Raspbian Package Auto-Building

Build log for policycoreutils (2.6-2+b1) on armhf

policycoreutils2.6-2+b1armhf → 2016-12-10 07:19:25

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on testbuildd.raspbian.org

+==============================================================================+
| policycoreutils 2.6-2+b1 (armhf)             Sat, 10 Dec 2016 07:03:02 +0000 |
+==============================================================================+

Package: policycoreutils
Version: 2.6-2+b1
Source Version: 2.6-2
Distribution: stretch-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/stretch-staging-armhf-sbuild-34ecd57b-6c23-4b19-bb87-36a73eb519c5' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private stretch-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private stretch-staging/main Sources [9581 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf Packages [11.5 MB]
Fetched 21.1 MB in 25s (828 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'policycoreutils' packaging is maintained in the 'Git' version control system at:
https://anonscm.debian.org/git/selinux/policycoreutils.git
Please use:
git clone https://anonscm.debian.org/git/selinux/policycoreutils.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 4697 kB of source archives.
Get:1 http://172.17.0.1/private stretch-staging/main policycoreutils 2.6-2 (dsc) [2606 B]
Get:2 http://172.17.0.1/private stretch-staging/main policycoreutils 2.6-2 (tar) [4660 kB]
Get:3 http://172.17.0.1/private stretch-staging/main policycoreutils 2.6-2 (diff) [34.0 kB]
Fetched 4697 kB in 2s (2272 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/policycoreutils-3UXRZB/policycoreutils-2.6' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/policycoreutils-3UXRZB' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-XM9De6/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-XM9De6/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-XM9De6/gpg/trustdb.gpg: trustdb created
gpg: key 5FBC947B34E39F26: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 5FBC947B34E39F26: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 5FBC947B34E39F26: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-XM9De6/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-XM9De6/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-XM9De6/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-XM9De6/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-XM9De6/apt_archive ./ Packages [432 B]
Fetched 2108 B in 0s (3405 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  fuse2fs gnupg-l10n libfuse2 manpages
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 16 not upgraded.
Need to get 772 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-XM9De6/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [772 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 772 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12988 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in linux-any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper (>= 9), dh-python, dh-systemd (>= 1.4), dpkg-dev (>= 1.16.0), file, gawk, gettext, libaudit-dev, libcap-dev, libcap-ng-dev, libdbus-1-dev, libdbus-glib-1-dev, libglib2.0-dev, libpam0g-dev, libpcre3-dev, libselinux1-dev (>= 2.6), libsemanage1-dev (>= 2.6), libsepol1-dev (>= 2.6), python3-dev (>= 3.2), python3-sepolgen (>= 2.6)
Filtered Build-Depends: debhelper (>= 9), dh-python, dh-systemd (>= 1.4), dpkg-dev (>= 1.16.0), file, gawk, gettext, libaudit-dev, libcap-dev, libcap-ng-dev, libdbus-1-dev, libdbus-glib-1-dev, libglib2.0-dev, libpam0g-dev, libpcre3-dev, libselinux1-dev (>= 2.6), libsemanage1-dev (>= 2.6), libsepol1-dev (>= 2.6), python3-dev (>= 3.2), python3-sepolgen (>= 2.6)
