Raspbian Package Auto-Building

Build log for policycoreutils (2.3-1) on armhf

policycoreutils2.3-1armhf → 2014-05-23 12:57:03

sbuild (Debian sbuild) 0.63.2 (18 Aug 2012) on testbuildd.raspbian.org

╔══════════════════════════════════════════════════════════════════════════════╗
║ policycoreutils 2.3-1 (armhf)                              23 May 2014 12:47 ║
╚══════════════════════════════════════════════════════════════════════════════╝

Package: policycoreutils
Version: 2.3-1
Source Version: 2.3-1
Distribution: jessie-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'build/policycoreutils-Xj_zKR/policycoreutils-2.3' with '«PKGBUILDDIR»'
I: NOTICE: Log filtering will replace 'build/policycoreutils-Xj_zKR' with '«BUILDDIR»'
I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/jessie-staging-armhf-sbuild-aa9c4974-56d7-4a1d-b879-9879c43f2888' with '«CHROOT»'

┌──────────────────────────────────────────────────────────────────────────────┐
│ Update chroot                                                                │
└──────────────────────────────────────────────────────────────────────────────┘

Get:1 http://172.17.0.1 jessie-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1 jessie-staging/main Sources [7271 kB]
Get:3 http://172.17.0.1 jessie-staging/main armhf Packages [8049 kB]
Ign http://172.17.0.1 jessie-staging/main Translation-en
Fetched 15.3 MB in 30s (508 kB/s)
Reading package lists...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Fetch source files                                                           │
└──────────────────────────────────────────────────────────────────────────────┘


Check APT
─────────

Checking available source versions...

Download source files with APT
──────────────────────────────

Reading package lists...
Building dependency tree...
Reading state information...
NOTICE: 'policycoreutils' packaging is maintained in the 'Git' version control system at:
git://anonscm.debian.org/selinux/policycoreutils.git
Need to get 5016 kB of source archives.
Get:1 http://172.17.0.1/private/ jessie-staging/main policycoreutils 2.3-1 (dsc) [2115 B]
Get:2 http://172.17.0.1/private/ jessie-staging/main policycoreutils 2.3-1 (tar) [4985 kB]
Get:3 http://172.17.0.1/private/ jessie-staging/main policycoreutils 2.3-1 (diff) [29.2 kB]
Fetched 5016 kB in 2s (2042 kB/s)
Download complete and in download only mode

Check arch
──────────

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package `sbuild-build-depends-core-dummy' in `/«BUILDDIR»/resolver-_o5Psl/apt_archive/sbuild-build-depends-core-dummy.deb'.
OK
Reading package lists...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Install core build dependencies (apt-based resolver)                         │
└──────────────────────────────────────────────────────────────────────────────┘

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
debconf: delaying package configuration, since apt-utils is not installed
0 upgraded, 1 newly installed, 0 to remove and 30 not upgraded.
Need to get 0 B/812 B of archives.
After this operation, 0 B of additional disk space will be used.
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12374 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
Merged Build-Depends: base-files, base-passwd, bash, bsdutils, coreutils, dash, debianutils, diffutils, dpkg, e2fsprogs, findutils, grep, gzip, hostname, libc-bin, login, mount, ncurses-base, ncurses-bin, perl-base, sed, sysvinit, sysvinit-utils, tar, util-linux, libc6-dev | libc-dev, gcc (>= 4:4.4.3), g++ (>= 4:4.4.3), make, dpkg-dev (>= 1.13.5), debhelper (>= 9), dpkg-dev (>= 1.16.0), dh-systemd (>= 1.4), file, gawk, gettext, libapol-dev, libqpol-dev, libaudit-dev, libcap-dev, libcap-ng-dev, libcgroup-dev, libdbus-1-dev, libdbus-glib-1-dev, libglib2.0-dev, libpam0g-dev, libpcre3-dev, libselinux1-dev (>= 2.3), libsemanage1-dev (>= 2.3), libsepol1-dev (>= 2.3), python-dev (>= 2.6.6-3~), python-sepolgen (>= 1.1.8)
Filtered Build-Depends: base-files, base-passwd, bash, bsdutils, coreutils, dash, debianutils, diffutils, dpkg, e2fsprogs, findutils, grep, gzip, hostname, libc-bin, login, mount, ncurses-base, ncurses-bin, perl-base, sed, sysvinit, sysvinit-utils, tar, util-linux, libc6-dev, gcc (>= 4:4.4.3), g++ (>= 4:4.4.3), make, dpkg-dev (>= 1.13.5), debhelper (>= 9), dpkg-dev (>= 1.16.0), dh-systemd (>= 1.4), file, gawk, gettext, libapol-dev, libqpol-dev, libaudit-dev, libcap-dev, libcap-ng-dev, libcgroup-dev, libdbus-1-dev, libdbus-glib-1-dev, libglib2.0-dev, libpam0g-dev, libpcre3-dev, libselinux1-dev (>= 2.3), libsemanage1-dev (>= 2.3), libsepol1-dev (>= 2.3), python-dev (>= 2.6.6-3~), python-sepolgen (>= 1.1.8)
dpkg-deb: building package `sbuild-build-depends-policycoreutils-dummy' in `/«BUILDDIR»/resolver-inSBso/apt_archive/sbuild-build-depends-policycoreutils-dummy.deb'.
OK
Reading package lists...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Install policycoreutils build dependencies (apt-based resolver)              │
└──────────────────────────────────────────────────────────────────────────────┘

