Raspbian Package Auto-Building

Build log for policycoreutils (2.5-2) on armhf

policycoreutils2.5-2armhf → 2016-05-19 12:24:48

sbuild (Debian sbuild) 0.66.0 (04 Oct 2015) on bm-wb-02

+==============================================================================+
| policycoreutils 2.5-2 (armhf)                              19 May 2016 12:10 |
+==============================================================================+

Package: policycoreutils
Version: 2.5-2
Source Version: 2.5-2
Distribution: stretch-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'build/policycoreutils-fqadRH/policycoreutils-2.5' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/policycoreutils-fqadRH' with '<<BUILDDIR>>'
I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/stretch-staging-armhf-sbuild-e1f45175-7628-4dae-b6a8-2ad3465c2526' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private stretch-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private stretch-staging/main Sources [8970 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf Packages [11.0 MB]
Fetched 20.0 MB in 21s (923 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'policycoreutils' packaging is maintained in the 'Git' version control system at:
https://anonscm.debian.org/git/selinux/policycoreutils.git
Please use:
git clone https://anonscm.debian.org/git/selinux/policycoreutils.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 5017 kB of source archives.
Get:1 http://172.17.0.1/private stretch-staging/main policycoreutils 2.5-2 (dsc) [2633 B]
Get:2 http://172.17.0.1/private stretch-staging/main policycoreutils 2.5-2 (tar) [4986 kB]
Get:3 http://172.17.0.1/private stretch-staging/main policycoreutils 2.5-2 (diff) [28.4 kB]
Fetched 5017 kB in 0s (7680 kB/s)
Download complete and in download only mode

Check architectures
-------------------


Check dependencies
------------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-qjaIqC/apt_archive/sbuild-build-depends-core-dummy.deb'.
OK
Get:1 file:/<<BUILDDIR>>/resolver-qjaIqC/apt_archive ./ InRelease
Ign:1 file:/<<BUILDDIR>>/resolver-qjaIqC/apt_archive ./ InRelease
Get:2 file:/<<BUILDDIR>>/resolver-qjaIqC/apt_archive ./ Release [2119 B]
Get:2 file:/<<BUILDDIR>>/resolver-qjaIqC/apt_archive ./ Release [2119 B]
Get:3 file:/<<BUILDDIR>>/resolver-qjaIqC/apt_archive ./ Release.gpg [299 B]
Get:3 file:/<<BUILDDIR>>/resolver-qjaIqC/apt_archive ./ Release.gpg [299 B]
Get:4 file:/<<BUILDDIR>>/resolver-qjaIqC/apt_archive ./ Sources [194 B]
Get:5 file:/<<BUILDDIR>>/resolver-qjaIqC/apt_archive ./ Packages [504 B]
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
W: file:///<<BUILDDIR>>/resolver-qjaIqC/apt_archive/./Release.gpg: Signature by key 3493EC2B8E6DC280C121C60435506D9A48F77B2E uses weak digest algorithm (SHA1)
Reading package lists...

+------------------------------------------------------------------------------+
| Install core build dependencies (apt-based resolver)                         |
+------------------------------------------------------------------------------+

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 1 not upgraded.
Need to get 0 B/764 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 file:/<<BUILDDIR>>/resolver-qjaIqC/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [764 B]
debconf: delaying package configuration, since apt-utils is not installed
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 13638 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges
Merged Build-Depends: debhelper (>= 9), dh-python, dh-systemd (>= 1.4), dpkg-dev (>= 1.16.0), file, gawk, gettext, libapol-dev (>= 3.3.8), libaudit-dev, libcap-dev, libcap-ng-dev, libcgroup-dev, libdbus-1-dev, libdbus-glib-1-dev, libglib2.0-dev, libpam0g-dev, libpcre3-dev, libqpol-dev (>= 3.3.8), libselinux1-dev (>= 2.5), libsemanage1-dev (>= 2.5), libsepol1-dev (>= 2.5), python-dev (>= 2.6.6-3~), python-sepolgen (>= 1.2.3)
Filtered Build-Depends: debhelper (>= 9), dh-python, dh-systemd (>= 1.4), dpkg-dev (>= 1.16.0), file, gawk, gettext, libapol-dev (>= 3.3.8), libaudit-dev, libcap-dev, libcap-ng-dev, libcgroup-dev, libdbus-1-dev, libdbus-glib-1-dev, libglib2.0-dev, libpam0g-dev, libpcre3-dev, libqpol-dev (>= 3.3.8), libselinux1-dev (>= 2.5), libsemanage1-dev (>= 2.5), libsepol1-dev (>= 2.5), python-dev (>= 2.6.6-3~), python-sepolgen (>= 1.2.3)
dpkg-deb: building package 'sbuild-build-depends-policycoreutils-dummy' in '/<<BUILDDIR>>/resolver-kHuU37/apt_archive/sbuild-build-depends-policycoreutils-dummy.deb'.
OK
Get:1 file:/<<BUILDDIR>>/resolver-kHuU37/apt_archive ./ InRelease
Ign:1 file:/<<BUILDDIR>>/resolver-kHuU37/apt_archive ./ InRelease
Get:2 file:/<<BUILDDIR>>/resolver-kHuU37/apt_archive ./ Release [2119 B]
Get:2 file:/<<BUILDDIR>>/resolver-kHuU37/apt_archive ./ Release [2119 B]
Get:3 file:/<<BUILDDIR>>/resolver-kHuU37/apt_archive ./ Release.gpg [299 B]
Get:3 file:/<<BUILDDIR>>/resolver-kHuU37/apt_archive ./ Release.gpg [299 B]
Get:4 file:/<<BUILDDIR>>/resolver-kHuU37/apt_archive ./ Sources [347 B]
Get:5 file:/<<BUILDDIR>>/resolver-kHuU37/apt_archive ./ Packages [665 B]
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
W: file:///<<BUILDDIR>>/resolver-kHuU37/apt_archive/./Release.gpg: Signature by key 3493EC2B8E6DC280C121C60435506D9A48F77B2E uses weak digest algorithm (SHA1)
Reading package lists...

+------------------------------------------------------------------------------+
| Install policycoreutils build dependencies (apt-based resolver)              |
+------------------------------------------------------------------------------+

