolicy/help copying sepolicy/help/files_exec.png -> build/lib/sepolicy/help copying sepolicy/help/login.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_unconfined.png -> build/lib/sepolicy/help copying sepolicy/help/system_boot_mode.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_more.png -> build/lib/sepolicy/help copying sepolicy/help/login_default.png -> build/lib/sepolicy/help copying sepolicy/help/file_equiv.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from.png -> build/lib/sepolicy/help copying sepolicy/help/files_apps.png -> build/lib/sepolicy/help copying sepolicy/help/ports_inbound.png -> build/lib/sepolicy/help copying sepolicy/help/system_current_mode.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_2.png -> build/lib/sepolicy/help copying sepolicy/help/system.png -> build/lib/sepolicy/help copying sepolicy/help/transition_file.png -> build/lib/sepolicy/help copying sepolicy/help/users.png -> build/lib/sepolicy/help copying sepolicy/help/booleans.png -> build/lib/sepolicy/help copying sepolicy/help/transition_to.png -> build/lib/sepolicy/help make[3]: Leaving directory '/<>/sepolicy' make[3]: Entering directory '/<>/audit2allow' cc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sepolgen-ifgen-attr-helper.o sepolgen-ifgen-attr-helper.c cc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o sepolgen-ifgen-attr-helper sepolgen-ifgen-attr-helper.o -l:libsepol.a make[3]: Leaving directory '/<>/audit2allow' make[3]: Entering directory '/<>/semanage' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/semanage' make[3]: Entering directory '/<>/sepolgen' make[3]: 'all' is up to date. make[3]: Leaving directory '/<>/sepolgen' make[3]: Entering directory '/<>/chcat' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/chcat' make[2]: Leaving directory '/<>' dh_auto_build -Dgui cd gui && make -j4 make[2]: Entering directory '/<>/gui' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/<>/gui' dh_auto_build -Dsandbox cd sandbox && make -j4 make[2]: Entering directory '/<>/sandbox' cc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DPACKAGE="\"policycoreutils\"" -Wall -Werror -Wextra -W -Wdate-time -D_FORTIFY_SOURCE=2 -c -o seunshare.o seunshare.c cc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now seunshare.o -lselinux -lcap-ng -o seunshare make[2]: Leaving directory '/<>/sandbox' make[1]: Leaving directory '/<>' dh_auto_test -a create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch --with python3 dh_testroot -a dh_prep -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install --destdir=debian/tmp make -j4 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>' make[3]: Entering directory '/<>/sepolicy' python3 setup.py install --prefix=/usr `test -n "/<>/debian/tmp" && echo --root /<>/debian/tmp` running install running build running build_py running install_lib creating /<>/debian/tmp creating /<>/debian/tmp/usr creating /<>/debian/tmp/usr/lib creating /<>/debian/tmp/usr/lib/python3.7 creating /<>/debian/tmp/usr/lib/python3.7/site-packages creating /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy copying build/lib/sepolicy/sepolicy.glade -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy creating /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_boot_mode.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_write.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean_1.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/start.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_relabel.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_toggled.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_apps.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/ports_outbound.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_policy_type.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_unconfined.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/users.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_permissive.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/login.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_more_show.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/__init__.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_relabel.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean_1.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_to.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_export.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_ptrace.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_more_show.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_exec.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/login_default.