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following extra packages will be installed:
  bsdmainutils debhelper dh-systemd file gawk gettext gettext-base groff-base
  intltool-debian libapol-dev libapol4 libasprintf0c2 libaudit-dev libbz2-dev
  libcap-dev libcap-ng-dev libcap-ng0 libcgroup-dev libcgroup1 libcroco3
  libdbus-1-3 libdbus-1-dev libdbus-glib-1-2 libdbus-glib-1-dev libelfg0
  libexpat1 libexpat1-dev libffi6 libglib2.0-0 libglib2.0-bin libglib2.0-data
  libglib2.0-dev libmagic1 libpam0g-dev libpcre3-dev libpcrecpp0 libpipeline1
  libpython-dev libpython-stdlib libpython2.7 libpython2.7-dev
  libpython2.7-minimal libpython2.7-stdlib libqpol-dev libqpol1 libselinux1
  libselinux1-dev libsemanage-common libsemanage1 libsemanage1-dev libsepol1
  libsepol1-dev libsigsegv2 libsqlite3-0 libssl1.0.0 libunistring0 libustr-dev
  libxml2 man-db mime-support pkg-config po-debconf python python-dev
  python-minimal python-selinux python-sepolgen python-setools python2.7
  python2.7-dev python2.7-minimal zlib1g-dev
Suggested packages:
  wamerican wordlist whois vacation dh-make gawk-doc gettext-doc groff
  manpages-dev libglib2.0-doc less www-browser libmail-box-perl python-doc
  python-tk python2.7-doc binfmt-support
Recommended packages:
  curl wget lynx-cur autopoint libasprintf-dev libgettextpo-dev dbus
  shared-mime-info xml-core libmail-sendmail-perl
The following NEW packages will be installed:
  bsdmainutils debhelper dh-systemd file gawk gettext gettext-base groff-base
  intltool-debian libapol-dev libapol4 libasprintf0c2 libaudit-dev libbz2-dev
  libcap-dev libcap-ng-dev libcap-ng0 libcgroup-dev libcgroup1 libcroco3
  libdbus-1-dev libdbus-glib-1-2 libdbus-glib-1-dev libelfg0 libexpat1
  libexpat1-dev libffi6 libglib2.0-0 libglib2.0-bin libglib2.0-data
  libglib2.0-dev libmagic1 libpam0g-dev libpcre3-dev libpcrecpp0 libpipeline1
  libpython-dev libpython-stdlib libpython2.7 libpython2.7-dev
  libpython2.7-minimal libpython2.7-stdlib libqpol-dev libqpol1
  libselinux1-dev libsemanage1-dev libsepol1-dev libsigsegv2 libsqlite3-0
  libssl1.0.0 libunistring0 libustr-dev libxml2 man-db mime-support pkg-config
  po-debconf python python-dev python-minimal python-selinux python-sepolgen
  python-setools python2.7 python2.7-dev python2.7-minimal
  sbuild-build-depends-policycoreutils-dummy zlib1g-dev
The following packages will be upgraded:
  libdbus-1-3 libselinux1 libsemanage-common libsemanage1 libsepol1
5 upgraded, 68 newly installed, 0 to remove and 25 not upgraded.
Need to get 46.8 MB/46.8 MB of archives.
After this operation, 106 MB of additional disk space will be used.
Get:1 http://172.17.0.1/private/ jessie-staging/main libselinux1 armhf 2.3-1 [80.2 kB]
Get:2 http://172.17.0.1/private/ jessie-staging/main libsepol1 armhf 2.3-1 [109 kB]
Get:3 http://172.17.0.1/private/ jessie-staging/main libsemanage-common all 2.3-1 [24.6 kB]
Get:4 http://172.17.0.1/private/ jessie-staging/main libsemanage1 armhf 2.3-1 [75.8 kB]
Get:5 http://172.17.0.1/private/ jessie-staging/main libpipeline1 armhf 1.3.0-1 [21.1 kB]
Get:6 http://172.17.0.1/private/ jessie-staging/main libssl1.0.0 armhf 1.0.1g-4 [825 kB]
Get:7 http://172.17.0.1/private/ jessie-staging/main groff-base armhf 1.22.2-5 [962 kB]
Get:8 http://172.17.0.1/private/ jessie-staging/main bsdmainutils armhf 9.0.5 [206 kB]
Get:9 http://172.17.0.1/private/ jessie-staging/main man-db armhf 2.6.7.1-1 [964 kB]
Get:10 http://172.17.0.1/private/ jessie-staging/main libasprintf0c2 armhf 0.18.3.2-1 [29.0 kB]
Get:11 http://172.17.0.1/private/ jessie-staging/main libmagic1 armhf 1:5.18-1 [229 kB]
Get:12 http://172.17.0.1/private/ jessie-staging/main libpython2.7-minimal armhf 2.7.6-8 [346 kB]
Get:13 http://172.17.0.1/private/ jessie-staging/main mime-support all 3.55 [35.1 kB]
Get:14 http://172.17.0.1/private/ jessie-staging/main libexpat1 armhf 2.1.0-4 [117 kB]
Get:15 http://172.17.0.1/private/ jessie-staging/main libffi6 armhf 3.1~rc1+r3.0.13-12 [17.6 kB]
Get:16 http://172.17.0.1/private/ jessie-staging/main libsqlite3-0 armhf 3.8.4.3-3 [352 kB]
Get:17 http://172.17.0.1/private/ jessie-staging/main libpython2.7-stdlib armhf 2.7.6-8 [1827 kB]
Get:18 http://172.17.0.1/private/ jessie-staging/main libpython2.7 armhf 2.7.6-8 [883 kB]
Get:19 http://172.17.0.1/private/ jessie-staging/main libxml2 armhf 2.9.1+dfsg1-3 [836 kB]
Get:20 http://172.17.0.1/private/ jessie-staging/main python2.7-minimal armhf 2.7.6-8 [1092 kB]
Get:21 http://172.17.0.1/private/ jessie-staging/main libsigsegv2 armhf 2.10-2 [29.2 kB]
Get:22 http://172.17.0.1/private/ jessie-staging/main gawk armhf 1:4.1.1+dfsg-1 [480 kB]
Get:23 http://172.17.0.1/private/ jessie-staging/main libqpol1 armhf 3.3.8-3 [166 kB]
Get:24 http://172.17.0.1/private/ jessie-staging/main libapol4 armhf 3.3.8-3 [83.3 kB]
Get:25 http://172.17.0.1/private/ jessie-staging/main libcap-ng0 armhf 0.7.3-1 [11.9 kB]
Get:26 http://172.17.0.1/private/ jessie-staging/main libglib2.0-0 armhf 2.40.0-3 [2247 kB]
Get:27 http://172.17.0.1/private/ jessie-staging/main libcroco3 armhf 0.6.8-2 [119 kB]
Get:28 http://172.17.0.1/private/ jessie-staging/main libdbus-1-3 armhf 1.8.2-1 [139 kB]
Get:29 http://172.17.0.1/private/ jessie-staging/main libdbus-glib-1-2 armhf 0.102-1 [190 kB]
Get:30 http://172.17.0.1/private/ jessie-staging/main libelfg0 armhf 0.8.13-5 [55.7 kB]
Get:31 http://172.17.0.1/private/ jessie-staging/main libpcrecpp0 armhf 1:8.31-5 [124 kB]
Get:32 http://172.17.0.1/private/ jessie-staging/main libexpat1-dev armhf 2.1.0-4 [210 kB]
Get:33 http://172.17.0.1/private/ jessie-staging/main libpython2.7-dev armhf 2.7.6-8 [21.6 MB]
Get:34 http://172.17.0.1/private/ jessie-staging/main libunistring0 armhf 0.9.3-5 [408 kB]
Get:35 http://172.17.0.1/private/ jessie-staging/main file armhf 1:5.18-1 [57.2 kB]
Get:36 http://172.17.0.1/private/ jessie-staging/main gettext-base armhf 0.18.3.2-1 [112 kB]
Get:37 http://172.17.0.1/private/ jessie-staging/main python2.7 armhf 2.7.6-8 [239 kB]
Get:38 http://172.17.0.1/private/ jessie-staging/main python-minimal armhf 2.7.6-1 [39.4 kB]
Get:39 http://172.17.0.1/private/ jessie-staging/main libpython-stdlib armhf 2.7.6-1 [18.8 kB]
Get:40 http://172.17.0.1/private/ jessie-staging/main python armhf 2.7.6-1 [148 kB]
Get:41 http://172.17.0.1/private/ jessie-staging/main gettext armhf 0.18.3.2-1 [1137 kB]
Get:42 http://172.17.0.1/private/ jessie-staging/main intltool-debian all 0.35.0+20060710.1 [29.8 kB]
Get:43 http://172.17.0.1/private/ jessie-staging/main po-debconf all 1.0.16+nmu2 [223 kB]
Get:44 http://172.17.0.1/private/ jessie-staging/main debhelper all 9.20140228 [691 kB]
Get:45 http://172.17.0.1/private/ jessie-staging/main libqpol-dev armhf 3.3.8-3 [214 kB]
Get:46 http://172.17.0.1/private/ jessie-staging/main libapol-dev armhf 3.3.8-3 [119 kB]
Get:47 http://172.17.0.1/private/ jessie-staging/main libbz2-dev armhf 1.0.6-5 [33.8 kB]
Get:48 http://172.17.0.1/private/ jessie-staging/main libcap-dev armhf 1:2.22-1.2 [26.2 kB]
Get:49 http://172.17.0.1/private/ jessie-staging/main libcap-ng-dev armhf 0.7.3-1 [25.8 kB]
Get:50 http://172.17.0.1/private/ jessie-staging/main libcgroup1 armhf 0.41-2 [40.5 kB]
Get:51 http://172.17.0.1/private/ jessie-staging/main libcgroup-dev armhf 0.41-2 [19.0 kB]
Get:52 http://172.17.0.1/private/ jessie-staging/main pkg-config armhf 0.28-1 [55.1 kB]
Get:53 http://172.17.0.1/private/ jessie-staging/main libdbus-1-dev armhf 1.8.2-1 [174 kB]
Get:54 http://172.17.0.1/private/ jessie-staging/main libglib2.0-data all 2.40.0-3 [2183 kB]
Get:55 http://172.17.0.1/private/ jessie-staging/main libglib2.0-bin armhf 2.40.0-3 [1359 kB]
Get:56 http://172.17.0.1/private/ jessie-staging/main libpcre3-dev armhf 1:8.31-5 [357 kB]
Get:57 http://172.17.0.1/private/ jessie-staging/main zlib1g-dev armhf 1:1.2.8.dfsg-1 [212 kB]
Get:58 http://172.17.0.1/private/ jessie-staging/main libglib2.0-dev armhf 2.40.0-3 [2471 kB]
Get:59 http://172.17.0.1/private/ jessie-staging/main libdbus-glib-1-dev armhf 0.102-1 [222 kB]
Get:60 http://172.17.0.1/private/ jessie-staging/main libpam0g-dev armhf 1.1.8-3 [176 kB]
Get:61 http://172.17.0.1/private/ jessie-staging/main libpython-dev armhf 2.7.6-1 [18.9 kB]
Get:62 http://172.17.0.1/private/ jessie-staging/main libsepol1-dev armhf 2.3-1 [151 kB]
Get:63 http://172.17.0.1/private/ jessie-staging/main libselinux1-dev armhf 2.3-1 [147 kB]
Get:64 http://172.17.0.1/private/ jessie-staging/main libustr-dev armhf 1.0.4-3 [254 kB]
Get:65 http://172.17.0.1/private/ jessie-staging/main libsemanage1-dev armhf 2.3-1 [104 kB]
Get:66 http://172.17.0.1/private/ jessie-staging/main python2.7-dev armhf 2.7.6-8 [280 kB]
Get:67 http://172.17.0.1/private/ jessie-staging/main python-dev armhf 2.7.6-1 [1184 B]
Get:68 http://172.17.0.1/private/ jessie-staging/main python-selinux armhf 2.3-1 [150 kB]
Get:69 http://172.17.0.1/private/ jessie-staging/main python-setools armhf 3.3.8-3 [281 kB]
Get:70 http://172.17.0.1/private/ jessie-staging/main python-sepolgen all 1.2.1-1 [66.5 kB]
Get:71 http://172.17.0.1/private/ jessie-staging/main dh-systemd all 1.18 [13.7 kB]
Get:72 http://172.17.0.1/private/ jessie-staging/main libaudit-dev armhf 1:2.3.6-1 [68.2 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 46.8 MB in 29s (1608 kB/s)
(Reading database ... 12374 files and directories currently installed.)
Preparing to unpack .../libselinux1_2.3-1_armhf.deb ...
Unpacking libselinux1:armhf (2.3-1) over (2.2.2-1) ...
Setting up libselinux1:armhf (2.3-1) ...
Processing triggers for libc-bin (2.18-5) ...
(Reading database ... 12374 files and directories currently installed.)
Preparing to unpack .../libsepol1_2.3-1_armhf.deb ...
Unpacking libsepol1:armhf (2.3-1) over (2.2-1) ...
Setting up libsepol1:armhf (2.3-1) ...
Processing triggers for libc-bin (2.18-5) ...
(Reading database ... 12374 files and directories currently installed.)
Preparing to unpack .../libsemanage-common_2.3-1_all.deb ...
Unpacking libsemanage-common (2.3-1) over (2.2-1) ...
Setting up libsemanage-common (2.3-1) ...
(Reading database ... 12374 files and directories currently installed.)
Preparing to unpack .../libsemanage1_2.3-1_armhf.deb ...
Unpacking libsemanage1:armhf (2.3-1) over (2.2-1) ...
Setting up libsemanage1:armhf (2.3-1) ...
Processing triggers for libc-bin (2.18-5) ...
Selecting previously unselected package libpipeline1:armhf.
(Reading database ... 12374 files and directories currently installed.)
Preparing to unpack .../libpipeline1_1.3.0-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.3.0-1) ...
Selecting previously unselected package libssl1.0.0:armhf.
Preparing to unpack .../libssl1.0.0_1.0.1g-4_armhf.deb ...
Unpacking libssl1.0.0:armhf (1.0.1g-4) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../groff-base_1.22.2-5_armhf.deb ...
Unpacking groff-base (1.22.2-5) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../bsdmainutils_9.0.5_armhf.deb ...
Unpacking bsdmainutils (9.0.5) ...
Selecting previously unselected package man-db.
Preparing to unpack .../man-db_2.6.7.1-1_armhf.deb ...
Unpacking man-db (2.6.7.1-1) ...
Selecting previously unselected package libasprintf0c2:armhf.
Preparing to unpack .../libasprintf0c2_0.18.3.2-1_armhf.deb ...
Unpacking libasprintf0c2:armhf (0.18.3.2-1) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../libmagic1_1%3a5.18-1_armhf.deb ...
Unpacking libmagic1:armhf (1:5.18-1) ...
Selecting previously unselected package libpython2.7-minimal:armhf.
Preparing to unpack .../libpython2.7-minimal_2.7.6-8_armhf.deb ...
Unpacking libpython2.7-minimal:armhf (2.7.6-8) ...
Selecting previously unselected package mime-support.
Preparing to unpack .../mime-support_3.55_all.deb ...
Unpacking mime-support (3.55) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../libexpat1_2.1.0-4_armhf.deb ...
Unpacking libexpat1:armhf (2.1.0-4) ...
Selecting previously unselected package libffi6:armhf.
Preparing to unpack .../libffi6_3.1~rc1+r3.0.13-12_armhf.deb ...
Unpacking libffi6:armhf (3.1~rc1+r3.0.13-12) ...
Selecting previously unselected package libsqlite3-0:armhf.
Preparing to unpack .../libsqlite3-0_3.8.4.3-3_armhf.deb ...
Unpacking libsqlite3-0:armhf (3.8.4.3-3) ...
Selecting previously unselected package libpython2.7-stdlib:armhf.
Preparing to unpack .../libpython2.7-stdlib_2.7.6-8_armhf.deb ...
Unpacking libpython2.7-stdlib:armhf (2.7.6-8) ...
Selecting previously unselected package libpython2.7:armhf.
Preparing to unpack .../libpython2.7_2.7.6-8_armhf.deb ...
Unpacking libpython2.7:armhf (2.7.6-8) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../libxml2_2.9.1+dfsg1-3_armhf.deb ...
Unpacking libxml2:armhf (2.9.1+dfsg1-3) ...
Selecting previously unselected package python2.7-minimal.
Preparing to unpack .../python2.7-minimal_2.7.6-8_armhf.deb ...
Unpacking python2.7-minimal (2.7.6-8) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../libsigsegv2_2.10-2_armhf.deb ...
Unpacking libsigsegv2:armhf (2.10-2) ...
Setting up libsigsegv2:armhf (2.10-2) ...
Processing triggers for libc-bin (2.18-5) ...
Selecting previously unselected package gawk.
(Reading database ... 13724 files and directories currently installed.)
Preparing to unpack .../gawk_1%3a4.1.1+dfsg-1_armhf.deb ...
Unpacking gawk (1:4.1.1+dfsg-1) ...
Selecting previously unselected package libqpol1:armhf.
Preparing to unpack .../libqpol1_3.3.8-3_armhf.deb ...
Unpacking libqpol1:armhf (3.3.8-3) ...
Selecting previously unselected package libapol4:armhf.
Preparing to unpack .../libapol4_3.3.8-3_armhf.deb ...
Unpacking libapol4:armhf (3.3.8-3) ...
Selecting previously unselected package libcap-ng0.
Preparing to unpack .../libcap-ng0_0.7.3-1_armhf.deb ...
Unpacking libcap-ng0 (0.7.3-1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../libglib2.0-0_2.40.0-3_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.40.0-3) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../libcroco3_0.6.8-2_armhf.deb ...
Unpacking libcroco3:armhf (0.6.8-2) ...
Preparing to unpack .../libdbus-1-3_1.8.2-1_armhf.deb ...
Unpacking libdbus-1-3:armhf (1.8.2-1) over (1.8.0-3) ...
Selecting previously unselected package libdbus-glib-1-2:armhf.
Preparing to unpack .../libdbus-glib-1-2_0.102-1_armhf.deb ...
Unpacking libdbus-glib-1-2:armhf (0.102-1) ...
Selecting previously unselected package libelfg0:armhf.
Preparing to unpack .../libelfg0_0.8.13-5_armhf.deb ...
Unpacking libelfg0:armhf (0.8.13-5) ...
Selecting previously unselected package libpcrecpp0:armhf.
Preparing to unpack .../libpcrecpp0_1%3a8.31-5_armhf.deb ...
Unpacking libpcrecpp0:armhf (1:8.31-5) ...
Selecting previously unselected package libexpat1-dev:armhf.
Preparing to unpack .../libexpat1-dev_2.1.0-4_armhf.deb ...
Unpacking libexpat1-dev:armhf (2.1.0-4) ...
Selecting previously unselected package libpython2.7-dev:armhf.
Preparing to unpack .../libpython2.7-dev_2.7.6-8_armhf.deb ...
Unpacking libpython2.7-dev:armhf (2.7.6-8) ...
Selecting previously unselected package libunistring0:armhf.
Preparing to unpack .../libunistring0_0.9.3-5_armhf.deb ...
Unpacking libunistring0:armhf (0.9.3-5) ...
Selecting previously unselected package file.
Preparing to unpack .../file_1%3a5.18-1_armhf.deb ...
Unpacking file (1:5.18-1) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../gettext-base_0.18.3.2-1_armhf.deb ...
Unpacking gettext-base (0.18.3.2-1) ...
Selecting previously unselected package python2.7.
Preparing to unpack .../python2.7_2.7.6-8_armhf.deb ...
Unpacking python2.7 (2.7.6-8) ...
Selecting previously unselected package python-minimal.
Preparing to unpack .../python-minimal_2.7.6-1_armhf.deb ...
Unpacking python-minimal (2.7.6-1) ...
Selecting previously unselected package libpython-stdlib:armhf.
Preparing to unpack .../libpython-stdlib_2.7.6-1_armhf.deb ...
Unpacking libpython-stdlib:armhf (2.7.6-1) ...
Selecting previously unselected package python.
Preparing to unpack .../python_2.7.6-1_armhf.deb ...
Unpacking python (2.7.6-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../gettext_0.18.3.2-1_armhf.deb ...
Unpacking gettext (0.18.3.2-1) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../intltool-debian_0.35.0+20060710.1_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.1) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../po-debconf_1.0.16+nmu2_all.deb ...
Unpacking po-debconf (1.0.16+nmu2) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../debhelper_9.20140228_all.deb ...
Unpacking debhelper (9.20140228) ...
Selecting previously unselected package libqpol-dev.
Preparing to unpack .../libqpol-dev_3.3.8-3_armhf.deb ...
Unpacking libqpol-dev (3.3.8-3) ...
Selecting previously unselected package libapol-dev.
Preparing to unpack .../libapol-dev_3.3.8-3_armhf.deb ...
Unpacking libapol-dev (3.3.8-3) ...
Selecting previously unselected package libbz2-dev:armhf.
Preparing to unpack .../libbz2-dev_1.0.6-5_armhf.deb ...
Unpacking libbz2-dev:armhf (1.0.6-5) ...
Selecting previously unselected package libcap-dev:armhf.
Preparing to unpack .../libcap-dev_1%3a2.22-1.2_armhf.deb ...
Unpacking libcap-dev:armhf (1:2.22-1.2) ...
Selecting previously unselected package libcap-ng-dev.
Preparing to unpack .../libcap-ng-dev_0.7.3-1_armhf.deb ...
Unpacking libcap-ng-dev (0.7.3-1) ...
Selecting previously unselected package libcgroup1.
Preparing to unpack .../libcgroup1_0.41-2_armhf.deb ...
Unpacking libcgroup1 (0.41-2) ...
Selecting previously unselected package libcgroup-dev.
Preparing to unpack .../libcgroup-dev_0.41-2_armhf.deb ...
Unpacking libcgroup-dev (0.41-2) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../pkg-config_0.28-1_armhf.deb ...
Unpacking pkg-config (0.28-1) ...
Selecting previously unselected package libdbus-1-dev:armhf.
Preparing to unpack .../libdbus-1-dev_1.8.2-1_armhf.deb ...
Unpacking libdbus-1-dev:armhf (1.8.2-1) ...
Selecting previously unselected package libglib2.0-data.
Preparing to unpack .../libglib2.0-data_2.40.0-3_all.deb ...
Unpacking libglib2.0-data (2.40.0-3) ...
Selecting previously unselected package libglib2.0-bin.
Preparing to unpack .../libglib2.0-bin_2.40.0-3_armhf.deb ...
Unpacking libglib2.0-bin (2.40.0-3) ...
Selecting previously unselected package libpcre3-dev:armhf.
Preparing to unpack .../libpcre3-dev_1%3a8.31-5_armhf.deb ...
Unpacking libpcre3-dev:armhf (1:8.31-5) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../zlib1g-dev_1%3a1.2.8.dfsg-1_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.8.dfsg-1) ...
Selecting previously unselected package libglib2.0-dev.
Preparing to unpack .../libglib2.0-dev_2.40.0-3_armhf.deb ...
Unpacking libglib2.0-dev (2.40.0-3) ...
Selecting previously unselected package libdbus-glib-1-dev.
Preparing to unpack .../libdbus-glib-1-dev_0.102-1_armhf.deb ...
Unpacking libdbus-glib-1-dev (0.102-1) ...
Selecting previously unselected package libpam0g-dev:armhf.
Preparing to unpack .../libpam0g-dev_1.1.8-3_armhf.deb ...
Unpacking libpam0g-dev:armhf (1.1.8-3) ...
Selecting previously unselected package libpython-dev:armhf.
Preparing to unpack .../libpython-dev_2.7.6-1_armhf.deb ...
Unpacking libpython-dev:armhf (2.7.6-1) ...
Selecting previously unselected package libsepol1-dev:armhf.
Preparing to unpack .../libsepol1-dev_2.3-1_armhf.deb ...
Unpacking libsepol1-dev:armhf (2.3-1) ...
Selecting previously unselected package libselinux1-dev:armhf.
Preparing to unpack .../libselinux1-dev_2.3-1_armhf.deb ...
Unpacking libselinux1-dev:armhf (2.3-1) ...
Selecting previously unselected package libustr-dev.
Preparing to unpack .../libustr-dev_1.0.4-3_armhf.deb ...
Unpacking libustr-dev (1.0.4-3) ...
Selecting previously unselected package libsemanage1-dev.
Preparing to unpack .../libsemanage1-dev_2.3-1_armhf.deb ...
Unpacking libsemanage1-dev (2.3-1) ...
Selecting previously unselected package python2.7-dev.
Preparing to unpack .../python2.7-dev_2.7.6-8_armhf.deb ...
Unpacking python2.7-dev (2.7.6-8) ...
Selecting previously unselected package python-dev.
Preparing to unpack .../python-dev_2.7.6-1_armhf.deb ...
Unpacking python-dev (2.7.6-1) ...
Selecting previously unselected package python-selinux.
Preparing to unpack .../python-selinux_2.3-1_armhf.deb ...
Unpacking python-selinux (2.3-1) ...
Selecting previously unselected package python-setools.
Preparing to unpack .../python-setools_3.3.8-3_armhf.deb ...
Unpacking python-setools (3.3.8-3) ...
Selecting previously unselected package python-sepolgen.
Preparing to unpack .../python-sepolgen_1.2.1-1_all.deb ...
Unpacking python-sepolgen (1.2.1-1) ...
Selecting previously unselected package dh-systemd.
Preparing to unpack .../dh-systemd_1.18_all.deb ...
Unpacking dh-systemd (1.18) ...
Selecting previously unselected package libaudit-dev:armhf.
Preparing to unpack .../libaudit-dev_1%3a2.3.6-1_armhf.deb ...
Unpacking libaudit-dev:armhf (1:2.3.6-1) ...
Selecting previously unselected package sbuild-build-depends-policycoreutils-dummy.
Preparing to unpack .../sbuild-build-depends-policycoreutils-dummy.deb ...
Unpacking sbuild-build-depends-policycoreutils-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.3.0-1) ...
Setting up libssl1.0.0:armhf (1.0.1g-4) ...
Setting up groff-base (1.22.2-5) ...
Setting up bsdmainutils (9.0.5) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up man-db (2.6.7.1-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libasprintf0c2:armhf (0.18.3.2-1) ...
Setting up libmagic1:armhf (1:5.18-1) ...
Setting up libpython2.7-minimal:armhf (2.7.6-8) ...
Setting up mime-support (3.55) ...
Setting up libexpat1:armhf (2.1.0-4) ...
Setting up libffi6:armhf (3.1~rc1+r3.0.13-12) ...
Setting up libsqlite3-0:armhf (3.8.4.3-3) ...
Setting up libpython2.7-stdlib:armhf (2.7.6-8) ...
Setting up libpython2.7:armhf (2.7.6-8) ...
Setting up libxml2:armhf (2.9.1+dfsg1-3) ...
Setting up python2.7-minimal (2.7.6-8) ...
Setting up gawk (1:4.1.1+dfsg-1) ...
Setting up libqpol1:armhf (3.3.8-3) ...
Setting up libapol4:armhf (3.3.8-3) ...
Setting up libcap-ng0 (0.7.3-1) ...
Setting up libglib2.0-0:armhf (2.40.0-3) ...
No schema files found: doing nothing.
Setting up libcroco3:armhf (0.6.8-2) ...
Setting up libdbus-1-3:armhf (1.8.2-1) ...
Setting up libdbus-glib-1-2:armhf (0.102-1) ...
Setting up libelfg0:armhf (0.8.13-5) ...
Setting up libpcrecpp0:armhf (1:8.31-5) ...
Setting up libexpat1-dev:armhf (2.1.0-4) ...
Setting up libpython2.7-dev:armhf (2.7.6-8) ...
Setting up libunistring0:armhf (0.9.3-5) ...
Setting up file (1:5.18-1) ...
Setting up gettext-base (0.18.3.2-1) ...
Setting up python2.7 (2.7.6-8) ...
Setting up python-minimal (2.7.6-1) ...
Setting up libpython-stdlib:armhf (2.7.6-1) ...
Setting up python (2.7.6-1) ...
Setting up gettext (0.18.3.2-1) ...
Setting up intltool-debian (0.35.0+20060710.1) ...
Setting up po-debconf (1.0.16+nmu2) ...
Setting up debhelper (9.20140228) ...
Setting up libqpol-dev (3.3.8-3) ...
Setting up libapol-dev (3.3.8-3) ...
Setting up libbz2-dev:armhf (1.0.6-5) ...
Setting up libcap-dev:armhf (1:2.22-1.2) ...
Setting up libcap-ng-dev (0.7.3-1) ...
Setting up libcgroup1 (0.41-2) ...
Setting up libcgroup-dev (0.41-2) ...
Setting up pkg-config (0.28-1) ...
Setting up libdbus-1-dev:armhf (1.8.2-1) ...
Setting up libglib2.0-data (2.40.0-3) ...
Setting up libglib2.0-bin (2.40.0-3) ...
Setting up libpcre3-dev:armhf (1:8.31-5) ...
Setting up zlib1g-dev:armhf (1:1.2.8.dfsg-1) ...
Setting up libglib2.0-dev (2.40.0-3) ...
Setting up libdbus-glib-1-dev (0.102-1) ...
Setting up libpam0g-dev:armhf (1.1.8-3) ...
Setting up libpython-dev:armhf (2.7.6-1) ...
Setting up libsepol1-dev:armhf (2.3-1) ...
Setting up libselinux1-dev:armhf (2.3-1) ...
Setting up libustr-dev (1.0.4-3) ...
Setting up libsemanage1-dev (2.3-1) ...
Setting up python2.7-dev (2.7.6-8) ...
Setting up python-dev (2.7.6-1) ...
Setting up python-selinux (2.3-1) ...
Setting up python-setools (3.3.8-3) ...
Setting up python-sepolgen (1.2.1-1) ...
Setting up dh-systemd (1.18) ...
Setting up libaudit-dev:armhf (1:2.3.6-1) ...
Setting up sbuild-build-depends-policycoreutils-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.18-5) ...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Build environment                                                            │
└──────────────────────────────────────────────────────────────────────────────┘