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils checkpolicy debhelper
  dh-autoreconf dh-python dh-strip-nondeterminism dh-systemd file gawk gettext
  gettext-base groff-base intltool-debian libapol-dev libapol4
  libarchive-zip-perl libaudit-dev libbsd0 libbz2-dev libcap-dev libcap-ng-dev
  libcap-ng0 libcgroup-dev libcgroup1 libcroco3 libdbus-1-dev libdbus-glib-1-2
  libdbus-glib-1-dev libelf1 libexpat1 libexpat1-dev libffi6
  libfile-stripnondeterminism-perl libglib2.0-0 libglib2.0-bin libglib2.0-data
  libglib2.0-dev libicu55 libmagic1 libmpdec2 libpam0g-dev libpcre16-3
  libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1 libpython-dev
  libpython-stdlib libpython2.7 libpython2.7-dev libpython2.7-minimal
  libpython2.7-stdlib libpython3-stdlib libpython3.5-minimal
  libpython3.5-stdlib libqpol-dev libqpol1 libselinux1-dev libsemanage1-dev
  libsepol1-dev libsigsegv2 libsqlite3-0 libssl1.0.2 libtool libunistring0
  libustr-dev libxml2 m4 man-db mime-support pkg-config po-debconf python
  python-dev python-minimal python-selinux python-sepolgen python-setools
  python2.7 python2.7-dev python2.7-minimal python3 python3-minimal python3.5
  python3.5-minimal zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois
  vacation dh-make augeas-tools gawk-doc gettext-doc libasprintf-dev
  libgettextpo-dev groff manpages-dev libglib2.0-doc libtool-doc gfortran
  | fortran95-compiler gcj-jdk less www-browser libmail-box-perl python-doc
  python-tk python2.7-doc binfmt-support python3-doc python3-tk python3-venv
  python3.5-venv python3.5-doc
Recommended packages:
  curl | wget | lynx-cur bzip2-doc shared-mime-info xdg-user-dirs libltdl-dev
  xml-core libmail-sendmail-perl selinux-policy-dev
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils checkpolicy debhelper
  dh-autoreconf dh-python dh-strip-nondeterminism dh-systemd file gawk gettext
  gettext-base groff-base intltool-debian libapol-dev libapol4
  libarchive-zip-perl libaudit-dev libbsd0 libbz2-dev libcap-dev libcap-ng-dev
  libcap-ng0 libcgroup-dev libcgroup1 libcroco3 libdbus-1-dev libdbus-glib-1-2
  libdbus-glib-1-dev libelf1 libexpat1 libexpat1-dev libffi6
  libfile-stripnondeterminism-perl libglib2.0-0 libglib2.0-bin libglib2.0-data
  libglib2.0-dev libicu55 libmagic1 libmpdec2 libpam0g-dev libpcre16-3
  libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1 libpython-dev
  libpython-stdlib libpython2.7 libpython2.7-dev libpython2.7-minimal
  libpython2.7-stdlib libpython3-stdlib libpython3.5-minimal
  libpython3.5-stdlib libqpol-dev libqpol1 libselinux1-dev libsemanage1-dev
  libsepol1-dev libsigsegv2 libsqlite3-0 libssl1.0.2 libtool libunistring0
  libustr-dev libxml2 m4 man-db mime-support pkg-config po-debconf python
  python-dev python-minimal python-selinux python-sepolgen python-setools
  python2.7 python2.7-dev python2.7-minimal python3 python3-minimal python3.5
  python3.5-minimal sbuild-build-depends-policycoreutils-dummy zlib1g-dev
0 upgraded, 91 newly installed, 0 to remove and 1 not upgraded.
Need to get 68.9 MB/68.9 MB of archives.
After this operation, 184 MB of additional disk space will be used.
Get:1 file:/<<BUILDDIR>>/resolver-kHuU37/apt_archive ./ sbuild-build-depends-policycoreutils-dummy 0.invalid.0 [928 B]
Get:2 http://172.17.0.1/private stretch-staging/main armhf groff-base armhf 1.22.3-7 [1083 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf libbsd0 armhf 0.8.3-1 [89.0 kB]
Get:4 http://172.17.0.1/private stretch-staging/main armhf bsdmainutils armhf 9.0.10 [177 kB]
Get:5 http://172.17.0.1/private stretch-staging/main armhf libpipeline1 armhf 1.4.1-2 [23.7 kB]
Get:6 http://172.17.0.1/private stretch-staging/main armhf man-db armhf 2.7.5-1 [975 kB]
Get:7 http://172.17.0.1/private stretch-staging/main armhf libpython2.7-minimal armhf 2.7.11-9 [382 kB]
Get:8 http://172.17.0.1/private stretch-staging/main armhf python2.7-minimal armhf 2.7.11-9 [1163 kB]
Get:9 http://172.17.0.1/private stretch-staging/main armhf python-minimal armhf 2.7.11-1 [40.0 kB]
Get:10 http://172.17.0.1/private stretch-staging/main armhf mime-support all 3.60 [36.7 kB]
Get:11 http://172.17.0.1/private stretch-staging/main armhf libexpat1 armhf 2.1.1-1 [60.4 kB]
Get:12 http://172.17.0.1/private stretch-staging/main armhf libffi6 armhf 3.2.1-4 [18.5 kB]
Get:13 http://172.17.0.1/private stretch-staging/main armhf libsqlite3-0 armhf 3.12.2-1 [464 kB]
Get:14 http://172.17.0.1/private stretch-staging/main armhf libssl1.0.2 armhf 1.0.2h-1 [889 kB]
Get:15 http://172.17.0.1/private stretch-staging/main armhf libpython2.7-stdlib armhf 2.7.11-9 [1817 kB]
Get:16 http://172.17.0.1/private stretch-staging/main armhf python2.7 armhf 2.7.11-9 [271 kB]
Get:17 http://172.17.0.1/private stretch-staging/main armhf libpython-stdlib armhf 2.7.11-1 [19.5 kB]
Get:18 http://172.17.0.1/private stretch-staging/main armhf python armhf 2.7.11-1 [150 kB]
Get:19 http://172.17.0.1/private stretch-staging/main armhf libsigsegv2 armhf 2.10-5 [28.4 kB]
Get:20 http://172.17.0.1/private stretch-staging/main armhf gawk armhf 1:4.1.3+dfsg-0.1 [509 kB]
Get:21 http://172.17.0.1/private stretch-staging/main armhf libpcrecpp0v5 armhf 2:8.38-3.1 [148 kB]
Get:22 http://172.17.0.1/private stretch-staging/main armhf libunistring0 armhf 0.9.3-5.2 [253 kB]
Get:23 http://172.17.0.1/private stretch-staging/main armhf libustr-dev armhf 1.0.4-5 [89.5 kB]
Get:24 http://172.17.0.1/private stretch-staging/main armhf libpython3.5-minimal armhf 3.5.1-12 [555 kB]
Get:25 http://172.17.0.1/private stretch-staging/main armhf python3.5-minimal armhf 3.5.1-12 [1416 kB]
Get:26 http://172.17.0.1/private stretch-staging/main armhf python3-minimal armhf 3.5.1-3 [35.2 kB]
Get:27 http://172.17.0.1/private stretch-staging/main armhf libmpdec2 armhf 2.4.2-1 [67.5 kB]
Get:28 http://172.17.0.1/private stretch-staging/main armhf libpython3.5-stdlib armhf 3.5.1-12 [2061 kB]
Get:29 http://172.17.0.1/private stretch-staging/main armhf python3.5 armhf 3.5.1-12 [202 kB]
Get:30 http://172.17.0.1/private stretch-staging/main armhf libpython3-stdlib armhf 3.5.1-3 [18.6 kB]
Get:31 http://172.17.0.1/private stretch-staging/main armhf dh-python all 2.20151103 [76.9 kB]
Get:32 http://172.17.0.1/private stretch-staging/main armhf python3 armhf 3.5.1-3 [21.6 kB]
Get:33 http://172.17.0.1/private stretch-staging/main armhf libmagic1 armhf 1:5.25-2 [250 kB]
Get:34 http://172.17.0.1/private stretch-staging/main armhf file armhf 1:5.25-2 [61.2 kB]
Get:35 http://172.17.0.1/private stretch-staging/main armhf gettext-base armhf 0.19.7-2 [111 kB]
Get:36 http://172.17.0.1/private stretch-staging/main armhf libpython2.7 armhf 2.7.11-9 [908 kB]
Get:37 http://172.17.0.1/private stretch-staging/main armhf libicu55 armhf 55.1-7 [7380 kB]
Get:38 http://172.17.0.1/private stretch-staging/main armhf libxml2 armhf 2.9.3+dfsg1-1 [800 kB]
Get:39 http://172.17.0.1/private stretch-staging/main armhf m4 armhf 1.4.17-5 [239 kB]
Get:40 http://172.17.0.1/private stretch-staging/main armhf autoconf all 2.69-10 [338 kB]
Get:41 http://172.17.0.1/private stretch-staging/main armhf autotools-dev all 20160430.1 [72.6 kB]
Get:42 http://172.17.0.1/private stretch-staging/main armhf automake all 1:1.15-4 [735 kB]
Get:43 http://172.17.0.1/private stretch-staging/main armhf autopoint all 0.19.7-2 [424 kB]
Get:44 http://172.17.0.1/private stretch-staging/main armhf checkpolicy armhf 2.5-1 [162 kB]
Get:45 http://172.17.0.1/private stretch-staging/main armhf libglib2.0-0 armhf 2.48.1-1 [2548 kB]
Get:46 http://172.17.0.1/private stretch-staging/main armhf libcroco3 armhf 0.6.11-1 [131 kB]
Get:47 http://172.17.0.1/private stretch-staging/main armhf gettext armhf 0.19.7-2 [1400 kB]
Get:48 http://172.17.0.1/private stretch-staging/main armhf intltool-debian all 0.35.0+20060710.4 [26.3 kB]
Get:49 http://172.17.0.1/private stretch-staging/main armhf po-debconf all 1.0.19 [249 kB]
Get:50 http://172.17.0.1/private stretch-staging/main armhf libarchive-zip-perl all 1.57-1 [95.1 kB]
Get:51 http://172.17.0.1/private stretch-staging/main armhf libfile-stripnondeterminism-perl all 0.016-1 [11.9 kB]
Get:52 http://172.17.0.1/private stretch-staging/main armhf dh-strip-nondeterminism all 0.016-1 [6998 B]
Get:53 http://172.17.0.1/private stretch-staging/main armhf libtool all 2.4.6-0.1 [200 kB]
Get:54 http://172.17.0.1/private stretch-staging/main armhf dh-autoreconf all 12 [15.8 kB]
Get:55 http://172.17.0.1/private stretch-staging/main armhf debhelper all 9.20160403 [800 kB]
Get:56 http://172.17.0.1/private stretch-staging/main armhf libqpol1 armhf 3.3.8+20151215-4 [259 kB]
Get:57 http://172.17.0.1/private stretch-staging/main armhf libapol4 armhf 3.3.8+20151215-4 [88.6 kB]
Get:58 http://172.17.0.1/private stretch-staging/main armhf libqpol-dev armhf 3.3.8+20151215-4 [345 kB]
Get:59 http://172.17.0.1/private stretch-staging/main armhf libapol-dev armhf 3.3.8+20151215-4 [127 kB]
Get:60 http://172.17.0.1/private stretch-staging/main armhf libbz2-dev armhf 1.0.6-8 [27.8 kB]
Get:61 http://172.17.0.1/private stretch-staging/main armhf libcap-dev armhf 1:2.24-12 [28.2 kB]
Get:62 http://172.17.0.1/private stretch-staging/main armhf libcap-ng0 armhf 0.7.7-2 [12.4 kB]
Get:63 http://172.17.0.1/private stretch-staging/main armhf libcap-ng-dev armhf 0.7.7-2 [24.7 kB]
Get:64 http://172.17.0.1/private stretch-staging/main armhf libcgroup1 armhf 0.41-8 [40.5 kB]
Get:65 http://172.17.0.1/private stretch-staging/main armhf libcgroup-dev armhf 0.41-8 [20.0 kB]
Get:66 http://172.17.0.1/private stretch-staging/main armhf pkg-config armhf 0.29-4 [59.2 kB]
Get:67 http://172.17.0.1/private stretch-staging/main armhf libdbus-1-dev armhf 1.10.8-1 [207 kB]
Get:68 http://172.17.0.1/private stretch-staging/main armhf libdbus-glib-1-2 armhf 0.106-1 [195 kB]
Get:69 http://172.17.0.1/private stretch-staging/main armhf libelf1 armhf 0.163-5.1 [162 kB]
Get:70 http://172.17.0.1/private stretch-staging/main armhf libglib2.0-data all 2.48.1-1 [2503 kB]
Get:71 http://172.17.0.1/private stretch-staging/main armhf libglib2.0-bin armhf 2.48.1-1 [1625 kB]
Get:72 http://172.17.0.1/private stretch-staging/main armhf libpcre16-3 armhf 2:8.38-3.1 [229 kB]
Get:73 http://172.17.0.1/private stretch-staging/main armhf libpcre32-3 armhf 2:8.38-3.1 [223 kB]
Get:74 http://172.17.0.1/private stretch-staging/main armhf libpcre3-dev armhf 2:8.38-3.1 [556 kB]
Get:75 http://172.17.0.1/private stretch-staging/main armhf zlib1g-dev armhf 1:1.2.8.dfsg-2+b1 [197 kB]
Get:76 http://172.17.0.1/private stretch-staging/main armhf libglib2.0-dev armhf 2.48.1-1 [2783 kB]
Get:77 http://172.17.0.1/private stretch-staging/main armhf libdbus-glib-1-dev armhf 0.106-1 [231 kB]
Get:78 http://172.17.0.1/private stretch-staging/main armhf libexpat1-dev armhf 2.1.1-1 [117 kB]
Get:79 http://172.17.0.1/private stretch-staging/main armhf libpam0g-dev armhf 1.1.8-3.2 [176 kB]
Get:80 http://172.17.0.1/private stretch-staging/main armhf libpython2.7-dev armhf 2.7.11-9 [27.1 MB]
Get:81 http://172.17.0.1/private stretch-staging/main armhf libpython-dev armhf 2.7.11-1 [19.6 kB]
Get:82 http://172.17.0.1/private stretch-staging/main armhf libsepol1-dev armhf 2.5-1 [279 kB]
Get:83 http://172.17.0.1/private stretch-staging/main armhf libselinux1-dev armhf 2.5-2 [164 kB]
Get:84 http://172.17.0.1/private stretch-staging/main armhf libsemanage1-dev armhf 2.5-1 [117 kB]
Get:85 http://172.17.0.1/private stretch-staging/main armhf python2.7-dev armhf 2.7.11-9 [279 kB]
Get:86 http://172.17.0.1/private stretch-staging/main armhf python-dev armhf 2.7.11-1 [1138 B]
Get:87 http://172.17.0.1/private stretch-staging/main armhf python-selinux armhf 2.5-2 [147 kB]
Get:88 http://172.17.0.1/private stretch-staging/main armhf python-setools armhf 3.3.8+20151215-4 [313 kB]
Get:89 http://172.17.0.1/private stretch-staging/main armhf python-sepolgen all 1.2.3-1 [67.8 kB]
Get:90 http://172.17.0.1/private stretch-staging/main armhf dh-systemd all 1.33 [21.5 kB]
Get:91 http://172.17.0.1/private stretch-staging/main armhf libaudit-dev armhf 1:2.5.2-1+rpi1 [75.6 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 68.9 MB in 6s (10.2 MB/s)
Selecting previously unselected package groff-base.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 13638 files and directories currently installed.)
Preparing to unpack .../groff-base_1.22.3-7_armhf.deb ...
Unpacking groff-base (1.22.3-7) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../libbsd0_0.8.3-1_armhf.deb ...
Unpacking libbsd0:armhf (0.8.3-1) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../bsdmainutils_9.0.10_armhf.deb ...
Unpacking bsdmainutils (9.0.10) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../libpipeline1_1.4.1-2_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.1-2) ...
Selecting previously unselected package man-db.
Preparing to unpack .../man-db_2.7.5-1_armhf.deb ...
Unpacking man-db (2.7.5-1) ...
Selecting previously unselected package libpython2.7-minimal:armhf.
Preparing to unpack .../libpython2.7-minimal_2.7.11-9_armhf.deb ...
Unpacking libpython2.7-minimal:armhf (2.7.11-9) ...
Selecting previously unselected package python2.7-minimal.
Preparing to unpack .../python2.7-minimal_2.7.11-9_armhf.deb ...
Unpacking python2.7-minimal (2.7.11-9) ...
Selecting previously unselected package python-minimal.
Preparing to unpack .../python-minimal_2.7.11-1_armhf.deb ...
Unpacking python-minimal (2.7.11-1) ...
Selecting previously unselected package mime-support.
Preparing to unpack .../mime-support_3.60_all.deb ...
Unpacking mime-support (3.60) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../libexpat1_2.1.1-1_armhf.deb ...
Unpacking libexpat1:armhf (2.1.1-1) ...
Selecting previously unselected package libffi6:armhf.
Preparing to unpack .../libffi6_3.2.1-4_armhf.deb ...
Unpacking libffi6:armhf (3.2.1-4) ...
Selecting previously unselected package libsqlite3-0:armhf.
Preparing to unpack .../libsqlite3-0_3.12.2-1_armhf.deb ...
Unpacking libsqlite3-0:armhf (3.12.2-1) ...
Selecting previously unselected package libssl1.0.2:armhf.
Preparing to unpack .../libssl1.0.2_1.0.2h-1_armhf.deb ...
Unpacking libssl1.0.2:armhf (1.0.2h-1) ...
Selecting previously unselected package libpython2.7-stdlib:armhf.
Preparing to unpack .../libpython2.7-stdlib_2.7.11-9_armhf.deb ...
Unpacking libpython2.7-stdlib:armhf (2.7.11-9) ...
Selecting previously unselected package python2.7.
Preparing to unpack .../python2.7_2.7.11-9_armhf.deb ...
Unpacking python2.7 (2.7.11-9) ...
Selecting previously unselected package libpython-stdlib:armhf.
Preparing to unpack .../libpython-stdlib_2.7.11-1_armhf.deb ...
Unpacking libpython-stdlib:armhf (2.7.11-1) ...
Processing triggers for libc-bin (2.22-7) ...
Setting up libpython2.7-minimal:armhf (2.7.11-9) ...
Setting up python2.7-minimal (2.7.11-9) ...
Setting up python-minimal (2.7.11-1) ...
Selecting previously unselected package python.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 15007 files and directories currently installed.)
Preparing to unpack .../python_2.7.11-1_armhf.deb ...
Unpacking python (2.7.11-1) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../libsigsegv2_2.10-5_armhf.deb ...
Unpacking libsigsegv2:armhf (2.10-5) ...
Processing triggers for libc-bin (2.22-7) ...
Setting up libsigsegv2:armhf (2.10-5) ...
Processing triggers for libc-bin (2.22-7) ...
Selecting previously unselected package gawk.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 15078 files and directories currently installed.)
Preparing to unpack .../gawk_1%3a4.1.3+dfsg-0.1_armhf.deb ...
Unpacking gawk (1:4.1.3+dfsg-0.1) ...
Selecting previously unselected package libpcrecpp0v5:armhf.
Preparing to unpack .../libpcrecpp0v5_2%3a8.38-3.1_armhf.deb ...
Unpacking libpcrecpp0v5:armhf (2:8.38-3.1) ...
Selecting previously unselected package libunistring0:armhf.
Preparing to unpack .../libunistring0_0.9.3-5.2_armhf.deb ...
Unpacking libunistring0:armhf (0.9.3-5.2) ...
Selecting previously unselected package libustr-dev:armhf.
Preparing to unpack .../libustr-dev_1.0.4-5_armhf.deb ...
Unpacking libustr-dev:armhf (1.0.4-5) ...
Selecting previously unselected package libpython3.5-minimal:armhf.
Preparing to unpack .../libpython3.5-minimal_3.5.1-12_armhf.deb ...
Unpacking libpython3.5-minimal:armhf (3.5.1-12) ...
Selecting previously unselected package python3.5-minimal.
Preparing to unpack .../python3.5-minimal_3.5.1-12_armhf.deb ...
Unpacking python3.5-minimal (3.5.1-12) ...
Selecting previously unselected package python3-minimal.
Preparing to unpack .../python3-minimal_3.5.1-3_armhf.deb ...
Unpacking python3-minimal (3.5.1-3) ...
Selecting previously unselected package libmpdec2:armhf.
Preparing to unpack .../libmpdec2_2.4.2-1_armhf.deb ...
Unpacking libmpdec2:armhf (2.4.2-1) ...
Selecting previously unselected package libpython3.5-stdlib:armhf.
Preparing to unpack .../libpython3.5-stdlib_3.5.1-12_armhf.deb ...
Unpacking libpython3.5-stdlib:armhf (3.5.1-12) ...
Selecting previously unselected package python3.5.
Preparing to unpack .../python3.5_3.5.1-12_armhf.deb ...
Unpacking python3.5 (3.5.1-12) ...
Selecting previously unselected package libpython3-stdlib:armhf.
Preparing to unpack .../libpython3-stdlib_3.5.1-3_armhf.deb ...
Unpacking libpython3-stdlib:armhf (3.5.1-3) ...
Selecting previously unselected package dh-python.
Preparing to unpack .../dh-python_2.20151103_all.deb ...
Unpacking dh-python (2.20151103) ...
Processing triggers for libc-bin (2.22-7) ...
Setting up libssl1.0.2:armhf (1.0.2h-1) ...
Setting up libpython3.5-minimal:armhf (3.5.1-12) ...
Setting up libexpat1:armhf (2.1.1-1) ...
Setting up python3.5-minimal (3.5.1-12) ...
Setting up python3-minimal (3.5.1-3) ...
Processing triggers for libc-bin (2.22-7) ...
Selecting previously unselected package python3.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 16201 files and directories currently installed.)
Preparing to unpack .../python3_3.5.1-3_armhf.deb ...
Unpacking python3 (3.5.1-3) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../libmagic1_1%3a5.25-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.25-2) ...
Selecting previously unselected package file.
Preparing to unpack .../file_1%3a5.25-2_armhf.deb ...
Unpacking file (1:5.25-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../gettext-base_0.19.7-2_armhf.deb ...
Unpacking gettext-base (0.19.7-2) ...
Selecting previously unselected package libpython2.7:armhf.
Preparing to unpack .../libpython2.7_2.7.11-9_armhf.deb ...
Unpacking libpython2.7:armhf (2.7.11-9) ...
Selecting previously unselected package libicu55:armhf.
Preparing to unpack .../libicu55_55.1-7_armhf.deb ...
Unpacking libicu55:armhf (55.1-7) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../libxml2_2.9.3+dfsg1-1_armhf.deb ...
Unpacking libxml2:armhf (2.9.3+dfsg1-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../archives/m4_1.4.17-5_armhf.deb ...
Unpacking m4 (1.4.17-5) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../autoconf_2.69-10_all.deb ...
Unpacking autoconf (2.69-10) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../autotools-dev_20160430.1_all.deb ...
Unpacking autotools-dev (20160430.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../automake_1%3a1.15-4_all.deb ...
Unpacking automake (1:1.15-4) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../autopoint_0.19.7-2_all.deb ...
Unpacking autopoint (0.19.7-2) ...
Selecting previously unselected package checkpolicy.
Preparing to unpack .../checkpolicy_2.5-1_armhf.deb ...
Unpacking checkpolicy (2.5-1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../libglib2.0-0_2.48.1-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.48.1-1) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../libcroco3_0.6.11-1_armhf.deb ...
Unpacking libcroco3:armhf (0.6.11-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../gettext_0.19.7-2_armhf.deb ...
Unpacking gettext (0.19.7-2) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../intltool-debian_0.35.0+20060710.4_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.4) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../po-debconf_1.0.19_all.deb ...
Unpacking po-debconf (1.0.19) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../libarchive-zip-perl_1.57-1_all.deb ...
Unpacking libarchive-zip-perl (1.57-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../libfile-stripnondeterminism-perl_0.016-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (0.016-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../dh-strip-nondeterminism_0.016-1_all.deb ...
Unpacking dh-strip-nondeterminism (0.016-1) ...
Selecting previously unselected package libtool.
Preparing to unpack .../libtool_2.4.6-0.1_all.deb ...
Unpacking libtool (2.4.6-0.1) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../dh-autoreconf_12_all.deb ...
Unpacking dh-autoreconf (12) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../debhelper_9.20160403_all.deb ...
Unpacking debhelper (9.20160403) ...
Selecting previously unselected package libqpol1:armhf.
Preparing to unpack .../libqpol1_3.3.8+20151215-4_armhf.deb ...
Unpacking libqpol1:armhf (3.3.8+20151215-4) ...
Selecting previously unselected package libapol4:armhf.
Preparing to unpack .../libapol4_3.3.8+20151215-4_armhf.deb ...
Unpacking libapol4:armhf (3.3.8+20151215-4) ...
Selecting previously unselected package libqpol-dev.
Preparing to unpack .../libqpol-dev_3.3.8+20151215-4_armhf.deb ...
Unpacking libqpol-dev (3.3.8+20151215-4) ...
Selecting previously unselected package libapol-dev.
Preparing to unpack .../libapol-dev_3.3.8+20151215-4_armhf.deb ...
Unpacking libapol-dev (3.3.8+20151215-4) ...
Selecting previously unselected package libbz2-dev:armhf.
Preparing to unpack .../libbz2-dev_1.0.6-8_armhf.deb ...
Unpacking libbz2-dev:armhf (1.0.6-8) ...
Selecting previously unselected package libcap-dev:armhf.
Preparing to unpack .../libcap-dev_1%3a2.24-12_armhf.deb ...
Unpacking libcap-dev:armhf (1:2.24-12) ...
Selecting previously unselected package libcap-ng0:armhf.
Preparing to unpack .../libcap-ng0_0.7.7-2_armhf.deb ...
Unpacking libcap-ng0:armhf (0.7.7-2) ...
Selecting previously unselected package libcap-ng-dev.
Preparing to unpack .../libcap-ng-dev_0.7.7-2_armhf.deb ...
Unpacking libcap-ng-dev (0.7.7-2) ...
Selecting previously unselected package libcgroup1:armhf.
Preparing to unpack .../libcgroup1_0.41-8_armhf.deb ...
Unpacking libcgroup1:armhf (0.41-8) ...
Selecting previously unselected package libcgroup-dev:armhf.
Preparing to unpack .../libcgroup-dev_0.41-8_armhf.deb ...
Unpacking libcgroup-dev:armhf (0.41-8) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../pkg-config_0.29-4_armhf.deb ...
Unpacking pkg-config (0.29-4) ...
Selecting previously unselected package libdbus-1-dev:armhf.
Preparing to unpack .../libdbus-1-dev_1.10.8-1_armhf.deb ...
Unpacking libdbus-1-dev:armhf (1.10.8-1) ...
Selecting previously unselected package libdbus-glib-1-2:armhf.
Preparing to unpack .../libdbus-glib-1-2_0.106-1_armhf.deb ...
Unpacking libdbus-glib-1-2:armhf (0.106-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../libelf1_0.163-5.1_armhf.deb ...
Unpacking libelf1:armhf (0.163-5.1) ...
Selecting previously unselected package libglib2.0-data.
Preparing to unpack .../libglib2.0-data_2.48.1-1_all.deb ...
Unpacking libglib2.0-data (2.48.1-1) ...
Selecting previously unselected package libglib2.0-bin.
Preparing to unpack .../libglib2.0-bin_2.48.1-1_armhf.deb ...
Unpacking libglib2.0-bin (2.48.1-1) ...
Selecting previously unselected package libpcre16-3:armhf.
Preparing to unpack .../libpcre16-3_2%3a8.38-3.1_armhf.deb ...
Unpacking libpcre16-3:armhf (2:8.38-3.1) ...
Selecting previously unselected package libpcre32-3:armhf.
Preparing to unpack .../libpcre32-3_2%3a8.38-3.1_armhf.deb ...
Unpacking libpcre32-3:armhf (2:8.38-3.1) ...
Selecting previously unselected package libpcre3-dev:armhf.
Preparing to unpack .../libpcre3-dev_2%3a8.38-3.1_armhf.deb ...
Unpacking libpcre3-dev:armhf (2:8.38-3.1) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../zlib1g-dev_1%3a1.2.8.dfsg-2+b1_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.8.dfsg-2+b1) ...
Selecting previously unselected package libglib2.0-dev.
Preparing to unpack .../libglib2.0-dev_2.48.1-1_armhf.deb ...
Unpacking libglib2.0-dev (2.48.1-1) ...
Selecting previously unselected package libdbus-glib-1-dev.
Preparing to unpack .../libdbus-glib-1-dev_0.106-1_armhf.deb ...
Unpacking libdbus-glib-1-dev (0.106-1) ...
Selecting previously unselected package libexpat1-dev:armhf.
Preparing to unpack .../libexpat1-dev_2.1.1-1_armhf.deb ...
Unpacking libexpat1-dev:armhf (2.1.1-1) ...
Selecting previously unselected package libpam0g-dev:armhf.
Preparing to unpack .../libpam0g-dev_1.1.8-3.2_armhf.deb ...
Unpacking libpam0g-dev:armhf (1.1.8-3.2) ...
Selecting previously unselected package libpython2.7-dev:armhf.
Preparing to unpack .../libpython2.7-dev_2.7.11-9_armhf.deb ...
Unpacking libpython2.7-dev:armhf (2.7.11-9) ...
Selecting previously unselected package libpython-dev:armhf.
Preparing to unpack .../libpython-dev_2.7.11-1_armhf.deb ...
Unpacking libpython-dev:armhf (2.7.11-1) ...
Selecting previously unselected package libsepol1-dev:armhf.
Preparing to unpack .../libsepol1-dev_2.5-1_armhf.deb ...
Unpacking libsepol1-dev:armhf (2.5-1) ...
Selecting previously unselected package libselinux1-dev:armhf.
Preparing to unpack .../libselinux1-dev_2.5-2_armhf.deb ...
Unpacking libselinux1-dev:armhf (2.5-2) ...
Selecting previously unselected package libsemanage1-dev.
Preparing to unpack .../libsemanage1-dev_2.5-1_armhf.deb ...
Unpacking libsemanage1-dev (2.5-1) ...
Selecting previously unselected package python2.7-dev.
Preparing to unpack .../python2.7-dev_2.7.11-9_armhf.deb ...
Unpacking python2.7-dev (2.7.11-9) ...
Selecting previously unselected package python-dev.
Preparing to unpack .../python-dev_2.7.11-1_armhf.deb ...
Unpacking python-dev (2.7.11-1) ...
Selecting previously unselected package python-selinux.
Preparing to unpack .../python-selinux_2.5-2_armhf.deb ...
Unpacking python-selinux (2.5-2) ...
Selecting previously unselected package python-setools.
Preparing to unpack .../python-setools_3.3.8+20151215-4_armhf.deb ...
Unpacking python-setools (3.3.8+20151215-4) ...
Selecting previously unselected package python-sepolgen.
Preparing to unpack .../python-sepolgen_1.2.3-1_all.deb ...
Unpacking python-sepolgen (1.2.3-1) ...
Selecting previously unselected package dh-systemd.
Preparing to unpack .../dh-systemd_1.33_all.deb ...
Unpacking dh-systemd (1.33) ...
Selecting previously unselected package libaudit-dev:armhf.
Preparing to unpack .../libaudit-dev_1%3a2.5.2-1+rpi1_armhf.deb ...
Unpacking libaudit-dev:armhf (1:2.5.2-1+rpi1) ...
Selecting previously unselected package sbuild-build-depends-policycoreutils-dummy.
Preparing to unpack .../sbuild-build-depends-policycoreutils-dummy.deb ...
Unpacking sbuild-build-depends-policycoreutils-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.22-7) ...
Setting up groff-base (1.22.3-7) ...
Setting up libbsd0:armhf (0.8.3-1) ...
Setting up bsdmainutils (9.0.10) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up libpipeline1:armhf (1.4.1-2) ...
Setting up man-db (2.7.5-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up mime-support (3.60) ...
Setting up libffi6:armhf (3.2.1-4) ...
Setting up libsqlite3-0:armhf (3.12.2-1) ...
Setting up libpython2.7-stdlib:armhf (2.7.11-9) ...
Setting up python2.7 (2.7.11-9) ...
Setting up libpython-stdlib:armhf (2.7.11-1) ...
Setting up python (2.7.11-1) ...
Setting up gawk (1:4.1.3+dfsg-0.1) ...
Setting up libpcrecpp0v5:armhf (2:8.38-3.1) ...
Setting up libunistring0:armhf (0.9.3-5.2) ...
Setting up libustr-dev:armhf (1.0.4-5) ...
Setting up libmpdec2:armhf (2.4.2-1) ...
Setting up libpython3.5-stdlib:armhf (3.5.1-12) ...
Setting up python3.5 (3.5.1-12) ...
Setting up libpython3-stdlib:armhf (3.5.1-3) ...
Setting up libmagic1:armhf (1:5.25-2) ...
Setting up file (1:5.25-2) ...
Setting up gettext-base (0.19.7-2) ...
Setting up libpython2.7:armhf (2.7.11-9) ...
Setting up libicu55:armhf (55.1-7) ...
Setting up libxml2:armhf (2.9.3+dfsg1-1) ...
Setting up m4 (1.4.17-5) ...
Setting up autoconf (2.69-10) ...
Setting up autotools-dev (20160430.1) ...
Setting up automake (1:1.15-4) ...
update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode
Setting up autopoint (0.19.7-2) ...
Setting up checkpolicy (2.5-1) ...
Setting up libglib2.0-0:armhf (2.48.1-1) ...
No schema files found: doing nothing.
Setting up libcroco3:armhf (0.6.11-1) ...
Setting up gettext (0.19.7-2) ...
Setting up intltool-debian (0.35.0+20060710.4) ...
Setting up po-debconf (1.0.19) ...
Setting up libarchive-zip-perl (1.57-1) ...
Setting up libfile-stripnondeterminism-perl (0.016-1) ...
Setting up libtool (2.4.6-0.1) ...
Setting up libqpol1:armhf (3.3.8+20151215-4) ...
Setting up libapol4:armhf (3.3.8+20151215-4) ...
Setting up libqpol-dev (3.3.8+20151215-4) ...
Setting up libapol-dev (3.3.8+20151215-4) ...
Setting up libbz2-dev:armhf (1.0.6-8) ...
Setting up libcap-dev:armhf (1:2.24-12) ...
Setting up libcap-ng0:armhf (0.7.7-2) ...
Setting up libcap-ng-dev (0.7.7-2) ...
Setting up libcgroup1:armhf (0.41-8) ...
Setting up libcgroup-dev:armhf (0.41-8) ...
Setting up pkg-config (0.29-4) ...
Setting up libdbus-1-dev:armhf (1.10.8-1) ...
Setting up libdbus-glib-1-2:armhf (0.106-1) ...
Setting up libelf1:armhf (0.163-5.1) ...
Setting up libglib2.0-data (2.48.1-1) ...
Setting up libglib2.0-bin (2.48.1-1) ...
Setting up libpcre16-3:armhf (2:8.38-3.1) ...
Setting up libpcre32-3:armhf (2:8.38-3.1) ...
Setting up libpcre3-dev:armhf (2:8.38-3.1) ...
Setting up zlib1g-dev:armhf (1:1.2.8.dfsg-2+b1) ...
Setting up libglib2.0-dev (2.48.1-1) ...
Setting up libdbus-glib-1-dev (0.106-1) ...
Setting up libexpat1-dev:armhf (2.1.1-1) ...
Setting up libpam0g-dev:armhf (1.1.8-3.2) ...
Setting up libpython2.7-dev:armhf (2.7.11-9) ...
Setting up libpython-dev:armhf (2.7.11-1) ...
Setting up libsepol1-dev:armhf (2.5-1) ...
Setting up libselinux1-dev:armhf (2.5-2) ...
Setting up libsemanage1-dev (2.5-1) ...
Setting up python2.7-dev (2.7.11-9) ...
Setting up python-dev (2.7.11-1) ...
Setting up python-selinux (2.5-2) ...
Setting up python-setools (3.3.8+20151215-4) ...
Setting up python-sepolgen (1.2.3-1) ...
Setting up libaudit-dev:armhf (1:2.5.2-1+rpi1) ...
Setting up dh-python (2.20151103) ...
Setting up python3 (3.5.1-3) ...
Setting up dh-autoreconf (12) ...
Setting up debhelper (9.20160403) ...
Setting up dh-systemd (1.33) ...
Setting up sbuild-build-depends-policycoreutils-dummy (0.invalid.0) ...
Setting up dh-strip-nondeterminism (0.016-1) ...
Processing triggers for libc-bin (2.22-7) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 3.19.0-trunk-armmp armhf (armv7l)
Toolchain package versions: binutils_2.26-8 dpkg-dev_1.18.7 g++-5_5.3.1-19 gcc-5_5.3.1-19 libc6-dev_2.22-7 libstdc++-4.9-dev_4.9.3-14 libstdc++-5-dev_5.3.1-19 libstdc++6_6.1.1-1+rpi1 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch
Package versions: acl_2.2.52-3 adduser_3.114 apt_1.2.12 autoconf_2.69-10 automake_1:1.15-4 autopoint_0.19.7-2 autotools-dev_20160430.1 base-files_9.6+rpi1 base-passwd_3.5.39 bash_4.3-14 binutils_2.26-8 bsdmainutils_9.0.10 bsdutils_1:2.28-5 build-essential_11.7 bzip2_1.0.6-8 checkpolicy_2.5-1 coreutils_8.25-2 cpio_2.11+dfsg-5 cpp_4:5.3.1-1+rpi1 cpp-5_5.3.1-19 dash_0.5.8-2.2 debconf_1.5.59 debfoster_2.7-2 debhelper_9.20160403 debianutils_4.7 dh-autoreconf_12 dh-python_2.20151103 dh-strip-nondeterminism_0.016-1 dh-systemd_1.33 diffutils_1:3.3-3 dmsetup_2:1.02.124-1 dpkg_1.18.7 dpkg-dev_1.18.7 e2fslibs_1.43~WIP.2016.03.15-2 e2fsprogs_1.43~WIP.2016.03.15-2 fakeroot_1.20.2-1 file_1:5.25-2 findutils_4.6.0+git+20160126-2 g++_4:5.3.1-1+rpi1 g++-5_5.3.1-19 gawk_1:4.1.3+dfsg-0.1 gcc_4:5.3.1-1+rpi1 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.3-14 gcc-5_5.3.1-19 gcc-5-base_5.3.1-19 gcc-6-base_6.1.1-1+rpi1 gettext_0.19.7-2 gettext-base_0.19.7-2 gnupg_1.4.20-6 gpgv_1.4.20-6 grep_2.25-1 groff-base_1.22.3-7 gzip_1.6-5 hostname_3.17 init_1.33 init-system-helpers_1.33 initscripts_2.88dsf-59.4 insserv_1.14.0-5.3 intltool-debian_0.35.0+20060710.4 klibc-utils_2.0.4-8+rpi1 kmod_22-1.1 libacl1_2.2.52-3 libapol-dev_3.3.8+20151215-4 libapol4_3.3.8+20151215-4 libapparmor1_2.10-4 libapt-pkg4.12_1.0.9.10 libapt-pkg5.0_1.2.12 libarchive-zip-perl_1.57-1 libasan1_4.9.3-14 libasan2_5.3.1-19 libatomic1_6.1.1-1+rpi1 libattr1_1:2.4.47-2 libaudit-common_1:2.5.2-1+rpi1 libaudit-dev_1:2.5.2-1+rpi1 libaudit1_1:2.5.2-1+rpi1 libblkid1_2.28-5 libbsd0_0.8.3-1 libbz2-1.0_1.0.6-8 libbz2-dev_1.0.6-8 libc-bin_2.22-7 libc-dev-bin_2.22-7 libc6_2.22-7 libc6-dev_2.22-7 libcap-dev_1:2.24-12 libcap-ng-dev_0.7.7-2 libcap-ng0_0.7.7-2 libcap2_1:2.24-12 libcap2-bin_1:2.24-12 libcc1-0_6.1.1-1+rpi1 libcgroup-dev_0.41-8 libcgroup1_0.41-8 libcomerr2_1.43~WIP.2016.03.15-2 libcroco3_0.6.11-1 libcryptsetup4_2:1.7.0-2 libdb5.3_5.3.28-11 libdbus-1-3_1.10.8-1 libdbus-1-dev_1.10.8-1 libdbus-glib-1-2_0.106-1 libdbus-glib-1-dev_0.106-1 libdebconfclient0_0.210 libdevmapper1.02.1_2:1.02.124-1 libdpkg-perl_1.18.7 libdrm2_2.4.68-1 libelf1_0.163-5.1 libexpat1_2.1.1-1 libexpat1-dev_2.1.1-1 libfakeroot_1.20.2-1 libfdisk1_2.28-5 libffi6_3.2.1-4 libfile-stripnondeterminism-perl_0.016-1 libgc1c2_1:7.4.2-7.4 libgcc-4.9-dev_4.9.3-14 libgcc-5-dev_5.3.1-19 libgcc1_1:6.1.1-1+rpi1 libgcrypt20_1.7.0-2 libgdbm3_1.8.3-13.1 libglib2.0-0_2.48.1-1 libglib2.0-bin_2.48.1-1 libglib2.0-data_2.48.1-1 libglib2.0-dev_2.48.1-1 libgmp10_2:6.1.0+dfsg-2 libgomp1_6.1.1-1+rpi1 libgpg-error0_1.22-2 libicu55_55.1-7 libisl15_0.16.1-1 libklibc_2.0.4-8+rpi1 libkmod2_22-1.1 liblz4-1_0.0~r131-2 liblzma5_5.1.1alpha+20120614-2.1 libmagic1_1:5.25-2 libmount1_2.28-5 libmpc3_1.0.3-1 libmpdec2_2.4.2-1 libmpfr4_3.1.4-1 libncurses5_6.0+20160319-1 libncursesw5_6.0+20160319-1 libpam-modules_1.1.8-3.2 libpam-modules-bin_1.1.8-3.2 libpam-runtime_1.1.8-3.2 libpam0g_1.1.8-3.2 libpam0g-dev_1.1.8-3.2 libpcre16-3_2:8.38-3.1 libpcre3_2:8.38-3.1 libpcre3-dev_2:8.38-3.1 libpcre32-3_2:8.38-3.1 libpcrecpp0v5_2:8.38-3.1 libperl5.22_5.22.2-1 libpipeline1_1.4.1-2 libpng12-0_1.2.54-6 libprocps3_2:3.3.9-9 libprocps5_2:3.3.11-3 libpython-dev_2.7.11-1 libpython-stdlib_2.7.11-1 libpython2.7_2.7.11-9 libpython2.7-dev_2.7.11-9 libpython2.7-minimal_2.7.11-9 libpython2.7-stdlib_2.7.11-9 libpython3-stdlib_3.5.1-3 libpython3.5-minimal_3.5.1-12 libpython3.5-stdlib_3.5.1-12 libqpol-dev_3.3.8+20151215-4 libqpol1_3.3.8+20151215-4 libreadline6_6.3-8+b3 libseccomp2_2.3.0-1 libselinux1_2.5-2 libselinux1-dev_2.5-2 libsemanage-common_2.5-1 libsemanage1_2.5-1 libsemanage1-dev_2.5-1 libsepol1_2.5-1 libsepol1-dev_2.5-1 libsigsegv2_2.10-5 libslang2_2.3.0-2.3 libsmartcols1_2.28-5 libsqlite3-0_3.12.2-1 libss2_1.43~WIP.2016.03.15-2 libssl1.0.2_1.0.2h-1 libstdc++-4.9-dev_4.9.3-14 libstdc++-5-dev_5.3.1-19 libstdc++6_6.1.1-1+rpi1 libsystemd0_229-5 libtimedate-perl_2.3000-2 libtinfo5_6.0+20160319-1 libtool_2.4.6-0.1 libubsan0_6.1.1-1+rpi1 libudev1_229-5 libunistring0_0.9.3-5.2 libusb-0.1-4_2:0.1.12-30 libustr-1.0-1_1.0.4-5 libustr-dev_1.0.4-5 libuuid1_2.28-5 libxml2_2.9.3+dfsg1-1 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch login_1:4.2-3.1 lsb-base_9.20160110+rpi1 m4_1.4.17-5 make_4.1-9 makedev_2.3.1-93 man-db_2.7.5-1 manpages_4.06-1 mawk_1.3.3-17 mime-support_3.60 mount_2.28-5 multiarch-support_2.22-7 nano_2.5.3-3 ncurses-base_6.0+20160319-1 ncurses-bin_6.0+20160319-1 passwd_1:4.2-3.1 patch_2.7.5-1 perl_5.22.2-1 perl-base_5.22.2-1 perl-modules-5.22_5.22.2-1 pkg-config_0.29-4 po-debconf_1.0.19 procps_2:3.3.11-3 python_2.7.11-1 python-dev_2.7.11-1 python-minimal_2.7.11-1 python-selinux_2.5-2 python-sepolgen_1.2.3-1 python-setools_3.3.8+20151215-4 python2.7_2.7.11-9 python2.7-dev_2.7.11-9 python2.7-minimal_2.7.11-9 python3_3.5.1-3 python3-minimal_3.5.1-3 python3.5_3.5.1-12 python3.5-minimal_3.5.1-12 raspbian-archive-keyring_20120528.2 readline-common_6.3-8 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-policycoreutils-dummy_0.invalid.0 sed_4.2.2-7.1 sensible-utils_0.0.9 startpar_0.59-3 systemd_229-5 systemd-sysv_229-5 sysv-rc_2.88dsf-59.4 sysvinit-utils_2.88dsf-59.4 tar_1.28-2.2+rpi1 tzdata_2016d-2 udev_229-5 util-linux_2.28-5 xz-utils_5.1.1alpha+20120614-2.1 zlib1g_1:1.2.8.dfsg-2+b1 zlib1g-dev_1:1.2.8.dfsg-2+b1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: keyblock resource `/sbuild-nonexistent/.gnupg/trustedkeys.gpg': file open error
gpgv: Signature made Fri May 13 21:07:32 2016 UTC using RSA key ID BAB043D5
gpgv: Can't check signature: public key not found
dpkg-source: warning: failed to verify signature on ./policycoreutils_2.5-2.dsc
dpkg-source: info: extracting policycoreutils in policycoreutils-2.5
dpkg-source: info: unpacking policycoreutils_2.5.orig.tar.gz
dpkg-source: info: unpacking policycoreutils_2.5-2.debian.tar.xz
dpkg-source: info: applying 0005-build-system.patch
dpkg-source: info: applying 0006-default-config.patch
dpkg-source: info: applying 0015-mcstrans-upgrade-from-squeeze
dpkg-source: info: applying 0022-sepolicy-path.patch
dpkg-source: info: applying 0023-sepolicy-help-path.patch