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/login.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_unconfined.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_boot_mode.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_write.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_more.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/ports_inbound.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_permissive.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_file.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean_2.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/login_default.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_policy_type.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/file_equiv.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_current_mode.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/ports_outbound.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_apps.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/ports_inbound.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_current_mode.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_toggled.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_more.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_export.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean_2.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_ptrace.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_file.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_exec.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/file_equiv.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/users.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_to.png -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/start.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system.txt -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help copying build/lib/sepolicy/transition.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy copying build/lib/sepolicy/__init__.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy copying build/lib/sepolicy/communicate.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy creating /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/spec.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/semodule.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/executable.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/rw.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/boolean.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_lib.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/__init__.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_cache.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_run.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/etc_rw.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_log.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/user.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/tmp.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/unit_file.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_spool.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/test_module.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/network.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/script.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates copying build/lib/sepolicy/sedbus.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy copying build/lib/sepolicy/booleans.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy copying build/lib/sepolicy/gui.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy copying build/lib/sepolicy/interface.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy copying build/lib/sepolicy/manpage.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy copying build/lib/sepolicy/generate.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy copying build/lib/sepolicy/network.py -> /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/help/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/transition.py to transition.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/communicate.py to communicate.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/spec.py to spec.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/semodule.py to semodule.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/executable.py to executable.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/rw.py to rw.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/boolean.py to boolean.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/var_lib.py to var_lib.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/__init__.py to __init__.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/var_cache.py to var_cache.