Kernel: Linux 3.14-1-armmp armhf (armv7l)
Toolchain package versions: binutils_2.24.51.20140425-1 dpkg-dev_1.17.6+rpi1 g++-4.6_4.6.4-5+rpi1 g++-4.8_4.8.2-21 gcc-4.6_4.6.4-5+rpi1 gcc-4.8_4.8.2-21 libc6-dev_2.18-5 libstdc++-4.8-dev_4.8.2-21 libstdc++6_4.9.0-1 libstdc++6-4.6-dev_4.6.4-5+rpi1 linux-libc-dev_3.13.10-1+rpi1
Package versions: apt_1.0.1 base-files_7.2+rpi1 base-passwd_3.5.28 bash_4.3-7 binutils_2.24.51.20140425-1 bsdmainutils_9.0.5 bsdutils_1:2.20.1-5.7 build-essential_11.6 bzip2_1.0.6-5 coreutils_8.21-1.2 cpio_2.11+dfsg-2 cpp_4:4.8.2-3 cpp-4.6_4.6.4-5+rpi1 cpp-4.8_4.8.2-21 dash_0.5.7-4 debconf_1.5.53 debfoster_2.7-1.2 debhelper_9.20140228 debianutils_4.4 dh-systemd_1.18 diffutils_1:3.3-1 dpkg_1.17.6+rpi1 dpkg-dev_1.17.6+rpi1 e2fslibs_1.42.9-3 e2fsprogs_1.42.9-3 fakeroot_1.18.4-2 file_1:5.18-1 findutils_4.4.2-8 g++_4:4.8.2-3 g++-4.6_4.6.4-5+rpi1 g++-4.8_4.8.2-21 gawk_1:4.1.1+dfsg-1 gcc_4:4.8.2-3 gcc-4.5-base_4.5.3-12+rpi1 gcc-4.6_4.6.4-5+rpi1 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8_4.8.2-21 gcc-4.8-base_4.8.2-21 gcc-4.9-base_4.9.0-1 gettext_0.18.3.2-1 gettext-base_0.18.3.2-1 gnupg_1.4.16-1.1 gpgv_1.4.16-1.1 grep_2.18-2 groff-base_1.22.2-5 gzip_1.6-3 hostname_3.15 init-system-helpers_1.18 initramfs-tools_0.115 initscripts_2.88dsf-53 insserv_1.14.0-5 intltool-debian_0.35.0+20060710.1 klibc-utils_2.0.2-1+rpi1 kmod_16-2 libacl1_2.2.52-1 libapol-dev_3.3.8-3 libapol4_3.3.8-3 libapt-pkg4.12_1.0.1 libarchive-extract-perl_0.72-1 libasan0_4.8.2-21 libasprintf0c2_0.18.3.2-1 libatomic1_4.9.0-1 libattr1_1:2.4.47-1 libaudit-common_1:2.3.6-1 libaudit-dev_1:2.3.6-1 libaudit1_1:2.3.6-1 libblkid1_2.20.1-5.7 libbz2-1.0_1.0.6-5 libbz2-dev_1.0.6-5 libc-bin_2.18-5 libc-dev-bin_2.18-5 libc6_2.18-5 libc6-dev_2.18-5 libcap-dev_1:2.22-1.2 libcap-ng-dev_0.7.3-1 libcap-ng0_0.7.3-1 libcap2_1:2.22-1.2 libcgroup-dev_0.41-2 libcgroup1_0.41-2 libclass-isa-perl_0.36-5 libcloog-isl4_0.18.2-1 libcomerr2_1.42.9-3 libcroco3_0.6.8-2 libdb5.1_5.1.29-6 libdb5.3_5.3.28-3 libdbus-1-3_1.8.2-1 libdbus-1-dev_1.8.2-1 libdbus-glib-1-2_0.102-1 libdbus-glib-1-dev_0.102-1 libdpkg-perl_1.17.6+rpi1 libelfg0_0.8.13-5 libexpat1_2.1.0-4 libexpat1-dev_2.1.0-4 libffi6_3.1~rc1+r3.0.13-12 libgc1c2_1:7.2d-6 libgcc-4.8-dev_4.8.2-21 libgcc1_1:4.9.0-1 libgdbm3_1.8.3-12 libglib2.0-0_2.40.0-3 libglib2.0-bin_2.40.0-3 libglib2.0-data_2.40.0-3 libglib2.0-dev_2.40.0-3 libgmp10_2:6.0.0+dfsg-2 libgomp1_4.9.0-1 libisl10_0.12.2-1 libklibc_2.0.2-1+rpi1 libkmod2_16-2 liblog-message-simple-perl_0.10-1 liblzma5_5.1.1alpha+20120614-2 libmagic1_1:5.18-1 libmodule-pluggable-perl_5.1-1 libmount1_2.20.1-5.7 libmpc2_0.9-4 libmpc3_1.0.1-1 libmpfr4_3.1.2-1 libncurses5_5.9+20140118-1 libncursesw5_5.9+20140118-1 libpam-modules_1.1.8-3 libpam-modules-bin_1.1.8-3 libpam-runtime_1.1.8-3 libpam0g_1.1.8-3 libpam0g-dev_1.1.8-3 libpcre3_1:8.31-5 libpcre3-dev_1:8.31-5 libpcrecpp0_1:8.31-5 libpipeline1_1.3.0-1 libpod-latex-perl_0.61-1 libprocps0_1:3.3.4-2 libprocps3_1:3.3.9-2 libpython-dev_2.7.6-1 libpython-stdlib_2.7.6-1 libpython2.7_2.7.6-8 libpython2.7-dev_2.7.6-8 libpython2.7-minimal_2.7.6-8 libpython2.7-stdlib_2.7.6-8 libqpol-dev_3.3.8-3 libqpol1_3.3.8-3 libreadline6_6.3-6 libselinux1_2.3-1 libselinux1-dev_2.3-1 libsemanage-common_2.3-1 libsemanage1_2.3-1 libsemanage1-dev_2.3-1 libsepol1_2.3-1 libsepol1-dev_2.3-1 libsigsegv2_2.10-2 libslang2_2.2.4-16 libsqlite3-0_3.8.4.3-3 libss2_1.42.9-3 libssl1.0.0_1.0.1g-4 libstdc++-4.8-dev_4.8.2-21 libstdc++6_4.9.0-1 libstdc++6-4.6-dev_4.6.4-5+rpi1 libswitch-perl_2.17-1 libterm-ui-perl_0.42-1 libtimedate-perl_2.3000-2 libtinfo5_5.9+20140118-1 libudev0_175-7.2 libudev1_204-8 libunistring0_0.9.3-5 libusb-0.1-4_2:0.1.12-23.3 libustr-1.0-1_1.0.4-3 libustr-dev_1.0.4-3 libuuid1_2.20.1-5.7 libxml2_2.9.1+dfsg1-3 linux-libc-dev_3.13.10-1+rpi1 login_1:4.1.5.1-1.1 lsb-base_4.1+Debian12+rpi1 make_3.81-8.3 makedev_2.3.1-93 man-db_2.6.7.1-1 mawk_1.3.3-17 mime-support_3.55 mount_2.20.1-5.7 multiarch-support_2.18-5 nano_2.2.6-1.1 ncurses-base_5.9+20140118-1 ncurses-bin_5.9+20140118-1 passwd_1:4.1.5.1-1.1 patch_2.7.1-5 perl_5.18.2-2+b1 perl-base_5.18.2-2+b1 perl-modules_5.18.2-2 pkg-config_0.28-1 plymouth_0.8.8-16 po-debconf_1.0.16+nmu2 procps_1:3.3.9-2 python_2.7.6-1 python-dev_2.7.6-1 python-minimal_2.7.6-1 python-selinux_2.3-1 python-sepolgen_1.2.1-1 python-setools_3.3.8-3 python2.7_2.7.6-8 python2.7-dev_2.7.6-8 python2.7-minimal_2.7.6-8 raspbian-archive-keyring_20120528.2 readline-common_6.3-6 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-policycoreutils-dummy_0.invalid.0 sed_4.2.2-4 sensible-utils_0.0.9 startpar_0.59-3 sysv-rc_2.88dsf-53 sysvinit_2.88dsf-53 sysvinit-core_2.88dsf-53 sysvinit-utils_2.88dsf-53 tar_1.27.1-2 tzdata_2014b-1 udev_204-8 util-linux_2.20.1-5.7 xz-utils_5.1.1alpha+20120614-2 zlib1g_1:1.2.8.dfsg-1 zlib1g-dev_1:1.2.8.dfsg-1

┌──────────────────────────────────────────────────────────────────────────────┐
│ Build                                                                        │
└──────────────────────────────────────────────────────────────────────────────┘


Unpack source
─────────────

gpgv: keyblock resource `/sbuild-nonexistent/.gnupg/trustedkeys.gpg': file open error
gpgv: Signature made Sat May 17 10:33:53 2014 UTC using RSA key ID BAB043D5
gpgv: Can't check signature: public key not found
dpkg-source: warning: failed to verify signature on ./policycoreutils_2.3-1.dsc
dpkg-source: info: extracting policycoreutils in policycoreutils-2.3
dpkg-source: info: unpacking policycoreutils_2.3.orig.tar.gz
dpkg-source: info: unpacking policycoreutils_2.3-1.debian.tar.xz
dpkg-source: info: applying 0001-legacy.patch
dpkg-source: info: applying 0005-build-system.patch
dpkg-source: info: applying 0006-default-config.patch
dpkg-source: info: applying 0009-find-does-not-have-a-context-switch.patch
dpkg-source: info: applying 0015-mcstrans-upgrade-from-squeeze
dpkg-source: info: applying 0016-open-init-pty
dpkg-source: info: applying 0017-no-sandbox
dpkg-source: info: applying 0018-sandbox-config.patch
dpkg-source: info: applying 0022-sepolicy-path.patch

Check disc space
────────────────

Sufficient free space for build

User Environment
────────────────

APT_CONFIG=/var/lib/sbuild/apt.conf
COLUMNS=80
CONSOLE=/dev/console
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
INIT_VERSION=sysvinit-2.88
LC_ALL=POSIX
LINES=24
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
PREVLEVEL=N
PWD=/
RUNLEVEL=2
SCHROOT_ALIAS_NAME=jessie-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=jessie-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=111
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=jessie-staging-armhf-sbuild-aa9c4974-56d7-4a1d-b879-9879c43f2888
SCHROOT_UID=106
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=linux
USER=buildd
init=/sbin/init
previous=N
rootmnt=/root
runlevel=2