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=stretch-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=stretch-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=stretch-staging-armhf-sbuild-e1f45175-7628-4dae-b6a8-2ad3465c2526
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=linux
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package policycoreutils
dpkg-buildpackage: info: source version 2.5-2
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build policycoreutils-2.5
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean --with python2 --with systemd
   dh_testdir
   dh_auto_clean
	make -j1 clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Entering directory '/<<PKGBUILDDIR>>/sepolicy'
python setup.py clean
running clean
rm -rf build *~ \#* *pyc .#*
make[2]: Leaving directory '/<<PKGBUILDDIR>>/sepolicy'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setfiles'
rm -f setfiles restorecon *.o setfiles.8.man restorecon.8.man
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setfiles'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semanage'
make[2]: Nothing to be done for 'clean'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semanage'
make[2]: Entering directory '/<<PKGBUILDDIR>>/load_policy'
rm -f load_policy *.o 
make[2]: Leaving directory '/<<PKGBUILDDIR>>/load_policy'
make[2]: Entering directory '/<<PKGBUILDDIR>>/newrole'
rm -f newrole *.o 
make[2]: Leaving directory '/<<PKGBUILDDIR>>/newrole'
make[2]: Entering directory '/<<PKGBUILDDIR>>/run_init'
rm -f open_init_pty run_init *.o 
make[2]: Leaving directory '/<<PKGBUILDDIR>>/run_init'
make[2]: Entering directory '/<<PKGBUILDDIR>>/sandbox'
rm -f seunshare *.o *~
make[2]: Leaving directory '/<<PKGBUILDDIR>>/sandbox'
make[2]: Entering directory '/<<PKGBUILDDIR>>/secon'
rm -f *.o core* secon *~ *.bak
make[2]: Leaving directory '/<<PKGBUILDDIR>>/secon'
make[2]: Entering directory '/<<PKGBUILDDIR>>/audit2allow'
rm -f *~
make[2]: Leaving directory '/<<PKGBUILDDIR>>/audit2allow'
make[2]: Entering directory '/<<PKGBUILDDIR>>/sestatus'
rm -f sestatus *.o 
make[2]: Leaving directory '/<<PKGBUILDDIR>>/sestatus'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule_package'
rm -f semodule_package semodule_unpackage *.o
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule_package'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule'
rm -f semodule *.o genhomedircon
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule_link'
rm -f semodule_link *.o
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule_link'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule_expand'
rm -f semodule_expand *.o
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule_expand'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule_deps'
rm -f semodule_deps *.o
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule_deps'
make[2]: Entering directory '/<<PKGBUILDDIR>>/sepolgen-ifgen'
rm -f *~ *.o sepolgen-ifgen-attr-helper
make[2]: Leaving directory '/<<PKGBUILDDIR>>/sepolgen-ifgen'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setsebool'
rm -f setsebool *.o
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setsebool'
make[2]: Entering directory '/<<PKGBUILDDIR>>/scripts'
rm -f genhomedircon
make[2]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Entering directory '/<<PKGBUILDDIR>>/po'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/po'
make[2]: Entering directory '/<<PKGBUILDDIR>>/man'
make[2]: Nothing to be done for 'clean'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[2]: Entering directory '/<<PKGBUILDDIR>>/gui'
make[2]: Nothing to be done for 'clean'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/gui'
make[2]: Entering directory '/<<PKGBUILDDIR>>/hll'
make[3]: Entering directory '/<<PKGBUILDDIR>>/hll/pp'
rm -f pp pp.o
make[3]: Leaving directory '/<<PKGBUILDDIR>>/hll/pp'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/hll'
make[2]: Entering directory '/<<PKGBUILDDIR>>/restorecond'
rm -f restorecond *.o *~
make[2]: Leaving directory '/<<PKGBUILDDIR>>/restorecond'
make[2]: Entering directory '/<<PKGBUILDDIR>>/restorecond'
rm -f restorecond *.o *~
make[2]: Leaving directory '/<<PKGBUILDDIR>>/restorecond'
make[2]: Entering directory '/<<PKGBUILDDIR>>/mcstrans'
rm -f *~ \#*
make -C src clean
make[3]: Entering directory '/<<PKGBUILDDIR>>/mcstrans/src'
rm -f    mcstransd mcstrans.o mcscolor.o mcstransd.o mls_level.o *~ \#*
make[3]: Leaving directory '/<<PKGBUILDDIR>>/mcstrans/src'
make -C utils clean
make[3]: Entering directory '/<<PKGBUILDDIR>>/mcstrans/utils'
rm -f untranscon transcon *.o *~ \#*
make[3]: Leaving directory '/<<PKGBUILDDIR>>/mcstrans/utils'
make -C man clean
make[3]: Entering directory '/<<PKGBUILDDIR>>/mcstrans/man'
rm -f *~ \#*
rm -f man8/*~ man8/\#*
make[3]: Leaving directory '/<<PKGBUILDDIR>>/mcstrans/man'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/mcstrans'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules build-arch
dh build-arch --with python2 --with systemd
   dh_testdir -a
   dh_update_autotools_config -a
   dh_auto_configure -a
   dh_auto_build -a
	make -j1
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Entering directory '/<<PKGBUILDDIR>>/sepolicy'
python setup.py build
running build
running build_py
creating build
creating build/lib.linux-armv7l-2.7
creating build/lib.linux-armv7l-2.7/sepolicy
copying sepolicy/__init__.py -> build/lib.linux-armv7l-2.7/sepolicy
copying sepolicy/booleans.py -> build/lib.linux-armv7l-2.7/sepolicy
copying sepolicy/communicate.py -> build/lib.linux-armv7l-2.7/sepolicy
copying sepolicy/generate.py -> build/lib.linux-armv7l-2.7/sepolicy
copying sepolicy/interface.py -> build/lib.linux-armv7l-2.7/sepolicy
copying sepolicy/manpage.py -> build/lib.linux-armv7l-2.7/sepolicy
copying sepolicy/network.py -> build/lib.linux-armv7l-2.7/sepolicy
copying sepolicy/sedbus.py -> build/lib.linux-armv7l-2.7/sepolicy
copying sepolicy/transition.py -> build/lib.linux-armv7l-2.7/sepolicy
copying sepolicy/gui.py -> build/lib.linux-armv7l-2.7/sepolicy
creating build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/__init__.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/boolean.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/etc_rw.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/executable.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/network.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/rw.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/script.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/semodule.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/spec.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/test_module.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/tmp.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/unit_file.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/user.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/var_cache.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/var_lib.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/var_log.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/var_run.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
copying sepolicy/templates/var_spool.py -> build/lib.linux-armv7l-2.7/sepolicy/templates
creating build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/__init__.py -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/sepolicy.glade -> build/lib.linux-armv7l-2.7/sepolicy
copying sepolicy/help/booleans.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/booleans_more.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/booleans_more_show.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/booleans_toggled.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/file_equiv.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/files_apps.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/files_exec.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/files_write.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/lockdown.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/lockdown_permissive.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/lockdown_ptrace.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/lockdown_unconfined.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/login.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/login_default.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/ports_inbound.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/ports_outbound.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/start.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/system.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/system_boot_mode.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/system_current_mode.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/system_export.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/system_policy_type.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/system_relabel.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/transition_file.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/transition_from.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/transition_from_boolean.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/transition_from_boolean_1.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/transition_from_boolean_2.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/transition_to.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/users.txt -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/booleans.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/booleans_more.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/booleans_more_show.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/booleans_toggled.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/file_equiv.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/files_apps.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/files_exec.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/files_write.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/lockdown.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/lockdown_permissive.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/lockdown_ptrace.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/lockdown_unconfined.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/login.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/login_default.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/ports_inbound.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/ports_outbound.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/start.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/system.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/system_boot_mode.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/system_current_mode.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/system_export.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/system_policy_type.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/system_relabel.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/transition_file.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/transition_from.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/transition_from_boolean.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/transition_from_boolean_1.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/transition_from_boolean_2.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/transition_to.png -> build/lib.linux-armv7l-2.7/sepolicy/help
copying sepolicy/help/users.png -> build/lib.linux-armv7l-2.7/sepolicy/help
running build_ext
building 'sepolicy._policy' extension
creating build/temp.linux-armv7l-2.7
arm-linux-gnueabihf-gcc -pthread -DNDEBUG -g -fwrapv -O2 -Wall -Wstrict-prototypes -fno-strict-aliasing -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -DPACKAGE=policycoreutils -DSHARED -shared -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/python2.7 -c policy.c -o build/temp.linux-armv7l-2.7/policy.o
arm-linux-gnueabihf-gcc -pthread -DNDEBUG -g -fwrapv -O2 -Wall -Wstrict-prototypes -fno-strict-aliasing -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -DPACKAGE=policycoreutils -DSHARED -shared -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/python2.7 -c info.c -o build/temp.linux-armv7l-2.7/info.o
arm-linux-gnueabihf-gcc -pthread -DNDEBUG -g -fwrapv -O2 -Wall -Wstrict-prototypes -fno-strict-aliasing -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -DPACKAGE=policycoreutils -DSHARED -shared -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/python2.7 -c search.c -o build/temp.linux-armv7l-2.7/search.o
arm-linux-gnueabihf-gcc -pthread -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-z,relro -fno-strict-aliasing -DNDEBUG -g -fwrapv -O2 -Wall -Wstrict-prototypes -Wdate-time -D_FORTIFY_SOURCE=2 -g -fstack-protector-strong -Wformat -Werror=format-security -fPIE -pie -Wl,-z,relro -Wl,-z,now -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -DPACKAGE=policycoreutils -DSHARED -shared -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-armv7l-2.7/policy.o build/temp.linux-armv7l-2.7/info.o build/temp.linux-armv7l-2.7/search.o -lapol -lqpol -o build/lib.linux-armv7l-2.7/sepolicy/_policy.so
make[2]: Leaving directory '/<<PKGBUILDDIR>>/sepolicy'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setfiles'
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2  -c -o setfiles.o setfiles.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2  -c -o restore.o restore.c
restore.c: In function 'restore':
restore.c:121:21: warning: format '%lu' expects argument of type 'long unsigned int', but argument 3 has type 'unsigned int' [-Wformat=]
     fprintf(stdout, "\r%luk", (size_t) r_opts->count / STAR_COUNT );
                     ^
cc -fPIE -pie -Wl,-z,relro -Wl,-z,now  setfiles.o restore.o  -lselinux -lsepol -L/usr/lib/arm-linux-gnueabihf -laudit -o setfiles
ln -sf setfiles restorecon
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setfiles'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semanage'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semanage'
make[2]: Entering directory '/<<PKGBUILDDIR>>/load_policy'
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -pie -Wl,-z,relro -Wl,-z,now -I/usr/include -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -pie -Wl,-z,relro -Wl,-z,now  load_policy.c  -lsepol -lselinux -L/usr/lib -o load_policy
make[2]: Leaving directory '/<<PKGBUILDDIR>>/load_policy'
make[2]: Entering directory '/<<PKGBUILDDIR>>/newrole'
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DVERSION=\"2.5\" -fPIE -pie -Wl,-z,relro -Wl,-z,now -I/usr/include -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -Wdate-time -D_FORTIFY_SOURCE=2  -c -o newrole.o newrole.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DVERSION=\"2.5\" -fPIE -pie -Wl,-z,relro -Wl,-z,now -I/usr/include -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -Wdate-time -D_FORTIFY_SOURCE=2  -c -o hashtab.o hashtab.c
cc -fPIE -pie -Wl,-z,relro -Wl,-z,now -o newrole newrole.o hashtab.o -lselinux -L/usr/lib -lpam -lpam_misc -laudit -lcap-ng
make[2]: Leaving directory '/<<PKGBUILDDIR>>/newrole'
make[2]: Entering directory '/<<PKGBUILDDIR>>/run_init'
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -pie -Wl,-z,relro -Wl,-z,now  open_init_pty.c -ldl -lutil -o open_init_pty
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -pie -Wl,-z,relro -Wl,-z,now  run_init.c  -lselinux -L/usr/lib -lpam -lpam_misc -laudit -o run_init
make[2]: Leaving directory '/<<PKGBUILDDIR>>/run_init'
make[2]: Entering directory '/<<PKGBUILDDIR>>/sandbox'
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -pie -Wl,-z,relro -Wl,-z,now -I/usr/include -DPACKAGE="\"policycoreutils\"" -Wall -Werror -Wextra -W -Wdate-time -D_FORTIFY_SOURCE=2  -c -o seunshare.o seunshare.c
cc -fPIE -pie -Wl,-z,relro -Wl,-z,now  seunshare.o  -lselinux -lcap-ng -L/usr/lib/arm-linux-gnueabihf -o seunshare
make[2]: Leaving directory '/<<PKGBUILDDIR>>/sandbox'
make[2]: Entering directory '/<<PKGBUILDDIR>>/secon'
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DVERSION=\"2.5\" -I/usr/include  -Wdate-time -D_FORTIFY_SOURCE=2  -c -o secon.o secon.c
cc -fPIE -pie -Wl,-z,relro -Wl,-z,now  secon.o  -lselinux -L/usr/lib/arm-linux-gnueabihf -o secon
make[2]: Leaving directory '/<<PKGBUILDDIR>>/secon'
make[2]: Entering directory '/<<PKGBUILDDIR>>/audit2allow'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/audit2allow'
make[2]: Entering directory '/<<PKGBUILDDIR>>/sestatus'
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o sestatus.o sestatus.c
cc -fPIE -pie -Wl,-z,relro -Wl,-z,now  sestatus.o  -lselinux -L/usr/lib/arm-linux-gnueabihf -o sestatus
make[2]: Leaving directory '/<<PKGBUILDDIR>>/sestatus'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule_package'
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o semodule_package.o semodule_package.c
cc -fPIE -pie -Wl,-z,relro -Wl,-z,now  semodule_package.o  -lsepol -lselinux -L/usr/lib/arm-linux-gnueabihf -o semodule_package
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -pie -Wl,-z,relro -Wl,-z,now  semodule_unpackage.c  -lsepol -lselinux -L/usr/lib/arm-linux-gnueabihf -o semodule_unpackage
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule_package'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule'
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o semodule.o semodule.c
cc -fPIE -pie -Wl,-z,relro -Wl,-z,now -o semodule semodule.o -lsepol -lselinux -lsemanage -L/usr/lib/arm-linux-gnueabihf
ln -sf semodule genhomedircon
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule_link'
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o semodule_link.o semodule_link.c
cc -fPIE -pie -Wl,-z,relro -Wl,-z,now  semodule_link.o  -lsepol -lselinux -L/usr/lib/arm-linux-gnueabihf -o semodule_link
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule_link'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule_expand'
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o semodule_expand.o semodule_expand.c
cc -fPIE -pie -Wl,-z,relro -Wl,-z,now  semodule_expand.o  -lsepol -lselinux -L/usr/lib/arm-linux-gnueabihf -o semodule_expand
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule_expand'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule_deps'
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o semodule_deps.o semodule_deps.c
cc -fPIE -pie -Wl,-z,relro -Wl,-z,now  semodule_deps.o  /usr/lib/arm-linux-gnueabihf/libsepol.a -o semodule_deps
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule_deps'
make[2]: Entering directory '/<<PKGBUILDDIR>>/sepolgen-ifgen'
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o sepolgen-ifgen-attr-helper.o sepolgen-ifgen-attr-helper.c
cc -fPIE -pie -Wl,-z,relro -Wl,-z,now  sepolgen-ifgen-attr-helper.o  /usr/lib/arm-linux-gnueabihf/libsepol.a -o sepolgen-ifgen-attr-helper
make[2]: Leaving directory '/<<PKGBUILDDIR>>/sepolgen-ifgen'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setsebool'
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o setsebool.o setsebool.c
cc -fPIE -pie -Wl,-z,relro -Wl,-z,now  setsebool.o  -lsepol -lselinux -lsemanage -L/usr/lib/arm-linux-gnueabihf -o setsebool
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setsebool'
make[2]: Entering directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Entering directory '/<<PKGBUILDDIR>>/po'
msgfmt -o ilo.mo ilo.po
msgfmt -o la.mo la.po
msgfmt -o nn.mo nn.po
msgfmt -o ka.mo ka.po
msgfmt -o ja.mo ja.po
msgfmt -o ia.mo ia.po
msgfmt -o bo.mo bo.po
msgfmt -o tr.mo tr.po
msgfmt -o ga.mo ga.po
msgfmt -o sl.mo sl.po
msgfmt -o fa.mo fa.po
msgfmt -o cs_CZ.mo cs_CZ.po
msgfmt -o da.mo da.po
msgfmt -o ca.mo ca.po
msgfmt -o mk.mo mk.po
msgfmt -o bal.mo bal.po
msgfmt -o si.mo si.po
msgfmt -o lt.mo lt.po
msgfmt -o pl.mo pl.po
msgfmt -o id.mo id.po
msgfmt -o or.mo or.po
msgfmt -o mn.mo mn.po
msgfmt -o nb.mo nb.po
msgfmt -o my.mo my.po
msgfmt -o ur.mo ur.po
msgfmt -o kk.mo kk.po
msgfmt -o mr.mo mr.po
msgfmt -o ky.mo ky.po
msgfmt -o mg.mo mg.po
msgfmt -o hi.mo hi.po
msgfmt -o zh_TW.Big5.mo zh_TW.Big5.po
msgfmt -o fi.mo fi.po
msgfmt -o eu_ES.mo eu_ES.po
msgfmt -o cy.mo cy.po
msgfmt -o eo.mo eo.po
msgfmt -o az.mo az.po
msgfmt -o hr.mo hr.po
msgfmt -o sr.mo sr.po
msgfmt -o sv.mo sv.po
msgfmt -o en_GB.mo en_GB.po
msgfmt -o bn_IN.mo bn_IN.po
msgfmt -o fr.mo fr.po
msgfmt -o ko.mo ko.po
msgfmt -o vi.mo vi.po
msgfmt -o it.mo it.po
msgfmt -o uk_UA.mo uk_UA.po
msgfmt -o vi_VN.mo vi_VN.po
msgfmt -o brx.mo brx.po
msgfmt -o bn.mo bn.po
msgfmt -o ar.mo ar.po
msgfmt -o zh_CN.GB2312.mo zh_CN.GB2312.po
msgfmt -o lt_LT.mo lt_LT.po
msgfmt -o hu.mo hu.po
msgfmt -o zh_TW.mo zh_TW.po
msgfmt -o nl.mo nl.po
msgfmt -o ru.mo ru.po
msgfmt -o de_CH.mo de_CH.po
msgfmt -o br.mo br.po
msgfmt -o tg.mo tg.po
msgfmt -o ta.mo ta.po
msgfmt -o nso.mo nso.po
msgfmt -o ml.mo ml.po
msgfmt -o ms_MY.mo ms_MY.po
msgfmt -o zh_HK.mo zh_HK.po
msgfmt -o zu.mo zu.po
msgfmt -o dz.mo dz.po
msgfmt -o ku.mo ku.po
msgfmt -o nds.mo nds.po
msgfmt -o lo.mo lo.po
msgfmt -o aln.mo aln.po
msgfmt -o ks.mo ks.po
msgfmt -o lv.mo lv.po
msgfmt -o bn_BD.mo bn_BD.po
msgfmt -o mai.mo mai.po
msgfmt -o et.mo et.po
msgfmt -o pt.mo pt.po
msgfmt -o is.mo is.po
msgfmt -o bg.mo bg.po
msgfmt -o gu.mo gu.po
msgfmt -o af.mo af.po
msgfmt -o km.mo km.po
msgfmt -o te.mo te.po
msgfmt -o wo.mo wo.po
msgfmt -o ast.mo ast.po
msgfmt -o ne.mo ne.po
msgfmt -o es.mo es.po
msgfmt -o es_ES.mo es_ES.po
msgfmt -o tl.mo tl.po
msgfmt -o ms.mo ms.po
msgfmt -o es_MX.mo es_MX.po
msgfmt -o sr@latin.mo sr@latin.po
msgfmt -o pt_BR.mo pt_BR.po
msgfmt -o de.mo de.po
msgfmt -o it_IT.mo it_IT.po
msgfmt -o ja_JP.mo ja_JP.po
msgfmt -o eu.mo eu.po
msgfmt -o lv_LV.mo lv_LV.po
msgfmt -o cs.mo cs.po
msgfmt -o no.mo no.po
msgfmt -o xh.mo xh.po
msgfmt -o si_LK.mo si_LK.po
msgfmt -o th.mo th.po
msgfmt -o bs.mo bs.po
msgfmt -o gl.mo gl.po
msgfmt -o kn.mo kn.po
msgfmt -o as.mo as.po
msgfmt -o hy.mo hy.po
msgfmt -o uk.mo uk.po
msgfmt -o ro.mo ro.po
msgfmt -o hr_HR.mo hr_HR.po
msgfmt -o ru_RU.mo ru_RU.po
msgfmt -o am.mo am.po
msgfmt -o zh_CN.mo zh_CN.po
msgfmt -o en_US.mo en_US.po
msgfmt -o sk.mo sk.po
msgfmt -o af_ZA.mo af_ZA.po
msgfmt -o fa_IR.mo fa_IR.po
msgfmt -o be.mo be.po
msgfmt -o el.mo el.po
msgfmt -o ta_IN.mo ta_IN.po
msgfmt -o sq.mo sq.po
msgfmt -o pa.mo pa.po
msgfmt -o he.mo he.po
make[2]: Leaving directory '/<<PKGBUILDDIR>>/po'
make[2]: Entering directory '/<<PKGBUILDDIR>>/man'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[2]: Entering directory '/<<PKGBUILDDIR>>/gui'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/gui'
make[2]: Entering directory '/<<PKGBUILDDIR>>/hll'
make[3]: Entering directory '/<<PKGBUILDDIR>>/hll/pp'
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -c -o pp.o pp.c
cc -fPIE -pie -Wl,-z,relro -Wl,-z,now -o pp pp.o -lsepol -L/usr/lib/arm-linux-gnueabihf
make[3]: Leaving directory '/<<PKGBUILDDIR>>/hll/pp'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/hll'
make[2]: Entering directory '/<<PKGBUILDDIR>>/restorecond'
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/lib/glib-2.0/include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o restorecond.o restorecond.c
restorecond.c: In function 'main':
restorecond.c:224:3: warning: ignoring return value of 'daemon', declared with attribute warn_unused_result [-Wunused-result]
   daemon(0, 0);
   ^
restorecond.c: In function 'write_pid_file':
restorecond.c:106:2: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
  (void)write(pidfd, val, (unsigned int)len);
  ^
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/lib/glib-2.0/include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o utmpwatcher.o utmpwatcher.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/lib/glib-2.0/include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o stringslist.o stringslist.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/lib/glib-2.0/include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o user.o user.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/lib/glib-2.0/include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o watch.o watch.c
cc -fPIE -pie -Wl,-z,relro -Wl,-z,now -o restorecond ../setfiles/restore.o restorecond.o utmpwatcher.o stringslist.o user.o watch.o -lselinux -ldbus-glib-1 -ldbus-1 -lglib-2.0 -L/usr/lib/arm-linux-gnueabihf
make[2]: Leaving directory '/<<PKGBUILDDIR>>/restorecond'
make[2]: Entering directory '/<<PKGBUILDDIR>>/restorecond'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/restorecond'
make[2]: Entering directory '/<<PKGBUILDDIR>>/mcstrans'
make -C src 
make[3]: Entering directory '/<<PKGBUILDDIR>>/mcstrans/src'
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mcstrans.o mcstrans.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mcscolor.o mcscolor.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mcstransd.o mcstransd.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mls_level.o mls_level.c
cc -fPIE -pie -Wl,-z,relro -Wl,-z,now -pie -o mcstransd mcstrans.o mcscolor.o mcstransd.o mls_level.o -lselinux -lcap -lpcre /usr/lib/arm-linux-gnueabihf/libsepol.a
make[3]: Leaving directory '/<<PKGBUILDDIR>>/mcstrans/src'
make -C utils
make[3]: Entering directory '/<<PKGBUILDDIR>>/mcstrans/utils'
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../src -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -pie -Wl,-z,relro -Wl,-z,now  untranscon.c  -L../src ../src/mcstrans.o ../src/mls_level.o -lselinux -lpcre /usr/lib/arm-linux-gnueabihf/libsepol.a -o untranscon
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../src -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -pie -Wl,-z,relro -Wl,-z,now  transcon.c  -L../src ../src/mcstrans.o ../src/mls_level.o -lselinux -lpcre /usr/lib/arm-linux-gnueabihf/libsepol.a -o transcon
make[3]: Leaving directory '/<<PKGBUILDDIR>>/mcstrans/utils'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/mcstrans'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
 fakeroot debian/rules binary-arch
dh binary-arch --with python2 --with systemd
   dh_testroot -a
   dh_prep -a
   dh_installdirs -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install --destdir=debian/tmp
	make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[3]: Entering directory '/<<PKGBUILDDIR>>/sepolicy'
python setup.py install --prefix='/usr' --install-layout=deb `test -n "/<<PKGBUILDDIR>>/debian/tmp" && echo --root /<<PKGBUILDDIR>>/debian/tmp`
running install
running build
running build_py
running build_ext
running install_lib
creating /<<PKGBUILDDIR>>/debian/tmp
creating /<<PKGBUILDDIR>>/debian/tmp/usr
creating /<<PKGBUILDDIR>>/debian/tmp/usr/lib
creating /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7
creating /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages
creating /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy
copying build/lib.linux-armv7l-2.7/sepolicy/__init__.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy
copying build/lib.linux-armv7l-2.7/sepolicy/booleans.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy
copying build/lib.linux-armv7l-2.7/sepolicy/communicate.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy
copying build/lib.linux-armv7l-2.7/sepolicy/generate.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy
copying build/lib.linux-armv7l-2.7/sepolicy/interface.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy
copying build/lib.linux-armv7l-2.7/sepolicy/manpage.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy
copying build/lib.linux-armv7l-2.7/sepolicy/network.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy
copying build/lib.linux-armv7l-2.7/sepolicy/sedbus.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy
copying build/lib.linux-armv7l-2.7/sepolicy/transition.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy
copying build/lib.linux-armv7l-2.7/sepolicy/gui.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy
creating /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/__init__.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/boolean.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/etc_rw.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/executable.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/network.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/rw.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/script.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/semodule.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/spec.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/test_module.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/tmp.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/unit_file.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/user.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/var_cache.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/var_lib.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/var_log.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/var_run.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
copying build/lib.linux-armv7l-2.7/sepolicy/templates/var_spool.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates
creating /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/__init__.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/booleans.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/booleans_more.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/booleans_more_show.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/booleans_toggled.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/file_equiv.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/files_apps.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/files_exec.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/files_write.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/lockdown.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/lockdown_permissive.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/lockdown_ptrace.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/lockdown_unconfined.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/login.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/login_default.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/ports_inbound.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/ports_outbound.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/start.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/system.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/system_boot_mode.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/system_current_mode.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/system_export.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/system_policy_type.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/system_relabel.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/transition_file.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/transition_from.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/transition_from_boolean.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/transition_from_boolean_1.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/transition_from_boolean_2.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/transition_to.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/users.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/booleans.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/booleans_more.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/booleans_more_show.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/booleans_toggled.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/file_equiv.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/files_apps.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/files_exec.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/files_write.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/lockdown.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/lockdown_permissive.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/lockdown_ptrace.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/lockdown_unconfined.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/login.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/login_default.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/ports_inbound.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/ports_outbound.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/start.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/system.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/system_boot_mode.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/system_current_mode.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/system_export.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/system_policy_type.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/system_relabel.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/transition_file.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/transition_from.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/transition_from_boolean.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/transition_from_boolean_1.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/transition_from_boolean_2.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/transition_to.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/help/users.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help