dpkg-deb: building package 'sbuild-build-depends-policycoreutils-dummy' in '/<<BUILDDIR>>/resolver-XM9De6/apt_archive/sbuild-build-depends-policycoreutils-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-policycoreutils-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-XM9De6/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-XM9De6/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-XM9De6/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-XM9De6/apt_archive ./ Sources [626 B]
Get:5 copy:/<<BUILDDIR>>/resolver-XM9De6/apt_archive ./ Packages [701 B]
Fetched 2660 B in 0s (4024 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install policycoreutils build dependencies (apt-based resolver)
---------------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  fuse2fs gnupg-l10n libfuse2 manpages
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils checkpolicy debhelper
  dh-autoreconf dh-python dh-strip-nondeterminism dh-systemd file gawk gettext
  gettext-base groff-base intltool-debian libarchive-zip-perl libaudit-dev
  libbsd0 libbz2-dev libcap-dev libcap-ng-dev libcroco3 libdbus-1-dev
  libdbus-glib-1-2 libdbus-glib-1-dev libelf1 libexpat1 libexpat1-dev libffi6
  libfile-stripnondeterminism-perl libglib2.0-0 libglib2.0-bin libglib2.0-data
  libglib2.0-dev libicu57 libmagic-mgc libmagic1 libmpdec2 libpam0g-dev
  libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1
  libpython3-dev libpython3-stdlib libpython3.5 libpython3.5-dev
  libpython3.5-minimal libpython3.5-stdlib libreadline6 libselinux1-dev
  libsemanage1-dev libsepol1-dev libsigsegv2 libssl1.0.2 libtimedate-perl
  libtool libunistring0 libustr-dev libxml2 m4 man-db mime-support pkg-config
  po-debconf python3 python3-decorator python3-dev python3-minimal
  python3-networkx python3-selinux python3-sepolgen python3-setools python3.5
  python3.5-dev python3.5-minimal zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois
  vacation dh-make gawk-doc gettext-doc libasprintf-dev libgettextpo-dev groff
  manpages-dev libglib2.0-doc libtool-doc gfortran | fortran95-compiler
  gcj-jdk less www-browser libmail-box-perl python3-doc python3-tk
  python3-venv python-networkx-doc python3.5-venv python3.5-doc binfmt-support
Recommended packages:
  curl | wget | lynx-cur bzip2-doc shared-mime-info xdg-user-dirs libltdl-dev
  xml-core libmail-sendmail-perl python3-numpy python3-pkg-resources
  python3-scipy python3-yaml selinux-policy-dev
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils checkpolicy debhelper
  dh-autoreconf dh-python dh-strip-nondeterminism dh-systemd file gawk gettext
  gettext-base groff-base intltool-debian libarchive-zip-perl libaudit-dev
  libbsd0 libbz2-dev libcap-dev libcap-ng-dev libcroco3 libdbus-1-dev
  libdbus-glib-1-2 libdbus-glib-1-dev libelf1 libexpat1 libexpat1-dev libffi6
  libfile-stripnondeterminism-perl libglib2.0-0 libglib2.0-bin libglib2.0-data
  libglib2.0-dev libicu57 libmagic-mgc libmagic1 libmpdec2 libpam0g-dev
  libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1
  libpython3-dev libpython3-stdlib libpython3.5 libpython3.5-dev
  libpython3.5-minimal libpython3.5-stdlib libreadline6 libselinux1-dev
  libsemanage1-dev libsepol1-dev libsigsegv2 libssl1.0.2 libtimedate-perl
  libtool libunistring0 libustr-dev libxml2 m4 man-db mime-support pkg-config
  po-debconf python3 python3-decorator python3-dev python3-minimal
  python3-networkx python3-selinux python3-sepolgen python3-setools python3.5
  python3.5-dev python3.5-minimal sbuild-build-depends-policycoreutils-dummy
  zlib1g-dev
0 upgraded, 81 newly installed, 0 to remove and 16 not upgraded.
Need to get 74.3 MB/75.4 MB of archives.