dpkg-buildpackage
─────────────────

dpkg-buildpackage: source package policycoreutils
dpkg-buildpackage: source version 2.3-1
dpkg-buildpackage: source distribution unstable
 dpkg-source --before-build policycoreutils-2.3
dpkg-buildpackage: host architecture armhf
 fakeroot debian/rules clean
dh clean --with python2 --with systemd
   dh_testdir
   dh_auto_clean
make[1]: Entering directory `/«PKGBUILDDIR»'
make[2]: Entering directory `/«PKGBUILDDIR»/sepolicy'
/usr/bin/python setup.py clean
running clean
rm -rf build *~ \#* *pyc .#*
make[2]: Leaving directory `/«PKGBUILDDIR»/sepolicy'
make[2]: Entering directory `/«PKGBUILDDIR»/setfiles'
rm -f setfiles restorecon *.o setfiles.8.man restorecon.8.man
make[2]: Leaving directory `/«PKGBUILDDIR»/setfiles'
make[2]: Entering directory `/«PKGBUILDDIR»/semanage'
make[2]: Nothing to be done for `clean'.
make[2]: Leaving directory `/«PKGBUILDDIR»/semanage'
make[2]: Entering directory `/«PKGBUILDDIR»/load_policy'
rm -f load_policy *.o 
make[2]: Leaving directory `/«PKGBUILDDIR»/load_policy'
make[2]: Entering directory `/«PKGBUILDDIR»/newrole'
rm -f newrole *.o 
make[2]: Leaving directory `/«PKGBUILDDIR»/newrole'
make[2]: Entering directory `/«PKGBUILDDIR»/run_init'
rm -f open_init_pty run_init *.o 
make[2]: Leaving directory `/«PKGBUILDDIR»/run_init'
make[2]: Entering directory `/«PKGBUILDDIR»/secon'
rm -f *.o core* secon *~ *.bak
make[2]: Leaving directory `/«PKGBUILDDIR»/secon'
make[2]: Entering directory `/«PKGBUILDDIR»/audit2allow'
rm -f *~
make[2]: Leaving directory `/«PKGBUILDDIR»/audit2allow'
make[2]: Entering directory `/«PKGBUILDDIR»/sestatus'
rm -f sestatus *.o 
make[2]: Leaving directory `/«PKGBUILDDIR»/sestatus'
make[2]: Entering directory `/«PKGBUILDDIR»/semodule_package'
rm -f semodule_package semodule_unpackage *.o
make[2]: Leaving directory `/«PKGBUILDDIR»/semodule_package'
make[2]: Entering directory `/«PKGBUILDDIR»/semodule'
rm -f semodule *.o genhomedircon
make[2]: Leaving directory `/«PKGBUILDDIR»/semodule'
make[2]: Entering directory `/«PKGBUILDDIR»/semodule_link'
rm -f semodule_link *.o
make[2]: Leaving directory `/«PKGBUILDDIR»/semodule_link'
make[2]: Entering directory `/«PKGBUILDDIR»/semodule_expand'
rm -f semodule_expand *.o
make[2]: Leaving directory `/«PKGBUILDDIR»/semodule_expand'
make[2]: Entering directory `/«PKGBUILDDIR»/semodule_deps'
rm -f semodule_deps *.o
make[2]: Leaving directory `/«PKGBUILDDIR»/semodule_deps'
make[2]: Entering directory `/«PKGBUILDDIR»/sepolgen-ifgen'
rm -f *~ *.o sepolgen-ifgen-attr-helper
make[2]: Leaving directory `/«PKGBUILDDIR»/sepolgen-ifgen'
make[2]: Entering directory `/«PKGBUILDDIR»/setsebool'
rm -f setsebool *.o
make[2]: Leaving directory `/«PKGBUILDDIR»/setsebool'
make[2]: Entering directory `/«PKGBUILDDIR»/scripts'
rm -f genhomedircon
make[2]: Leaving directory `/«PKGBUILDDIR»/scripts'
make[2]: Entering directory `/«PKGBUILDDIR»/po'
make[2]: Leaving directory `/«PKGBUILDDIR»/po'
make[2]: Entering directory `/«PKGBUILDDIR»/man'
make[2]: Nothing to be done for `clean'.
make[2]: Leaving directory `/«PKGBUILDDIR»/man'
make[2]: Entering directory `/«PKGBUILDDIR»/gui'
make[2]: Nothing to be done for `clean'.
make[2]: Leaving directory `/«PKGBUILDDIR»/gui'
make[2]: Entering directory `/«PKGBUILDDIR»/restorecond'
rm -f restorecond *.o *~
make[2]: Leaving directory `/«PKGBUILDDIR»/restorecond'
make[2]: Entering directory `/«PKGBUILDDIR»/restorecond'
rm -f restorecond *.o *~
make[2]: Leaving directory `/«PKGBUILDDIR»/restorecond'
make[2]: Entering directory `/«PKGBUILDDIR»/mcstrans'
rm -f *~ \#*
make -C src clean
make[3]: Entering directory `/«PKGBUILDDIR»/mcstrans/src'
rm -f    mcstransd mcstrans.o mcscolor.o mcstransd.o mls_level.o *~ \#*
make[3]: Leaving directory `/«PKGBUILDDIR»/mcstrans/src'
make -C utils clean
make[3]: Entering directory `/«PKGBUILDDIR»/mcstrans/utils'
rm -f transcon untranscon *.o *~ \#*
make[3]: Leaving directory `/«PKGBUILDDIR»/mcstrans/utils'
make -C man clean
make[3]: Entering directory `/«PKGBUILDDIR»/mcstrans/man'
rm -f *~ \#*
rm -f man8/*~ man8/\#*
make[3]: Leaving directory `/«PKGBUILDDIR»/mcstrans/man'
make[2]: Leaving directory `/«PKGBUILDDIR»/mcstrans'
make[1]: Leaving directory `/«PKGBUILDDIR»'
   dh_clean
 debian/rules build-arch
dh build-arch --with python2 --with systemd
   dh_testdir -a
   dh_auto_configure -a
   dh_auto_build -a
make[1]: Entering directory `/«PKGBUILDDIR»'
make[2]: Entering directory `/«PKGBUILDDIR»/sepolicy'
/usr/bin/python setup.py build
running build
running build_py
creating build
creating build/lib.linux-armv7l-2.7
creating build/lib.linux-armv7l-2.7/sepolicy
copying sepolicy/__init__.py -> build/lib.linux-armv7l-2.7/sepolicy
copying sepolicy/booleans.py -> build/lib.linux-armv7l-2.7/sepolicy
copying sepolicy/communicate.py -> build/lib.linux-armv7l-2.7/sepolicy
copying sepolicy/generate.py -> build/lib.linux-armv7l-2.7/sepolicy
copying sepolicy/gui.py -> build/lib.linux-armv7l-2.7/sepolicy
copying sepolicy/interface.py -> build/lib.linux-armv7l-2.7/sepolicy
copying sepolicy/manpage.py -> build/lib.linux-armv7l-2.7/sepolicy
copying sepolicy/network.py -> build/lib.linux-armv7l-2.7/sepolicy
copying sepolicy/sedbus.py -> build/lib.linux-armv7l-2.7/sepolicy
copying sepolicy/transition.py -> build/lib.linux-armv7l-2.7/sepolicy
creating build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/__init__.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/boolean.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/etc_rw.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/executable.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/network.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/rw.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/script.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/semodule.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/spec.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/test_module.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/tmp.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/unit_file.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/user.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/var_cache.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/var_lib.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/var_log.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/var_run.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/var_spool.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
creating build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/__init__.py -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/sepolicy.glade -> build/lib.linux-armv7l-2.7/sepolicy
copying sepolicy/help/booleans.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/booleans_more.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/booleans_more_show.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/booleans_toggled.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/file_equiv.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/files_apps.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/files_exec.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/files_write.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/lockdown.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/lockdown_permissive.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/lockdown_ptrace.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/lockdown_unconfined.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/login.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/login_default.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/ports_inbound.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/ports_outbound.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/start.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/system.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/system_boot_mode.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/system_current_mode.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/system_export.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/system_policy_type.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/system_relabel.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/transition_file.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/transition_from.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/transition_from_boolean.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/transition_from_boolean_1.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/transition_from_boolean_2.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/transition_to.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/users.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/booleans.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/booleans_more.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/booleans_more_show.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/booleans_toggled.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/file_equiv.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/files_apps.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/files_exec.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/files_write.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/lockdown.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/lockdown_permissive.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/lockdown_ptrace.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/lockdown_unconfined.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/login.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/login_default.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/ports_inbound.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/ports_outbound.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/start.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/system.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/system_boot_mode.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/system_current_mode.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/system_export.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/system_policy_type.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/system_relabel.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/transition_file.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/transition_from.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/transition_from_boolean.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/transition_from_boolean_1.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/transition_from_boolean_2.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/transition_to.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/users.png -> build/lib.linux-armv7l-2.7/sepolicy/help
running build_ext
building 'sepolicy._policy' extension
creating build/temp.linux-armv7l-2.7
arm-linux-gnueabihf-gcc -pthread -fno-strict-aliasing -DNDEBUG -g -fwrapv -O2 -Wall -Wstrict-prototypes -I/usr/include -DPACKAGE=policycoreutils -Wall -Werror -Wextra -W -DSHARED -shared -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/python2.7 -c policy.c -o build/temp.linux-armv7l-2.7/policy.o
arm-linux-gnueabihf-gcc -pthread -fno-strict-aliasing -DNDEBUG -g -fwrapv -O2 -Wall -Wstrict-prototypes -I/usr/include -DPACKAGE=policycoreutils -Wall -Werror -Wextra -W -DSHARED -shared -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/python2.7 -c info.c -o build/temp.linux-armv7l-2.7/info.o
arm-linux-gnueabihf-gcc -pthread -fno-strict-aliasing -DNDEBUG -g -fwrapv -O2 -Wall -Wstrict-prototypes -I/usr/include -DPACKAGE=policycoreutils -Wall -Werror -Wextra -W -DSHARED -shared -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/python2.7 -c search.c -o build/temp.linux-armv7l-2.7/search.o
arm-linux-gnueabihf-gcc -pthread -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-z,relro -fno-strict-aliasing -DNDEBUG -g -fwrapv -O2 -Wall -Wstrict-prototypes -D_FORTIFY_SOURCE=2 -g -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -fPIE -pie -Wl,-z,relro -Wl,-z,now -I/usr/include -DPACKAGE=policycoreutils -Wall -Werror -Wextra -W -DSHARED -shared -D_FORTIFY_SOURCE=2 build/temp.linux-armv7l-2.7/policy.o build/temp.linux-armv7l-2.7/info.o build/temp.linux-armv7l-2.7/search.o -lapol -lqpol -o build/lib.linux-armv7l-2.7/sepolicy/_policy.so
make[2]: Leaving directory `/«PKGBUILDDIR»/sepolicy'
make[2]: Entering directory `/«PKGBUILDDIR»/setfiles'
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -DUSE_AUDIT -D_FORTIFY_SOURCE=2  -c -o setfiles.o setfiles.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -DUSE_AUDIT -D_FORTIFY_SOURCE=2  -c -o restore.o restore.c
restore.c: In function 'restore':
restore.c:121:5: warning: format '%lu' expects argument of type 'long unsigned int', but argument 3 has type 'unsigned int' [-Wformat=]
     fprintf(stdout, "\r%luk", (size_t) r_opts->count / STAR_COUNT );
     ^
cc -fPIE -pie -Wl,-z,relro -Wl,-z,now  setfiles.o restore.o  -lselinux -lsepol -L/usr/lib/arm-linux-gnueabihf -laudit -o setfiles
ln -sf setfiles restorecon
make[2]: Leaving directory `/«PKGBUILDDIR»/setfiles'
make[2]: Entering directory `/«PKGBUILDDIR»/semanage'
make[2]: Nothing to be done for `all'.
make[2]: Leaving directory `/«PKGBUILDDIR»/semanage'
make[2]: Entering directory `/«PKGBUILDDIR»/load_policy'
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -fPIE -pie -Wl,-z,relro -Wl,-z,now -I/usr/include -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -D_FORTIFY_SOURCE=2 -fPIE -pie -Wl,-z,relro -Wl,-z,now  load_policy.c  -lsepol -lselinux -L/usr/lib -o load_policy
make[2]: Leaving directory `/«PKGBUILDDIR»/load_policy'
make[2]: Entering directory `/«PKGBUILDDIR»/newrole'
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -DVERSION=\"2.3\" -fPIE -pie -Wl,-z,relro -Wl,-z,now -I/usr/include -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -D_FORTIFY_SOURCE=2  -c -o newrole.o newrole.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -DVERSION=\"2.3\" -fPIE -pie -Wl,-z,relro -Wl,-z,now -I/usr/include -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -D_FORTIFY_SOURCE=2  -c -o hashtab.o hashtab.c
cc -fPIE -pie -Wl,-z,relro -Wl,-z,now -o newrole newrole.o hashtab.o -lselinux -L/usr/lib -lpam -lpam_misc -laudit
make[2]: Leaving directory `/«PKGBUILDDIR»/newrole'
make[2]: Entering directory `/«PKGBUILDDIR»/run_init'
g++ -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -fPIE -pie -Wl,-z,relro -Wl,-z,now  open_init_pty.cpp -ldl -lutil -o open_init_pty
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -D_FORTIFY_SOURCE=2 -fPIE -pie -Wl,-z,relro -Wl,-z,now  run_init.c  -lselinux -L/usr/lib -lpam -lpam_misc -laudit -o run_init
make[2]: Leaving directory `/«PKGBUILDDIR»/run_init'
make[2]: Entering directory `/«PKGBUILDDIR»/secon'
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -DVERSION=\"2.3\" -I/usr/include  -D_FORTIFY_SOURCE=2  -c -o secon.o secon.c
cc -fPIE -pie -Wl,-z,relro -Wl,-z,now  secon.o  -lselinux -L/usr/lib/arm-linux-gnueabihf -o secon
make[2]: Leaving directory `/«PKGBUILDDIR»/secon'
make[2]: Entering directory `/«PKGBUILDDIR»/audit2allow'
make[2]: Nothing to be done for `all'.
make[2]: Leaving directory `/«PKGBUILDDIR»/audit2allow'
make[2]: Entering directory `/«PKGBUILDDIR»/sestatus'
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -D_FILE_OFFSET_BITS=64 -D_FORTIFY_SOURCE=2  -c -o sestatus.o sestatus.c
cc -fPIE -pie -Wl,-z,relro -Wl,-z,now  sestatus.o  -lselinux -L/usr/lib/arm-linux-gnueabihf -o sestatus
make[2]: Leaving directory `/«PKGBUILDDIR»/sestatus'
make[2]: Entering directory `/«PKGBUILDDIR»/semodule_package'
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -D_FORTIFY_SOURCE=2  -c -o semodule_package.o semodule_package.c
cc -fPIE -pie -Wl,-z,relro -Wl,-z,now  semodule_package.o  -lsepol -lselinux -L/usr/lib/arm-linux-gnueabihf -o semodule_package
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -D_FORTIFY_SOURCE=2 -fPIE -pie -Wl,-z,relro -Wl,-z,now  semodule_unpackage.c  -lsepol -lselinux -L/usr/lib/arm-linux-gnueabihf -o semodule_unpackage
make[2]: Leaving directory `/«PKGBUILDDIR»/semodule_package'
make[2]: Entering directory `/«PKGBUILDDIR»/semodule'
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -D_FORTIFY_SOURCE=2  -c -o semodule.o semodule.c
cc -fPIE -pie -Wl,-z,relro -Wl,-z,now -o semodule semodule.o -lsepol -lselinux -lsemanage -L/usr/lib/arm-linux-gnueabihf
ln -sf semodule genhomedircon
make[2]: Leaving directory `/«PKGBUILDDIR»/semodule'
make[2]: Entering directory `/«PKGBUILDDIR»/semodule_link'
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -D_FORTIFY_SOURCE=2  -c -o semodule_link.o semodule_link.c
cc -fPIE -pie -Wl,-z,relro -Wl,-z,now  semodule_link.o  -lsepol -lselinux -L/usr/lib/arm-linux-gnueabihf -o semodule_link
make[2]: Leaving directory `/«PKGBUILDDIR»/semodule_link'
make[2]: Entering directory `/«PKGBUILDDIR»/semodule_expand'
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -D_FORTIFY_SOURCE=2  -c -o semodule_expand.o semodule_expand.c
cc -fPIE -pie -Wl,-z,relro -Wl,-z,now  semodule_expand.o  -lsepol -lselinux -L/usr/lib/arm-linux-gnueabihf -o semodule_expand
make[2]: Leaving directory `/«PKGBUILDDIR»/semodule_expand'
make[2]: Entering directory `/«PKGBUILDDIR»/semodule_deps'
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -D_FORTIFY_SOURCE=2  -c -o semodule_deps.o semodule_deps.c
cc -fPIE -pie -Wl,-z,relro -Wl,-z,now  semodule_deps.o  /usr/lib/arm-linux-gnueabihf/libsepol.a -o semodule_deps
make[2]: Leaving directory `/«PKGBUILDDIR»/semodule_deps'
make[2]: Entering directory `/«PKGBUILDDIR»/sepolgen-ifgen'
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -D_FORTIFY_SOURCE=2  -c -o sepolgen-ifgen-attr-helper.o sepolgen-ifgen-attr-helper.c
cc -fPIE -pie -Wl,-z,relro -Wl,-z,now  sepolgen-ifgen-attr-helper.o  /usr/lib/arm-linux-gnueabihf/libsepol.a -o sepolgen-ifgen-attr-helper
make[2]: Leaving directory `/«PKGBUILDDIR»/sepolgen-ifgen'
make[2]: Entering directory `/«PKGBUILDDIR»/setsebool'
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -D_FORTIFY_SOURCE=2  -c -o setsebool.o setsebool.c
cc -fPIE -pie -Wl,-z,relro -Wl,-z,now  setsebool.o  -lsepol -lselinux -lsemanage -L/usr/lib/arm-linux-gnueabihf -o setsebool
make[2]: Leaving directory `/«PKGBUILDDIR»/setsebool'
make[2]: Entering directory `/«PKGBUILDDIR»/scripts'
make[2]: Nothing to be done for `all'.
make[2]: Leaving directory `/«PKGBUILDDIR»/scripts'
make[2]: Entering directory `/«PKGBUILDDIR»/po'
msgfmt -o af.mo af.po
msgfmt -o af_ZA.mo af_ZA.po
msgfmt -o aln.mo aln.po
msgfmt -o am.mo am.po
msgfmt -o ar.mo ar.po
msgfmt -o as.mo as.po
msgfmt -o ast.mo ast.po
msgfmt -o az.mo az.po
msgfmt -o bal.mo bal.po
msgfmt -o be.mo be.po
msgfmt -o bg.mo bg.po
msgfmt -o bn.mo bn.po
msgfmt -o bn_BD.mo bn_BD.po
msgfmt -o bn_IN.mo bn_IN.po
msgfmt -o bo.mo bo.po
msgfmt -o br.mo br.po
msgfmt -o brx.mo brx.po
msgfmt -o bs.mo bs.po
msgfmt -o ca.mo ca.po
msgfmt -o cs.mo cs.po
msgfmt -o cs_CZ.mo cs_CZ.po
msgfmt -o cy.mo cy.po
msgfmt -o da.mo da.po
msgfmt -o de.mo de.po
msgfmt -o de_CH.mo de_CH.po
msgfmt -o dz.mo dz.po
msgfmt -o el.mo el.po
msgfmt -o en_GB.mo en_GB.po
msgfmt -o en_US.mo en_US.po
msgfmt -o eo.mo eo.po
msgfmt -o es.mo es.po
msgfmt -o es_ES.mo es_ES.po
msgfmt -o es_MX.mo es_MX.po
msgfmt -o et.mo et.po
msgfmt -o eu.mo eu.po
msgfmt -o eu_ES.mo eu_ES.po
msgfmt -o fa.mo fa.po
msgfmt -o fa_IR.mo fa_IR.po
msgfmt -o fi.mo fi.po
msgfmt -o fr.mo fr.po
msgfmt -o ga.mo ga.po
msgfmt -o gl.mo gl.po
msgfmt -o gu.mo gu.po
msgfmt -o he.mo he.po
msgfmt -o hi.mo hi.po
msgfmt -o hr.mo hr.po
msgfmt -o hr_HR.mo hr_HR.po
msgfmt -o hu.mo hu.po
msgfmt -o hy.mo hy.po
msgfmt -o ia.mo ia.po
msgfmt -o id.mo id.po
msgfmt -o ilo.mo ilo.po
msgfmt -o is.mo is.po
msgfmt -o it.mo it.po
msgfmt -o it_IT.mo it_IT.po
msgfmt -o ja.mo ja.po
msgfmt -o ja_JP.mo ja_JP.po
msgfmt -o ka.mo ka.po
msgfmt -o kk.mo kk.po
msgfmt -o km.mo km.po
msgfmt -o kn.mo kn.po
msgfmt -o ko.mo ko.po
msgfmt -o ks.mo ks.po
msgfmt -o ku.mo ku.po
msgfmt -o ky.mo ky.po
msgfmt -o la.mo la.po
msgfmt -o lo.mo lo.po
msgfmt -o lt.mo lt.po
msgfmt -o lt_LT.mo lt_LT.po
msgfmt -o lv.mo lv.po
msgfmt -o lv_LV.mo lv_LV.po
msgfmt -o mai.mo mai.po
msgfmt -o mg.mo mg.po
msgfmt -o mk.mo mk.po
msgfmt -o ml.mo ml.po
msgfmt -o mn.mo mn.po
msgfmt -o mr.mo mr.po
msgfmt -o ms.mo ms.po
msgfmt -o ms_MY.mo ms_MY.po
msgfmt -o my.mo my.po
msgfmt -o nb.mo nb.po
msgfmt -o nds.mo nds.po
msgfmt -o ne.mo ne.po
msgfmt -o nl.mo nl.po
msgfmt -o nn.mo nn.po
msgfmt -o no.mo no.po
msgfmt -o nso.mo nso.po
msgfmt -o or.mo or.po
msgfmt -o pa.mo pa.po
msgfmt -o pl.mo pl.po
msgfmt -o pt.mo pt.po
msgfmt -o pt_BR.mo pt_BR.po
msgfmt -o ro.mo ro.po
msgfmt -o ru.mo ru.po
msgfmt -o ru_RU.mo ru_RU.po
msgfmt -o si.mo si.po
msgfmt -o si_LK.mo si_LK.po
msgfmt -o sk.mo sk.po
msgfmt -o sl.mo sl.po
msgfmt -o sq.mo sq.po
msgfmt -o sr.mo sr.po
msgfmt -o sr@latin.mo sr@latin.po
msgfmt -o sv.mo sv.po
msgfmt -o ta.mo ta.po
msgfmt -o ta_IN.mo ta_IN.po
msgfmt -o te.mo te.po
msgfmt -o tg.mo tg.po
msgfmt -o th.mo th.po
msgfmt -o tl.mo tl.po
msgfmt -o tr.mo tr.po
msgfmt -o uk.mo uk.po
msgfmt -o uk_UA.mo uk_UA.po
msgfmt -o ur.mo ur.po
msgfmt -o vi.mo vi.po
msgfmt -o vi_VN.mo vi_VN.po
msgfmt -o wo.mo wo.po
msgfmt -o xh.mo xh.po
msgfmt -o zh_CN.GB2312.mo zh_CN.GB2312.po
msgfmt -o zh_CN.mo zh_CN.po
msgfmt -o zh_HK.mo zh_HK.po
msgfmt -o zh_TW.Big5.mo zh_TW.Big5.po
msgfmt -o zh_TW.mo zh_TW.po
msgfmt -o zu.mo zu.po
make[2]: Leaving directory `/«PKGBUILDDIR»/po'
make[2]: Entering directory `/«PKGBUILDDIR»/man'
make[2]: Nothing to be done for `all'.
make[2]: Leaving directory `/«PKGBUILDDIR»/man'
make[2]: Entering directory `/«PKGBUILDDIR»/gui'
make[2]: Nothing to be done for `all'.
make[2]: Leaving directory `/«PKGBUILDDIR»/gui'
make[2]: Entering directory `/«PKGBUILDDIR»/restorecond'
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/lib/glib-2.0/include -D_FORTIFY_SOURCE=2  -c -o restorecond.o restorecond.c
restorecond.c: In function 'main':
restorecond.c:224:9: warning: ignoring return value of 'daemon', declared with attribute warn_unused_result [-Wunused-result]
   daemon(0, 0);
         ^
restorecond.c: In function 'write_pid_file':
restorecond.c:106:2: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
  (void)write(pidfd, val, (unsigned int)len);
  ^
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/lib/glib-2.0/include -D_FORTIFY_SOURCE=2  -c -o utmpwatcher.o utmpwatcher.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/lib/glib-2.0/include -D_FORTIFY_SOURCE=2  -c -o stringslist.o stringslist.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/lib/glib-2.0/include -D_FORTIFY_SOURCE=2  -c -o user.o user.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/lib/glib-2.0/include -D_FORTIFY_SOURCE=2  -c -o watch.o watch.c
cc -fPIE -pie -Wl,-z,relro -Wl,-z,now -o restorecond ../setfiles/restore.o restorecond.o utmpwatcher.o stringslist.o user.o watch.o -lselinux -ldbus-glib-1 -ldbus-1 -lglib-2.0 -L/usr/lib/arm-linux-gnueabihf
make[2]: Leaving directory `/«PKGBUILDDIR»/restorecond'
make[2]: Entering directory `/«PKGBUILDDIR»/restorecond'
make[2]: Nothing to be done for `all'.
make[2]: Leaving directory `/«PKGBUILDDIR»/restorecond'
make[2]: Entering directory `/«PKGBUILDDIR»/mcstrans'
make -C src 
make[3]: Entering directory `/«PKGBUILDDIR»/mcstrans/src'
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mcstrans.o mcstrans.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mcscolor.o mcscolor.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mcstransd.o mcstransd.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mls_level.o mls_level.c
cc -fPIE -pie -Wl,-z,relro -Wl,-z,now -pie -o mcstransd mcstrans.o mcscolor.o mcstransd.o mls_level.o -lselinux -lcap -lpcre /usr/lib/arm-linux-gnueabihf/libsepol.a
make[3]: Leaving directory `/«PKGBUILDDIR»/mcstrans/src'
make -C utils
make[3]: Entering directory `/«PKGBUILDDIR»/mcstrans/utils'
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../src -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -fPIE -pie -Wl,-z,relro -Wl,-z,now  transcon.c  -L../src ../src/mcstrans.o ../src/mls_level.o -lselinux -lpcre /usr/lib/arm-linux-gnueabihf/libsepol.a -o transcon
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../src -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -fPIE -pie -Wl,-z,relro -Wl,-z,now  untranscon.c  -L../src ../src/mcstrans.o ../src/mls_level.o -lselinux -lpcre /usr/lib/arm-linux-gnueabihf/libsepol.a -o untranscon
make[3]: Leaving directory `/«PKGBUILDDIR»/mcstrans/utils'
make[2]: Leaving directory `/«PKGBUILDDIR»/mcstrans'
make[1]: Leaving directory `/«PKGBUILDDIR»'
   dh_auto_test -a
 fakeroot debian/rules binary-arch
dh binary-arch --with python2 --with systemd
   dh_testroot -a
   dh_prep -a
   dh_installdirs -a
   debian/rules override_dh_auto_install
make[1]: Entering directory `/«PKGBUILDDIR»'
dh_auto_install --destdir=debian/tmp
make[2]: Entering directory `/«PKGBUILDDIR»'
make[3]: Entering directory `/«PKGBUILDDIR»/sepolicy'
/usr/bin/python setup.py install --prefix='/usr' --install-layout=deb `test -n "/«PKGBUILDDIR»/debian/tmp" && echo --root /«PKGBUILDDIR»/debian/tmp`
running install
running build
running build_py
running build_ext
running install_lib
creating /«PKGBUILDDIR»/debian/tmp
creating /«PKGBUILDDIR»/debian/tmp/usr
creating /«PKGBUILDDIR»/debian/tmp/usr/lib
creating /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7
creating /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages
creating /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy
copying build/lib.linux-armv7l-2.7/sepolicy/__init__.py -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy
copying build/lib.linux-armv7l-2.7/sepolicy/booleans.py -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy
copying build/lib.linux-armv7l-2.7/sepolicy/communicate.py -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy
copying build/lib.linux-armv7l-2.7/sepolicy/generate.py -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy
copying build/lib.linux-armv7l-2.7/sepolicy/gui.py -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy
copying build/lib.linux-armv7l-2.7/sepolicy/interface.py -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy
copying build/lib.linux-armv7l-2.7/sepolicy/manpage.py -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy
copying build/lib.linux-armv7l-2.7/sepolicy/network.py -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy
copying build/lib.linux-armv7l-2.7/sepolicy/sedbus.py -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy
copying build/lib.linux-armv7l-2.7/sepolicy/transition.py -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy
creating /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/__init__.py -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/boolean.py -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/etc_rw.py -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/executable.py -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/network.py -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/rw.py -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/script.py -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/semodule.py -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/spec.py -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/test_module.py -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/tmp.py -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/unit_file.py -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/user.py -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/var_cache.py -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/var_lib.py -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/var_log.py -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/var_run.py -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/var_spool.py -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
creating /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/__init__.py -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/booleans.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/booleans_more.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/booleans_more_show.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/booleans_toggled.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/file_equiv.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/files_apps.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/files_exec.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/files_write.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/lockdown.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/lockdown_permissive.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/lockdown_ptrace.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/lockdown_unconfined.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/login.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/login_default.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/ports_inbound.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/ports_outbound.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/start.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/system.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/system_boot_mode.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/system_current_mode.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/system_export.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/system_policy_type.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/system_relabel.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/transition_file.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/transition_from.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/transition_from_boolean.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/transition_from_boolean_1.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/transition_from_boolean_2.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/transition_to.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/users.txt -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/booleans.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/booleans_more.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/booleans_more_show.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/booleans_toggled.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/file_equiv.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/files_apps.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/files_exec.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/files_write.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/lockdown.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/lockdown_permissive.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/lockdown_ptrace.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/lockdown_unconfined.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/login.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/login_default.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/ports_inbound.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/ports_outbound.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/start.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/system.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/system_boot_mode.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/system_current_mode.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/system_export.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/system_policy_type.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/system_relabel.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/transition_file.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/transition_from.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/transition_from_boolean.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/transition_from_boolean_1.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/transition_from_boolean_2.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/transition_to.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/users.png -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/sepolicy.glade -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy
copying build/lib.linux-armv7l-2.7/sepolicy/_policy.so -> /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy
byte-compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/__init__.py to __init__.pyc
byte-compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/booleans.py to booleans.pyc
byte-compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/communicate.py to communicate.pyc
byte-compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/generate.py to generate.pyc
byte-compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/gui.py to gui.pyc
byte-compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/interface.py to interface.pyc
byte-compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/manpage.py to manpage.pyc
byte-compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/network.py to network.pyc
byte-compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/sedbus.py to sedbus.pyc
byte-compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/transition.py to transition.pyc
byte-compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/__init__.py to __init__.pyc
byte-compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/boolean.py to boolean.pyc
byte-compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/etc_rw.py to etc_rw.pyc
byte-compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/executable.py to executable.pyc
byte-compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/network.py to network.pyc
byte-compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/rw.py to rw.pyc
byte-compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/script.py to script.pyc
byte-compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/semodule.py to semodule.pyc
byte-compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/spec.py to spec.pyc