copying build/lib.linux-armv7l-2.7/sepolicy/sepolicy.glade -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy
copying build/lib.linux-armv7l-2.7/sepolicy/_policy.so -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/__init__.py to __init__.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/booleans.py to booleans.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/communicate.py to communicate.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/generate.py to generate.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/interface.py to interface.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/manpage.py to manpage.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/network.py to network.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/sedbus.py to sedbus.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/transition.py to transition.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/gui.py to gui.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/__init__.py to __init__.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/boolean.py to boolean.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/etc_rw.py to etc_rw.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/executable.py to executable.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/network.py to network.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/rw.py to rw.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/script.py to script.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/semodule.py to semodule.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/spec.py to spec.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/test_module.py to test_module.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/tmp.py to tmp.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/unit_file.py to unit_file.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/user.py to user.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/var_cache.py to var_cache.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/var_lib.py to var_lib.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/var_log.py to var_log.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/var_run.py to var_run.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/templates/var_spool.py to var_spool.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy/help/__init__.py to __init__.pyc
running install_egg_info
Writing /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/sepolicy-1.1.egg-info
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/bin ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 755 sepolicy.py /<<PKGBUILDDIR>>/debian/tmp/usr/bin/sepolicy
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/bin; ln -sf sepolicy sepolgen)
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 *.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/bash-completion/completions
install -m 644 sepolicy-bash-completion.sh /<<PKGBUILDDIR>>/debian/tmp/usr/share/bash-completion/completions/sepolicy
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc/dbus-1/system.d/
install -m 644 org.selinux.conf /<<PKGBUILDDIR>>/debian/tmp/etc/dbus-1/system.d/
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/dbus-1/system-services
install -m 644 org.selinux.service /<<PKGBUILDDIR>>/debian/tmp/usr/share/dbus-1/system-services
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/polkit-1/actions/
install -m 644 org.selinux.policy /<<PKGBUILDDIR>>/debian/tmp/usr/share/polkit-1/actions/
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/system-config-selinux
install -m 755 selinux_server.py /<<PKGBUILDDIR>>/debian/tmp/usr/share/system-config-selinux
install -m 644 *.desktop /<<PKGBUILDDIR>>/debian/tmp/usr/share/system-config-selinux
mkdir -p /<<PKGBUILDDIR>>/debian/tmp /<<PKGBUILDDIR>>/debian/tmp/usr/share/pixmaps
install -m 644 sepolicy_256.png /<<PKGBUILDDIR>>/debian/tmp/usr/share/pixmaps/sepolicy.png
for i in 16 22 32 48 256; do \
	mkdir -p /<<PKGBUILDDIR>>/debian/tmp /<<PKGBUILDDIR>>/debian/tmp/usr/share/icons/hicolor/${i}x${i}/apps; \
	install -m 644 sepolicy_${i}.png /<<PKGBUILDDIR>>/debian/tmp/usr/share/icons/hicolor/${i}x${i}/apps/sepolicy.png; \
done
make[3]: Leaving directory '/<<PKGBUILDDIR>>/sepolicy'
make[3]: Entering directory '/<<PKGBUILDDIR>>/setfiles'
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/sbin
install -m 755 setfiles /<<PKGBUILDDIR>>/debian/tmp/sbin
(cd /<<PKGBUILDDIR>>/debian/tmp/sbin && ln -sf setfiles restorecon)
install -m 644 setfiles.8.man /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/setfiles.8
install -m 644 restorecon.8.man /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/restorecon.8
make[3]: Leaving directory '/<<PKGBUILDDIR>>/setfiles'
make[3]: Entering directory '/<<PKGBUILDDIR>>/semanage'
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 semanage /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 644 *.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages
install -m 755 seobject.py /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/bash-completion/completions
install -m 644 semanage-bash-completion.sh  /<<PKGBUILDDIR>>/debian/tmp/usr/share/bash-completion/completions/semanage
make[3]: Leaving directory '/<<PKGBUILDDIR>>/semanage'
make[3]: Entering directory '/<<PKGBUILDDIR>>/load_policy'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/sbin
install -m 755 load_policy /<<PKGBUILDDIR>>/debian/tmp/sbin
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 load_policy.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
ln -sf /<<PKGBUILDDIR>>/debian/tmp/sbin/load_policy /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/load_policy 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/load_policy'
make[3]: Entering directory '/<<PKGBUILDDIR>>/newrole'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/bin      || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/bin
test -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
install -m 4555 newrole /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 644 newrole.1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/
test -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d
install -m 644 newrole-lspp.pamd /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d/newrole
make[3]: Leaving directory '/<<PKGBUILDDIR>>/newrole'
make[3]: Entering directory '/<<PKGBUILDDIR>>/run_init'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/sbin      || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 755 run_init /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 open_init_pty /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 644 run_init.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
install -m 644 open_init_pty.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
install -m 644 run_init.pamd /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d/run_init
make[3]: Leaving directory '/<<PKGBUILDDIR>>/run_init'
make[3]: Entering directory '/<<PKGBUILDDIR>>/sandbox'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 755 sandbox /<<PKGBUILDDIR>>/debian/tmp/usr/bin
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 sandbox.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
install -m 644 seunshare.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
install -m 644 sandbox.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5/
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 4755 seunshare /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/sandbox
install -m 755 sandboxX.sh /<<PKGBUILDDIR>>/debian/tmp/usr/share/sandbox
install -m 755 start /<<PKGBUILDDIR>>/debian/tmp/usr/share/sandbox
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc/default
install -m 644 sandbox.conf /<<PKGBUILDDIR>>/debian/tmp/etc/default/sandbox
make[3]: Leaving directory '/<<PKGBUILDDIR>>/sandbox'
make[3]: Entering directory '/<<PKGBUILDDIR>>/secon'
install -m 755 secon /<<PKGBUILDDIR>>/debian/tmp/usr/bin;
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
install -m 644 secon.1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/secon'
make[3]: Entering directory '/<<PKGBUILDDIR>>/audit2allow'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 755 audit2allow /<<PKGBUILDDIR>>/debian/tmp/usr/bin
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/bin; ln -sf audit2allow audit2why)
install -m 755 sepolgen-ifgen /<<PKGBUILDDIR>>/debian/tmp/usr/bin
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
install -m 644 audit2allow.1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/
install -m 644 audit2why.1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/
make[3]: Leaving directory '/<<PKGBUILDDIR>>/audit2allow'
make[3]: Entering directory '/<<PKGBUILDDIR>>/sestatus'
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 sestatus /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 644 sestatus.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 sestatus.conf.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc
install -m 644 sestatus.conf /<<PKGBUILDDIR>>/debian/tmp/etc
make[3]: Leaving directory '/<<PKGBUILDDIR>>/sestatus'
make[3]: Entering directory '/<<PKGBUILDDIR>>/semodule_package'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 755 semodule_package /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 755 semodule_unpackage /<<PKGBUILDDIR>>/debian/tmp/usr/bin
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 semodule_package.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
install -m 644 semodule_unpackage.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
make[3]: Leaving directory '/<<PKGBUILDDIR>>/semodule_package'
make[3]: Entering directory '/<<PKGBUILDDIR>>/semodule'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 semodule /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/sbin; ln -sf semodule genhomedircon)
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 semodule.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
install -m 644 genhomedircon.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
make[3]: Leaving directory '/<<PKGBUILDDIR>>/semodule'
make[3]: Entering directory '/<<PKGBUILDDIR>>/semodule_link'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 755 semodule_link /<<PKGBUILDDIR>>/debian/tmp/usr/bin
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 semodule_link.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
make[3]: Leaving directory '/<<PKGBUILDDIR>>/semodule_link'
make[3]: Entering directory '/<<PKGBUILDDIR>>/semodule_expand'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 755 semodule_expand /<<PKGBUILDDIR>>/debian/tmp/usr/bin
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 semodule_expand.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
make[3]: Leaving directory '/<<PKGBUILDDIR>>/semodule_expand'
make[3]: Entering directory '/<<PKGBUILDDIR>>/semodule_deps'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 755 semodule_deps /<<PKGBUILDDIR>>/debian/tmp/usr/bin
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 semodule_deps.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
make[3]: Leaving directory '/<<PKGBUILDDIR>>/semodule_deps'
make[3]: Entering directory '/<<PKGBUILDDIR>>/sepolgen-ifgen'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 755 sepolgen-ifgen-attr-helper /<<PKGBUILDDIR>>/debian/tmp/usr/bin
make[3]: Leaving directory '/<<PKGBUILDDIR>>/sepolgen-ifgen'
make[3]: Entering directory '/<<PKGBUILDDIR>>/setsebool'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 setsebool /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 setsebool.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/bash-completion/completions
install -m 644 setsebool-bash-completion.sh  /<<PKGBUILDDIR>>/debian/tmp/usr/share/bash-completion/completions/setsebool
make[3]: Leaving directory '/<<PKGBUILDDIR>>/setsebool'
make[3]: Entering directory '/<<PKGBUILDDIR>>/scripts'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 755 chcat /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 755 fixfiles /<<PKGBUILDDIR>>/debian/tmp/sbin
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 fixfiles.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
install -m 644 chcat.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
make[3]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[3]: Entering directory '/<<PKGBUILDDIR>>/po'
'ru.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo'
'bn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo'
'ms_MY.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ms_MY/LC_MESSAGES/policycoreutils.mo'
'mk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo'
'ky.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo'
'bo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo'
'aln.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo'
'af_ZA.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/af_ZA/LC_MESSAGES/policycoreutils.mo'
'ml.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo'
'nso.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo'
'brx.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo'
'nb.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo'
'uk_UA.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/uk_UA/LC_MESSAGES/policycoreutils.mo'
'zu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo'
'ja.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo'
'gl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo'
'cs.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo'
'bs.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo'
'el.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo'
'ks.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo'
'lt.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo'
'hu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo'
'af.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo'
'ia.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo'
'cs_CZ.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/cs_CZ/LC_MESSAGES/policycoreutils.mo'
'ur.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo'
'tr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo'
'sr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo'
'hr_HR.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hr_HR/LC_MESSAGES/policycoreutils.mo'
'or.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo'
'my.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo'
'mr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo'
'hr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo'
'fr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo'
'br.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo'
'vi_VN.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo'
'km.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo'
'es_ES.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/es_ES/LC_MESSAGES/policycoreutils.mo'
'sr@latin.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo'
'bg.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo'
'ilo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo'
'ta.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo'
'sq.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo'
'pa.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo'
'la.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/la/LC_MESSAGES/policycoreutils.mo'
'ka.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo'
'ga.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo'
'fa.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo'
'da.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo'
'ca.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo'
'bal.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo'
'en_GB.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo'
'bn_BD.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo'
'pt.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo'
'es_MX.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo'
'zh_TW.Big5.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo'
'nn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo'
'am.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo'
'fa_IR.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fa_IR/LC_MESSAGES/policycoreutils.mo'
'wo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo'
'vi.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo'
'eu_ES.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/eu_ES/LC_MESSAGES/policycoreutils.mo'
'gu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo'
'ta_IN.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ta_IN/LC_MESSAGES/policycoreutils.mo'
'mn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo'
'de_CH.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/de_CH/LC_MESSAGES/policycoreutils.mo'
'si_LK.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo'
'uk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo'
'sk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo'
'kn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo'
'id.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo'
'kk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo'
'ru_RU.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ru_RU/LC_MESSAGES/policycoreutils.mo'
'te.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo'
'et.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo'
'ne.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo'
'cy.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo'
'ku.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo'
'lv.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo'
'ja_JP.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ja_JP/LC_MESSAGES/policycoreutils.mo'
'he.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo'
'zh_CN.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo'
'tg.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo'
'sv.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo'
'zh_TW.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo'
'az.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/az/LC_MESSAGES/policycoreutils.mo'
'eu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo'
'bn_IN.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo'
'de.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo'
'be.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo'
'ms.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo'
'fi.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo'
'is.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo'
'es.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo'
'lt_LT.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo'
'as.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo'
'no.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/no/LC_MESSAGES/policycoreutils.mo'
'lv_LV.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo'
'tl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo'
'sl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo'
'pt_BR.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo'
'ro.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo'
'en_US.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/en_US/LC_MESSAGES/policycoreutils.mo'
'pl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo'
'nl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo'
'lo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo'
'ast.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo'
'th.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo'
'ko.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo'
'si.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo'
'nds.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo'
'it_IT.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/it_IT/LC_MESSAGES/policycoreutils.mo'
'zh_HK.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo'
'zh_CN.GB2312.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo'
'dz.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo'
'ar.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo'
'xh.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo'
'hy.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo'
'hi.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo'
'mai.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo'
'eo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo'
'it.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo'
'mg.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/po'
make[3]: Entering directory '/<<PKGBUILDDIR>>/man'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
install -m 644 man5/*.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
make[3]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[3]: Entering directory '/<<PKGBUILDDIR>>/gui'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/system-config-selinux
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/bin
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/pixmaps
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/icons/hicolor/24x24/apps
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc/default
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/polkit-1/actions/
install -m 755 system-config-selinux.py /<<PKGBUILDDIR>>/debian/tmp/usr/share/system-config-selinux
install -m 755 system-config-selinux /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 755 polgengui.py /<<PKGBUILDDIR>>/debian/tmp/usr/share/system-config-selinux
install -m 644 booleansPage.py domainsPage.py fcontextPage.py html_util.py loginsPage.py mappingsPage.py modulesPage.py polgen.glade portsPage.py semanagePage.py statusPage.py system-config-selinux.glade system-config-selinux.png usersPage.py /<<PKGBUILDDIR>>/debian/tmp/usr/share/system-config-selinux
install -m 644 system-config-selinux.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 selinux-polgengui.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 system-config-selinux.png /<<PKGBUILDDIR>>/debian/tmp/usr/share/pixmaps
install -m 644 system-config-selinux.png /<<PKGBUILDDIR>>/debian/tmp/usr/share/icons/hicolor/24x24/apps
install -m 644 system-config-selinux.png /<<PKGBUILDDIR>>/debian/tmp/usr/share/system-config-selinux
install -m 644 *.desktop /<<PKGBUILDDIR>>/debian/tmp/usr/share/system-config-selinux
install -m 644 org.selinux.config.policy /<<PKGBUILDDIR>>/debian/tmp/usr/share/polkit-1/actions/
make[3]: Leaving directory '/<<PKGBUILDDIR>>/gui'
make[3]: Entering directory '/<<PKGBUILDDIR>>/hll'
make[4]: Entering directory '/<<PKGBUILDDIR>>/hll/pp'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/lib/selinux/hll
install -m 755 pp /<<PKGBUILDDIR>>/debian/tmp/usr/lib/selinux/hll
make[4]: Leaving directory '/<<PKGBUILDDIR>>/hll/pp'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/hll'
make[3]: Entering directory '/<<PKGBUILDDIR>>/restorecond'
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 restorecond /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 644 restorecond.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc/init.d
install -m 755 restorecond.init /<<PKGBUILDDIR>>/debian/tmp/etc/init.d/restorecond
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc/selinux
install -m 644 restorecond.conf /<<PKGBUILDDIR>>/debian/tmp/etc/selinux/restorecond.conf
install -m 644 restorecond_user.conf /<<PKGBUILDDIR>>/debian/tmp/etc/selinux/restorecond_user.conf
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc/xdg/autostart
install -m 644 restorecond.desktop /<<PKGBUILDDIR>>/debian/tmp/etc/xdg/autostart/restorecond.desktop
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/dbus-1/services
install -m 600 org.selinux.Restorecond.service  /<<PKGBUILDDIR>>/debian/tmp/usr/share/dbus-1/services/org.selinux.Restorecond.service
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/lib/systemd/system
install -m 644 restorecond.service /<<PKGBUILDDIR>>/debian/tmp/lib/systemd/system/
make[3]: Leaving directory '/<<PKGBUILDDIR>>/restorecond'
make[3]: Entering directory '/<<PKGBUILDDIR>>/restorecond'
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 restorecond /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 644 restorecond.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc/init.d
install -m 755 restorecond.init /<<PKGBUILDDIR>>/debian/tmp/etc/init.d/restorecond
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc/selinux
install -m 644 restorecond.conf /<<PKGBUILDDIR>>/debian/tmp/etc/selinux/restorecond.conf
install -m 644 restorecond_user.conf /<<PKGBUILDDIR>>/debian/tmp/etc/selinux/restorecond_user.conf
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc/xdg/autostart
install -m 644 restorecond.desktop /<<PKGBUILDDIR>>/debian/tmp/etc/xdg/autostart/restorecond.desktop
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/dbus-1/services
install -m 600 org.selinux.Restorecond.service  /<<PKGBUILDDIR>>/debian/tmp/usr/share/dbus-1/services/org.selinux.Restorecond.service
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/lib/systemd/system
install -m 644 restorecond.service /<<PKGBUILDDIR>>/debian/tmp/lib/systemd/system/
make[3]: Leaving directory '/<<PKGBUILDDIR>>/restorecond'
make[3]: Entering directory '/<<PKGBUILDDIR>>/mcstrans'
make -C src install
make[4]: Entering directory '/<<PKGBUILDDIR>>/mcstrans/src'
test -d /<<PKGBUILDDIR>>/debian/tmp/sbin || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/sbin
install -m 755 mcstransd /<<PKGBUILDDIR>>/debian/tmp/sbin
test -d /<<PKGBUILDDIR>>/debian/tmp/etc/init.d || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/etc/init.d
install -m 755 mcstrans.init /<<PKGBUILDDIR>>/debian/tmp/etc/init.d/mcstrans
test -d /<<PKGBUILDDIR>>/debian/tmp/lib/systemd/system || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/lib/systemd/system
install -m 644 mcstrans.service /<<PKGBUILDDIR>>/debian/tmp/lib/systemd/system/
make[4]: Leaving directory '/<<PKGBUILDDIR>>/mcstrans/src'
make -C man install
make[4]: Entering directory '/<<PKGBUILDDIR>>/mcstrans/man'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 man8/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
make[4]: Leaving directory '/<<PKGBUILDDIR>>/mcstrans/man'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/mcstrans'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_install --list-missing
dh_install: usr/lib/python2.7/dist-packages/sepolicy/__init__.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/sepolicy/booleans.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/sepolicy/communicate.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/sepolicy/generate.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/sepolicy/interface.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/sepolicy/manpage.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/sepolicy/network.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/sepolicy/sedbus.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/sepolicy/transition.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/sepolicy/gui.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/sepolicy/help/__init__.py exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/sepolicy/help/__init__.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/man/man5/sandbox.5 exists in debian/tmp but is not installed to anywhere
dh_install: usr/sbin/load_policy exists in debian/tmp but is not installed to anywhere
dh_install: etc/pam.d/newrole exists in debian/tmp but is not installed to anywhere
dh_install: etc/pam.d/run_init exists in debian/tmp but is not installed to anywhere
dh_install: etc/default/sandbox exists in debian/tmp but is not installed to anywhere
dh_install: etc/init.d/restorecond exists in debian/tmp but is not installed to anywhere
dh_install: etc/init.d/mcstrans exists in debian/tmp but is not installed to anywhere
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installexamples -a
   dh_installman -a
   dh_python2 -a
I: dh_python2 fs:328: renaming _policy.so to _policy.arm-linux-gnueabihf.so
   dh_systemd_enable -a
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installinit -pmcstrans
dh_installinit -prestorecond
dh_installinit --no-start --name=selinux-autorelabel
dh_installinit -n --name=selinux-autorelabel-mark
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_systemd_start -a
   debian/rules override_dh_installpam
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installpam -pnewrole --name=newrole
dh_installpam -pnewrole --name=run_init
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   dh_fixperms -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/policycoreutils-python-utils/usr/bin/semodule_package was not linked against libselinux.so.1 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/policycoreutils-dev/usr/bin/semodule_link debian/policycoreutils-dev/usr/bin/semodule_expand debian/policycoreutils-dev/usr/bin/semodule_unpackage were not linked against libselinux.so.1 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/newrole/usr/sbin/open_init_pty was not linked against libdl.so.2 (it uses none of the library's symbols)
   dh_installdeb -a
   dh_gencontrol -a
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package policycoreutils-python-utils: unused substitution variable ${python:Versions}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package policycoreutils-python-utils: unused substitution variable ${python:Versions}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package python-sepolicy: unused substitution variable ${python:Provides}
dpkg-gencontrol: warning: package python-sepolicy: unused substitution variable ${python:Versions}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package python-sepolicy: unused substitution variable ${python:Versions}
dpkg-gencontrol: warning: package python-sepolicy: unused substitution variable ${python:Provides}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package policycoreutils-dev: unused substitution variable ${python:Versions}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package policycoreutils-dev: unused substitution variable ${python:Versions}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'policycoreutils-python-utils-dbgsym' in '../policycoreutils-python-utils-dbgsym_2.5-2_armhf.deb'.
dpkg-deb: building package 'policycoreutils-dbgsym' in '../policycoreutils-dbgsym_2.5-2_armhf.deb'.
dpkg-deb: building package 'policycoreutils-dev-dbgsym' in '../policycoreutils-dev-dbgsym_2.5-2_armhf.deb'.
dpkg-deb: building package 'python-sepolicy-dbgsym' in '../python-sepolicy-dbgsym_2.5-2_armhf.deb'.
dpkg-deb: building package 'policycoreutils-python-utils' in '../policycoreutils-python-utils_2.5-2_armhf.deb'.
dpkg-deb: building package 'python-sepolicy' in '../python-sepolicy_2.5-2_armhf.deb'.
dpkg-deb: building package 'policycoreutils' in '../policycoreutils_2.5-2_armhf.deb'.
dpkg-deb: building package 'policycoreutils-dev' in '../policycoreutils-dev_2.5-2_armhf.deb'.
dpkg-deb: building package 'policycoreutils-sandbox-dbgsym' in '../policycoreutils-sandbox-dbgsym_2.5-2_armhf.deb'.
dpkg-deb: building package 'restorecond-dbgsym' in '../restorecond-dbgsym_2.5-2_armhf.deb'.
dpkg-deb: building package 'policycoreutils-sandbox' in '../policycoreutils-sandbox_2.5-2_armhf.deb'.
dpkg-deb: building package 'restorecond' in '../restorecond_2.5-2_armhf.deb'.
dpkg-deb: building package 'mcstrans-dbgsym' in '../mcstrans-dbgsym_2.5-2_armhf.deb'.
dpkg-deb: building package 'newrole-dbgsym' in '../newrole-dbgsym_2.5-2_armhf.deb'.
dpkg-deb: building package 'mcstrans' in '../mcstrans_2.5-2_armhf.deb'.
dpkg-deb: building package 'newrole' in '../newrole_2.5-2_armhf.deb'.
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> >../policycoreutils_2.5-2_armhf.changes
dpkg-genchanges: warning: package policycoreutils-dev-dbgsym listed in files list but not in control info
dpkg-genchanges: warning: package newrole-dbgsym listed in files list but not in control info
dpkg-genchanges: warning: package policycoreutils-dbgsym listed in files list but not in control info
dpkg-genchanges: warning: package policycoreutils-python-utils-dbgsym listed in files list but not in control info
dpkg-genchanges: warning: package mcstrans-dbgsym listed in files list but not in control info
dpkg-genchanges: warning: package python-sepolicy-dbgsym listed in files list but not in control info
dpkg-genchanges: warning: package policycoreutils-sandbox-dbgsym listed in files list but not in control info
dpkg-genchanges: warning: package restorecond-dbgsym listed in files list but not in control info
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build policycoreutils-2.5
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 20160519-1224