After this operation, 183 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-XM9De6/apt_archive ./ sbuild-build-depends-policycoreutils-dummy 0.invalid.0 [908 B]
Get:2 http://172.17.0.1/private stretch-staging/main armhf groff-base armhf 1.22.3-8 [1087 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf libbsd0 armhf 0.8.3-1 [89.0 kB]
Get:4 http://172.17.0.1/private stretch-staging/main armhf bsdmainutils armhf 9.0.12 [178 kB]
Get:5 http://172.17.0.1/private stretch-staging/main armhf libpipeline1 armhf 1.4.1-2 [23.7 kB]
Get:6 http://172.17.0.1/private stretch-staging/main armhf man-db armhf 2.7.5-2 [971 kB]
Get:7 http://172.17.0.1/private stretch-staging/main armhf libsigsegv2 armhf 2.10-5 [28.4 kB]
Get:8 http://172.17.0.1/private stretch-staging/main armhf gawk armhf 1:4.1.3+dfsg-0.1 [509 kB]
Get:9 http://172.17.0.1/private stretch-staging/main armhf libpcrecpp0v5 armhf 2:8.39-2 [149 kB]
Get:10 http://172.17.0.1/private stretch-staging/main armhf libustr-dev armhf 1.0.4-6 [89.1 kB]
Get:11 http://172.17.0.1/private stretch-staging/main armhf libpython3.5-minimal armhf 3.5.2-8 [566 kB]
Get:12 http://172.17.0.1/private stretch-staging/main armhf libexpat1 armhf 2.2.0-1 [61.7 kB]
Get:13 http://172.17.0.1/private stretch-staging/main armhf python3.5-minimal armhf 3.5.2-8 [1443 kB]
Get:14 http://172.17.0.1/private stretch-staging/main armhf python3-minimal armhf 3.5.1-4 [35.3 kB]
Get:15 http://172.17.0.1/private stretch-staging/main armhf mime-support all 3.60 [36.7 kB]
Get:16 http://172.17.0.1/private stretch-staging/main armhf libmpdec2 armhf 2.4.2-1 [67.5 kB]
Get:17 http://172.17.0.1/private stretch-staging/main armhf libpython3.5-stdlib armhf 3.5.2-8 [2090 kB]
Get:18 http://172.17.0.1/private stretch-staging/main armhf python3.5 armhf 3.5.2-8 [227 kB]
Get:19 http://172.17.0.1/private stretch-staging/main armhf libpython3-stdlib armhf 3.5.1-4 [18.6 kB]
Get:20 http://172.17.0.1/private stretch-staging/main armhf dh-python all 2.20160818 [83.0 kB]
Get:21 http://172.17.0.1/private stretch-staging/main armhf python3 armhf 3.5.1-4 [21.7 kB]
Get:22 http://172.17.0.1/private stretch-staging/main armhf libmagic-mgc armhf 1:5.29-1 [219 kB]
Get:23 http://172.17.0.1/private stretch-staging/main armhf libmagic1 armhf 1:5.29-1 [104 kB]
Get:24 http://172.17.0.1/private stretch-staging/main armhf file armhf 1:5.29-1 [63.3 kB]
Get:25 http://172.17.0.1/private stretch-staging/main armhf gettext-base armhf 0.19.8.1-1 [117 kB]
Get:26 http://172.17.0.1/private stretch-staging/main armhf libicu57 armhf 57.1-5 [7427 kB]
Get:27 http://172.17.0.1/private stretch-staging/main armhf libxml2 armhf 2.9.4+dfsg1-2.1 [804 kB]
Get:28 http://172.17.0.1/private stretch-staging/main armhf m4 armhf 1.4.17-5 [239 kB]
Get:29 http://172.17.0.1/private stretch-staging/main armhf autoconf all 2.69-10 [338 kB]
Get:30 http://172.17.0.1/private stretch-staging/main armhf autotools-dev all 20161112.1 [73.4 kB]
Get:31 http://172.17.0.1/private stretch-staging/main armhf automake all 1:1.15-5 [733 kB]
Get:32 http://172.17.0.1/private stretch-staging/main armhf autopoint all 0.19.8.1-1 [433 kB]
Get:33 http://172.17.0.1/private stretch-staging/main armhf checkpolicy armhf 2.6-1 [163 kB]
Get:34 http://172.17.0.1/private stretch-staging/main armhf libtool all 2.4.6-2 [545 kB]
Get:35 http://172.17.0.1/private stretch-staging/main armhf dh-autoreconf all 12 [15.8 kB]