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/var_run.py to var_run.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/etc_rw.py to etc_rw.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/var_log.py to var_log.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/user.py to user.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/tmp.py to tmp.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/unit_file.py to unit_file.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/var_spool.py to var_spool.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/test_module.py to test_module.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/network.py to network.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/templates/script.py to script.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/sedbus.py to sedbus.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/booleans.py to booleans.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/gui.py to gui.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/interface.py to interface.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/manpage.py to manpage.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/generate.py to generate.cpython-37.pyc byte-compiling /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy/network.py to network.cpython-37.pyc running install_egg_info Writing /<>/debian/tmp/usr/lib/python3.7/site-packages/sepolicy-1.1-py3.7.egg-info [ -d /<>/debian/tmp/usr/bin ] || mkdir -p /<>/debian/tmp/usr/bin install -m 755 sepolicy.py /<>/debian/tmp/usr/bin/sepolicy (cd /<>/debian/tmp/usr/bin; ln -sf sepolicy sepolgen) mkdir -p /<>/debian/tmp/usr/share/man/man8 install -m 644 *.8 /<>/debian/tmp/usr/share/man/man8 mkdir -p /<>/debian/tmp/usr/share/bash-completion/completions install -m 644 sepolicy-bash-completion.sh /<>/debian/tmp/usr/share/bash-completion/completions/sepolicy make[3]: Leaving directory '/<>/sepolicy' make[3]: Entering directory '/<>/audit2allow' mkdir -p /<>/debian/tmp/usr/bin install -m 755 audit2allow /<>/debian/tmp/usr/bin (cd /<>/debian/tmp/usr/bin; ln -sf audit2allow audit2why) install -m 755 sepolgen-ifgen-attr-helper /<>/debian/tmp/usr/bin install -m 755 sepolgen-ifgen /<>/debian/tmp/usr/bin mkdir -p /<>/debian/tmp/usr/share/man/man1 install -m 644 audit2allow.1 /<>/debian/tmp/usr/share/man/man1/ install -m 644 audit2why.1 /<>/debian/tmp/usr/share/man/man1/ make[3]: Leaving directory '/<>/audit2allow' make[3]: Entering directory '/<>/semanage' [ -d /<>/debian/tmp/usr/share/man/man8 ] || mkdir -p /<>/debian/tmp/usr/share/man/man8 mkdir -p /<>/debian/tmp/usr/sbin install -m 755 semanage /<>/debian/tmp/usr/sbin install -m 644 *.8 /<>/debian/tmp/usr/share/man/man8 test -d /<>/debian/tmp//usr/lib/python3/dist-packages || install -m 755 -d /<>/debian/tmp//usr/lib/python3/dist-packages install -m 755 seobject.py /<>/debian/tmp//usr/lib/python3/dist-packages mkdir -p /<>/debian/tmp/usr/share/bash-completion/completions install -m 644 semanage-bash-completion.sh /<>/debian/tmp/usr/share/bash-completion/completions/semanage make[3]: Leaving directory '/<>/semanage' make[3]: Entering directory '/<>/sepolgen' make -C src install make[4]: Entering directory '/<>/sepolgen/src' make -C sepolgen install make[5]: Entering directory '/<>/sepolgen/src/sepolgen' mkdir -p /<>/debian/tmp//usr/lib/python3/dist-packages/sepolgen install -m 644 *.py /<>/debian/tmp//usr/lib/python3/dist-packages/sepolgen make[5]: Leaving directory '/<>/sepolgen/src/sepolgen' make -C share install make[5]: Entering directory '/<>/sepolgen/src/share' mkdir -p /<>/debian/tmp/var/lib/sepolgen install -m 644 perm_map /<>/debian/tmp/var/lib/sepolgen make[5]: Leaving directory '/<>/sepolgen/src/share' make[4]: Leaving directory '/<>/sepolgen/src' make[3]: Leaving directory '/<>/sepolgen' make[3]: Entering directory '/<>/chcat' mkdir -p /<>/debian/tmp/usr/bin install -m 755 chcat /<>/debian/tmp/usr/bin mkdir -p /<>/debian/tmp/usr/share/man/man8 install -m 644 chcat.8 /<>/debian/tmp/usr/share/man/man8/ make[3]: Leaving directory '/<>/chcat' make[2]: Leaving directory '/<>' dh_auto_install -Dgui --destdir=debian/tmp cd gui && make -j4 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>/gui' mkdir -p /<>/debian/tmp/usr/share/man/man8 mkdir -p /<>/debian/tmp/usr/share/system-config-selinux mkdir -p /<>/debian/tmp/usr/bin mkdir -p /<>/debian/tmp/usr/share/pixmaps mkdir -p /<>/debian/tmp/usr/share/icons/hicolor/24x24/apps mkdir -p /<>/debian/tmp/usr/share/polkit-1/actions/ install -m 755 system-config-selinux.py /<>/debian/tmp/usr/share/system-config-selinux install -m 755 system-config-selinux /<>/debian/tmp/usr/bin