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


policycoreutils_2.5-2_armhf.changes:
------------------------------------

Format: 1.8
Date: Fri, 13 May 2016 22:49:27 +0200
Source: policycoreutils
Binary: policycoreutils policycoreutils-python-utils python-sepolicy policycoreutils-gui policycoreutils-dev policycoreutils-sandbox restorecond mcstrans newrole
Architecture: armhf
Version: 2.5-2
Distribution: stretch-staging
Urgency: medium
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Laurent Bigonville <bigon@debian.org>
Description:
 mcstrans   - SELinux core policy utilities (mcstrans utilities)
 newrole    - SELinux core policy utilities (newrole application for RBAC/MLS)
 policycoreutils - SELinux core policy utilities
 policycoreutils-dev - SELinux core policy utilities (development utilities)
 policycoreutils-gui - SELinux core policy utilities (graphical utilities)
 policycoreutils-python-utils - SELinux core policy utilities (Python utilities)
 policycoreutils-sandbox - SELinux core policy utilities (graphical sandboxes)
 python-sepolicy - Python binding for SELinux Policy Analyses
 restorecond - SELinux core policy utilities (restorecond utilities)
Changes:
 policycoreutils (2.5-2) unstable; urgency=medium
 .
   * Team upload.
   * Remove the 'debian-' prefix from the selinux-autorelabel LSB script and
     systemd services, not sure why I added it in the first place…
Checksums-Sha1:
 07ac4b53a7508cd27990073e294ae035971178e7 52786 mcstrans-dbgsym_2.5-2_armhf.deb
 fa27bd01e61368368bf4811026450368d8940923 125680 mcstrans_2.5-2_armhf.deb
 7c625067e5cbce73efbc0d9acb976df25c7a26da 34632 newrole-dbgsym_2.5-2_armhf.deb
 5a431a5ebc35ec3bc25fb16b2548271929a83807 55026 newrole_2.5-2_armhf.deb
 61407578ac7fe2bce5d98caad799b15603a9f1b3 68364 policycoreutils-dbgsym_2.5-2_armhf.deb
 c8626fcb31a957685227bc2aeb232ff1c3a911f3 46900 policycoreutils-dev-dbgsym_2.5-2_armhf.deb
 d1695e2452e352fa93a3383d4014a28987289442 154702 policycoreutils-dev_2.5-2_armhf.deb
 8c5dfb9d45c19879497c52e2c6f55c07e9a9eda4 8396 policycoreutils-python-utils-dbgsym_2.5-2_armhf.deb
 8831cb46df9f8e0995c8a1db9fc5260c6cf4648e 85972 policycoreutils-python-utils_2.5-2_armhf.deb
 4051ee52931b617ba9665427f95fd07df5bdcab5 17746 policycoreutils-sandbox-dbgsym_2.5-2_armhf.deb
 2fd686b8df6504293b97e1c660953db1e9732b2b 47470 policycoreutils-sandbox_2.5-2_armhf.deb
 b585dcd2d72779f3d7958a05e05a02738199bf70 480658 policycoreutils_2.5-2_armhf.deb
 38798807e9eca6f7555aaa688ea5c455d5c6f48d 42592 python-sepolicy-dbgsym_2.5-2_armhf.deb
 77a4b7b49d7383d0887d86d0121bf55c7f7cc0e9 74936 python-sepolicy_2.5-2_armhf.deb
 2fea3ec1fc874bf5a2590eafff4296741a362a9b 33422 restorecond-dbgsym_2.5-2_armhf.deb
 0335c4aba9591d86915778110fa854ce037e28d4 52902 restorecond_2.5-2_armhf.deb
Checksums-Sha256:
 68c555d72286c11aa24c87cb86555bc0890d52d3f23f1c3cafb84e4a2e73a1d9 52786 mcstrans-dbgsym_2.5-2_armhf.deb
 0922c48451efd3cc352e34d5c939f461b9629ba0963706f4be5b75b1cabb1c35 125680 mcstrans_2.5-2_armhf.deb
 bd5e5f194251259eb675f5af92087b9736df4fb8f801741bbd3874820531f3a4 34632 newrole-dbgsym_2.5-2_armhf.deb
 ca598a7ae4f5769789bc3281b85066e1789288972aa64dc509fddef32995ff70 55026 newrole_2.5-2_armhf.deb
 0868c73142bd1e162763a56039803df5eccac8d527ac8df79aa92caddad4deca 68364 policycoreutils-dbgsym_2.5-2_armhf.deb
 66a7393f49b9ae39c8d741dc9916f862cf8690f09ace28678eee201373f361f1 46900 policycoreutils-dev-dbgsym_2.5-2_armhf.deb
 f4b8aed725689604576a52016ad79c8b3ae92c38fe88186e1dc8afcc93bc41b8 154702 policycoreutils-dev_2.5-2_armhf.deb
 82ce6bf5deb63de73ae16cfca1332a2c7699439a9823ba6e66d3a8c1e849e408 8396 policycoreutils-python-utils-dbgsym_2.5-2_armhf.deb
 e92529cfe19acb53b6a1b8e4e14fcee8767f5d1f7e1cb87ce88778966de4a71f 85972 policycoreutils-python-utils_2.5-2_armhf.deb
 7ff88c670960d1dc0e772f84db8c565a586446a3d9ca4d6149218c0e1f655f62 17746 policycoreutils-sandbox-dbgsym_2.5-2_armhf.deb
 71c031c3be8c135e758c409f2bb74a5fc028cb19df068fbd2d24ea5be3a4504b 47470 policycoreutils-sandbox_2.5-2_armhf.deb
 b5ac0d771856754e508d78a26ddeb3a140267ac33a5c52b328f747ddcfad0b81 480658 policycoreutils_2.5-2_armhf.deb
 7dd19d289ec044c43d640b5b926cc318371a0178219e887dce7f4fb894ef20dc 42592 python-sepolicy-dbgsym_2.5-2_armhf.deb
 a5f867719478910396350dbb8c949da5b2aa22f08281b89afb16bbb47be1a32c 74936 python-sepolicy_2.5-2_armhf.deb
 3e92c8c2cea93d865203a0659de045184e1753e7d5141d7d26f71ef10fd09154 33422 restorecond-dbgsym_2.5-2_armhf.deb
 9e24fc648525ab0048f1fa5de290dde73596214ce837997a442dbc601d922b91 52902 restorecond_2.5-2_armhf.deb
Files:
 ca2e78a7e6a5f042360bb80b83f7528e 52786 debug extra mcstrans-dbgsym_2.5-2_armhf.deb
 0a2f1ef1b22f2c1bebe4f62c11a305e8 125680 utils extra mcstrans_2.5-2_armhf.deb
 46b267d3cce62059a42a3903964ddb05 34632 debug extra newrole-dbgsym_2.5-2_armhf.deb
 588e02b477294aa0e36f8708df47ff62 55026 utils extra newrole_2.5-2_armhf.deb
 3a991c158f570b6ff10f2e67d4275d3d 68364 debug extra policycoreutils-dbgsym_2.5-2_armhf.deb
 ead2050e1d008e1243e355259b83aa2f 46900 debug extra policycoreutils-dev-dbgsym_2.5-2_armhf.deb
 cb16fbb5ef5e56be4ef1a76c1c84a5d7 154702 devel optional policycoreutils-dev_2.5-2_armhf.deb
 fa9620bd6c0777fc13811a1553106737 8396 debug extra policycoreutils-python-utils-dbgsym_2.5-2_armhf.deb
 38417cc6d5b12d7f74017c729cb7251c 85972 utils optional policycoreutils-python-utils_2.5-2_armhf.deb
 2b55dd15c583391562d0bb7a4d8c3042 17746 debug extra policycoreutils-sandbox-dbgsym_2.5-2_armhf.deb
 0d0c431f652d2d38891d86a38bfc4f4d 47470 utils extra policycoreutils-sandbox_2.5-2_armhf.deb
 e123cc9905388eba44bc73e8f5e176ee 480658 utils optional policycoreutils_2.5-2_armhf.deb
 ed1a575de2984df3b978c1884391a7e7 42592 debug extra python-sepolicy-dbgsym_2.5-2_armhf.deb
 fb42a3b5985a4472d23bfff6879dec45 74936 python optional python-sepolicy_2.5-2_armhf.deb
 71cbe0354261d1f317690e621b6ade29 33422 debug extra restorecond-dbgsym_2.5-2_armhf.deb
 ce37a3d6f35fe35c4493870e89d19444 52902 utils optional restorecond_2.5-2_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