byte-compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/test_module.py to test_module.pyc
byte-compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/tmp.py to tmp.pyc
byte-compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/unit_file.py to unit_file.pyc
byte-compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/user.py to user.pyc
byte-compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/var_cache.py to var_cache.pyc
byte-compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/var_lib.py to var_lib.pyc
byte-compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/var_log.py to var_log.pyc
byte-compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/var_run.py to var_run.pyc
byte-compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/var_spool.py to var_spool.pyc
byte-compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help/__init__.py to __init__.pyc
running install_egg_info
Writing /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy-1.1.egg-info
[ -d /«PKGBUILDDIR»/debian/tmp/usr/bin ] || mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/bin
install -m 755 sepolicy.py /«PKGBUILDDIR»/debian/tmp/usr/bin/sepolicy
(cd /«PKGBUILDDIR»/debian/tmp/usr/bin; ln -sf sepolicy sepolgen)
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
install -m 644 *.8 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/bash-completion/completions
install -m 644 sepolicy-bash-completion.sh /«PKGBUILDDIR»/debian/tmp/usr/share/bash-completion/completions/sepolicy
mkdir -p /«PKGBUILDDIR»/debian/tmp/etc/dbus-1/system.d/
install -m 644 org.selinux.conf /«PKGBUILDDIR»/debian/tmp/etc/dbus-1/system.d/
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/dbus-1/system-services
install -m 644 org.selinux.service /«PKGBUILDDIR»/debian/tmp/usr/share/dbus-1/system-services
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/polkit-1/actions/
install -m 644 org.selinux.policy /«PKGBUILDDIR»/debian/tmp/usr/share/polkit-1/actions/
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/system-config-selinux
install -m 755 selinux_server.py /«PKGBUILDDIR»/debian/tmp/usr/share/system-config-selinux
install -m 644 *.desktop /«PKGBUILDDIR»/debian/tmp/usr/share/system-config-selinux
mkdir -p /«PKGBUILDDIR»/debian/tmp /«PKGBUILDDIR»/debian/tmp/usr/share/pixmaps
install -m 644 sepolicy_256.png /«PKGBUILDDIR»/debian/tmp/usr/share/pixmaps/sepolicy.png
for i in 16 22 32 48 256; do \
		mkdir -p /«PKGBUILDDIR»/debian/tmp /«PKGBUILDDIR»/debian/tmp/usr/share/icons/hicolor/${i}x${i}/apps; \
		install -m 644 sepolicy_${i}.png /«PKGBUILDDIR»/debian/tmp/usr/share/icons/hicolor/${i}x${i}/apps/sepolicy.png; \
	done
make[3]: Leaving directory `/«PKGBUILDDIR»/sepolicy'
make[3]: Entering directory `/«PKGBUILDDIR»/setfiles'
[ -d /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8 ] || mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
mkdir -p /«PKGBUILDDIR»/debian/tmp/sbin
install -m 755 setfiles /«PKGBUILDDIR»/debian/tmp/sbin
(cd /«PKGBUILDDIR»/debian/tmp/sbin && ln -sf setfiles restorecon)
install -m 644 setfiles.8.man /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/setfiles.8
install -m 644 restorecon.8.man /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/restorecon.8
make[3]: Leaving directory `/«PKGBUILDDIR»/setfiles'
make[3]: Entering directory `/«PKGBUILDDIR»/semanage'
[ -d /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8 ] || mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/sbin
install -m 755 semanage /«PKGBUILDDIR»/debian/tmp/usr/sbin
install -m 644 *.8 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
test -d /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages || install -m 755 -d /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages
install -m 755 seobject.py /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/bash-completion/completions
install -m 644 semanage-bash-completion.sh  /«PKGBUILDDIR»/debian/tmp/usr/share/bash-completion/completions/semanage
make[3]: Leaving directory `/«PKGBUILDDIR»/semanage'
make[3]: Entering directory `/«PKGBUILDDIR»/load_policy'
mkdir -p /«PKGBUILDDIR»/debian/tmp/sbin
install -m 755 load_policy /«PKGBUILDDIR»/debian/tmp/sbin
test -d /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8 || install -m 755 -d /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
install -m 644 load_policy.8 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/sbin
ln -sf /«PKGBUILDDIR»/debian/tmp/sbin/load_policy /«PKGBUILDDIR»/debian/tmp/usr/sbin/load_policy 
make[3]: Leaving directory `/«PKGBUILDDIR»/load_policy'
make[3]: Entering directory `/«PKGBUILDDIR»/newrole'
test -d /«PKGBUILDDIR»/debian/tmp/usr/bin      || install -m 755 -d /«PKGBUILDDIR»/debian/tmp/usr/bin
test -d /«PKGBUILDDIR»/debian/tmp/etc/pam.d || install -m 755 -d /«PKGBUILDDIR»/debian/tmp/etc/pam.d
test -d /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1 || install -m 755 -d /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1
install -m 0555 newrole /«PKGBUILDDIR»/debian/tmp/usr/bin
install -m 644 newrole.1 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1/
test -d /«PKGBUILDDIR»/debian/tmp/etc/pam.d || install -m 755 -d /«PKGBUILDDIR»/debian/tmp/etc/pam.d
install -m 644 newrole.pamd /«PKGBUILDDIR»/debian/tmp/etc/pam.d/newrole
make[3]: Leaving directory `/«PKGBUILDDIR»/newrole'
make[3]: Entering directory `/«PKGBUILDDIR»/run_init'
test -d /«PKGBUILDDIR»/debian/tmp/usr/sbin      || install -m 755 -d /«PKGBUILDDIR»/debian/tmp/usr/sbin
test -d /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1 || install -m 755 -d /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1
install -m 755 run_init /«PKGBUILDDIR»/debian/tmp/usr/sbin
install -m 755 open_init_pty /«PKGBUILDDIR»/debian/tmp/usr/sbin
install -m 644 run_init.8 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/
install -m 644 open_init_pty.8 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/
install -m 644 run_init.pamd /«PKGBUILDDIR»/debian/tmp/etc/pam.d/run_init
make[3]: Leaving directory `/«PKGBUILDDIR»/run_init'
make[3]: Entering directory `/«PKGBUILDDIR»/secon'
install -m 755 secon /«PKGBUILDDIR»/debian/tmp/usr/bin;
test -d /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1 || install -m 755 -d /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1
install -m 644 secon.1 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1
make[3]: Leaving directory `/«PKGBUILDDIR»/secon'
make[3]: Entering directory `/«PKGBUILDDIR»/audit2allow'
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/bin
install -m 755 audit2allow /«PKGBUILDDIR»/debian/tmp/usr/bin
(cd /«PKGBUILDDIR»/debian/tmp/usr/bin; ln -sf audit2allow audit2why)
install -m 755 sepolgen-ifgen /«PKGBUILDDIR»/debian/tmp/usr/bin
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1
install -m 644 audit2allow.1 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1/
install -m 644 audit2why.1 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1/
make[3]: Leaving directory `/«PKGBUILDDIR»/audit2allow'
make[3]: Entering directory `/«PKGBUILDDIR»/sestatus'
[ -d /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8 ] || mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
[ -d /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 ] || mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/sbin
install -m 755 sestatus /«PKGBUILDDIR»/debian/tmp/usr/sbin
install -m 644 sestatus.8 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
install -m 644 sestatus.conf.5 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
mkdir -p /«PKGBUILDDIR»/debian/tmp/etc
install -m 644 sestatus.conf /«PKGBUILDDIR»/debian/tmp/etc
make[3]: Leaving directory `/«PKGBUILDDIR»/sestatus'
make[3]: Entering directory `/«PKGBUILDDIR»/semodule_package'
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/bin
install -m 755 semodule_package /«PKGBUILDDIR»/debian/tmp/usr/bin
install -m 755 semodule_unpackage /«PKGBUILDDIR»/debian/tmp/usr/bin
test -d /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8 || install -m 755 -d /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
install -m 644 semodule_package.8 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/
install -m 644 semodule_unpackage.8 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/
make[3]: Leaving directory `/«PKGBUILDDIR»/semodule_package'
make[3]: Entering directory `/«PKGBUILDDIR»/semodule'
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/sbin
install -m 755 semodule /«PKGBUILDDIR»/debian/tmp/usr/sbin
(cd /«PKGBUILDDIR»/debian/tmp/usr/sbin; ln -sf semodule genhomedircon)
test -d /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8 || install -m 755 -d /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
install -m 644 semodule.8 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/
install -m 644 genhomedircon.8 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/
make[3]: Leaving directory `/«PKGBUILDDIR»/semodule'
make[3]: Entering directory `/«PKGBUILDDIR»/semodule_link'
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/bin
install -m 755 semodule_link /«PKGBUILDDIR»/debian/tmp/usr/bin
test -d /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8 || install -m 755 -d /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
install -m 644 semodule_link.8 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/
make[3]: Leaving directory `/«PKGBUILDDIR»/semodule_link'
make[3]: Entering directory `/«PKGBUILDDIR»/semodule_expand'
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/bin
install -m 755 semodule_expand /«PKGBUILDDIR»/debian/tmp/usr/bin
test -d /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8 || install -m 755 -d /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
install -m 644 semodule_expand.8 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/
make[3]: Leaving directory `/«PKGBUILDDIR»/semodule_expand'
make[3]: Entering directory `/«PKGBUILDDIR»/semodule_deps'
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/bin
install -m 755 semodule_deps /«PKGBUILDDIR»/debian/tmp/usr/bin
test -d /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8 || install -m 755 -d /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
install -m 644 semodule_deps.8 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/
make[3]: Leaving directory `/«PKGBUILDDIR»/semodule_deps'
make[3]: Entering directory `/«PKGBUILDDIR»/sepolgen-ifgen'
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/bin
install -m 755 sepolgen-ifgen-attr-helper /«PKGBUILDDIR»/debian/tmp/usr/bin
make[3]: Leaving directory `/«PKGBUILDDIR»/sepolgen-ifgen'
make[3]: Entering directory `/«PKGBUILDDIR»/setsebool'
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/sbin
install -m 755 setsebool /«PKGBUILDDIR»/debian/tmp/usr/sbin
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
install -m 644 setsebool.8 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/bash-completion/completions
install -m 644 setsebool-bash-completion.sh  /«PKGBUILDDIR»/debian/tmp/usr/share/bash-completion/completions/setsebool
make[3]: Leaving directory `/«PKGBUILDDIR»/setsebool'
make[3]: Entering directory `/«PKGBUILDDIR»/scripts'
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/bin
install -m 755 chcat /«PKGBUILDDIR»/debian/tmp/usr/bin
install -m 755 fixfiles /«PKGBUILDDIR»/debian/tmp/sbin
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
install -m 644 fixfiles.8 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/
install -m 644 chcat.8 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/
make[3]: Leaving directory `/«PKGBUILDDIR»/scripts'
make[3]: Entering directory `/«PKGBUILDDIR»/po'
'af.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo'
'af_ZA.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/af_ZA/LC_MESSAGES/policycoreutils.mo'
'aln.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo'
'am.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo'
'ar.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo'
'as.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo'
'ast.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo'
'az.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/az/LC_MESSAGES/policycoreutils.mo'
'bal.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo'
'be.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo'
'bg.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo'
'bn.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo'
'bn_BD.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo'
'bn_IN.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo'
'bo.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo'
'br.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo'
'brx.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo'
'bs.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo'
'ca.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo'
'cs.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo'
'cs_CZ.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/cs_CZ/LC_MESSAGES/policycoreutils.mo'
'cy.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo'
'da.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo'
'de.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo'
'de_CH.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/de_CH/LC_MESSAGES/policycoreutils.mo'
'dz.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo'
'el.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo'
'en_GB.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo'
'en_US.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/en_US/LC_MESSAGES/policycoreutils.mo'
'eo.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo'
'es.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo'
'es_ES.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/es_ES/LC_MESSAGES/policycoreutils.mo'
'es_MX.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo'
'et.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo'
'eu.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo'
'eu_ES.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/eu_ES/LC_MESSAGES/policycoreutils.mo'
'fa.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo'
'fa_IR.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/fa_IR/LC_MESSAGES/policycoreutils.mo'
'fi.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo'
'fr.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo'
'ga.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo'
'gl.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo'
'gu.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo'
'he.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo'
'hi.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo'
'hr.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo'
'hr_HR.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/hr_HR/LC_MESSAGES/policycoreutils.mo'
'hu.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo'
'hy.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo'
'ia.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo'
'id.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo'
'ilo.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo'
'is.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo'
'it.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo'
'it_IT.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/it_IT/LC_MESSAGES/policycoreutils.mo'
'ja.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo'
'ja_JP.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/ja_JP/LC_MESSAGES/policycoreutils.mo'
'ka.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo'
'kk.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo'
'km.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo'
'kn.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo'
'ko.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo'
'ks.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo'
'ku.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo'
'ky.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo'
'la.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/la/LC_MESSAGES/policycoreutils.mo'
'lo.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo'
'lt.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo'
'lt_LT.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo'
'lv.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo'
'lv_LV.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo'
'mai.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo'
'mg.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo'
'mk.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo'
'ml.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo'
'mn.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo'
'mr.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo'
'ms.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo'
'ms_MY.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/ms_MY/LC_MESSAGES/policycoreutils.mo'
'my.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo'
'nb.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo'
'nds.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo'
'ne.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo'
'nl.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo'
'nn.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo'
'no.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/no/LC_MESSAGES/policycoreutils.mo'
'nso.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo'
'or.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo'
'pa.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo'
'pl.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo'
'pt.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo'
'pt_BR.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo'
'ro.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo'
'ru.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo'
'ru_RU.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/ru_RU/LC_MESSAGES/policycoreutils.mo'
'si.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo'
'si_LK.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo'
'sk.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo'
'sl.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo'
'sq.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo'
'sr.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo'
'sr@latin.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo'
'sv.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo'
'ta.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo'
'ta_IN.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/ta_IN/LC_MESSAGES/policycoreutils.mo'
'te.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo'
'tg.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo'
'th.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo'
'tl.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo'
'tr.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo'
'uk.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo'
'uk_UA.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/uk_UA/LC_MESSAGES/policycoreutils.mo'
'ur.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo'
'vi.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo'
'vi_VN.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo'
'wo.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo'
'xh.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo'
'zh_CN.GB2312.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo'
'zh_CN.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo'
'zh_HK.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo'
'zh_TW.Big5.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo'
'zh_TW.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo'
'zu.mo' -> '/«PKGBUILDDIR»/debian/tmp/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo'
make[3]: Leaving directory `/«PKGBUILDDIR»/po'
make[3]: Entering directory `/«PKGBUILDDIR»/man'
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
install -m 644 man5/*.5 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
make[3]: Leaving directory `/«PKGBUILDDIR»/man'
make[3]: Entering directory `/«PKGBUILDDIR»/gui'
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/system-config-selinux
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/bin
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/pixmaps
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/icons/hicolor/24x24/apps
mkdir -p /«PKGBUILDDIR»/debian/tmp/etc/default
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/polkit-1/actions/
install -m 755 system-config-selinux.py /«PKGBUILDDIR»/debian/tmp/usr/share/system-config-selinux
install -m 755 system-config-selinux /«PKGBUILDDIR»/debian/tmp/usr/bin
install -m 755 polgengui.py /«PKGBUILDDIR»/debian/tmp/usr/share/system-config-selinux
install -m 644 booleansPage.py domainsPage.py fcontextPage.py html_util.py loginsPage.py mappingsPage.py modulesPage.py polgen.glade portsPage.py semanagePage.py statusPage.py system-config-selinux.glade system-config-selinux.png usersPage.py /«PKGBUILDDIR»/debian/tmp/usr/share/system-config-selinux
install -m 644 system-config-selinux.8 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
install -m 644 selinux-polgengui.8 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
install -m 644 system-config-selinux.png /«PKGBUILDDIR»/debian/tmp/usr/share/pixmaps
install -m 644 system-config-selinux.png /«PKGBUILDDIR»/debian/tmp/usr/share/icons/hicolor/24x24/apps
install -m 644 system-config-selinux.png /«PKGBUILDDIR»/debian/tmp/usr/share/system-config-selinux
install -m 644 *.desktop /«PKGBUILDDIR»/debian/tmp/usr/share/system-config-selinux
install -m 644 org.selinux.config.policy /«PKGBUILDDIR»/debian/tmp/usr/share/polkit-1/actions/
make[3]: Leaving directory `/«PKGBUILDDIR»/gui'
make[3]: Entering directory `/«PKGBUILDDIR»/restorecond'
[ -d /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8 ] || mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/sbin
install -m 755 restorecond /«PKGBUILDDIR»/debian/tmp/usr/sbin
install -m 644 restorecond.8 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
mkdir -p /«PKGBUILDDIR»/debian/tmp/etc/init.d
install -m 755 restorecond.init /«PKGBUILDDIR»/debian/tmp/etc/init.d/restorecond
mkdir -p /«PKGBUILDDIR»/debian/tmp/etc/selinux
install -m 644 restorecond.conf /«PKGBUILDDIR»/debian/tmp/etc/selinux/restorecond.conf
install -m 644 restorecond_user.conf /«PKGBUILDDIR»/debian/tmp/etc/selinux/restorecond_user.conf
mkdir -p /«PKGBUILDDIR»/debian/tmp/etc/xdg/autostart
install -m 644 restorecond.desktop /«PKGBUILDDIR»/debian/tmp/etc/xdg/autostart/restorecond.desktop
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/dbus-1/services
install -m 600 org.selinux.Restorecond.service  /«PKGBUILDDIR»/debian/tmp/usr/share/dbus-1/services/org.selinux.Restorecond.service
mkdir -p /«PKGBUILDDIR»/debian/tmp/lib/systemd/system
install -m 644 restorecond.service /«PKGBUILDDIR»/debian/tmp/lib/systemd/system/
make[3]: Leaving directory `/«PKGBUILDDIR»/restorecond'
make[3]: Entering directory `/«PKGBUILDDIR»/restorecond'
[ -d /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8 ] || mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/sbin
install -m 755 restorecond /«PKGBUILDDIR»/debian/tmp/usr/sbin
install -m 644 restorecond.8 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
mkdir -p /«PKGBUILDDIR»/debian/tmp/etc/init.d
install -m 755 restorecond.init /«PKGBUILDDIR»/debian/tmp/etc/init.d/restorecond
mkdir -p /«PKGBUILDDIR»/debian/tmp/etc/selinux
install -m 644 restorecond.conf /«PKGBUILDDIR»/debian/tmp/etc/selinux/restorecond.conf
install -m 644 restorecond_user.conf /«PKGBUILDDIR»/debian/tmp/etc/selinux/restorecond_user.conf
mkdir -p /«PKGBUILDDIR»/debian/tmp/etc/xdg/autostart
install -m 644 restorecond.desktop /«PKGBUILDDIR»/debian/tmp/etc/xdg/autostart/restorecond.desktop
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/dbus-1/services
install -m 600 org.selinux.Restorecond.service  /«PKGBUILDDIR»/debian/tmp/usr/share/dbus-1/services/org.selinux.Restorecond.service
mkdir -p /«PKGBUILDDIR»/debian/tmp/lib/systemd/system
install -m 644 restorecond.service /«PKGBUILDDIR»/debian/tmp/lib/systemd/system/
make[3]: Leaving directory `/«PKGBUILDDIR»/restorecond'
make[3]: Entering directory `/«PKGBUILDDIR»/mcstrans'
make -C src install
make[4]: Entering directory `/«PKGBUILDDIR»/mcstrans/src'
test -d /«PKGBUILDDIR»/debian/tmp/sbin || install -m 755 -d /«PKGBUILDDIR»/debian/tmp/sbin
install -m 755 mcstransd /«PKGBUILDDIR»/debian/tmp/sbin
test -d /«PKGBUILDDIR»/debian/tmp/etc/init.d || install -m 755 -d /«PKGBUILDDIR»/debian/tmp/etc/init.d
install -m 755 mcstrans.init /«PKGBUILDDIR»/debian/tmp/etc/init.d/mcstrans
test -d /«PKGBUILDDIR»/debian/tmp/lib/systemd/system || install -m 755 -d /«PKGBUILDDIR»/debian/tmp/lib/systemd/system
install -m 644 mcstrans.service /«PKGBUILDDIR»/debian/tmp/lib/systemd/system/
make[4]: Leaving directory `/«PKGBUILDDIR»/mcstrans/src'
make -C man install
make[4]: Entering directory `/«PKGBUILDDIR»/mcstrans/man'
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
install -m 644 man8/*.8 /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
make[4]: Leaving directory `/«PKGBUILDDIR»/mcstrans/man'
make[3]: Leaving directory `/«PKGBUILDDIR»/mcstrans'
make[2]: Leaving directory `/«PKGBUILDDIR»'
make[1]: Leaving directory `/«PKGBUILDDIR»'
   debian/rules override_dh_install
make[1]: Entering directory `/«PKGBUILDDIR»'
dh_install --list-missing
dh_install: usr/lib/python2.7/dist-packages/sepolicy-1.1.egg-info exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/sepolicy/generate.py exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/sepolicy/gui.py exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/sepolicy/sedbus.py exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/sepolicy/sepolicy.glade exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/sepolicy/__init__.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/sepolicy/booleans.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/sepolicy/communicate.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/sepolicy/generate.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/sepolicy/gui.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/sepolicy/interface.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/sepolicy/manpage.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/sepolicy/network.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/sepolicy/sedbus.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/sepolicy/transition.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/bin/sepolicy exists in debian/tmp but is not installed to anywhere
dh_install: usr/bin/sepolgen exists in debian/tmp but is not installed to anywhere
dh_install: usr/bin/system-config-selinux exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/man/man8/sepolgen.8 exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/man/man8/sepolicy-booleans.8 exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/man/man8/sepolicy-communicate.8 exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/man/man8/sepolicy-generate.8 exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/man/man8/sepolicy-gui.8 exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/man/man8/sepolicy-interface.8 exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/man/man8/sepolicy-manpage.8 exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/man/man8/sepolicy-network.8 exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/man/man8/sepolicy-transition.8 exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/man/man8/sepolicy.8 exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/man/man8/system-config-selinux.8 exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/man/man8/selinux-polgengui.8 exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/bash-completion/completions/sepolicy exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/dbus-1/system-services/org.selinux.service exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/polkit-1/actions/org.selinux.policy exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/polkit-1/actions/org.selinux.config.policy exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/system-config-selinux/selinux_server.py exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/system-config-selinux/sepolicy.desktop exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/system-config-selinux/system-config-selinux.py exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/system-config-selinux/polgengui.py exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/system-config-selinux/booleansPage.py exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/system-config-selinux/domainsPage.py exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/system-config-selinux/fcontextPage.py exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/system-config-selinux/html_util.py exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/system-config-selinux/loginsPage.py exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/system-config-selinux/mappingsPage.py exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/system-config-selinux/modulesPage.py exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/system-config-selinux/polgen.glade exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/system-config-selinux/portsPage.py exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/system-config-selinux/semanagePage.py exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/system-config-selinux/statusPage.py exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/system-config-selinux/system-config-selinux.glade exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/system-config-selinux/usersPage.py exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/system-config-selinux/system-config-selinux.png exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/system-config-selinux/selinux-polgengui.desktop exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/system-config-selinux/system-config-selinux.desktop exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/pixmaps/sepolicy.png exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/pixmaps/system-config-selinux.png exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/icons/hicolor/16x16/apps/sepolicy.png exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/icons/hicolor/22x22/apps/sepolicy.png exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/icons/hicolor/32x32/apps/sepolicy.png exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/icons/hicolor/48x48/apps/sepolicy.png exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/icons/hicolor/256x256/apps/sepolicy.png exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/icons/hicolor/24x24/apps/system-config-selinux.png exists in debian/tmp but is not installed to anywhere
dh_install: etc/dbus-1/system.d/org.selinux.conf exists in debian/tmp but is not installed to anywhere
dh_install: etc/pam.d/newrole exists in debian/tmp but is not installed to anywhere
dh_install: etc/init.d/restorecond exists in debian/tmp but is not installed to anywhere
dh_install: etc/init.d/mcstrans exists in debian/tmp but is not installed to anywhere
rm -f /«PKGBUILDDIR»/debian/policycoreutils/usr/sbin/load_policy
ln -s /sbin/load_policy /«PKGBUILDDIR»/debian/policycoreutils/usr/sbin/load_policy
make[1]: Leaving directory `/«PKGBUILDDIR»'
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installman -a
   dh_python2 -a
   dh_systemd_enable -a
   debian/rules override_dh_installinit
make[1]: Entering directory `/«PKGBUILDDIR»'
dh_installinit --name=mcstrans
Use of uninitialized value $filename in concatenation (.) or string at /usr/share/perl5/Debian/Debhelper/Dh_Lib.pm line 420.
Use of uninitialized value $filename in concatenation (.) or string at /usr/share/perl5/Debian/Debhelper/Dh_Lib.pm line 420.
dh_installinit --name=restorecond
Use of uninitialized value $filename in concatenation (.) or string at /usr/share/perl5/Debian/Debhelper/Dh_Lib.pm line 420.
Use of uninitialized value $filename in concatenation (.) or string at /usr/share/perl5/Debian/Debhelper/Dh_Lib.pm line 420.
make[1]: Leaving directory `/«PKGBUILDDIR»'
   dh_systemd_start -a
   debian/rules override_dh_installpam
make[1]: Entering directory `/«PKGBUILDDIR»'
dh_installpam --name=newrole
dh_installpam --name=run_init
make[1]: Leaving directory `/«PKGBUILDDIR»'
   dh_perl -a
   dh_link -a
   dh_compress -a
   debian/rules override_dh_fixperms
make[1]: Entering directory `/«PKGBUILDDIR»'
dh_fixperms -Xusr/sbin/seunshare
make[1]: Leaving directory `/«PKGBUILDDIR»'
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/policycoreutils/usr/sbin/open_init_pty was not linked against libdl.so.2 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/policycoreutils/usr/sbin/open_init_pty was not linked against libstdc++.so.6 (it uses none of the library's symbols)
   dh_installdeb -a
   dh_gencontrol -a
dpkg-gencontrol: warning: Pre-Depends field of package policycoreutils: unknown substitution variable ${misc:Pre-Depends}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package policycoreutils: unused substitution variable ${python:Versions}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package python-sepolicy: unused substitution variable ${python:Provides}
dpkg-gencontrol: warning: package python-sepolicy: unused substitution variable ${python:Versions}
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package `python-sepolicy' in `../python-sepolicy_2.3-1_armhf.deb'.
dpkg-deb: building package `policycoreutils' in `../policycoreutils_2.3-1_armhf.deb'.
 dpkg-genchanges -B -mRaspbian nitrogen6x test autobuilder <root@raspbian.org> >../policycoreutils_2.3-1_armhf.changes
dpkg-genchanges: arch-specific upload - not including arch-independent packages
dpkg-genchanges: binary-only upload - not including any source code
 dpkg-source --after-build policycoreutils-2.3
dpkg-buildpackage: binary-only upload (no source included)
────────────────────────────────────────────────────────────────────────────────
Build finished at 20140523-1256