install -m 755 polgengui.py /<>/debian/tmp/usr/share/system-config-selinux install -m 644 booleansPage.py domainsPage.py fcontextPage.py html_util.py loginsPage.py modulesPage.py polgen.ui portsPage.py semanagePage.py statusPage.py system-config-selinux.png system-config-selinux.ui usersPage.py /<>/debian/tmp/usr/share/system-config-selinux install -m 644 system-config-selinux.8 /<>/debian/tmp/usr/share/man/man8 install -m 644 selinux-polgengui.8 /<>/debian/tmp/usr/share/man/man8 install -m 644 system-config-selinux.png /<>/debian/tmp/usr/share/pixmaps install -m 644 system-config-selinux.png /<>/debian/tmp/usr/share/icons/hicolor/24x24/apps install -m 644 system-config-selinux.png /<>/debian/tmp/usr/share/system-config-selinux install -m 644 *.desktop /<>/debian/tmp/usr/share/system-config-selinux mkdir -p /<>/debian/tmp/usr/share/pixmaps install -m 644 sepolicy_256.png /<>/debian/tmp/usr/share/pixmaps/sepolicy.png for i in 16 22 32 48 256; do \ mkdir -p /<>/debian/tmp/usr/share/icons/hicolor/${i}x${i}/apps; \ install -m 644 sepolicy_${i}.png /<>/debian/tmp/usr/share/icons/hicolor/${i}x${i}/apps/sepolicy.png; \ done install -m 644 org.selinux.config.policy /<>/debian/tmp/usr/share/polkit-1/actions/ make[2]: Leaving directory '/<>/gui' dh_auto_install -Dsandbox --destdir=debian/tmp cd sandbox && make -j4 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>/sandbox' mkdir -p /<>/debian/tmp/usr/bin install -m 755 sandbox /<>/debian/tmp/usr/bin mkdir -p /<>/debian/tmp/usr/share/man/man8 install -m 644 sandbox.8 /<>/debian/tmp/usr/share/man/man8/ install -m 644 seunshare.8 /<>/debian/tmp/usr/share/man/man8/ mkdir -p /<>/debian/tmp/usr/share/man/man5 install -m 644 sandbox.5 /<>/debian/tmp/usr/share/man/man5/ mkdir -p /<>/debian/tmp/usr/sbin install -m 4755 seunshare /<>/debian/tmp/usr/sbin/ mkdir -p /<>/debian/tmp/usr/share/sandbox install -m 755 sandboxX.sh /<>/debian/tmp/usr/share/sandbox install -m 755 start /<>/debian/tmp/usr/share/sandbox mkdir -p /<>/debian/tmp/etc/sysconfig install -m 644 sandbox.conf /<>/debian/tmp/etc/sysconfig/sandbox make[2]: Leaving directory '/<>/sandbox' make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a dh_installchangelogs -a dh_installman -a dh_python3 -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a debian/rules override_dh_missing make[1]: Entering directory '/<>' dh_missing --list-missing dh_missing: etc/sysconfig/sandbox exists in debian/tmp but is not installed to anywhere dh_missing: usr/bin/system-config-selinux exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/pixmaps/system-config-selinux.png exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/system-config-selinux.ui exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/fcontextPage.py exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/system-config-selinux.py exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/html_util.py exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/polgengui.py exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/booleansPage.py exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/semanagePage.py exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/system-config-selinux.png exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/statusPage.py exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/domainsPage.py exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/system-config-selinux.desktop exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/portsPage.py exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/usersPage.py exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/modulesPage.py exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/loginsPage.py exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/selinux-polgengui.desktop exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/system-config-selinux/polgen.ui exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/man/man5/sandbox.5 exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/man/man8/selinux-polgengui.8 exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/man/man8/system-config-selinux.8 exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/polkit-1/actions/org.selinux.config.policy exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/icons/hicolor/24x24/apps/system-config-selinux.png exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/sepolicy/help/__init__.py exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/sepolicy/help/__pycache__/__init__.cpython-37.pyc exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/sepolicy/__pycache__/gui.cpython-37.pyc exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/sepolicy/__pycache__/generate.cpython-37.pyc exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/sepolicy/__pycache__/sedbus.cpython-37.pyc exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/sepolicy/__pycache__/manpage.cpython-37.pyc exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/sepolicy/__pycache__/__init__.cpython-37.pyc exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/sepolicy/__pycache__/transition.cpython-37.pyc exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/sepolicy/__pycache__/interface.cpython-37.pyc exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/sepolicy/__pycache__/communicate.cpython-37.pyc exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/sepolicy/__pycache__/network.cpython-37.pyc exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/sepolicy/__pycache__/booleans.cpython-37.pyc exists in debian/tmp but is not installed to anywhere The following debhelper tools have reported what they installed (with files per package) * dh_install: policycoreutils-dev (15), policycoreutils-gui (71), policycoreutils-python-utils (26), policycoreutils-sandbox (4), python3-sepolgen (2), python3-sepolicy (9) * dh_installdocs: policycoreutils-dev (0), policycoreutils-gui (0), policycoreutils-python-utils (0), policycoreutils-sandbox (0), python3-sepolgen (0), python3-sepolicy (0) * dh_installman: policycoreutils-dev (0), policycoreutils-gui (0), policycoreutils-python-utils (0), policycoreutils-sandbox (0), python3-sepolgen (0), python3-sepolicy (0) If the missing files are installed by another tool, please file a bug against it. When filing the report, if the tool is not part of debhelper itself, please reference the "Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+). (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz) Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built For a short-term work-around: Add the files to debian/not-installed make[1]: Leaving directory '/<>' dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a debian/rules override_dh_gencontrol make[1]: Entering directory '/<>' dh_gencontrol -- -VBuilt-Using="libsepol (= 2.8-1), " make[1]: Leaving directory '/<>' dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 143 INFO: pkgstriptranslations version 143 INFO: pkgstriptranslations version 143 INFO: pkgstriptranslations version 143 pkgstriptranslations: processing policycoreutils-dev-dbgsym (in debian/.debhelper/policycoreutils-dev/dbgsym-root); do_strip: , oemstrip: pkgstriptranslations: processing policycoreutils-sandbox (in debian/policycoreutils-sandbox); do_strip: , oemstrip: pkgstriptranslations: processing policycoreutils-dev (in debian/policycoreutils-dev); do_strip: , oemstrip: pkgstriptranslations: processing policycoreutils-sandbox-dbgsym (in debian/.debhelper/policycoreutils-sandbox/dbgsym-root); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/policycoreutils-dev/dbgsym-root/DEBIAN/control, package policycoreutils-dev-dbgsym, directory debian/.debhelper/policycoreutils-dev/dbgsym-root dpkg-deb: building package 'policycoreutils-dev-dbgsym' in 'debian/.debhelper/scratch-space/build-policycoreutils-dev/policycoreutils-dev-dbgsym_2.8-3_armhf.deb'. pkgstripfiles: processing control file: debian/policycoreutils-sandbox/DEBIAN/control, package policycoreutils-sandbox, directory debian/policycoreutils-sandbox INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... Renaming policycoreutils-dev-dbgsym_2.8-3_armhf.deb to policycoreutils-dev-dbgsym_2.8-3_armhf.ddeb INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " INFO: pkgstripfiles: waiting for lock (policycoreutils-sandbox) ... pkgstripfiles: processing control file: debian/.debhelper/policycoreutils-sandbox/dbgsym-root/DEBIAN/control, package policycoreutils-sandbox-dbgsym, directory debian/.debhelper/policycoreutils-sandbox/dbgsym-root pkgstripfiles: processing control file: debian/policycoreutils-dev/DEBIAN/control, package policycoreutils-dev, directory debian/policycoreutils-dev dpkg-deb: building package 'policycoreutils-sandbox-dbgsym' in 'debian/.debhelper/scratch-space/build-policycoreutils-sandbox/policycoreutils-sandbox-dbgsym_2.8-3_armhf.deb'. Renaming policycoreutils-sandbox-dbgsym_2.8-3_armhf.deb to policycoreutils-sandbox-dbgsym_2.8-3_armhf.ddeb pkgstripfiles: Truncating usr/share/doc/policycoreutils-dev/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package policycoreutils-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'policycoreutils-dev' in '../policycoreutils-dev_2.8-3_armhf.deb'. pkgstripfiles: Truncating usr/share/doc/policycoreutils-sandbox/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package policycoreutils-sandbox ... pkgstripfiles: No PNG files. dpkg-deb: building package 'policycoreutils-sandbox' in '../policycoreutils-sandbox_2.8-3_armhf.