Get:36 http://172.17.0.1/private stretch-staging/main armhf libarchive-zip-perl all 1.59-1 [95.5 kB]
Get:37 http://172.17.0.1/private stretch-staging/main armhf libfile-stripnondeterminism-perl all 0.028-1 [14.6 kB]
Get:38 http://172.17.0.1/private stretch-staging/main armhf libtimedate-perl all 2.3000-2 [42.2 kB]
Get:39 http://172.17.0.1/private stretch-staging/main armhf dh-strip-nondeterminism all 0.028-1 [9020 B]
Get:40 http://172.17.0.1/private stretch-staging/main armhf libglib2.0-0 armhf 2.50.2-2 [2527 kB]
Get:41 http://172.17.0.1/private stretch-staging/main armhf libcroco3 armhf 0.6.11-2 [131 kB]
Get:42 http://172.17.0.1/private stretch-staging/main armhf libunistring0 armhf 0.9.6+really0.9.3-0.1 [252 kB]
Get:43 http://172.17.0.1/private stretch-staging/main armhf gettext armhf 0.19.8.1-1 [1433 kB]
Get:44 http://172.17.0.1/private stretch-staging/main armhf intltool-debian all 0.35.0+20060710.4 [26.3 kB]
Get:45 http://172.17.0.1/private stretch-staging/main armhf po-debconf all 1.0.20 [247 kB]
Get:46 http://172.17.0.1/private stretch-staging/main armhf debhelper all 10.2.2 [826 kB]
Get:47 http://172.17.0.1/private stretch-staging/main armhf libbz2-dev armhf 1.0.6-8 [27.8 kB]
Get:48 http://172.17.0.1/private stretch-staging/main armhf libcap-dev armhf 1:2.25-1 [28.8 kB]
Get:49 http://172.17.0.1/private stretch-staging/main armhf libcap-ng-dev armhf 0.7.7-3 [24.8 kB]
Get:50 http://172.17.0.1/private stretch-staging/main armhf libdbus-1-dev armhf 1.10.14-1 [198 kB]
Get:51 http://172.17.0.1/private stretch-staging/main armhf libdbus-glib-1-2 armhf 0.108-1 [196 kB]
Get:52 http://172.17.0.1/private stretch-staging/main armhf libelf1 armhf 0.166-2.2 [169 kB]
Get:53 http://172.17.0.1/private stretch-staging/main armhf libglib2.0-data all 2.50.2-2 [2514 kB]
Get:54 http://172.17.0.1/private stretch-staging/main armhf libglib2.0-bin armhf 2.50.2-2 [1607 kB]
Get:55 http://172.17.0.1/private stretch-staging/main armhf libpcre16-3 armhf 2:8.39-2 [235 kB]
Get:56 http://172.17.0.1/private stretch-staging/main armhf libpcre32-3 armhf 2:8.39-2 [227 kB]
Get:57 http://172.17.0.1/private stretch-staging/main armhf libpcre3-dev armhf 2:8.39-2 [568 kB]
Get:58 http://172.17.0.1/private stretch-staging/main armhf zlib1g-dev armhf 1:1.2.8.dfsg-2+b1 [197 kB]
Get:59 http://172.17.0.1/private stretch-staging/main armhf libglib2.0-dev armhf 2.50.2-2 [2774 kB]
Get:60 http://172.17.0.1/private stretch-staging/main armhf libdbus-glib-1-dev armhf 0.108-1 [232 kB]
Get:61 http://172.17.0.1/private stretch-staging/main armhf libexpat1-dev armhf 2.2.0-1 [117 kB]
Get:62 http://172.17.0.1/private stretch-staging/main armhf libpam0g-dev armhf 1.1.8-3.3 [177 kB]
Get:63 http://172.17.0.1/private stretch-staging/main armhf libpython3.5 armhf 3.5.2-8 [1168 kB]
Get:64 http://172.17.0.1/private stretch-staging/main armhf libpython3.5-dev armhf 3.5.2-8 [36.9 MB]
Get:65 http://172.17.0.1/private stretch-staging/main armhf libpython3-dev armhf 3.5.1-4 [18.7 kB]
Get:66 http://172.17.0.1/private stretch-staging/main armhf libsepol1-dev armhf 2.6-1 [284 kB]
Get:67 http://172.17.0.1/private stretch-staging/main armhf libselinux1-dev armhf 2.6-3 [171 kB]
Get:68 http://172.17.0.1/private stretch-staging/main armhf libsemanage1-dev armhf 2.6-1 [119 kB]
Get:69 http://172.17.0.1/private stretch-staging/main armhf python3-decorator all 4.0.6-1 [12.8 kB]