Finished
────────

I: Built successfully

┌──────────────────────────────────────────────────────────────────────────────┐
│ Changes                                                                      │
└──────────────────────────────────────────────────────────────────────────────┘


policycoreutils_2.3-1_armhf.changes:
────────────────────────────────────

Format: 1.8
Date: Sat, 17 May 2014 12:09:09 +0200
Source: policycoreutils
Binary: policycoreutils python-sepolicy
Architecture: armhf
Version: 2.3-1
Distribution: jessie-staging
Urgency: medium
Maintainer: Raspbian nitrogen6x test autobuilder <root@raspbian.org>
Changed-By: Laurent Bigonville <bigon@debian.org>
Description: 
 policycoreutils - SELinux core policy utilities
 python-sepolicy - Python binding for SELinux Policy Analyses
Changes: 
 policycoreutils (2.3-1) unstable; urgency=medium
 .
   * Team upload.
   * New upstream release
     - debian/control: Bump {build-}dependencies to match the new release
     - Drop d/p/0025-restorecon-service.patch, d/p/0024-fix-manpages.patch,
       applied upstream
     - Drop debian/policycoreutils.mcstrans.service, merged upstream
     - debian/policycoreutils.install: Install mcstrans.service from upstream
   * Drop d/p/0002-Made-fixfiles-display-the-progress.patch: the -d flag is
     already passed to restoreconf and setfiles and the patch is breaking the
     verbose mode as -v and -p are mutually exclusive.
Checksums-Sha1: 
 43cfe71324f4f5c100e311c889a283d242466741 657660 policycoreutils_2.3-1_armhf.deb
 732ebc99cc17772ec10ba9e01449e69c7712f11c 1517094 python-sepolicy_2.3-1_armhf.deb
Checksums-Sha256: 
 a8bab1aca05fd5d3a6288192176b90c9cafa2646db2b7115c0890253ab528ac6 657660 policycoreutils_2.3-1_armhf.deb
 23645c1cbb4b234a02b63ed570ee712652c7dfc859775af0958e845fb0e46b8e 1517094 python-sepolicy_2.3-1_armhf.deb
Files: 
 619a451d02b11828b085747849f46a01 657660 utils optional policycoreutils_2.3-1_armhf.deb
 d9a4b5e0679ff845c4f8cc394aba095f 1517094 python optional python-sepolicy_2.3-1_armhf.deb

┌──────────────────────────────────────────────────────────────────────────────┐
│ Package contents                                                             │
└──────────────────────────────────────────────────────────────────────────────┘


policycoreutils_2.3-1_armhf.deb
───────────────────────────────

 new debian package, version 2.0.
 size 657660 bytes: control archive=10780 bytes.
     207 bytes,     8 lines      conffiles            
    2486 bytes,    40 lines      control              
   19266 bytes,   232 lines      md5sums              
    4929 bytes,   135 lines   *  postinst             #!/bin/sh
    2698 bytes,    91 lines   *  postrm               #!/bin/sh
     467 bytes,    11 lines   *  preinst              #!/bin/sh
    1031 bytes,    33 lines   *  prerm                #!/bin/sh
 Package: policycoreutils
 Version: 2.3-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 4369
 Depends: lsb-base (>= 3.2-13), psmisc, python-ipy, python-selinux (>= 2.3), python-semanage (>= 2.3), python-sepolgen (>= 1.2.1), python-setools (>= 3.3.7-2), python-sepolicy (= 2.3-1), selinux-utils, init-system-helpers (>= 1.18~), python (>= 2.7), python (<< 2.8), libaudit1 (>= 1:2.2.1), libc6 (>= 2.15), libcap2 (>= 2.10), libdbus-1-3 (>= 1.0.2), libdbus-glib-1-2 (>= 0.78), libgcc1 (>= 1:4.4.0), libglib2.0-0 (>= 2.12.0), libpam0g (>= 0.99.7.1), libpcre3 (>= 8.10), libselinux1 (>= 2.1.9), libsemanage1 (>= 2.1.6), libsepol1 (>= 2.0.25), libstdc++6 (>= 4.1.1)
 Recommends: python-audit, selinux-policy-default
 Suggests: selinux-policy-dev
 Conflicts: mcstrans
 Replaces: mcstrans
 Provides: mcstrans
 Section: utils
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux core policy utilities
  Security-enhanced Linux is a patch of the Linux® kernel and a number
  of utilities with enhanced security functionality designed to add
  mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement®, Role-based Access Control,
  and Multi-level Security.
  .
  This package contains the core policy utilities that are required
  for basic operation of an SELinux system.  These utilities include
  load_policy to load policies, setfiles to label filesystems, newrole
  to switch roles, run_init to run /etc/init.d scripts in the proper
  context, and restorecond to restore contexts of files that often get the
  wrong context.
  .
  It also includes the mcstransd to map a maching readable sensitivity label to
  a human readable form.  The sensitivity label is comprised of a sensitivity
  level (always s0 for MCS and anything from s0 to s15 for MLS) and a set of
  categories.  A ranged sensitivity label will have a low level and a high level
  where the high level will dominate the low level.  Categories are numbered
  from c0 to c1023.  Names such as s0 and c1023 and not easily readable by
  humans, so mcstransd translated them to human readable labels such as
  SystemLow and SystemHigh.