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any -mLaunchpad Build Daemon >../selinux-python_2.8-3_armhf.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 20181203-1719 Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ selinux-python_2.8-3_armhf.changes: ----------------------------------- Format: 1.8 Date: Mon, 03 Dec 2018 10:11:24 +0100 Source: selinux-python Binary: policycoreutils-python-utils python3-sepolicy policycoreutils-gui policycoreutils-dev policycoreutils-sandbox python3-sepolgen Architecture: armhf Version: 2.8-3 Distribution: disco-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Laurent Bigonville Description: policycoreutils-dev - SELinux core policy utilities (development utilities) policycoreutils-gui - SELinux core policy utilities (graphical utilities) policycoreutils-python-utils - SELinux core policy utilities (Python utilities) policycoreutils-sandbox - SELinux core policy utilities (graphical sandboxes) python3-sepolgen - Python3 module used in SELinux policy generation python3-sepolicy - Python binding for SELinux Policy Analyses Changes: selinux-python (2.8-3) unstable; urgency=medium . * Move binutils dependency from python3-sepolgen to policycoreutils-dev as it was supposed to be, oups * debian/patches/setools-4.2.0.patch: Update python3-sepolicy so it works with setools 4.2.0 Checksums-Sha1: 1d0b0664be43f8fd3c7473f725180ee35e0f944f 18920 policycoreutils-dev-dbgsym_2.8-3_armhf.ddeb ca93cc2543dadfee2ac083c68a4d170b870ebc8a 87956 policycoreutils-dev_2.8-3_armhf.deb aaf570adbd1f48effd03178f31a7bcabc7d196d6 20796 policycoreutils-sandbox-dbgsym_2.8-3_armhf.ddeb 22e14e9c872b4d8d2f5cfa899f8f176c63b218dd 14420 policycoreutils-sandbox_2.8-3_armhf.deb 84f93a2c9d6998b21b2c8aa1aeb336cb16ad3af1 6430 selinux-python_2.8-3_armhf.buildinfo Checksums-Sha256: 49de4f75600992b46ea4386a3fc85285df8d7be3d0d69e9dc4ce1d2958a9b177 18920 policycoreutils-dev-dbgsym_2.8-3_armhf.ddeb bf0e219fc03c2e32ea0fdcfab26c3ca61d8d4e4f1765d2d2ef6666c59b1f193d 87956 policycoreutils-dev_2.8-3_armhf.deb 71c4a57b6fb7dfafc98d7886eee31dcdb82b3a9144d925b00ef841d1929a8884 20796 policycoreutils-sandbox-dbgsym_2.8-3_armhf.ddeb 51d04c005ec1da84c70887ba235d7fb1ded0d7f241d2769d5af566013720050e 14420 policycoreutils-sandbox_2.8-3_armhf.deb e44fd7a4f7ba8acaa8e0ad2657b377c473e08d8fb866bb9aa63fb1c248341dab 6430 selinux-python_2.8-3_armhf.buildinfo Files: 8dc10667614aa4bbf8e6adc6c5f5d572 18920 debug optional policycoreutils-dev-dbgsym_2.8-3_armhf.ddeb 89609f70cea3ccc1a19be3c559a51c06 87956 devel optional policycoreutils-dev_2.8-3_armhf.deb 2b5bbc176aae3e86eab18552cd52cf84 20796 debug optional policycoreutils-sandbox-dbgsym_2.8-3_armhf.ddeb 35b9ba48f9e1466c81bdf553c76ca64f 14420 utils optional policycoreutils-sandbox_2.8-3_armhf.deb 24cb2ee01bda65d9db9fdb189e655f86 6430 utils optional selinux-python_2.8-3_armhf.buildinfo +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ policycoreutils-dev_2.8-3_armhf.deb ----------------------------------- new debian package, version 2.0. size 87956 bytes: control archive=1784 bytes. 1363 bytes, 27 lines control 1195 bytes, 16 lines md5sums 264 bytes, 12 lines * postinst #!/bin/sh 413 bytes, 12 lines * prerm #!/bin/sh Package: policycoreutils-dev Source: selinux-python Version: 2.8-3 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 254 Depends: binutils, policycoreutils (>= 2.8), python3-selinux (>= 2.8), python3-sepolgen (= 2.8-3), python3-sepolicy (= 2.8-3), semodule-utils (>= 2.8), python3:any, libc6 (>= 2.4) Breaks: policycoreutils (<< 2.4) Replaces: policycoreutils (<< 2.4) Built-Using: libsepol (= 2.8-1) Section: devel Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: SELinux core policy utilities (development utilities) Security-enhanced Linux is a patch of the Linux® kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement®, Role-based Access Control, and Multi-level Security. . This package contains the management tools used to develop policy in an SELinux environment. drwxr-xr-x root/root 0 2018-12-03 09:11 ./ drwxr-xr-x root/root 0 2018-12-03 09:11 ./usr/ drwxr-xr-x root/root 0 2018-12-03 09:11 ./usr/bin/ lrwxrwxrwx root/root 0 2018-12-03 09:11 ./usr/bin/sepolgen -> sepolicy -rwxr-xr-x root/root 4652 2018-12-03 09:11 ./usr/bin/sepolgen-ifgen -rwxr-xr-x root/root 109080 2018-12-03 09:11 ./usr/bin/sepolgen-ifgen-attr-helper -rwxr-xr-x root/root 29481 2018-12-03 09:11 ./usr/bin/sepolicy drwxr-xr-x root/root 0 2018-12-03 09:11 ./usr/lib/ drwxr-xr-x root/root 0 2018-12-03 09:11 ./usr/lib/python3/ drwxr-xr-x root/root 0 