Get:70 http://172.17.0.1/private stretch-staging/main armhf python3.5-dev armhf 3.5.2-8 [413 kB]
Get:71 http://172.17.0.1/private stretch-staging/main armhf python3-dev armhf 3.5.1-4 [1164 B]
Get:72 http://172.17.0.1/private stretch-staging/main armhf python3-networkx all 1.11-2 [624 kB]
Get:73 http://172.17.0.1/private stretch-staging/main armhf python3-selinux armhf 2.6-3 [150 kB]
Get:74 http://172.17.0.1/private stretch-staging/main armhf python3-setools armhf 4.0.1-4 [245 kB]
Get:75 http://172.17.0.1/private stretch-staging/main armhf python3-sepolgen all 2.6-3 [68.2 kB]
Get:76 http://172.17.0.1/private stretch-staging/main armhf dh-systemd all 10.2.2 [99.1 kB]
Get:77 http://172.17.0.1/private stretch-staging/main armhf libaudit-dev armhf 1:2.6.7-1 [78.1 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 74.3 MB in 23s (3125 kB/s)
Selecting previously unselected package groff-base.
(Reading database ... 12988 files and directories currently installed.)
Preparing to unpack .../0-groff-base_1.22.3-8_armhf.deb ...
Unpacking groff-base (1.22.3-8) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../1-libbsd0_0.8.3-1_armhf.deb ...
Unpacking libbsd0:armhf (0.8.3-1) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../2-bsdmainutils_9.0.12_armhf.deb ...
Unpacking bsdmainutils (9.0.12) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../3-libpipeline1_1.4.1-2_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.1-2) ...
Selecting previously unselected package man-db.
Preparing to unpack .../4-man-db_2.7.5-2_armhf.deb ...
Unpacking man-db (2.7.5-2) ...
Selecting previously unselected package libreadline6:armhf.
Preparing to unpack .../5-libreadline6_6.3-9_armhf.deb ...
Unpacking libreadline6:armhf (6.3-9) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../6-libsigsegv2_2.10-5_armhf.deb ...
Unpacking libsigsegv2:armhf (2.10-5) ...
Setting up libreadline6:armhf (6.3-9) ...
Setting up libsigsegv2:armhf (2.10-5) ...
Selecting previously unselected package gawk.
(Reading database ... 13564 files and directories currently installed.)
Preparing to unpack .../00-gawk_1%3a4.1.3+dfsg-0.1_armhf.deb ...
Unpacking gawk (1:4.1.3+dfsg-0.1) ...
Selecting previously unselected package libpcrecpp0v5:armhf.
Preparing to unpack .../01-libpcrecpp0v5_2%3a8.39-2_armhf.deb ...
Unpacking libpcrecpp0v5:armhf (2:8.39-2) ...
Selecting previously unselected package libustr-dev:armhf.
Preparing to unpack .../02-libustr-dev_1.0.4-6_armhf.deb ...
Unpacking libustr-dev:armhf (1.0.4-6) ...
Selecting previously unselected package libssl1.0.2:armhf.
Preparing to unpack .../03-libssl1.0.2_1.0.2j-4_armhf.deb ...
Unpacking libssl1.0.2:armhf (1.0.2j-4) ...
Selecting previously unselected package libpython3.5-minimal:armhf.
Preparing to unpack .../04-libpython3.5-minimal_3.5.2-8_armhf.deb ...
Unpacking libpython3.5-minimal:armhf (3.5.2-8) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../05-libexpat1_2.2.0-1_armhf.deb ...
Unpacking libexpat1:armhf (2.2.0-1) ...
Selecting previously unselected package python3.5-minimal.
Preparing to unpack .../06-python3.5-minimal_3.5.2-8_armhf.deb ...
Unpacking python3.5-minimal (3.5.2-8) ...
Selecting previously unselected package python3-minimal.
Preparing to unpack .../07-python3-minimal_3.5.1-4_armhf.deb ...
Unpacking python3-minimal (3.5.1-4) ...