drwxr-xr-x root/root         0 2014-05-23 12:56 ./
drwxr-xr-x root/root         0 2014-05-23 12:55 ./var/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./var/lib/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./var/lib/selinux/
drwxr-xr-x root/root         0 2014-05-23 12:56 ./etc/
drwxr-xr-x root/root         0 2014-05-23 12:56 ./etc/pam.d/
-rw-r--r-- root/root        80 2014-05-17 10:30 ./etc/pam.d/newrole
-rw-r--r-- root/root        95 2014-05-17 10:30 ./etc/pam.d/run_init
drwxr-xr-x root/root         0 2014-05-23 12:55 ./etc/selinux/
-rw-r--r-- root/root       211 2014-05-23 12:55 ./etc/selinux/restorecond.conf
-rw-r--r-- root/root        93 2014-05-23 12:55 ./etc/selinux/restorecond_user.conf
-rw-r--r-- root/root       216 2014-05-23 12:55 ./etc/sestatus.conf
drwxr-xr-x root/root         0 2014-05-23 12:55 ./etc/xdg/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./etc/xdg/autostart/
-rw-r--r-- root/root       190 2014-05-23 12:55 ./etc/xdg/autostart/restorecond.desktop
drwxr-xr-x root/root         0 2014-05-23 12:56 ./etc/init.d/
-rwxr-xr-x root/root      3414 2014-05-17 10:30 ./etc/init.d/mcstrans
-rwxr-xr-x root/root      3026 2014-05-17 10:30 ./etc/init.d/restorecond
drwxr-xr-x root/root         0 2014-05-23 12:55 ./lib/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./lib/systemd/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./lib/systemd/system/
-rw-r--r-- root/root       180 2014-05-23 12:55 ./lib/systemd/system/mcstrans.service
-rw-r--r-- root/root       263 2014-05-23 12:55 ./lib/systemd/system/restorecond.service
drwxr-xr-x root/root         0 2014-05-23 12:56 ./sbin/
-rwxr-xr-x root/root     10737 2014-05-23 12:55 ./sbin/fixfiles
-rwxr-xr-x root/root      9572 2014-05-23 12:56 ./sbin/load_policy
-rwxr-xr-x root/root    166224 2014-05-23 12:56 ./sbin/mcstransd
-rwxr-xr-x root/root     21860 2014-05-23 12:56 ./sbin/setfiles
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/
drwxr-xr-x root/root         0 2014-05-23 12:56 ./usr/bin/
-rwxr-xr-x root/root     14676 2014-05-23 12:56 ./usr/bin/audit2allow
-rwxr-xr-x root/root     13281 2014-05-23 12:56 ./usr/bin/chcat
-rwxr-xr-x root/root      4645 2014-05-23 12:56 ./usr/bin/sepolgen-ifgen
-rwxr-xr-x root/root     21960 2014-05-23 12:56 ./usr/bin/newrole
-rwxr-xr-x root/root     18276 2014-05-23 12:56 ./usr/bin/secon
-rwxr-xr-x root/root    198988 2014-05-23 12:56 ./usr/bin/semodule_deps
-rwxr-xr-x root/root      9572 2014-05-23 12:56 ./usr/bin/semodule_expand
-rwxr-xr-x root/root      9572 2014-05-23 12:56 ./usr/bin/semodule_link
-rwxr-xr-x root/root      9700 2014-05-23 12:56 ./usr/bin/semodule_package
-rwxr-xr-x root/root      9572 2014-05-23 12:56 ./usr/bin/semodule_unpackage
-rwxr-xr-x root/root    141644 2014-05-23 12:56 ./usr/bin/sepolgen-ifgen-attr-helper
drwxr-xr-x root/root         0 2014-05-23 12:56 ./usr/lib/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/lib/python2.7/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/lib/python2.7/dist-packages/
-rwxr-xr-x root/root     81439 2014-05-23 12:55 ./usr/lib/python2.7/dist-packages/seobject.py
drwxr-xr-x root/root         0 2014-05-23 12:56 ./usr/lib/tmpfiles.d/
-rw-r--r-- root/root        34 2014-05-17 10:30 ./usr/lib/tmpfiles.d/mcstrans.conf
drwxr-xr-x root/root         0 2014-05-23 12:56 ./usr/sbin/
-rwxr-xr-x root/root     36040 2014-05-23 12:56 ./usr/sbin/semanage
-rwxr-xr-x root/root       118 2014-05-17 10:30 ./usr/sbin/se_dpkg
-rwxr-xr-x root/root      9628 2014-05-23 12:56 ./usr/sbin/open_init_pty
-rwxr-xr-x root/root     25976 2014-05-23 12:56 ./usr/sbin/restorecond
-rwxr-xr-x root/root      9572 2014-05-23 12:56 ./usr/sbin/run_init
-rwxr-xr-x root/root     13952 2014-05-23 12:56 ./usr/sbin/semodule
-rwxr-xr-x root/root     13672 2014-05-23 12:56 ./usr/sbin/sestatus
-rwxr-xr-x root/root      9576 2014-05-23 12:56 ./usr/sbin/setsebool
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/bash-completion/
drwxr-xr-x root/root         0 2014-05-23 12:56 ./usr/share/bash-completion/completions/
-rw-r--r-- root/root      6569 2014-05-23 12:55 ./usr/share/bash-completion/completions/semanage
-rw-r--r-- root/root      1816 2014-05-23 12:55 ./usr/share/bash-completion/completions/setsebool
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/dbus-1/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/dbus-1/services/
-rw-r--r-- root/root        75 2014-05-23 12:55 ./usr/share/dbus-1/services/org.selinux.Restorecond.service
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/af/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/af/LC_MESSAGES/
-rw-r--r-- root/root       470 2014-05-23 12:55 ./usr/share/locale/af/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/af_ZA/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/af_ZA/LC_MESSAGES/
-rw-r--r-- root/root       491 2014-05-23 12:55 ./usr/share/locale/af_ZA/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/aln/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/aln/LC_MESSAGES/
-rw-r--r-- root/root       476 2014-05-23 12:55 ./usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/am/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/am/LC_MESSAGES/
-rw-r--r-- root/root       467 2014-05-23 12:55 ./usr/share/locale/am/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ar/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ar/LC_MESSAGES/
-rw-r--r-- root/root     25877 2014-05-23 12:55 ./usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/as/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/as/LC_MESSAGES/
-rw-r--r-- root/root    156751 2014-05-23 12:55 ./usr/share/locale/as/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ast/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ast/LC_MESSAGES/
-rw-r--r-- root/root       472 2014-05-23 12:55 ./usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/az/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/az/LC_MESSAGES/
-rw-r--r-- root/root       465 2014-05-23 12:55 ./usr/share/locale/az/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/bal/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/bal/LC_MESSAGES/
-rw-r--r-- root/root       447 2014-05-23 12:55 ./usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/be/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/be/LC_MESSAGES/
-rw-r--r-- root/root       545 2014-05-23 12:55 ./usr/share/locale/be/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/bg/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/bg/LC_MESSAGES/
-rw-r--r-- root/root     58034 2014-05-23 12:55 ./usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/bn/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/bn/LC_MESSAGES/
-rw-r--r-- root/root       431 2014-05-23 12:55 ./usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/bn_BD/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/bn_BD/LC_MESSAGES/
-rw-r--r-- root/root       487 2014-05-23 12:55 ./usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/bn_IN/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/bn_IN/LC_MESSAGES/
-rw-r--r-- root/root     74131 2014-05-23 12:55 ./usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/bo/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/bo/LC_MESSAGES/
-rw-r--r-- root/root       439 2014-05-23 12:55 ./usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/br/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/br/LC_MESSAGES/
-rw-r--r-- root/root       467 2014-05-23 12:55 ./usr/share/locale/br/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/brx/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/brx/LC_MESSAGES/
-rw-r--r-- root/root       467 2014-05-23 12:55 ./usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/bs/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/bs/LC_MESSAGES/
-rw-r--r-- root/root     17800 2014-05-23 12:55 ./usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ca/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ca/LC_MESSAGES/
-rw-r--r-- root/root     24202 2014-05-23 12:55 ./usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/cs/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/cs/LC_MESSAGES/
-rw-r--r-- root/root       695 2014-05-23 12:55 ./usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/cs_CZ/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/cs_CZ/LC_MESSAGES/
-rw-r--r-- root/root       516 2014-05-23 12:55 ./usr/share/locale/cs_CZ/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/cy/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/cy/LC_MESSAGES/
-rw-r--r-- root/root       511 2014-05-23 12:55 ./usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/da/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/da/LC_MESSAGES/
-rw-r--r-- root/root     22480 2014-05-23 12:55 ./usr/share/locale/da/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/de/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/de/LC_MESSAGES/
-rw-r--r-- root/root     92550 2014-05-23 12:55 ./usr/share/locale/de/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/de_CH/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/de_CH/LC_MESSAGES/
-rw-r--r-- root/root       487 2014-05-23 12:55 ./usr/share/locale/de_CH/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/dz/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/dz/LC_MESSAGES/
-rw-r--r-- root/root       462 2014-05-23 12:55 ./usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/el/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/el/LC_MESSAGES/
-rw-r--r-- root/root      3035 2014-05-23 12:55 ./usr/share/locale/el/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/en_GB/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/en_GB/LC_MESSAGES/
-rw-r--r-- root/root     21527 2014-05-23 12:55 ./usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/en_US/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/en_US/LC_MESSAGES/
-rw-r--r-- root/root       490 2014-05-23 12:55 ./usr/share/locale/en_US/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/eo/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/eo/LC_MESSAGES/
-rw-r--r-- root/root       470 2014-05-23 12:55 ./usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/es/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/es/LC_MESSAGES/
-rw-r--r-- root/root     98618 2014-05-23 12:55 ./usr/share/locale/es/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/es_ES/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/es_ES/LC_MESSAGES/
-rw-r--r-- root/root       482 2014-05-23 12:55 ./usr/share/locale/es_ES/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/es_MX/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/es_MX/LC_MESSAGES/
-rw-r--r-- root/root       483 2014-05-23 12:55 ./usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/et/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/et/LC_MESSAGES/
-rw-r--r-- root/root       469 2014-05-23 12:55 ./usr/share/locale/et/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/eu/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/eu/LC_MESSAGES/
-rw-r--r-- root/root      2280 2014-05-23 12:55 ./usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/eu_ES/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/eu_ES/LC_MESSAGES/
-rw-r--r-- root/root       481 2014-05-23 12:55 ./usr/share/locale/eu_ES/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/fa/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/fa/LC_MESSAGES/
-rw-r--r-- root/root       462 2014-05-23 12:55 ./usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/fa_IR/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/fa_IR/LC_MESSAGES/
-rw-r--r-- root/root       474 2014-05-23 12:55 ./usr/share/locale/fa_IR/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/fi/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/fi/LC_MESSAGES/
-rw-r--r-- root/root     25158 2014-05-23 12:55 ./usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/fr/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/fr/LC_MESSAGES/
-rw-r--r-- root/root     95999 2014-05-23 12:55 ./usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ga/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ga/LC_MESSAGES/
-rw-r--r-- root/root       505 2014-05-23 12:55 ./usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/gl/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/gl/LC_MESSAGES/
-rw-r--r-- root/root       470 2014-05-23 12:55 ./usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/gu/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/gu/LC_MESSAGES/
-rw-r--r-- root/root    155772 2014-05-23 12:55 ./usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/he/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/he/LC_MESSAGES/
-rw-r--r-- root/root       444 2014-05-23 12:55 ./usr/share/locale/he/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/hi/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/hi/LC_MESSAGES/
-rw-r--r-- root/root    139484 2014-05-23 12:55 ./usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/hr/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/hr/LC_MESSAGES/
-rw-r--r-- root/root     19201 2014-05-23 12:55 ./usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/hr_HR/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/hr_HR/LC_MESSAGES/
-rw-r--r-- root/root       557 2014-05-23 12:55 ./usr/share/locale/hr_HR/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/hu/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/hu/LC_MESSAGES/
-rw-r--r-- root/root    108130 2014-05-23 12:55 ./usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/hy/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/hy/LC_MESSAGES/
-rw-r--r-- root/root       469 2014-05-23 12:55 ./usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ia/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ia/LC_MESSAGES/
-rw-r--r-- root/root       450 2014-05-23 12:55 ./usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/id/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/id/LC_MESSAGES/
-rw-r--r-- root/root       442 2014-05-23 12:55 ./usr/share/locale/id/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ilo/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ilo/LC_MESSAGES/
-rw-r--r-- root/root       468 2014-05-23 12:55 ./usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/is/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/is/LC_MESSAGES/
-rw-r--r-- root/root       471 2014-05-23 12:55 ./usr/share/locale/is/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/it/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/it/LC_MESSAGES/
-rw-r--r-- root/root     75253 2014-05-23 12:55 ./usr/share/locale/it/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/it_IT/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/it_IT/LC_MESSAGES/
-rw-r--r-- root/root       482 2014-05-23 12:55 ./usr/share/locale/it_IT/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ja/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ja/LC_MESSAGES/
-rw-r--r-- root/root    114987 2014-05-23 12:55 ./usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ja_JP/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ja_JP/LC_MESSAGES/
-rw-r--r-- root/root       476 2014-05-23 12:55 ./usr/share/locale/ja_JP/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ka/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ka/LC_MESSAGES/
-rw-r--r-- root/root       463 2014-05-23 12:55 ./usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/kk/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/kk/LC_MESSAGES/
-rw-r--r-- root/root       461 2014-05-23 12:55 ./usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/km/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/km/LC_MESSAGES/
-rw-r--r-- root/root       459 2014-05-23 12:55 ./usr/share/locale/km/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/kn/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/kn/LC_MESSAGES/
-rw-r--r-- root/root    163270 2014-05-23 12:55 ./usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ko/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ko/LC_MESSAGES/
-rw-r--r-- root/root     99511 2014-05-23 12:55 ./usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ks/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ks/LC_MESSAGES/
-rw-r--r-- root/root       470 2014-05-23 12:55 ./usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ku/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ku/LC_MESSAGES/
-rw-r--r-- root/root       468 2014-05-23 12:55 ./usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ky/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ky/LC_MESSAGES/
-rw-r--r-- root/root       460 2014-05-23 12:55 ./usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/la/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/la/LC_MESSAGES/
-rw-r--r-- root/root       466 2014-05-23 12:55 ./usr/share/locale/la/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/lo/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/lo/LC_MESSAGES/
-rw-r--r-- root/root       457 2014-05-23 12:55 ./usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/lt/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/lt/LC_MESSAGES/
-rw-r--r-- root/root       534 2014-05-23 12:55 ./usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/lt_LT/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/lt_LT/LC_MESSAGES/
-rw-r--r-- root/root       552 2014-05-23 12:55 ./usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/lv/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/lv/LC_MESSAGES/
-rw-r--r-- root/root       504 2014-05-23 12:55 ./usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/lv_LV/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/lv_LV/LC_MESSAGES/
-rw-r--r-- root/root       518 2014-05-23 12:55 ./usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/mai/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/mai/LC_MESSAGES/
-rw-r--r-- root/root     28212 2014-05-23 12:55 ./usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/mg/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/mg/LC_MESSAGES/
-rw-r--r-- root/root       468 2014-05-23 12:55 ./usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/mk/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/mk/LC_MESSAGES/
-rw-r--r-- root/root     23120 2014-05-23 12:55 ./usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ml/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ml/LC_MESSAGES/
-rw-r--r-- root/root    193377 2014-05-23 12:55 ./usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/mn/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/mn/LC_MESSAGES/
-rw-r--r-- root/root       470 2014-05-23 12:55 ./usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/mr/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/mr/LC_MESSAGES/
-rw-r--r-- root/root    155742 2014-05-23 12:55 ./usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ms/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ms/LC_MESSAGES/
-rw-r--r-- root/root      6854 2014-05-23 12:55 ./usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ms_MY/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ms_MY/LC_MESSAGES/
-rw-r--r-- root/root       476 2014-05-23 12:55 ./usr/share/locale/ms_MY/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/my/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/my/LC_MESSAGES/
-rw-r--r-- root/root       461 2014-05-23 12:55 ./usr/share/locale/my/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/nb/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/nb/LC_MESSAGES/
-rw-r--r-- root/root      1133 2014-05-23 12:55 ./usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/nds/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/nds/LC_MESSAGES/
-rw-r--r-- root/root       452 2014-05-23 12:55 ./usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ne/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ne/LC_MESSAGES/
-rw-r--r-- root/root       467 2014-05-23 12:55 ./usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/nl/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/nl/LC_MESSAGES/
-rw-r--r-- root/root     22954 2014-05-23 12:55 ./usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/nn/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/nn/LC_MESSAGES/
-rw-r--r-- root/root       450 2014-05-23 12:55 ./usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/no/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/no/LC_MESSAGES/
-rw-r--r-- root/root       470 2014-05-23 12:55 ./usr/share/locale/no/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/nso/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/nso/LC_MESSAGES/
-rw-r--r-- root/root       476 2014-05-23 12:55 ./usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/or/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/or/LC_MESSAGES/
-rw-r--r-- root/root    172802 2014-05-23 12:55 ./usr/share/locale/or/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/pa/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/pa/LC_MESSAGES/
-rw-r--r-- root/root    146235 2014-05-23 12:55 ./usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/pl/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/pl/LC_MESSAGES/
-rw-r--r-- root/root     80477 2014-05-23 12:55 ./usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/pt/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/pt/LC_MESSAGES/
-rw-r--r-- root/root     25169 2014-05-23 12:55 ./usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/pt_BR/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/pt_BR/LC_MESSAGES/
-rw-r--r-- root/root     79415 2014-05-23 12:55 ./usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ro/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ro/LC_MESSAGES/
-rw-r--r-- root/root       511 2014-05-23 12:55 ./usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ru/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ru/LC_MESSAGES/
-rw-r--r-- root/root    127376 2014-05-23 12:55 ./usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ru_RU/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ru_RU/LC_MESSAGES/
-rw-r--r-- root/root       557 2014-05-23 12:55 ./usr/share/locale/ru_RU/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/si/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/si/LC_MESSAGES/
-rw-r--r-- root/root       468 2014-05-23 12:55 ./usr/share/locale/si/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/si_LK/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/si_LK/LC_MESSAGES/
-rw-r--r-- root/root       486 2014-05-23 12:55 ./usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/sk/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/sk/LC_MESSAGES/
-rw-r--r-- root/root     17150 2014-05-23 12:55 ./usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/sl/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/sl/LC_MESSAGES/
-rw-r--r-- root/root       523 2014-05-23 12:55 ./usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/sq/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/sq/LC_MESSAGES/
-rw-r--r-- root/root       470 2014-05-23 12:55 ./usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/sr/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/sr/LC_MESSAGES/
-rw-r--r-- root/root     28906 2014-05-23 12:55 ./usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/sr@latin/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/sr@latin/LC_MESSAGES/
-rw-r--r-- root/root     22903 2014-05-23 12:55 ./usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/sv/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/sv/LC_MESSAGES/
-rw-r--r-- root/root     88345 2014-05-23 12:55 ./usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ta/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ta/LC_MESSAGES/
-rw-r--r-- root/root    171439 2014-05-23 12:55 ./usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ta_IN/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ta_IN/LC_MESSAGES/
-rw-r--r-- root/root       480 2014-05-23 12:55 ./usr/share/locale/ta_IN/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/te/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/te/LC_MESSAGES/
-rw-r--r-- root/root    149989 2014-05-23 12:55 ./usr/share/locale/te/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/tg/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/tg/LC_MESSAGES/
-rw-r--r-- root/root       466 2014-05-23 12:55 ./usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/th/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/th/LC_MESSAGES/
-rw-r--r-- root/root       458 2014-05-23 12:55 ./usr/share/locale/th/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/tl/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/tl/LC_MESSAGES/
-rw-r--r-- root/root       467 2014-05-23 12:55 ./usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/tr/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/tr/LC_MESSAGES/
-rw-r--r-- root/root      1748 2014-05-23 12:55 ./usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/uk/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/uk/LC_MESSAGES/
-rw-r--r-- root/root    133872 2014-05-23 12:55 ./usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/uk_UA/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/uk_UA/LC_MESSAGES/
-rw-r--r-- root/root       560 2014-05-23 12:55 ./usr/share/locale/uk_UA/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ur/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/ur/LC_MESSAGES/
-rw-r--r-- root/root       444 2014-05-23 12:55 ./usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/vi/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/vi/LC_MESSAGES/
-rw-r--r-- root/root       465 2014-05-23 12:55 ./usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/vi_VN/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/vi_VN/LC_MESSAGES/
-rw-r--r-- root/root       481 2014-05-23 12:55 ./usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/wo/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/wo/LC_MESSAGES/
-rw-r--r-- root/root       459 2014-05-23 12:55 ./usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/xh/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/xh/LC_MESSAGES/
-rw-r--r-- root/root       466 2014-05-23 12:55 ./usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/zh_CN.GB2312/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/zh_CN.GB2312/LC_MESSAGES/
-rw-r--r-- root/root       498 2014-05-23 12:55 ./usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/zh_CN/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/zh_CN/LC_MESSAGES/
-rw-r--r-- root/root     81879 2014-05-23 12:55 ./usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/zh_HK/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/zh_HK/LC_MESSAGES/
-rw-r--r-- root/root       453 2014-05-23 12:55 ./usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/zh_TW.Big5/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/zh_TW.Big5/LC_MESSAGES/
-rw-r--r-- root/root       494 2014-05-23 12:55 ./usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/zh_TW/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/zh_TW/LC_MESSAGES/
-rw-r--r-- root/root     83118 2014-05-23 12:55 ./usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/zu/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/locale/zu/LC_MESSAGES/
-rw-r--r-- root/root       465 2014-05-23 12:55 ./usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/man/
drwxr-xr-x root/root         0 2014-05-23 12:56 ./usr/share/man/man1/
-rw-r--r-- root/root      2863 2014-05-23 12:55 ./usr/share/man/man1/audit2allow.1.gz
-rw-r--r-- root/root      1253 2014-05-23 12:55 ./usr/share/man/man1/newrole.1.gz
-rw-r--r-- root/root       990 2014-05-23 12:55 ./usr/share/man/man1/secon.1.gz
drwxr-xr-x root/root         0 2014-05-23 12:56 ./usr/share/man/man5/
-rw-r--r-- root/root      1924 2014-05-23 12:55 ./usr/share/man/man5/selinux_config.5.gz
-rw-r--r-- root/root       766 2014-05-23 12:55 ./usr/share/man/man5/sestatus.conf.5.gz
drwxr-xr-x root/root         0 2014-05-23 12:56 ./usr/share/man/man8/
-rw-r--r-- root/root       592 2014-05-23 12:55 ./usr/share/man/man8/chcat.8.gz
-rw-r--r-- root/root      1360 2014-05-23 12:55 ./usr/share/man/man8/fixfiles.8.gz
-rw-r--r-- root/root       529 2014-05-23 12:55 ./usr/share/man/man8/genhomedircon.8.gz
-rw-r--r-- root/root       544 2014-05-23 12:55 ./usr/share/man/man8/load_policy.8.gz
-rw-r--r-- root/root       711 2014-05-23 12:55 ./usr/share/man/man8/mcs.8.gz
-rw-r--r-- root/root       523 2014-05-23 12:56 ./usr/share/man/man8/mcstransd.8.gz
-rw-r--r-- root/root      1051 2014-05-23 12:56 ./usr/share/man/man8/open_init_pty.8.gz
-rw-r--r-- root/root      1540 2014-05-23 12:56 ./usr/share/man/man8/restorecon.8.gz
-rw-r--r-- root/root       617 2014-05-23 12:56 ./usr/share/man/man8/restorecond.8.gz
-rw-r--r-- root/root       547 2014-05-23 12:56 ./usr/share/man/man8/run_init.8.gz
-rw-r--r-- root/root       797 2014-05-23 12:56 ./usr/share/man/man8/semanage-boolean.8.gz
-rw-r--r-- root/root       631 2014-05-23 12:56 ./usr/share/man/man8/semanage-dontaudit.8.gz
-rw-r--r-- root/root       580 2014-05-23 12:56 ./usr/share/man/man8/semanage-export.8.gz
-rw-r--r-- root/root      1403 2014-05-23 12:56 ./usr/share/man/man8/semanage-fcontext.8.gz
-rw-r--r-- root/root       579 2014-05-23 12:56 ./usr/share/man/man8/semanage-import.8.gz
-rw-r--r-- root/root       807 2014-05-23 12:56 ./usr/share/man/man8/semanage-interface.8.gz
-rw-r--r-- root/root      1027 2014-05-23 12:56 ./usr/share/man/man8/semanage-login.8.gz
-rw-r--r-- root/root       711 2014-05-23 12:56 ./usr/share/man/man8/semanage-module.8.gz
-rw-r--r-- root/root       806 2014-05-23 12:56 ./usr/share/man/man8/semanage-node.8.gz
-rw-r--r-- root/root       604 2014-05-23 12:56 ./usr/share/man/man8/semanage-permissive.8.gz
-rw-r--r-- root/root       939 2014-05-23 12:56 ./usr/share/man/man8/semanage-port.8.gz
-rw-r--r-- root/root       995 2014-05-23 12:56 ./usr/share/man/man8/semanage-user.8.gz
-rw-r--r-- root/root      1076 2014-05-23 12:56 ./usr/share/man/man8/semanage.8.gz
-rw-r--r-- root/root      1148 2014-05-23 12:56 ./usr/share/man/man8/semodule.8.gz
-rw-r--r-- root/root       751 2014-05-23 12:56 ./usr/share/man/man8/semodule_deps.8.gz
-rw-r--r-- root/root       620 2014-05-23 12:56 ./usr/share/man/man8/semodule_expand.8.gz
-rw-r--r-- root/root       543 2014-05-23 12:56 ./usr/share/man/man8/semodule_link.8.gz
-rw-r--r-- root/root       692 2014-05-23 12:56 ./usr/share/man/man8/semodule_package.8.gz
-rw-r--r-- root/root       390 2014-05-23 12:56 ./usr/share/man/man8/semodule_unpackage.8.gz
-rw-r--r-- root/root       856 2014-05-23 12:56 ./usr/share/man/man8/sestatus.8.gz
-rw-r--r-- root/root      1942 2014-05-23 12:56 ./usr/share/man/man8/setfiles.8.gz
-rw-r--r-- root/root      1364 2014-05-23 12:56 ./usr/share/man/man8/setrans.conf.8.gz
-rw-r--r-- root/root       584 2014-05-23 12:56 ./usr/share/man/man8/setsebool.8.gz
-rw-r--r-- root/root      1225 2014-05-23 12:56 ./usr/share/man/man8/se_dpkg.8.gz
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/doc/
drwxr-xr-x root/root         0 2014-05-23 12:56 ./usr/share/doc/policycoreutils/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/doc/policycoreutils/mcstrans-examples/
drwxr-xr-x root/root         0 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/default/
-rw-r--r-- root/root       184 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/default/README
-rw-r--r-- root/root       752 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/default/default.test
-rw-r--r-- root/root      1372 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/default/setrans.conf
drwxr-xr-x root/root         0 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/include/
-rw-r--r-- root/root       265 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/include/README
-rw-r--r-- root/root       752 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/include/default.test
-rw-r--r-- root/root       494 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/include/setrans.conf
drwxr-xr-x root/root         0 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/include/setrans.d/
-rw-r--r-- root/root      1372 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/include/setrans.d/include-example
drwxr-xr-x root/root         0 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/nato/
-rw-r--r-- root/root       356 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/nato/README
-rw-r--r-- root/root       907 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/nato/nato.test
-rw-r--r-- root/root       532 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/nato/setrans.conf
drwxr-xr-x root/root         0 2014-05-23 12:56 ./usr/share/doc/policycoreutils/mcstrans-examples/nato/setrans.d/
-rw-r--r-- root/root       167 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/nato/setrans.d/constraints.conf
-rw-r--r-- root/root      5561 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/nato/setrans.d/eyes-only.conf.gz
-rw-r--r-- root/root      5705 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/nato/setrans.d/rel.conf.gz
drwxr-xr-x root/root         0 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/non-mls-color/
-rw-r--r-- root/root       166 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/non-mls-color/README
-rw-r--r-- root/root       296 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/non-mls-color/non-mls.color
-rw-r--r-- root/root       237 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/non-mls-color/secolor.conf
drwxr-xr-x root/root         0 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/pipes/
-rw-r--r-- root/root       392 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/pipes/pipes.test
-rw-r--r-- root/root       341 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/pipes/setrans.conf
drwxr-xr-x root/root         0 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/pipes/setrans.d/
-rw-r--r-- root/root       143 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/pipes/setrans.d/pipes.conf
drwxr-xr-x root/root         0 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts/
-rw-r--r-- root/root       319 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts/README
-rw-r--r-- root/root       479 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts/secolor.conf
-rw-r--r-- root/root       288 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts/setrans.conf
-rw-r--r-- root/root      1948 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts/urcsts.color
-rw-r--r-- root/root       293 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts/urcsts.test
drwxr-xr-x root/root         0 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts-via-include/
-rw-r--r-- root/root       357 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts-via-include/README
-rw-r--r-- root/root       479 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts-via-include/secolor.conf
-rw-r--r-- root/root       485 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts-via-include/setrans.conf
drwxr-xr-x root/root         0 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts-via-include/setrans.d/
-rw-r--r-- root/root        80 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts-via-include/setrans.d/c.conf
-rw-r--r-- root/root        74 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts-via-include/setrans.d/r.conf
-rw-r--r-- root/root        62 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts-via-include/setrans.d/s.conf
-rw-r--r-- root/root        69 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts-via-include/setrans.d/system.conf
-rw-r--r-- root/root        95 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts-via-include/setrans.d/ts.conf
-rw-r--r-- root/root        63 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts-via-include/setrans.d/u.conf
-rw-r--r-- root/root      1948 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts-via-include/urcsts.color
-rw-r--r-- root/root       293 2014-05-06 17:30 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts-via-include/urcsts.test
-rw-r--r-- root/root      2025 2014-05-17 10:30 ./usr/share/doc/policycoreutils/etc_selinux_config
-rw-r--r-- root/root      1967 2014-05-17 10:30 ./usr/share/doc/policycoreutils/copyright
-rw-r--r-- root/root     17545 2014-05-17 10:30 ./usr/share/doc/policycoreutils/changelog.Debian.gz
-rw-r--r-- root/root       468 2014-05-17 10:30 ./usr/share/doc/policycoreutils/NEWS.Debian.gz
-rw-r--r-- root/root     14932 2014-05-06 17:30 ./usr/share/doc/policycoreutils/changelog.gz
lrwxrwxrwx root/root         0 2014-05-23 12:56 ./sbin/restorecon -> setfiles
lrwxrwxrwx root/root         0 2014-05-23 12:56 ./usr/bin/audit2why -> audit2allow
lrwxrwxrwx root/root         0 2014-05-23 12:56 ./usr/sbin/load_policy -> /sbin/load_policy
lrwxrwxrwx root/root         0 2014-05-23 12:56 ./usr/sbin/genhomedircon -> semodule
lrwxrwxrwx root/root         0 2014-05-23 12:56 ./usr/sbin/se_synaptic -> se_dpkg
lrwxrwxrwx root/root         0 2014-05-23 12:56 ./usr/sbin/se_dselect -> se_dpkg
lrwxrwxrwx root/root         0 2014-05-23 12:56 ./usr/sbin/se_dpkg-reconfigure -> se_dpkg
lrwxrwxrwx root/root         0 2014-05-23 12:56 ./usr/sbin/se_aptitude -> se_dpkg
lrwxrwxrwx root/root         0 2014-05-23 12:56 ./usr/sbin/se_apt-get -> se_dpkg
lrwxrwxrwx root/root         0 2014-05-23 12:56 ./usr/share/bash-completion/completions/getsebool -> setsebool
lrwxrwxrwx root/root         0 2014-05-23 12:56 ./usr/share/man/man1/audit2why.1.gz -> audit2allow.1.gz
lrwxrwxrwx root/root         0 2014-05-23 12:56 ./usr/share/man/man8/se_apt-get.8.gz -> se_dpkg.8.gz
lrwxrwxrwx root/root         0 2014-05-23 12:56 ./usr/share/man/man8/se_dpkg-reconfigure.8.gz -> se_dpkg.8.gz
lrwxrwxrwx root/root         0 2014-05-23 12:56 ./usr/share/man/man8/se_dselect.8.gz -> se_dpkg.8.gz
lrwxrwxrwx root/root         0 2014-05-23 12:56 ./usr/share/man/man8/se_synaptic.8.gz -> se_dpkg.8.gz
lrwxrwxrwx root/root         0 2014-05-23 12:56 ./usr/share/man/man8/se_aptitude.8.gz -> se_dpkg.8.gz