mcstrans-dbgsym_2.5-2_armhf.deb
-------------------------------

 new debian package, version 2.0.
 size 52786 bytes: control archive=498 bytes.
     414 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: mcstrans-dbgsym
 Source: policycoreutils
 Version: 2.5-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 86
 Depends: mcstrans (= 2.5-2)
 Section: debug
 Priority: extra
 Homepage: http://userspace.selinuxproject.org/
 Description: Debug symbols for mcstrans
 Auto-Built-Package: debug-symbols
 Build-Ids: d97dfbc5d78901ed7ac67f91ff2b53f0e995d342

drwxr-xr-x root/root         0 2016-05-19 12:24 ./
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/.build-id/d9/
-rw-r--r-- root/root     77556 2016-05-19 12:23 ./usr/lib/debug/.build-id/d9/7dfbc5d78901ed7ac67f91ff2b53f0e995d342.debug
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-05-19 12:23 ./usr/share/doc/mcstrans-dbgsym -> mcstrans


mcstrans_2.5-2_armhf.deb
------------------------

 new debian package, version 2.0.
 size 125680 bytes: control archive=2939 bytes.
      21 bytes,     1 lines      conffiles            
    1649 bytes,    31 lines      control              
    3808 bytes,    44 lines      md5sums              
     990 bytes,    25 lines   *  postinst             #!/bin/sh
     768 bytes,    28 lines   *  postrm               #!/bin/sh
     171 bytes,     7 lines   *  prerm                #!/bin/sh
 Package: mcstrans
 Source: policycoreutils
 Version: 2.5-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 302
 Depends: selinux-utils, init-system-helpers (>= 1.18~), libc6 (>= 2.8), libcap2 (>= 1:2.10), libpcre3, libselinux1 (>= 2.0.82)
 Breaks: policycoreutils (<< 2.4)
 Replaces: policycoreutils (<< 2.4)
 Section: utils
 Priority: extra
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux core policy utilities (mcstrans utilities)
  Security-enhanced Linux is a patch of the Linux® kernel and a number
  of utilities with enhanced security functionality designed to add
  mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement®, Role-based Access Control,
  and Multi-level Security.
  .
  This package contains mcstransd to map a maching readable sensitivity label to
  a human readable form.  The sensitivity label is comprised of a sensitivity
  level (always s0 for MCS and anything from s0 to s15 for MLS) and a set of
  categories.  A ranged sensitivity label will have a low level and a high level
  where the high level will dominate the low level.  Categories are numbered from
  c0 to c1023.  Names such as s0 and c1023 and not easily readable by humans, so
  mcstransd translated them to human readable labels such as SystemLow and
  SystemHigh.

drwxr-xr-x root/root         0 2016-05-19 12:23 ./
drwxr-xr-x root/root         0 2016-05-19 12:23 ./etc/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./etc/init.d/
-rwxr-xr-x root/root      3414 2016-05-13 20:49 ./etc/init.d/mcstrans
drwxr-xr-x root/root         0 2016-05-19 12:22 ./lib/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./lib/systemd/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./lib/systemd/system/
-rw-r--r-- root/root       205 2016-05-19 12:22 ./lib/systemd/system/mcstrans.service
drwxr-xr-x root/root         0 2016-05-19 12:23 ./sbin/
-rwxr-xr-x root/root    178656 2016-05-19 12:23 ./sbin/mcstransd
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/doc/mcstrans/
-rw-r--r-- root/root      1047 2016-05-13 20:49 ./usr/share/doc/mcstrans/NEWS.Debian.gz
-rw-r--r-- root/root     18556 2016-05-13 20:49 ./usr/share/doc/mcstrans/changelog.Debian.gz
-rw-r--r-- root/root     16157 2016-02-23 16:31 ./usr/share/doc/mcstrans/changelog.gz
-rw-r--r-- root/root      1967 2016-05-13 20:49 ./usr/share/doc/mcstrans/copyright
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/doc/mcstrans/examples/
drwxr-xr-x root/root         0 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/default/
-rw-r--r-- root/root       184 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/default/README
-rw-r--r-- root/root       752 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/default/default.test
-rw-r--r-- root/root      1372 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/default/setrans.conf
drwxr-xr-x root/root         0 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/include/
-rw-r--r-- root/root       265 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/include/README
-rw-r--r-- root/root       752 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/include/default.test
-rw-r--r-- root/root       494 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/include/setrans.conf
drwxr-xr-x root/root         0 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/include/setrans.d/
-rw-r--r-- root/root      1372 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/include/setrans.d/include-example
drwxr-xr-x root/root         0 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/nato/
-rw-r--r-- root/root       356 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/nato/README
-rw-r--r-- root/root       907 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/nato/nato.test
-rw-r--r-- root/root       532 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/nato/setrans.conf
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/doc/mcstrans/examples/nato/setrans.d/
-rw-r--r-- root/root       167 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/nato/setrans.d/constraints.conf
-rw-r--r-- root/root      5561 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/nato/setrans.d/eyes-only.conf.gz
-rw-r--r-- root/root      5705 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/nato/setrans.d/rel.conf.gz
drwxr-xr-x root/root         0 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/non-mls-color/
-rw-r--r-- root/root       166 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/non-mls-color/README
-rw-r--r-- root/root       296 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/non-mls-color/non-mls.color
-rw-r--r-- root/root       237 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/non-mls-color/secolor.conf
drwxr-xr-x root/root         0 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/pipes/
-rw-r--r-- root/root       392 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/pipes/pipes.test
-rw-r--r-- root/root       341 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/pipes/setrans.conf
drwxr-xr-x root/root         0 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/pipes/setrans.d/
-rw-r--r-- root/root       143 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/pipes/setrans.d/pipes.conf
drwxr-xr-x root/root         0 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/urcsts-via-include/
-rw-r--r-- root/root       357 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/urcsts-via-include/README
-rw-r--r-- root/root       479 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/urcsts-via-include/secolor.conf
-rw-r--r-- root/root       485 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/urcsts-via-include/setrans.conf
drwxr-xr-x root/root         0 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/urcsts-via-include/setrans.d/
-rw-r--r-- root/root        80 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/urcsts-via-include/setrans.d/c.conf
-rw-r--r-- root/root        74 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/urcsts-via-include/setrans.d/r.conf
-rw-r--r-- root/root        62 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/urcsts-via-include/setrans.d/s.conf
-rw-r--r-- root/root        69 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/urcsts-via-include/setrans.d/system.conf
-rw-r--r-- root/root        95 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/urcsts-via-include/setrans.d/ts.conf
-rw-r--r-- root/root        63 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/urcsts-via-include/setrans.d/u.conf
-rw-r--r-- root/root      1948 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/urcsts-via-include/urcsts.color
-rw-r--r-- root/root       293 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/urcsts-via-include/urcsts.test
drwxr-xr-x root/root         0 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/urcsts/
-rw-r--r-- root/root       319 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/urcsts/README
-rw-r--r-- root/root       479 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/urcsts/secolor.conf
-rw-r--r-- root/root       288 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/urcsts/setrans.conf
-rw-r--r-- root/root      1948 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/urcsts/urcsts.color
-rw-r--r-- root/root       293 2016-02-23 16:31 ./usr/share/doc/mcstrans/examples/urcsts/urcsts.test
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/man/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/man/man8/
-rw-r--r-- root/root       711 2016-05-19 12:23 ./usr/share/man/man8/mcs.8.gz
-rw-r--r-- root/root       523 2016-05-19 12:23 ./usr/share/man/man8/mcstransd.8.gz
-rw-r--r-- root/root      1364 2016-05-19 12:23 ./usr/share/man/man8/setrans.conf.8.gz


newrole-dbgsym_2.5-2_armhf.deb
------------------------------

 new debian package, version 2.0.
 size 34632 bytes: control archive=615 bytes.
     493 bytes,    13 lines      control              
     318 bytes,     3 lines      md5sums              
 Package: newrole-dbgsym
 Source: policycoreutils
 Version: 2.5-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 63
 Depends: newrole (= 2.5-2)
 Section: debug
 Priority: extra
 Homepage: http://userspace.selinuxproject.org/
 Description: Debug symbols for newrole
 Auto-Built-Package: debug-symbols
 Build-Ids: 5a3e58bbd26fb43ff69b23097e90e5ec999bdd94 8729d177a8ddee2b42ea03605d874d5020b1e494 e6c50759b0bf69b79352e4f8cbc5af3d7447a52d

drwxr-xr-x root/root         0 2016-05-19 12:24 ./
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/.build-id/5a/
-rw-r--r-- root/root     10908 2016-05-19 12:23 ./usr/lib/debug/.build-id/5a/3e58bbd26fb43ff69b23097e90e5ec999bdd94.debug
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/.build-id/87/
-rw-r--r-- root/root     28556 2016-05-19 12:23 ./usr/lib/debug/.build-id/87/29d177a8ddee2b42ea03605d874d5020b1e494.debug
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/.build-id/e6/
-rw-r--r-- root/root     11636 2016-05-19 12:23 ./usr/lib/debug/.build-id/e6/c50759b0bf69b79352e4f8cbc5af3d7447a52d.debug
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-05-19 12:23 ./usr/share/doc/newrole-dbgsym -> newrole


newrole_2.5-2_armhf.deb
-----------------------

 new debian package, version 2.0.
 size 55026 bytes: control archive=1514 bytes.
      39 bytes,     2 lines      conffiles            
    1338 bytes,    28 lines      control              
     646 bytes,    10 lines      md5sums              
     453 bytes,    17 lines   *  postinst             #!/bin/sh
 Package: newrole
 Source: policycoreutils
 Version: 2.5-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 107
 Depends: libcap2-bin, policycoreutils (= 2.5-2), libaudit1 (>= 1:2.2.1), libc6 (>= 2.15), libcap-ng0, libpam0g (>= 0.99.7.1), libselinux1 (>= 2.0.15)
 Breaks: policycoreutils (<< 2.4)
 Replaces: policycoreutils (<< 2.4)
 Section: utils
 Priority: extra
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux core policy utilities (newrole application for RBAC/MLS)
  Security-enhanced Linux is a patch of the Linux® kernel and a number
  of utilities with enhanced security functionality designed to add
  mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement®, Role-based Access Control,
  and Multi-level Security.
  .
  RBAC/MLS policy machines require newrole as a way of changing the role or
  level of a logged in user.
  .
  This package contains newrole to switch roles, run_init to run /etc/init.d
  scripts in the proper context.

drwxr-xr-x root/root         0 2016-05-19 12:24 ./
drwxr-xr-x root/root         0 2016-05-19 12:23 ./etc/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./etc/pam.d/
-rw-r--r-- root/root       147 2016-05-13 20:49 ./etc/pam.d/newrole
-rw-r--r-- root/root        95 2016-05-13 20:49 ./etc/pam.d/run_init
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/bin/
-rwxr-xr-x root/root     26160 2016-05-19 12:23 ./usr/bin/newrole
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/sbin/
-rwxr-xr-x root/root      9680 2016-05-19 12:23 ./usr/sbin/open_init_pty
-rwxr-xr-x root/root      9676 2016-05-19 12:23 ./usr/sbin/run_init
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/doc/newrole/
-rw-r--r-- root/root      1047 2016-05-13 20:49 ./usr/share/doc/newrole/NEWS.Debian.gz
-rw-r--r-- root/root     18556 2016-05-13 20:49 ./usr/share/doc/newrole/changelog.Debian.gz
-rw-r--r-- root/root     16157 2016-02-23 16:31 ./usr/share/doc/newrole/changelog.gz
-rw-r--r-- root/root      1967 2016-05-13 20:49 ./usr/share/doc/newrole/copyright
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/man/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/man/man1/
-rw-r--r-- root/root      1323 2016-05-19 12:23 ./usr/share/man/man1/newrole.1.gz
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/man/man8/
-rw-r--r-- root/root      1051 2016-05-19 12:23 ./usr/share/man/man8/open_init_pty.8.gz
-rw-r--r-- root/root       547 2016-05-19 12:23 ./usr/share/man/man8/run_init.8.gz


policycoreutils-dbgsym_2.5-2_armhf.deb
--------------------------------------

 new debian package, version 2.0.
 size 68364 bytes: control archive=831 bytes.
     682 bytes,    13 lines      control              
     742 bytes,     7 lines      md5sums              
 Package: policycoreutils-dbgsym
 Source: policycoreutils
 Version: 2.5-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 128
 Depends: policycoreutils (= 2.5-2)
 Section: debug
 Priority: extra
 Homepage: http://userspace.selinuxproject.org/
 Description: Debug symbols for policycoreutils
 Auto-Built-Package: debug-symbols
 Build-Ids: 2bf51aa5bce0a4b749c4d08779fb13af762d4967 48539f0ef6be3fc37df4a876e2685b167d402527 4ad873c959a583b1ad065cb1827615a9784d5890 4f823caa833a50157214cc99b6e6d4638771b9ad 61bbe639fe014401a847637e1e9eca12461eaa00 b903878d3a22213e511feab026111a8e6fd8053c e8de4d9046f100c70b5c26b67a363fb73bbedfeb

drwxr-xr-x root/root         0 2016-05-19 12:24 ./
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/.build-id/2b/
-rw-r--r-- root/root      9588 2016-05-19 12:23 ./usr/lib/debug/.build-id/2b/f51aa5bce0a4b749c4d08779fb13af762d4967.debug
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/.build-id/48/
-rw-r--r-- root/root     12812 2016-05-19 12:23 ./usr/lib/debug/.build-id/48/539f0ef6be3fc37df4a876e2685b167d402527.debug
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/.build-id/4a/
-rw-r--r-- root/root     15376 2016-05-19 12:23 ./usr/lib/debug/.build-id/4a/d873c959a583b1ad065cb1827615a9784d5890.debug
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/.build-id/4f/
-rw-r--r-- root/root     28272 2016-05-19 12:23 ./usr/lib/debug/.build-id/4f/823caa833a50157214cc99b6e6d4638771b9ad.debug
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/.build-id/61/
-rw-r--r-- root/root     19716 2016-05-19 12:23 ./usr/lib/debug/.build-id/61/bbe639fe014401a847637e1e9eca12461eaa00.debug
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/.build-id/b9/
-rw-r--r-- root/root      8612 2016-05-19 12:23 ./usr/lib/debug/.build-id/b9/03878d3a22213e511feab026111a8e6fd8053c.debug
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/.build-id/e8/
-rw-r--r-- root/root     16124 2016-05-19 12:23 ./usr/lib/debug/.build-id/e8/de4d9046f100c70b5c26b67a363fb73bbedfeb.debug
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-05-19 12:23 ./usr/share/doc/policycoreutils-dbgsym -> policycoreutils


policycoreutils-dev-dbgsym_2.5-2_armhf.deb
------------------------------------------

 new debian package, version 2.0.
 size 46900 bytes: control archive=727 bytes.
     612 bytes,    13 lines      control              
     530 bytes,     5 lines      md5sums              
 Package: policycoreutils-dev-dbgsym
 Source: policycoreutils
 Version: 2.5-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 132
 Depends: policycoreutils-dev (= 2.5-2)
 Section: debug
 Priority: extra
 Homepage: http://userspace.selinuxproject.org/
 Description: Debug symbols for policycoreutils-dev
 Auto-Built-Package: debug-symbols
 Build-Ids: 15366711e6b372ced6f25e9d0154f06aeb30482c 79542934a6239d07c7dddcf8fcb9a63f4e5dae22 acf4bce8009b5da583ebb4836dd6ea502b0d5361 c7a90c34f310e9b3e7937f42392c6c3945f7c5e9 d086982a154f3860181ed52a91636548513226e6

drwxr-xr-x root/root         0 2016-05-19 12:24 ./
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/.build-id/15/
-rw-r--r-- root/root     10156 2016-05-19 12:23 ./usr/lib/debug/.build-id/15/366711e6b372ced6f25e9d0154f06aeb30482c.debug
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/.build-id/79/
-rw-r--r-- root/root     10800 2016-05-19 12:23 ./usr/lib/debug/.build-id/79/542934a6239d07c7dddcf8fcb9a63f4e5dae22.debug
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/.build-id/ac/
-rw-r--r-- root/root      9376 2016-05-19 12:23 ./usr/lib/debug/.build-id/ac/f4bce8009b5da583ebb4836dd6ea502b0d5361.debug
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/.build-id/c7/
-rw-r--r-- root/root     49308 2016-05-19 12:23 ./usr/lib/debug/.build-id/c7/a90c34f310e9b3e7937f42392c6c3945f7c5e9.debug
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/.build-id/d0/
-rw-r--r-- root/root     38520 2016-05-19 12:23 ./usr/lib/debug/.build-id/d0/86982a154f3860181ed52a91636548513226e6.debug
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-05-19 12:23 ./usr/share/doc/policycoreutils-dev-dbgsym -> policycoreutils-dev


policycoreutils-dev_2.5-2_armhf.deb
-----------------------------------

 new debian package, version 2.0.
 size 154702 bytes: control archive=1833 bytes.
    1294 bytes,    25 lines      control              
    1804 bytes,    25 lines      md5sums              
     167 bytes,     9 lines   *  postinst             #!/bin/sh
     273 bytes,    14 lines   *  prerm                #!/bin/sh
 Package: policycoreutils-dev
 Source: policycoreutils
 Version: 2.5-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 552
 Depends: policycoreutils (= 2.5-2), python-selinux (>= 2.5), python-sepolgen (>= 1.2.3), python-sepolicy (= 2.5-2), python:any (<< 2.8), python:any (>= 2.7.5-5~), libc6 (>= 2.4), libselinux1 (>= 1.32), libsepol1 (>= 2.5)
 Breaks: policycoreutils (<< 2.4)
 Replaces: policycoreutils (<< 2.4)
 Section: devel
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux core policy utilities (development utilities)
  Security-enhanced Linux is a patch of the Linux® kernel and a number
  of utilities with enhanced security functionality designed to add
  mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement®, Role-based Access Control,
  and Multi-level Security.
  .
  This package contains the management tools used to develop policy in an
  SELinux environment.