Selecting previously unselected package mime-support.
Preparing to unpack .../08-mime-support_3.60_all.deb ...
Unpacking mime-support (3.60) ...
Selecting previously unselected package libmpdec2:armhf.
Preparing to unpack .../09-libmpdec2_2.4.2-1_armhf.deb ...
Unpacking libmpdec2:armhf (2.4.2-1) ...
Selecting previously unselected package libpython3.5-stdlib:armhf.
Preparing to unpack .../10-libpython3.5-stdlib_3.5.2-8_armhf.deb ...
Unpacking libpython3.5-stdlib:armhf (3.5.2-8) ...
Selecting previously unselected package python3.5.
Preparing to unpack .../11-python3.5_3.5.2-8_armhf.deb ...
Unpacking python3.5 (3.5.2-8) ...
Selecting previously unselected package libpython3-stdlib:armhf.
Preparing to unpack .../12-libpython3-stdlib_3.5.1-4_armhf.deb ...
Unpacking libpython3-stdlib:armhf (3.5.1-4) ...
Selecting previously unselected package dh-python.
Preparing to unpack .../13-dh-python_2.20160818_all.deb ...
Unpacking dh-python (2.20160818) ...
Setting up libssl1.0.2:armhf (1.0.2j-4) ...
Setting up libpython3.5-minimal:armhf (3.5.2-8) ...
Setting up libexpat1:armhf (2.2.0-1) ...
Setting up python3.5-minimal (3.5.2-8) ...
Setting up python3-minimal (3.5.1-4) ...
Selecting previously unselected package python3.
(Reading database ... 14735 files and directories currently installed.)
Preparing to unpack .../00-python3_3.5.1-4_armhf.deb ...
Unpacking python3 (3.5.1-4) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../01-libmagic-mgc_1%3a5.29-1_armhf.deb ...
Unpacking libmagic-mgc (1:5.29-1) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../02-libmagic1_1%3a5.29-1_armhf.deb ...
Unpacking libmagic1:armhf (1:5.29-1) ...
Selecting previously unselected package file.
Preparing to unpack .../03-file_1%3a5.29-1_armhf.deb ...
Unpacking file (1:5.29-1) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../04-gettext-base_0.19.8.1-1_armhf.deb ...
Unpacking gettext-base (0.19.8.1-1) ...
Selecting previously unselected package libicu57:armhf.
Preparing to unpack .../05-libicu57_57.1-5_armhf.deb ...
Unpacking libicu57:armhf (57.1-5) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../06-libxml2_2.9.4+dfsg1-2.1_armhf.deb ...
Unpacking libxml2:armhf (2.9.4+dfsg1-2.1) ...
Selecting previously unselected package m4.
Preparing to unpack .../07-m4_1.4.17-5_armhf.deb ...
Unpacking m4 (1.4.17-5) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../08-autoconf_2.69-10_all.deb ...
Unpacking autoconf (2.69-10) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../09-autotools-dev_20161112.1_all.deb ...
Unpacking autotools-dev (20161112.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../10-automake_1%3a1.15-5_all.deb ...
Unpacking automake (1:1.15-5) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../11-autopoint_0.19.8.1-1_all.deb ...
Unpacking autopoint (0.19.8.1-1) ...
Selecting previously unselected package checkpolicy.
Preparing to unpack .../12-checkpolicy_2.6-1_armhf.deb ...
Unpacking checkpolicy (2.6-1) ...
Selecting previously unselected package libtool.
Preparing to unpack .../13-libtool_2.4.6-2_all.deb ...
Unpacking libtool (2.4.6-2) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../14-dh-autoreconf_12_all.deb ...
Unpacking dh-autoreconf (12) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../15-libarchive-zip-perl_1.59-1_all.deb ...
Unpacking libarchive-zip-perl (1.59-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../16-libfile-stripnondeterminism-perl_0.028-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (0.028-1) ...
Selecting previously unselected package libtimedate-perl.
Preparing to unpack .../17-libtimedate-perl_2.3000-2_all.deb ...