python-sepolicy_2.3-1_armhf.deb
───────────────────────────────

 new debian package, version 2.0.
 size 1517094 bytes: control archive=3558 bytes.
     544 bytes,    12 lines      control              
    8759 bytes,    91 lines      md5sums              
     165 bytes,     9 lines   *  postinst             #!/bin/sh
     267 bytes,    14 lines   *  prerm                #!/bin/sh
 Package: python-sepolicy
 Source: policycoreutils
 Version: 2.3-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 1795
 Depends: python (>= 2.7), python (<< 2.8), libapol4 (>= 3.3.8), libc6 (>= 2.4), libqpol1 (>= 3.3.8), python-selinux (>= 2.3), python-sepolgen (>= 1.2.1)
 Section: python
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: Python binding for SELinux Policy Analyses
  This package contains a Python binding for SELinux Policy Analyses.

drwxr-xr-x root/root         0 2014-05-23 12:56 ./
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/lib/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/lib/python2.7/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/lib/python2.7/dist-packages/
drwxr-xr-x root/root         0 2014-05-23 12:56 ./usr/lib/python2.7/dist-packages/sepolicy/
drwxr-xr-x root/root         0 2014-05-23 12:56 ./usr/lib/python2.7/dist-packages/sepolicy/templates/
-rw-r--r-- root/root       724 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/templates/__init__.py
-rw-r--r-- root/root      1182 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/templates/boolean.py
-rw-r--r-- root/root      3852 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/templates/etc_rw.py
-rw-r--r-- root/root      9399 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/templates/executable.py
-rw-r--r-- root/root     13603 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/templates/network.py
-rw-r--r-- root/root      3932 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/templates/rw.py
-rw-r--r-- root/root      4261 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/templates/script.py
-rw-r--r-- root/root      1309 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/templates/semodule.py
-rw-r--r-- root/root      2134 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/templates/spec.py
-rw-r--r-- root/root      4449 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/templates/test_module.py
-rw-r--r-- root/root      3457 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/templates/tmp.py
-rw-r--r-- root/root      2261 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/templates/unit_file.py
-rw-r--r-- root/root      4313 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/templates/user.py
-rw-r--r-- root/root      4152 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/templates/var_cache.py
-rw-r--r-- root/root      4299 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/templates/var_lib.py
-rw-r--r-- root/root      3257 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/templates/var_log.py
-rw-r--r-- root/root      2931 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/templates/var_run.py
-rw-r--r-- root/root      4142 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/templates/var_spool.py
drwxr-xr-x root/root         0 2014-05-23 12:56 ./usr/lib/python2.7/dist-packages/sepolicy/help/
-rw-r--r-- root/root         0 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/__init__.py
-rw-r--r-- root/root       478 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/booleans.txt
-rw-r--r-- root/root       193 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/booleans_more.txt
-rw-r--r-- root/root        62 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/booleans_more_show.txt
-rw-r--r-- root/root       310 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/booleans_toggled.txt
-rw-r--r-- root/root      1181 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/file_equiv.txt
-rw-r--r-- root/root       563 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/files_apps.txt
-rw-r--r-- root/root       398 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/files_exec.txt
-rw-r--r-- root/root       567 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/files_write.txt
-rw-r--r-- root/root       291 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/lockdown.txt
-rw-r--r-- root/root       722 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/lockdown_permissive.txt
-rw-r--r-- root/root      1249 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/lockdown_ptrace.txt
-rw-r--r-- root/root       867 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/lockdown_unconfined.txt
-rw-r--r-- root/root       786 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/login.txt
-rw-r--r-- root/root       507 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/login_default.txt
-rw-r--r-- root/root       335 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/ports_inbound.txt
-rw-r--r-- root/root       346 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/ports_outbound.txt
-rw-r--r-- root/root       505 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/start.txt
-rw-r--r-- root/root        81 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/system.txt
-rw-r--r-- root/root       461 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/system_boot_mode.txt
-rw-r--r-- root/root       344 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/system_current_mode.txt
-rw-r--r-- root/root       416 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/system_export.txt
-rw-r--r-- root/root       410 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/system_policy_type.txt
-rw-r--r-- root/root       399 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/system_relabel.txt
-rw-r--r-- root/root      1050 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/transition_file.txt
-rw-r--r-- root/root       619 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/transition_from.txt
-rw-r--r-- root/root       463 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/transition_from_boolean.txt
-rw-r--r-- root/root       235 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/transition_from_boolean_1.txt
-rw-r--r-- root/root       132 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/transition_from_boolean_2.txt
-rw-r--r-- root/root       605 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/transition_to.txt
-rw-r--r-- root/root       814 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/users.txt
-rw-r--r-- root/root     72749 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/booleans.png
-rw-r--r-- root/root     62348 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/booleans_more.png
-rw-r--r-- root/root     34948 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/booleans_more_show.png
-rw-r--r-- root/root     61958 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/booleans_toggled.png
-rw-r--r-- root/root     49221 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/file_equiv.png
-rw-r--r-- root/root     81978 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/files_apps.png
-rw-r--r-- root/root     67866 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/files_exec.png
-rw-r--r-- root/root     77773 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/files_write.png
-rw-r--r-- root/root     50599 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/lockdown.png
-rw-r--r-- root/root     30025 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/lockdown_permissive.png
-rw-r--r-- root/root     29336 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/lockdown_ptrace.png
-rw-r--r-- root/root     27473 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/lockdown_unconfined.png
-rw-r--r-- root/root     40102 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/login.png
-rw-r--r-- root/root     41680 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/login_default.png
-rw-r--r-- root/root     58994 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/ports_inbound.png
-rw-r--r-- root/root     52979 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/ports_outbound.png
-rw-r--r-- root/root     14128 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/start.png
-rw-r--r-- root/root     50601 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/system.png
-rw-r--r-- root/root     52674 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/system_boot_mode.png
-rw-r--r-- root/root     52641 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/system_current_mode.png
-rw-r--r-- root/root     53210 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/system_export.png
-rw-r--r-- root/root     54631 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/system_policy_type.png
-rw-r--r-- root/root     52867 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/system_relabel.png
-rw-r--r-- root/root     69779 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/transition_file.png
-rw-r--r-- root/root     63231 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/transition_from.png
-rw-r--r-- root/root     67329 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/transition_from_boolean.png
-rw-r--r-- root/root     71717 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/transition_from_boolean_1.png
-rw-r--r-- root/root     32219 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/transition_from_boolean_2.png
-rw-r--r-- root/root     58909 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/transition_to.png
-rw-r--r-- root/root     57622 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/help/users.png
-rw-r--r-- root/root     29135 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/__init__.py
-rw-r--r-- root/root      1630 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/booleans.py
-rw-r--r-- root/root      1758 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/communicate.py
-rw-r--r-- root/root      7863 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/interface.py
-rw-r--r-- root/root     34161 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/manpage.py
-rw-r--r-- root/root      2763 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/network.py
-rw-r--r-- root/root      3118 2014-05-06 17:30 ./usr/lib/python2.7/dist-packages/sepolicy/transition.py
-rw-r--r-- root/root     38148 2014-05-23 12:56 ./usr/lib/python2.7/dist-packages/sepolicy/_policy.so
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/
drwxr-xr-x root/root         0 2014-05-23 12:55 ./usr/share/doc/
drwxr-xr-x root/root         0 2014-05-23 12:56 ./usr/share/doc/python-sepolicy/
-rw-r--r-- root/root      1967 2014-05-17 10:30 ./usr/share/doc/python-sepolicy/copyright
-rw-r--r-- root/root     17545 2014-05-17 10:30 ./usr/share/doc/python-sepolicy/changelog.Debian.gz
-rw-r--r-- root/root       468 2014-05-17 10:30 ./usr/share/doc/python-sepolicy/NEWS.Debian.gz
-rw-r--r-- root/root     14932 2014-05-06 17:30 ./usr/share/doc/python-sepolicy/changelog.gz


┌──────────────────────────────────────────────────────────────────────────────┐
│ Post Build                                                                   │
└──────────────────────────────────────────────────────────────────────────────┘


┌──────────────────────────────────────────────────────────────────────────────┐
│ Cleanup                                                                      │
└──────────────────────────────────────────────────────────────────────────────┘

Purging /«BUILDDIR»
Not cleaning session: cloned chroot in use

┌──────────────────────────────────────────────────────────────────────────────┐
│ Summary                                                                      │
└──────────────────────────────────────────────────────────────────────────────┘

Build Architecture: armhf
Build-Space: 48960
Build-Time: 161
Distribution: jessie-staging
Host Architecture: armhf
Install-Time: 341
Job: policycoreutils_2.3-1
Machine Architecture: armhf
Package: policycoreutils
Package-Time: 556
Source-Version: 2.3-1
Space: 48960
Status: successful
Version: 2.3-1
────────────────────────────────────────────────────────────────────────────────
Finished at 20140523-1256
Build needed 00:09:16, 48960k disc space