drwxr-xr-x root/root         0 2016-05-19 12:23 ./
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/bin/
-rwxr-xr-x root/root    215516 2016-05-19 12:23 ./usr/bin/semodule_deps
-rwxr-xr-x root/root      9676 2016-05-19 12:23 ./usr/bin/semodule_expand
-rwxr-xr-x root/root      9676 2016-05-19 12:23 ./usr/bin/semodule_link
-rwxr-xr-x root/root      9676 2016-05-19 12:23 ./usr/bin/semodule_unpackage
lrwxrwxrwx root/root         0 2016-05-19 12:23 ./usr/bin/sepolgen -> sepolicy
-rwxr-xr-x root/root      4651 2016-05-19 12:22 ./usr/bin/sepolgen-ifgen
-rwxr-xr-x root/root    149980 2016-05-19 12:23 ./usr/bin/sepolgen-ifgen-attr-helper
-rwxr-xr-x root/root     29412 2016-05-19 12:22 ./usr/bin/sepolicy
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/lib/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/lib/python2.7/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/lib/python2.7/dist-packages/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/lib/python2.7/dist-packages/sepolicy/
-rw-r--r-- root/root     52000 2016-02-23 16:31 ./usr/lib/python2.7/dist-packages/sepolicy/generate.py
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/bash-completion/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/bash-completion/completions/
-rw-r--r-- root/root      8104 2016-05-19 12:22 ./usr/share/bash-completion/completions/sepolicy
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/doc/policycoreutils-dev/
-rw-r--r-- root/root      1047 2016-05-13 20:49 ./usr/share/doc/policycoreutils-dev/NEWS.Debian.gz
-rw-r--r-- root/root     18556 2016-05-13 20:49 ./usr/share/doc/policycoreutils-dev/changelog.Debian.gz
-rw-r--r-- root/root     16157 2016-02-23 16:31 ./usr/share/doc/policycoreutils-dev/changelog.gz
-rw-r--r-- root/root      1967 2016-05-13 20:49 ./usr/share/doc/policycoreutils-dev/copyright
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/man/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/man/man8/
-rw-r--r-- root/root       751 2016-05-19 12:23 ./usr/share/man/man8/semodule_deps.8.gz
-rw-r--r-- root/root       620 2016-05-19 12:23 ./usr/share/man/man8/semodule_expand.8.gz
-rw-r--r-- root/root       543 2016-05-19 12:23 ./usr/share/man/man8/semodule_link.8.gz
-rw-r--r-- root/root       390 2016-05-19 12:23 ./usr/share/man/man8/semodule_unpackage.8.gz
lrwxrwxrwx root/root         0 2016-05-19 12:23 ./usr/share/man/man8/sepolgen.8.gz -> sepolicy-generate.8.gz
-rw-r--r-- root/root       380 2016-05-19 12:23 ./usr/share/man/man8/sepolicy-booleans.8.gz
-rw-r--r-- root/root       581 2016-05-19 12:23 ./usr/share/man/man8/sepolicy-communicate.8.gz
-rw-r--r-- root/root      1827 2016-05-19 12:23 ./usr/share/man/man8/sepolicy-generate.8.gz
-rw-r--r-- root/root       490 2016-05-19 12:23 ./usr/share/man/man8/sepolicy-interface.8.gz
-rw-r--r-- root/root       497 2016-05-19 12:23 ./usr/share/man/man8/sepolicy-manpage.8.gz
-rw-r--r-- root/root       793 2016-05-19 12:23 ./usr/share/man/man8/sepolicy-network.8.gz
-rw-r--r-- root/root       485 2016-05-19 12:23 ./usr/share/man/man8/sepolicy-transition.8.gz
-rw-r--r-- root/root       746 2016-05-19 12:23 ./usr/share/man/man8/sepolicy.8.gz


policycoreutils-python-utils-dbgsym_2.5-2_armhf.deb
---------------------------------------------------

 new debian package, version 2.0.
 size 8396 bytes: control archive=503 bytes.
     474 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: policycoreutils-python-utils-dbgsym
 Source: policycoreutils
 Version: 2.5-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 22
 Depends: policycoreutils-python-utils (= 2.5-2)
 Section: debug
 Priority: extra
 Homepage: http://userspace.selinuxproject.org/
 Description: Debug symbols for policycoreutils-python-utils
 Auto-Built-Package: debug-symbols
 Build-Ids: 47c460e843d641948cefa55bb95d075df5b1cb26

drwxr-xr-x root/root         0 2016-05-19 12:24 ./
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/.build-id/47/
-rw-r--r-- root/root     12212 2016-05-19 12:23 ./usr/lib/debug/.build-id/47/c460e843d641948cefa55bb95d075df5b1cb26.debug
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-05-19 12:23 ./usr/share/doc/policycoreutils-python-utils-dbgsym -> policycoreutils-python-utils


policycoreutils-python-utils_2.5-2_armhf.deb
--------------------------------------------

 new debian package, version 2.0.
 size 85972 bytes: control archive=1935 bytes.
    1380 bytes,    25 lines      control              
    2024 bytes,    28 lines      md5sums              
     176 bytes,     9 lines   *  postinst             #!/bin/sh
     291 bytes,    14 lines   *  prerm                #!/bin/sh
 Package: policycoreutils-python-utils
 Source: policycoreutils
 Version: 2.5-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 262
 Depends: policycoreutils (= 2.5-2), python-audit, python-ipy, python-selinux (>= 2.5), python-semanage (>= 2.5), python-sepolgen (>= 1.2.3), python-sepolicy (= 2.5-2), selinux-utils, python:any (<< 2.8), python:any (>= 2.7.5-5~), libc6 (>= 2.4), libselinux1 (>= 1.32), libsepol1 (>= 2.5)
 Breaks: policycoreutils (<< 2.4)
 Replaces: policycoreutils (<< 2.4)
 Section: utils
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux core policy utilities (Python utilities)
  Security-enhanced Linux is a patch of the Linux® kernel and a number
  of utilities with enhanced security functionality designed to add
  mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement®, Role-based Access Control,
  and Multi-level Security.
  .
  This package contains the policycoreutils written in Python like semanage,
  audit2why, audit2allow or chcat.

drwxr-xr-x root/root         0 2016-05-19 12:23 ./
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/bin/
-rwxr-xr-x root/root     14554 2016-05-19 12:22 ./usr/bin/audit2allow
lrwxrwxrwx root/root         0 2016-05-19 12:23 ./usr/bin/audit2why -> audit2allow
-rwxr-xr-x root/root     13407 2016-05-19 12:22 ./usr/bin/chcat
-rwxr-xr-x root/root     17546 2016-05-19 12:22 ./usr/bin/sandbox
-rwxr-xr-x root/root      9804 2016-05-19 12:23 ./usr/bin/semodule_package
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/lib/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/lib/python2.7/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/lib/python2.7/dist-packages/
-rwxr-xr-x root/root     80565 2016-05-19 12:22 ./usr/lib/python2.7/dist-packages/seobject.py
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/sbin/
-rwxr-xr-x root/root     37097 2016-05-19 12:22 ./usr/sbin/semanage
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/bash-completion/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/bash-completion/completions/
-rw-r--r-- root/root      6569 2016-05-19 12:22 ./usr/share/bash-completion/completions/semanage
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/doc/policycoreutils-python-utils/
-rw-r--r-- root/root      1047 2016-05-13 20:49 ./usr/share/doc/policycoreutils-python-utils/NEWS.Debian.gz
-rw-r--r-- root/root     18556 2016-05-13 20:49 ./usr/share/doc/policycoreutils-python-utils/changelog.Debian.gz
-rw-r--r-- root/root     16157 2016-02-23 16:31 ./usr/share/doc/policycoreutils-python-utils/changelog.gz
-rw-r--r-- root/root      1967 2016-05-13 20:49 ./usr/share/doc/policycoreutils-python-utils/copyright
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/man/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/man/man1/
-rw-r--r-- root/root      2863 2016-05-19 12:23 ./usr/share/man/man1/audit2allow.1.gz
lrwxrwxrwx root/root         0 2016-05-19 12:23 ./usr/share/man/man1/audit2why.1.gz -> audit2allow.1.gz
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/man/man8/
-rw-r--r-- root/root       592 2016-05-19 12:23 ./usr/share/man/man8/chcat.8.gz
-rw-r--r-- root/root      1723 2016-05-19 12:23 ./usr/share/man/man8/sandbox.8.gz
-rw-r--r-- root/root       797 2016-05-19 12:23 ./usr/share/man/man8/semanage-boolean.8.gz
-rw-r--r-- root/root       631 2016-05-19 12:23 ./usr/share/man/man8/semanage-dontaudit.8.gz
-rw-r--r-- root/root       580 2016-05-19 12:23 ./usr/share/man/man8/semanage-export.8.gz
-rw-r--r-- root/root      1403 2016-05-19 12:23 ./usr/share/man/man8/semanage-fcontext.8.gz
-rw-r--r-- root/root       579 2016-05-19 12:23 ./usr/share/man/man8/semanage-import.8.gz
-rw-r--r-- root/root       807 2016-05-19 12:23 ./usr/share/man/man8/semanage-interface.8.gz
-rw-r--r-- root/root      1027 2016-05-19 12:23 ./usr/share/man/man8/semanage-login.8.gz
-rw-r--r-- root/root       711 2016-05-19 12:23 ./usr/share/man/man8/semanage-module.8.gz
-rw-r--r-- root/root       806 2016-05-19 12:23 ./usr/share/man/man8/semanage-node.8.gz
-rw-r--r-- root/root       604 2016-05-19 12:23 ./usr/share/man/man8/semanage-permissive.8.gz
-rw-r--r-- root/root       940 2016-05-19 12:23 ./usr/share/man/man8/semanage-port.8.gz
-rw-r--r-- root/root       995 2016-05-19 12:23 ./usr/share/man/man8/semanage-user.8.gz
-rw-r--r-- root/root      1076 2016-05-19 12:23 ./usr/share/man/man8/semanage.8.gz
-rw-r--r-- root/root       690 2016-05-19 12:23 ./usr/share/man/man8/semodule_package.8.gz


policycoreutils-sandbox-dbgsym_2.5-2_armhf.deb
----------------------------------------------

 new debian package, version 2.0.
 size 17746 bytes: control archive=498 bytes.
     459 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: policycoreutils-sandbox-dbgsym
 Source: policycoreutils
 Version: 2.5-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 33
 Depends: policycoreutils-sandbox (= 2.5-2)
 Section: debug
 Priority: extra
 Homepage: http://userspace.selinuxproject.org/
 Description: Debug symbols for policycoreutils-sandbox
 Auto-Built-Package: debug-symbols
 Build-Ids: a3de664b548c21433da5f5e76425b56a50a906f3

drwxr-xr-x root/root         0 2016-05-19 12:24 ./
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/.build-id/a3/
-rw-r--r-- root/root     22532 2016-05-19 12:23 ./usr/lib/debug/.build-id/a3/de664b548c21433da5f5e76425b56a50a906f3.debug
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-05-19 12:23 ./usr/share/doc/policycoreutils-sandbox-dbgsym -> policycoreutils-sandbox


policycoreutils-sandbox_2.5-2_armhf.deb
---------------------------------------

 new debian package, version 2.0.
 size 47470 bytes: control archive=1378 bytes.
    1254 bytes,    26 lines      control              
     589 bytes,     8 lines      md5sums              
     440 bytes,    17 lines   *  postinst             #!/bin/sh
 Package: policycoreutils-sandbox
 Source: policycoreutils
 Version: 2.5-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 71
 Depends: dbus-x11, libcap2-bin, policycoreutils, python, python-gtk2, x11-xserver-utils, xserver-xephyr, libc6 (>= 2.8), libcap-ng0, libselinux1 (>= 1.32)
 Recommends: openbox | x-window-manager
 Section: utils
 Priority: extra
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux core policy utilities (graphical sandboxes)
  Security-enhanced Linux is a patch of the Linux® kernel and a number
  of utilities with enhanced security functionality designed to add
  mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement®, Role-based Access Control,
  and Multi-level Security.
  .
  This package contains the scripts to create graphical sandboxes.
  .
  This package requires an additional custom policy that is not present in
  Debian.

drwxr-xr-x root/root         0 2016-05-19 12:23 ./
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/sbin/
-rwxr-xr-x root/root     17984 2016-05-19 12:23 ./usr/sbin/seunshare
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/doc/policycoreutils-sandbox/
-rw-r--r-- root/root      1047 2016-05-13 20:49 ./usr/share/doc/policycoreutils-sandbox/NEWS.Debian.gz
-rw-r--r-- root/root     18556 2016-05-13 20:49 ./usr/share/doc/policycoreutils-sandbox/changelog.Debian.gz
-rw-r--r-- root/root     16157 2016-02-23 16:31 ./usr/share/doc/policycoreutils-sandbox/changelog.gz
-rw-r--r-- root/root      1967 2016-05-13 20:49 ./usr/share/doc/policycoreutils-sandbox/copyright
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/man/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/man/man8/
-rw-r--r-- root/root       666 2016-05-19 12:23 ./usr/share/man/man8/seunshare.8.gz
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/sandbox/
-rwxr-xr-x root/root       991 2016-05-19 12:22 ./usr/share/sandbox/sandboxX.sh
-rwxr-xr-x root/root       180 2016-05-19 12:22 ./usr/share/sandbox/start


policycoreutils_2.5-2_armhf.deb
-------------------------------

 new debian package, version 2.0.
 size 480658 bytes: control archive=6509 bytes.
      51 bytes,     2 lines      conffiles            
    1243 bytes,    24 lines      control              
   12442 bytes,   151 lines      md5sums              
    3125 bytes,    91 lines   *  postinst             #!/bin/sh
    2365 bytes,    79 lines   *  postrm               #!/bin/sh
     662 bytes,    14 lines   *  preinst              #!/bin/sh
     846 bytes,    19 lines   *  prerm                #!/bin/sh
 Package: policycoreutils
 Version: 2.5-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 3930
 Depends: selinux-utils, libaudit1 (>= 1:2.2.1), libc6 (>= 2.4), libselinux1 (>= 2.1.9), libsemanage1 (>= 2.5), libsepol1 (>= 2.5)
 Breaks: findutils (<< 4.5.7), selinux-basics (<< 0.5.3~)
 Section: utils
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux core policy utilities
  Security-enhanced Linux is a patch of the Linux® kernel and a number
  of utilities with enhanced security functionality designed to add
  mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement®, Role-based Access Control,
  and Multi-level Security.
  .
  This package contains the core policy utilities that are required
  for basic operation of an SELinux system.  These utilities include
  load_policy to load policies, setfiles to label filesystems.