2018-12-03 09:11 ./usr/lib/python3/dist-packages/ drwxr-xr-x root/root 0 2018-12-03 09:11 ./usr/lib/python3/dist-packages/sepolicy/ -rw-r--r-- root/root 52198 2018-05-24 18:21 ./usr/lib/python3/dist-packages/sepolicy/generate.py drwxr-xr-x root/root 0 2018-12-03 09:11 ./usr/share/ drwxr-xr-x root/root 0 2018-12-03 09:11 ./usr/share/bash-completion/ drwxr-xr-x root/root 0 2018-12-03 09:11 ./usr/share/bash-completion/completions/ -rw-r--r-- root/root 8104 2018-12-03 09:11 ./usr/share/bash-completion/completions/sepolicy drwxr-xr-x root/root 0 2018-12-03 09:11 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-12-03 09:11 ./usr/share/doc/policycoreutils-dev/ -rw-r--r-- root/root 1048 2018-12-03 09:11 ./usr/share/doc/policycoreutils-dev/NEWS.Debian.gz -rw-r--r-- root/root 2283 2018-12-03 09:11 ./usr/share/doc/policycoreutils-dev/changelog.Debian.gz -rw-r--r-- root/root 3798 2018-12-03 09:11 ./usr/share/doc/policycoreutils-dev/copyright drwxr-xr-x root/root 0 2018-12-03 09:11 ./usr/share/man/ drwxr-xr-x root/root 0 2018-12-03 09:11 ./usr/share/man/man8/ lrwxrwxrwx root/root 0 2018-12-03 09:11 ./usr/share/man/man8/sepolgen.8.gz -> sepolicy-generate.8.gz -rw-r--r-- root/root 380 2018-12-03 09:11 ./usr/share/man/man8/sepolicy-booleans.8.gz -rw-r--r-- root/root 581 2018-12-03 09:11 ./usr/share/man/man8/sepolicy-communicate.8.gz -rw-r--r-- root/root 1831 2018-12-03 09:11 ./usr/share/man/man8/sepolicy-generate.8.gz -rw-r--r-- root/root 490 2018-12-03 09:11 ./usr/share/man/man8/sepolicy-interface.8.gz -rw-r--r-- root/root 497 2018-12-03 09:11 ./usr/share/man/man8/sepolicy-manpage.8.gz -rw-r--r-- root/root 793 2018-12-03 09:11 ./usr/share/man/man8/sepolicy-network.8.gz -rw-r--r-- root/root 485 2018-12-03 09:11 ./usr/share/man/man8/sepolicy-transition.8.gz -rw-r--r-- root/root 746 2018-12-03 09:11 ./usr/share/man/man8/sepolicy.8.gz policycoreutils-sandbox_2.8-3_armhf.deb --------------------------------------- new debian package, version 2.0. size 14420 bytes: control archive=1464 bytes. 1367 bytes, 27 lines control 504 bytes, 7 lines md5sums 440 bytes, 17 lines * postinst #!/bin/sh Package: policycoreutils-sandbox Source: selinux-python Version: 2.8-3 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 58 Depends: dbus (>= 1.8), gir1.2-gtk-3.0, libcap2-bin, policycoreutils, python3, python3-gi, x11-xserver-utils, xserver-xephyr, libc6 (>= 2.27), libcap-ng0 (>= 0.7.9), libselinux1 (>= 2.8) Recommends: openbox | x-window-manager Section: utils Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: SELinux core policy utilities (graphical sandboxes) Security-enhanced Linux is a patch of the Linux® kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement®, Role-based Access Control, and Multi-level Security. . This package contains the scripts to create graphical sandboxes. . This package requires an additional custom policy that is not present in Debian. drwxr-xr-x root/root 0 2018-12-03 09:11 ./ drwxr-xr-x root/root 0 2018-12-03 09:11 ./usr/ drwxr-xr-x root/root 0 2018-12-03 09:11 ./usr/sbin/ -rwxr-xr-x root/root 17944 2018-12-03 09:11 ./usr/sbin/seunshare drwxr-xr-x root/root 0 2018-12-03 09:11 ./usr/share/ drwxr-xr-x root/root 0 2018-12-03 09:11 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-12-03 09:11 ./usr/share/doc/policycoreutils-sandbox/ -rw-r--r-- root/root 1048 2018-12-03 09:11 ./usr/share/doc/policycoreutils-sandbox/NEWS.Debian.gz -rw-r--r-- root/root 2283 2018-12-03 09:11 ./usr/share/doc/policycoreutils-sandbox/changelog.Debian.gz -rw-r--r-- root/root 3798 2018-12-03 09:11 ./usr/share/doc/policycoreutils-sandbox/copyright drwxr-xr-x root/root 0 2018-12-03 09:11 ./usr/share/man/ drwxr-xr-x root/root 0 2018-12-03 09:11 ./usr/share/man/man8/ -rw-r--r-- root/root 666 2018-12-03 09:11 ./usr/share/man/man8/seunshare.8.gz drwxr-xr-x root/root 0 2018-12-03 09:11 ./usr/share/sandbox/ -rwxr-xr-x root/root 991 2018-12-03 09:11 ./usr/share/sandbox/sandboxX.sh -rwxr-xr-x root/root 250 2018-12-03 09:11 ./usr/share/sandbox/start +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: armhf Build-Space: 17264 Build-Time: 28 Distribution: disco-proposed Host Architecture: armhf Install-Time: 44 Job: selinux-python_2.8-3.dsc Machine Architecture: arm64 Package: selinux-python Package-Time: 75 Source-Version: 2.8-3 Space: 17264 Status: successful Version: 2.8-3 -------------------------------------------------------------------------------- Finished at 20181203-1719 Build needed 00:01:15, 17264k disc space RUN: /usr/share/launchpad-buildd/slavebin/in-target scan-for-processes --backend=chroot --series=disco --arch=armhf PACKAGEBUILD-15734907 Scanning for processes to kill in build PACKAGEBUILD-15734907