Unpacking libtimedate-perl (2.3000-2) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../18-dh-strip-nondeterminism_0.028-1_all.deb ...
Unpacking dh-strip-nondeterminism (0.028-1) ...
Selecting previously unselected package libffi6:armhf.
Preparing to unpack .../19-libffi6_3.2.1-6_armhf.deb ...
Unpacking libffi6:armhf (3.2.1-6) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../20-libglib2.0-0_2.50.2-2_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.50.2-2) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../21-libcroco3_0.6.11-2_armhf.deb ...
Unpacking libcroco3:armhf (0.6.11-2) ...
Selecting previously unselected package libunistring0:armhf.
Preparing to unpack .../22-libunistring0_0.9.6+really0.9.3-0.1_armhf.deb ...
Unpacking libunistring0:armhf (0.9.6+really0.9.3-0.1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../23-gettext_0.19.8.1-1_armhf.deb ...
Unpacking gettext (0.19.8.1-1) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../24-intltool-debian_0.35.0+20060710.4_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.4) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../25-po-debconf_1.0.20_all.deb ...
Unpacking po-debconf (1.0.20) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../26-debhelper_10.2.2_all.deb ...
Unpacking debhelper (10.2.2) ...
Selecting previously unselected package libbz2-dev:armhf.
Preparing to unpack .../27-libbz2-dev_1.0.6-8_armhf.deb ...
Unpacking libbz2-dev:armhf (1.0.6-8) ...
Selecting previously unselected package libcap-dev:armhf.
Preparing to unpack .../28-libcap-dev_1%3a2.25-1_armhf.deb ...
Unpacking libcap-dev:armhf (1:2.25-1) ...
Selecting previously unselected package libcap-ng-dev.
Preparing to unpack .../29-libcap-ng-dev_0.7.7-3_armhf.deb ...
Unpacking libcap-ng-dev (0.7.7-3) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../30-pkg-config_0.29-4_armhf.deb ...
Unpacking pkg-config (0.29-4) ...
Selecting previously unselected package libdbus-1-dev:armhf.
Preparing to unpack .../31-libdbus-1-dev_1.10.14-1_armhf.deb ...
Unpacking libdbus-1-dev:armhf (1.10.14-1) ...
Selecting previously unselected package libdbus-glib-1-2:armhf.
Preparing to unpack .../32-libdbus-glib-1-2_0.108-1_armhf.deb ...
Unpacking libdbus-glib-1-2:armhf (0.108-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../33-libelf1_0.166-2.2_armhf.deb ...
Unpacking libelf1:armhf (0.166-2.2) ...
Selecting previously unselected package libglib2.0-data.
Preparing to unpack .../34-libglib2.0-data_2.50.2-2_all.deb ...
Unpacking libglib2.0-data (2.50.2-2) ...
Selecting previously unselected package libglib2.0-bin.
Preparing to unpack .../35-libglib2.0-bin_2.50.2-2_armhf.deb ...
Unpacking libglib2.0-bin (2.50.2-2) ...
Selecting previously unselected package libpcre16-3:armhf.
Preparing to unpack .../36-libpcre16-3_2%3a8.39-2_armhf.deb ...
Unpacking libpcre16-3:armhf (2:8.39-2) ...
Selecting previously unselected package libpcre32-3:armhf.
Preparing to unpack .../37-libpcre32-3_2%3a8.39-2_armhf.deb ...
Unpacking libpcre32-3:armhf (2:8.39-2) ...
Selecting previously unselected package libpcre3-dev:armhf.
Preparing to unpack .../38-libpcre3-dev_2%3a8.39-2_armhf.deb ...
Unpacking libpcre3-dev:armhf (2:8.39-2) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../39-zlib1g-dev_1%3a1.2.8.dfsg-2+b1_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.8.dfsg-2+b1) ...
Selecting previously unselected package libglib2.0-dev.
Preparing to unpack .../40-libglib2.0-dev_2.50.2-2_armhf.deb ...
Unpacking libglib2.0-dev (2.50.2-2) ...
Selecting previously unselected package libdbus-glib-1-dev.
Preparing to unpack .../41-libdbus-glib-1-dev_0.108-1_armhf.deb ...