drwxr-xr-x root/root         0 2016-05-19 12:23 ./
drwxr-xr-x root/root         0 2016-05-19 12:23 ./etc/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./etc/init.d/
-rwxr-xr-x root/root      2839 2016-05-13 20:49 ./etc/init.d/selinux-autorelabel
-rw-r--r-- root/root       216 2016-05-19 12:22 ./etc/sestatus.conf
drwxr-xr-x root/root         0 2016-05-19 12:22 ./lib/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./lib/systemd/
-rwxr-xr-x root/root      1233 2016-05-13 20:49 ./lib/systemd/selinux-autorelabel
drwxr-xr-x root/root         0 2016-05-19 12:23 ./lib/systemd/system/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./lib/systemd/system/basic.target.wants/
lrwxrwxrwx root/root         0 2016-05-19 12:23 ./lib/systemd/system/basic.target.wants/selinux-autorelabel-mark.service -> ../selinux-autorelabel-mark.service
lrwxrwxrwx root/root         0 2016-05-19 12:23 ./lib/systemd/system/basic.target.wants/selinux-autorelabel.service -> ../selinux-autorelabel.service
-rw-r--r-- root/root       371 2016-05-13 20:49 ./lib/systemd/system/selinux-autorelabel-mark.service
-rw-r--r-- root/root       410 2016-05-13 20:49 ./lib/systemd/system/selinux-autorelabel.service
drwxr-xr-x root/root         0 2016-05-19 12:23 ./sbin/
-rwxr-xr-x root/root     10697 2016-05-19 12:22 ./sbin/fixfiles
-rwxr-xr-x root/root      9676 2016-05-19 12:23 ./sbin/load_policy
lrwxrwxrwx root/root         0 2016-05-19 12:23 ./sbin/restorecon -> setfiles
-rwxr-xr-x root/root     21964 2016-05-19 12:23 ./sbin/setfiles
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/bin/
-rwxr-xr-x root/root     18380 2016-05-19 12:23 ./usr/bin/secon
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/lib/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/lib/selinux/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/selinux/hll/
-rwxr-xr-x root/root      9708 2016-05-19 12:23 ./usr/lib/selinux/hll/pp
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/sbin/
lrwxrwxrwx root/root         0 2016-05-19 12:23 ./usr/sbin/genhomedircon -> semodule
-rwxr-xr-x root/root     18248 2016-05-19 12:23 ./usr/sbin/semodule
-rwxr-xr-x root/root     13776 2016-05-19 12:23 ./usr/sbin/sestatus
-rwxr-xr-x root/root     13776 2016-05-19 12:23 ./usr/sbin/setsebool
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/bash-completion/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/bash-completion/completions/
lrwxrwxrwx root/root         0 2016-05-19 12:23 ./usr/share/bash-completion/completions/getsebool -> setsebool
-rw-r--r-- root/root      1816 2016-05-19 12:22 ./usr/share/bash-completion/completions/setsebool
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/doc/policycoreutils/
-rw-r--r-- root/root      1047 2016-05-13 20:49 ./usr/share/doc/policycoreutils/NEWS.Debian.gz
-rw-r--r-- root/root     18556 2016-05-13 20:49 ./usr/share/doc/policycoreutils/changelog.Debian.gz
-rw-r--r-- root/root     16157 2016-02-23 16:31 ./usr/share/doc/policycoreutils/changelog.gz
-rw-r--r-- root/root      1967 2016-05-13 20:49 ./usr/share/doc/policycoreutils/copyright
-rw-r--r-- root/root      2025 2016-05-13 20:49 ./usr/share/doc/policycoreutils/etc_selinux_config
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/af/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/af/LC_MESSAGES/
-rw-r--r-- root/root       470 2016-05-19 12:22 ./usr/share/locale/af/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/af_ZA/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/af_ZA/LC_MESSAGES/
-rw-r--r-- root/root       491 2016-05-19 12:22 ./usr/share/locale/af_ZA/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/aln/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/aln/LC_MESSAGES/
-rw-r--r-- root/root       476 2016-05-19 12:22 ./usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/am/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/am/LC_MESSAGES/
-rw-r--r-- root/root       467 2016-05-19 12:22 ./usr/share/locale/am/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ar/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ar/LC_MESSAGES/
-rw-r--r-- root/root     25877 2016-05-19 12:22 ./usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/as/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/as/LC_MESSAGES/
-rw-r--r-- root/root    156751 2016-05-19 12:22 ./usr/share/locale/as/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ast/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ast/LC_MESSAGES/
-rw-r--r-- root/root       472 2016-05-19 12:22 ./usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/az/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/az/LC_MESSAGES/
-rw-r--r-- root/root       465 2016-05-19 12:22 ./usr/share/locale/az/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/bal/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/bal/LC_MESSAGES/
-rw-r--r-- root/root       447 2016-05-19 12:22 ./usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/be/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/be/LC_MESSAGES/
-rw-r--r-- root/root       545 2016-05-19 12:22 ./usr/share/locale/be/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/bg/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/bg/LC_MESSAGES/
-rw-r--r-- root/root     58034 2016-05-19 12:22 ./usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/bn/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/bn/LC_MESSAGES/
-rw-r--r-- root/root       431 2016-05-19 12:22 ./usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/bn_BD/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/bn_BD/LC_MESSAGES/
-rw-r--r-- root/root       487 2016-05-19 12:22 ./usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/bn_IN/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/bn_IN/LC_MESSAGES/
-rw-r--r-- root/root     74131 2016-05-19 12:22 ./usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/bo/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/bo/LC_MESSAGES/
-rw-r--r-- root/root       439 2016-05-19 12:22 ./usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/br/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/br/LC_MESSAGES/
-rw-r--r-- root/root       467 2016-05-19 12:22 ./usr/share/locale/br/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/brx/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/brx/LC_MESSAGES/
-rw-r--r-- root/root       467 2016-05-19 12:22 ./usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/bs/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/bs/LC_MESSAGES/
-rw-r--r-- root/root     17800 2016-05-19 12:22 ./usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ca/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ca/LC_MESSAGES/
-rw-r--r-- root/root     24202 2016-05-19 12:22 ./usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/cs/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/cs/LC_MESSAGES/
-rw-r--r-- root/root       695 2016-05-19 12:22 ./usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/cs_CZ/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/cs_CZ/LC_MESSAGES/
-rw-r--r-- root/root       516 2016-05-19 12:22 ./usr/share/locale/cs_CZ/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/cy/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/cy/LC_MESSAGES/
-rw-r--r-- root/root       511 2016-05-19 12:22 ./usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/da/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/da/LC_MESSAGES/
-rw-r--r-- root/root     22480 2016-05-19 12:22 ./usr/share/locale/da/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/de/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/de/LC_MESSAGES/
-rw-r--r-- root/root     92550 2016-05-19 12:22 ./usr/share/locale/de/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/de_CH/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/de_CH/LC_MESSAGES/
-rw-r--r-- root/root       487 2016-05-19 12:22 ./usr/share/locale/de_CH/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/dz/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/dz/LC_MESSAGES/
-rw-r--r-- root/root       462 2016-05-19 12:22 ./usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/el/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/el/LC_MESSAGES/
-rw-r--r-- root/root      3035 2016-05-19 12:22 ./usr/share/locale/el/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/en_GB/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/en_GB/LC_MESSAGES/
-rw-r--r-- root/root     21527 2016-05-19 12:22 ./usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/en_US/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/en_US/LC_MESSAGES/
-rw-r--r-- root/root       490 2016-05-19 12:22 ./usr/share/locale/en_US/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/eo/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/eo/LC_MESSAGES/
-rw-r--r-- root/root       470 2016-05-19 12:22 ./usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/es/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/es/LC_MESSAGES/
-rw-r--r-- root/root     98618 2016-05-19 12:22 ./usr/share/locale/es/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/es_ES/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/es_ES/LC_MESSAGES/
-rw-r--r-- root/root       482 2016-05-19 12:22 ./usr/share/locale/es_ES/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/es_MX/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/es_MX/LC_MESSAGES/
-rw-r--r-- root/root       483 2016-05-19 12:22 ./usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/et/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/et/LC_MESSAGES/
-rw-r--r-- root/root       469 2016-05-19 12:22 ./usr/share/locale/et/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/eu/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/eu/LC_MESSAGES/
-rw-r--r-- root/root      2280 2016-05-19 12:22 ./usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/eu_ES/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/eu_ES/LC_MESSAGES/
-rw-r--r-- root/root       481 2016-05-19 12:22 ./usr/share/locale/eu_ES/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/fa/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/fa/LC_MESSAGES/
-rw-r--r-- root/root       462 2016-05-19 12:22 ./usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/fa_IR/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/fa_IR/LC_MESSAGES/
-rw-r--r-- root/root       474 2016-05-19 12:22 ./usr/share/locale/fa_IR/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/fi/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/fi/LC_MESSAGES/
-rw-r--r-- root/root     25158 2016-05-19 12:22 ./usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/fr/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/fr/LC_MESSAGES/
-rw-r--r-- root/root     95999 2016-05-19 12:22 ./usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ga/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ga/LC_MESSAGES/
-rw-r--r-- root/root       505 2016-05-19 12:22 ./usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/gl/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/gl/LC_MESSAGES/
-rw-r--r-- root/root       470 2016-05-19 12:22 ./usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/gu/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/gu/LC_MESSAGES/
-rw-r--r-- root/root    155772 2016-05-19 12:22 ./usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/he/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/he/LC_MESSAGES/
-rw-r--r-- root/root       444 2016-05-19 12:22 ./usr/share/locale/he/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/hi/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/hi/LC_MESSAGES/
-rw-r--r-- root/root    139484 2016-05-19 12:22 ./usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/hr/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/hr/LC_MESSAGES/
-rw-r--r-- root/root     19201 2016-05-19 12:22 ./usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/hr_HR/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/hr_HR/LC_MESSAGES/
-rw-r--r-- root/root       557 2016-05-19 12:22 ./usr/share/locale/hr_HR/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/hu/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/hu/LC_MESSAGES/
-rw-r--r-- root/root    108130 2016-05-19 12:22 ./usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/hy/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/hy/LC_MESSAGES/
-rw-r--r-- root/root       469 2016-05-19 12:22 ./usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ia/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ia/LC_MESSAGES/
-rw-r--r-- root/root       450 2016-05-19 12:22 ./usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/id/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/id/LC_MESSAGES/
-rw-r--r-- root/root       442 2016-05-19 12:22 ./usr/share/locale/id/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ilo/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ilo/LC_MESSAGES/
-rw-r--r-- root/root       468 2016-05-19 12:22 ./usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/is/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/is/LC_MESSAGES/
-rw-r--r-- root/root       471 2016-05-19 12:22 ./usr/share/locale/is/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/it/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/it/LC_MESSAGES/
-rw-r--r-- root/root     75253 2016-05-19 12:22 ./usr/share/locale/it/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/it_IT/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/it_IT/LC_MESSAGES/
-rw-r--r-- root/root       482 2016-05-19 12:22 ./usr/share/locale/it_IT/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ja/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ja/LC_MESSAGES/
-rw-r--r-- root/root    114987 2016-05-19 12:22 ./usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ja_JP/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ja_JP/LC_MESSAGES/
-rw-r--r-- root/root       476 2016-05-19 12:22 ./usr/share/locale/ja_JP/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ka/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ka/LC_MESSAGES/
-rw-r--r-- root/root       463 2016-05-19 12:22 ./usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/kk/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/kk/LC_MESSAGES/
-rw-r--r-- root/root       461 2016-05-19 12:22 ./usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/km/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/km/LC_MESSAGES/
-rw-r--r-- root/root       459 2016-05-19 12:22 ./usr/share/locale/km/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/kn/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/kn/LC_MESSAGES/
-rw-r--r-- root/root    163270 2016-05-19 12:22 ./usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ko/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ko/LC_MESSAGES/
-rw-r--r-- root/root     99511 2016-05-19 12:22 ./usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ks/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ks/LC_MESSAGES/
-rw-r--r-- root/root       470 2016-05-19 12:22 ./usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ku/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ku/LC_MESSAGES/
-rw-r--r-- root/root       468 2016-05-19 12:22 ./usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ky/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ky/LC_MESSAGES/
-rw-r--r-- root/root       460 2016-05-19 12:22 ./usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/la/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/la/LC_MESSAGES/
-rw-r--r-- root/root       466 2016-05-19 12:22 ./usr/share/locale/la/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/lo/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/lo/LC_MESSAGES/
-rw-r--r-- root/root       457 2016-05-19 12:22 ./usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/lt/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/lt/LC_MESSAGES/
-rw-r--r-- root/root       534 2016-05-19 12:22 ./usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/lt_LT/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/lt_LT/LC_MESSAGES/
-rw-r--r-- root/root       552 2016-05-19 12:22 ./usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/lv/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/lv/LC_MESSAGES/
-rw-r--r-- root/root       504 2016-05-19 12:22 ./usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/lv_LV/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/lv_LV/LC_MESSAGES/
-rw-r--r-- root/root       518 2016-05-19 12:22 ./usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/mai/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/mai/LC_MESSAGES/
-rw-r--r-- root/root     28212 2016-05-19 12:22 ./usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/mg/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/mg/LC_MESSAGES/
-rw-r--r-- root/root       468 2016-05-19 12:22 ./usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/mk/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/mk/LC_MESSAGES/
-rw-r--r-- root/root     23120 2016-05-19 12:22 ./usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ml/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ml/LC_MESSAGES/
-rw-r--r-- root/root    193377 2016-05-19 12:22 ./usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/mn/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/mn/LC_MESSAGES/
-rw-r--r-- root/root       470 2016-05-19 12:22 ./usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/mr/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/mr/LC_MESSAGES/
-rw-r--r-- root/root    155742 2016-05-19 12:22 ./usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ms/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ms/LC_MESSAGES/
-rw-r--r-- root/root      6854 2016-05-19 12:22 ./usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ms_MY/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ms_MY/LC_MESSAGES/
-rw-r--r-- root/root       476 2016-05-19 12:22 ./usr/share/locale/ms_MY/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/my/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/my/LC_MESSAGES/
-rw-r--r-- root/root       461 2016-05-19 12:22 ./usr/share/locale/my/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/nb/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/nb/LC_MESSAGES/
-rw-r--r-- root/root      1133 2016-05-19 12:22 ./usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/nds/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/nds/LC_MESSAGES/
-rw-r--r-- root/root       452 2016-05-19 12:22 ./usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ne/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ne/LC_MESSAGES/
-rw-r--r-- root/root       467 2016-05-19 12:22 ./usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/nl/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/nl/LC_MESSAGES/
-rw-r--r-- root/root     22954 2016-05-19 12:22 ./usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/nn/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/nn/LC_MESSAGES/
-rw-r--r-- root/root       450 2016-05-19 12:22 ./usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/no/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/no/LC_MESSAGES/
-rw-r--r-- root/root       470 2016-05-19 12:22 ./usr/share/locale/no/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/nso/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/nso/LC_MESSAGES/
-rw-r--r-- root/root       476 2016-05-19 12:22 ./usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/or/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/or/LC_MESSAGES/
-rw-r--r-- root/root    172802 2016-05-19 12:22 ./usr/share/locale/or/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/pa/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/pa/LC_MESSAGES/
-rw-r--r-- root/root    146235 2016-05-19 12:22 ./usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/pl/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/pl/LC_MESSAGES/
-rw-r--r-- root/root     80477 2016-05-19 12:22 ./usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/pt/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/pt/LC_MESSAGES/
-rw-r--r-- root/root     25169 2016-05-19 12:22 ./usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/pt_BR/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/pt_BR/LC_MESSAGES/
-rw-r--r-- root/root     79415 2016-05-19 12:22 ./usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ro/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ro/LC_MESSAGES/
-rw-r--r-- root/root       511 2016-05-19 12:22 ./usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ru/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ru/LC_MESSAGES/
-rw-r--r-- root/root    127376 2016-05-19 12:22 ./usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ru_RU/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ru_RU/LC_MESSAGES/
-rw-r--r-- root/root       557 2016-05-19 12:22 ./usr/share/locale/ru_RU/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/si/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/si/LC_MESSAGES/
-rw-r--r-- root/root       468 2016-05-19 12:22 ./usr/share/locale/si/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/si_LK/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/si_LK/LC_MESSAGES/
-rw-r--r-- root/root       486 2016-05-19 12:22 ./usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/sk/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/sk/LC_MESSAGES/
-rw-r--r-- root/root     17150 2016-05-19 12:22 ./usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/sl/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/sl/LC_MESSAGES/
-rw-r--r-- root/root       523 2016-05-19 12:22 ./usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/sq/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/sq/LC_MESSAGES/
-rw-r--r-- root/root       470 2016-05-19 12:22 ./usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/sr/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/sr/LC_MESSAGES/
-rw-r--r-- root/root     28906 2016-05-19 12:22 ./usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/sr@latin/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/sr@latin/LC_MESSAGES/
-rw-r--r-- root/root     22903 2016-05-19 12:22 ./usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/sv/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/sv/LC_MESSAGES/
-rw-r--r-- root/root     88345 2016-05-19 12:22 ./usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ta/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ta/LC_MESSAGES/
-rw-r--r-- root/root    171439 2016-05-19 12:22 ./usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ta_IN/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ta_IN/LC_MESSAGES/
-rw-r--r-- root/root       480 2016-05-19 12:22 ./usr/share/locale/ta_IN/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/te/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/te/LC_MESSAGES/
-rw-r--r-- root/root    149989 2016-05-19 12:22 ./usr/share/locale/te/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/tg/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/tg/LC_MESSAGES/
-rw-r--r-- root/root       466 2016-05-19 12:22 ./usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/th/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/th/LC_MESSAGES/
-rw-r--r-- root/root       458 2016-05-19 12:22 ./usr/share/locale/th/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/tl/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/tl/LC_MESSAGES/
-rw-r--r-- root/root       467 2016-05-19 12:22 ./usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/tr/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/tr/LC_MESSAGES/
-rw-r--r-- root/root      1748 2016-05-19 12:22 ./usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/uk/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/uk/LC_MESSAGES/
-rw-r--r-- root/root    133872 2016-05-19 12:22 ./usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/uk_UA/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/uk_UA/LC_MESSAGES/
-rw-r--r-- root/root       560 2016-05-19 12:22 ./usr/share/locale/uk_UA/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ur/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/ur/LC_MESSAGES/
-rw-r--r-- root/root       444 2016-05-19 12:22 ./usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/vi/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/vi/LC_MESSAGES/
-rw-r--r-- root/root       465 2016-05-19 12:22 ./usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/vi_VN/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/vi_VN/LC_MESSAGES/
-rw-r--r-- root/root       481 2016-05-19 12:22 ./usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/wo/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/wo/LC_MESSAGES/
-rw-r--r-- root/root       459 2016-05-19 12:22 ./usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/xh/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/xh/LC_MESSAGES/
-rw-r--r-- root/root       466 2016-05-19 12:22 ./usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/zh_CN.GB2312/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/zh_CN.GB2312/LC_MESSAGES/
-rw-r--r-- root/root       498 2016-05-19 12:22 ./usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/zh_CN/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/zh_CN/LC_MESSAGES/
-rw-r--r-- root/root     81879 2016-05-19 12:22 ./usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/zh_HK/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/zh_HK/LC_MESSAGES/
-rw-r--r-- root/root       453 2016-05-19 12:22 ./usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/zh_TW.Big5/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/zh_TW.Big5/LC_MESSAGES/
-rw-r--r-- root/root       494 2016-05-19 12:22 ./usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/zh_TW/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/zh_TW/LC_MESSAGES/
-rw-r--r-- root/root     83118 2016-05-19 12:22 ./usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/zu/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/locale/zu/LC_MESSAGES/
-rw-r--r-- root/root       465 2016-05-19 12:22 ./usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/man/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/man/man1/
-rw-r--r-- root/root      1012 2016-05-19 12:23 ./usr/share/man/man1/secon.1.gz
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/man/man5/
-rw-r--r-- root/root      1924 2016-05-19 12:23 ./usr/share/man/man5/selinux_config.5.gz
-rw-r--r-- root/root       766 2016-05-19 12:23 ./usr/share/man/man5/sestatus.conf.5.gz
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/man/man8/
-rw-r--r-- root/root      1360 2016-05-19 12:23 ./usr/share/man/man8/fixfiles.8.gz
-rw-r--r-- root/root       529 2016-05-19 12:23 ./usr/share/man/man8/genhomedircon.8.gz
-rw-r--r-- root/root       544 2016-05-19 12:23 ./usr/share/man/man8/load_policy.8.gz
-rw-r--r-- root/root      1539 2016-05-19 12:23 ./usr/share/man/man8/restorecon.8.gz
-rw-r--r-- root/root      1552 2016-05-19 12:23 ./usr/share/man/man8/semodule.8.gz
-rw-r--r-- root/root       856 2016-05-19 12:23 ./usr/share/man/man8/sestatus.8.gz
-rw-r--r-- root/root      1942 2016-05-19 12:23 ./usr/share/man/man8/setfiles.8.gz
-rw-r--r-- root/root       582 2016-05-19 12:23 ./usr/share/man/man8/setsebool.8.gz
drwxr-xr-x root/root         0 2016-05-19 12:22 ./var/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./var/lib/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./var/lib/selinux/


python-sepolicy-dbgsym_2.5-2_armhf.deb
--------------------------------------

 new debian package, version 2.0.
 size 42592 bytes: control archive=500 bytes.
     435 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: python-sepolicy-dbgsym
 Source: policycoreutils
 Version: 2.5-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 62
 Depends: python-sepolicy (= 2.5-2)
 Section: debug
 Priority: extra
 Homepage: http://userspace.selinuxproject.org/
 Description: Debug symbols for python-sepolicy
 Auto-Built-Package: debug-symbols
 Build-Ids: 2bd1e675266d702f41225d1f234deaa25da1a934

drwxr-xr-x root/root         0 2016-05-19 12:24 ./
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/.build-id/2b/
-rw-r--r-- root/root     52428 2016-05-19 12:23 ./usr/lib/debug/.build-id/2b/d1e675266d702f41225d1f234deaa25da1a934.debug
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-05-19 12:23 ./usr/share/doc/python-sepolicy-dbgsym -> python-sepolicy


python-sepolicy_2.5-2_armhf.deb
-------------------------------

 new debian package, version 2.0.
 size 74936 bytes: control archive=1671 bytes.
     570 bytes,    12 lines      control              
    2847 bytes,    31 lines      md5sums              
     163 bytes,     9 lines   *  postinst             #!/bin/sh
     265 bytes,    14 lines   *  prerm                #!/bin/sh
 Package: python-sepolicy
 Source: policycoreutils
 Version: 2.5-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 260
 Depends: python-selinux (>= 2.5), python-sepolgen (>= 1.2.3), python (<< 2.8), python (>= 2.7~), python:any (>= 2.7.5-5~), libapol4 (>= 3.3.8), libc6 (>= 2.4), libqpol1 (>= 3.3.8)
 Section: python
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: Python binding for SELinux Policy Analyses
  This package contains a Python binding for SELinux Policy Analyses.

drwxr-xr-x root/root         0 2016-05-19 12:23 ./
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/lib/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/lib/python2.7/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/lib/python2.7/dist-packages/
-rw-r--r-- root/root       227 2016-05-19 12:22 ./usr/lib/python2.7/dist-packages/sepolicy-1.1.egg-info
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/python2.7/dist-packages/sepolicy/
-rw-r--r-- root/root     28551 2016-02-23 16:31 ./usr/lib/python2.7/dist-packages/sepolicy/__init__.py
-rw-r--r-- root/root     38252 2016-05-19 12:23 ./usr/lib/python2.7/dist-packages/sepolicy/_policy.arm-linux-gnueabihf.so
-rw-r--r-- root/root      1639 2016-02-23 16:31 ./usr/lib/python2.7/dist-packages/sepolicy/booleans.py
-rw-r--r-- root/root      1767 2016-02-23 16:31 ./usr/lib/python2.7/dist-packages/sepolicy/communicate.py
-rw-r--r-- root/root      7913 2016-02-23 16:31 ./usr/lib/python2.7/dist-packages/sepolicy/interface.py
-rw-r--r-- root/root     38225 2016-02-23 16:31 ./usr/lib/python2.7/dist-packages/sepolicy/manpage.py
-rw-r--r-- root/root      2782 2016-02-23 16:31 ./usr/lib/python2.7/dist-packages/sepolicy/network.py
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/python2.7/dist-packages/sepolicy/templates/
-rw-r--r-- root/root       724 2016-02-23 16:31 ./usr/lib/python2.7/dist-packages/sepolicy/templates/__init__.py
-rw-r--r-- root/root      1182 2016-02-23 16:31 ./usr/lib/python2.7/dist-packages/sepolicy/templates/boolean.py
-rw-r--r-- root/root      3852 2016-02-23 16:31 ./usr/lib/python2.7/dist-packages/sepolicy/templates/etc_rw.py
-rw-r--r-- root/root      9399 2016-02-23 16:31 ./usr/lib/python2.7/dist-packages/sepolicy/templates/executable.py
-rw-r--r-- root/root     13603 2016-02-23 16:31 ./usr/lib/python2.7/dist-packages/sepolicy/templates/network.py
-rw-r--r-- root/root      3932 2016-02-23 16:31 ./usr/lib/python2.7/dist-packages/sepolicy/templates/rw.py
-rw-r--r-- root/root      4261 2016-02-23 16:31 ./usr/lib/python2.7/dist-packages/sepolicy/templates/script.py
-rw-r--r-- root/root      1309 2016-02-23 16:31 ./usr/lib/python2.7/dist-packages/sepolicy/templates/semodule.py
-rw-r--r-- root/root      2134 2016-02-23 16:31 ./usr/lib/python2.7/dist-packages/sepolicy/templates/spec.py
-rw-r--r-- root/root      4449 2016-02-23 16:31 ./usr/lib/python2.7/dist-packages/sepolicy/templates/test_module.py
-rw-r--r-- root/root      3457 2016-02-23 16:31 ./usr/lib/python2.7/dist-packages/sepolicy/templates/tmp.py
-rw-r--r-- root/root      2261 2016-02-23 16:31 ./usr/lib/python2.7/dist-packages/sepolicy/templates/unit_file.py
-rw-r--r-- root/root      4313 2016-02-23 16:31 ./usr/lib/python2.7/dist-packages/sepolicy/templates/user.py
-rw-r--r-- root/root      4152 2016-02-23 16:31 ./usr/lib/python2.7/dist-packages/sepolicy/templates/var_cache.py
-rw-r--r-- root/root      4299 2016-02-23 16:31 ./usr/lib/python2.7/dist-packages/sepolicy/templates/var_lib.py
-rw-r--r-- root/root      3257 2016-02-23 16:31 ./usr/lib/python2.7/dist-packages/sepolicy/templates/var_log.py
-rw-r--r-- root/root      2931 2016-02-23 16:31 ./usr/lib/python2.7/dist-packages/sepolicy/templates/var_run.py
-rw-r--r-- root/root      4142 2016-02-23 16:31 ./usr/lib/python2.7/dist-packages/sepolicy/templates/var_spool.py
-rw-r--r-- root/root      3104 2016-02-23 16:31 ./usr/lib/python2.7/dist-packages/sepolicy/transition.py
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/doc/python-sepolicy/
-rw-r--r-- root/root      1047 2016-05-13 20:49 ./usr/share/doc/python-sepolicy/NEWS.Debian.gz
-rw-r--r-- root/root     18556 2016-05-13 20:49 ./usr/share/doc/python-sepolicy/changelog.Debian.gz
-rw-r--r-- root/root     16157 2016-02-23 16:31 ./usr/share/doc/python-sepolicy/changelog.gz
-rw-r--r-- root/root      1967 2016-05-13 20:49 ./usr/share/doc/python-sepolicy/copyright


restorecond-dbgsym_2.5-2_armhf.deb
----------------------------------

 new debian package, version 2.0.
 size 33422 bytes: control archive=501 bytes.
     423 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: restorecond-dbgsym
 Source: policycoreutils
 Version: 2.5-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 51
 Depends: restorecond (= 2.5-2)
 Section: debug
 Priority: extra
 Homepage: http://userspace.selinuxproject.org/
 Description: Debug symbols for restorecond
 Auto-Built-Package: debug-symbols
 Build-Ids: 7abb3a32326902c95e7deb2d605636c6d1bf9fb5

drwxr-xr-x root/root         0 2016-05-19 12:24 ./
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/lib/debug/.build-id/7a/
-rw-r--r-- root/root     41012 2016-05-19 12:23 ./usr/lib/debug/.build-id/7a/bb3a32326902c95e7deb2d605636c6d1bf9fb5.debug
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-05-19 12:23 ./usr/share/doc/restorecond-dbgsym -> restorecond


restorecond_2.5-2_armhf.deb
---------------------------

 new debian package, version 2.0.
 size 52902 bytes: control archive=1818 bytes.
     128 bytes,     4 lines      conffiles            
    1242 bytes,    25 lines      control              
     588 bytes,     8 lines      md5sums              
    1011 bytes,    25 lines   *  postinst             #!/bin/sh
     780 bytes,    28 lines   *  postrm               #!/bin/sh
     177 bytes,     7 lines   *  prerm                #!/bin/sh
 Package: restorecond
 Source: policycoreutils
 Version: 2.5-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 97
 Depends: selinux-utils, init-system-helpers (>= 1.18~), libc6 (>= 2.8), libdbus-1-3 (>= 1.9.14), libdbus-glib-1-2 (>= 0.78), libglib2.0-0 (>= 2.12.0), libselinux1 (>= 2.1.9)
 Breaks: policycoreutils (<< 2.4)
 Replaces: policycoreutils (<< 2.4)
 Section: utils
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux core policy utilities (restorecond utilities)
  Security-enhanced Linux is a patch of the Linux® kernel and a number
  of utilities with enhanced security functionality designed to add
  mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement®, Role-based Access Control,
  and Multi-level Security.
  .
  This package contains restorecond to restore contexts of files that often get
  the wrong context.

drwxr-xr-x root/root         0 2016-05-19 12:23 ./
drwxr-xr-x root/root         0 2016-05-19 12:23 ./etc/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./etc/init.d/
-rwxr-xr-x root/root      3026 2016-05-13 20:49 ./etc/init.d/restorecond
drwxr-xr-x root/root         0 2016-05-19 12:22 ./etc/selinux/
-rw-r--r-- root/root       211 2016-05-19 12:22 ./etc/selinux/restorecond.conf
-rw-r--r-- root/root        93 2016-05-19 12:22 ./etc/selinux/restorecond_user.conf
drwxr-xr-x root/root         0 2016-05-19 12:22 ./etc/xdg/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./etc/xdg/autostart/
-rw-r--r-- root/root       190 2016-05-19 12:22 ./etc/xdg/autostart/restorecond.desktop
drwxr-xr-x root/root         0 2016-05-19 12:22 ./lib/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./lib/systemd/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./lib/systemd/system/
-rw-r--r-- root/root       263 2016-05-19 12:22 ./lib/systemd/system/restorecond.service
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/sbin/
-rwxr-xr-x root/root     26080 2016-05-19 12:23 ./usr/sbin/restorecond
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/dbus-1/
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/dbus-1/services/
-rw-r--r-- root/root        75 2016-05-19 12:22 ./usr/share/dbus-1/services/org.selinux.Restorecond.service
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/doc/restorecond/
-rw-r--r-- root/root      1047 2016-05-13 20:49 ./usr/share/doc/restorecond/NEWS.Debian.gz
-rw-r--r-- root/root     18556 2016-05-13 20:49 ./usr/share/doc/restorecond/changelog.Debian.gz
-rw-r--r-- root/root     16157 2016-02-23 16:31 ./usr/share/doc/restorecond/changelog.gz
-rw-r--r-- root/root      1967 2016-05-13 20:49 ./usr/share/doc/restorecond/copyright
drwxr-xr-x root/root         0 2016-05-19 12:22 ./usr/share/man/
drwxr-xr-x root/root         0 2016-05-19 12:23 ./usr/share/man/man8/
-rw-r--r-- root/root       617 2016-05-19 12:23 ./usr/share/man/man8/restorecond.8.gz


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 48344
Build-Time: 218
Distribution: stretch-staging
Host Architecture: armhf
Install-Time: 554
Job: policycoreutils_2.5-2
Machine Architecture: armhf
Package: policycoreutils
Package-Time: 820
Source-Version: 2.5-2
Space: 48344
Status: successful
Version: 2.5-2
--------------------------------------------------------------------------------
Finished at 20160519-1224
Build needed 00:13:40, 48344k disc space