Unpacking libdbus-glib-1-dev (0.108-1) ...
Selecting previously unselected package libexpat1-dev:armhf.
Preparing to unpack .../42-libexpat1-dev_2.2.0-1_armhf.deb ...
Unpacking libexpat1-dev:armhf (2.2.0-1) ...
Selecting previously unselected package libpam0g-dev:armhf.
Preparing to unpack .../43-libpam0g-dev_1.1.8-3.3_armhf.deb ...
Unpacking libpam0g-dev:armhf (1.1.8-3.3) ...
Selecting previously unselected package libpython3.5:armhf.
Preparing to unpack .../44-libpython3.5_3.5.2-8_armhf.deb ...
Unpacking libpython3.5:armhf (3.5.2-8) ...
Selecting previously unselected package libpython3.5-dev:armhf.
Preparing to unpack .../45-libpython3.5-dev_3.5.2-8_armhf.deb ...
Unpacking libpython3.5-dev:armhf (3.5.2-8) ...
Selecting previously unselected package libpython3-dev:armhf.
Preparing to unpack .../46-libpython3-dev_3.5.1-4_armhf.deb ...
Unpacking libpython3-dev:armhf (3.5.1-4) ...
Selecting previously unselected package libsepol1-dev:armhf.
Preparing to unpack .../47-libsepol1-dev_2.6-1_armhf.deb ...
Unpacking libsepol1-dev:armhf (2.6-1) ...
Selecting previously unselected package libselinux1-dev:armhf.
Preparing to unpack .../48-libselinux1-dev_2.6-3_armhf.deb ...
Unpacking libselinux1-dev:armhf (2.6-3) ...
Selecting previously unselected package libsemanage1-dev.
Preparing to unpack .../49-libsemanage1-dev_2.6-1_armhf.deb ...
Unpacking libsemanage1-dev (2.6-1) ...
Selecting previously unselected package python3-decorator.
Preparing to unpack .../50-python3-decorator_4.0.6-1_all.deb ...
Unpacking python3-decorator (4.0.6-1) ...
Selecting previously unselected package python3.5-dev.
Preparing to unpack .../51-python3.5-dev_3.5.2-8_armhf.deb ...
Unpacking python3.5-dev (3.5.2-8) ...
Selecting previously unselected package python3-dev.
Preparing to unpack .../52-python3-dev_3.5.1-4_armhf.deb ...
Unpacking python3-dev (3.5.1-4) ...
Selecting previously unselected package python3-networkx.
Preparing to unpack .../53-python3-networkx_1.11-2_all.deb ...
Unpacking python3-networkx (1.11-2) ...
Selecting previously unselected package python3-selinux.
Preparing to unpack .../54-python3-selinux_2.6-3_armhf.deb ...
Unpacking python3-selinux (2.6-3) ...
Selecting previously unselected package python3-setools.
Preparing to unpack .../55-python3-setools_4.0.1-4_armhf.deb ...
Unpacking python3-setools (4.0.1-4) ...
Selecting previously unselected package python3-sepolgen.
Preparing to unpack .../56-python3-sepolgen_2.6-3_all.deb ...
Unpacking python3-sepolgen (2.6-3) ...
Selecting previously unselected package dh-systemd.
Preparing to unpack .../57-dh-systemd_10.2.2_all.deb ...
Unpacking dh-systemd (10.2.2) ...
Selecting previously unselected package libaudit-dev:armhf.
Preparing to unpack .../58-libaudit-dev_1%3a2.6.7-1_armhf.deb ...
Unpacking libaudit-dev:armhf (1:2.6.7-1) ...
Selecting previously unselected package sbuild-build-depends-policycoreutils-dummy.
Preparing to unpack .../59-sbuild-build-depends-policycoreutils-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-policycoreutils-dummy (0.invalid.0) ...
Setting up libsepol1-dev:armhf (2.6-1) ...
Setting up libpam0g-dev:armhf (1.1.8-3.3) ...
Setting up libbz2-dev:armhf (1.0.6-8) ...
Setting up checkpolicy (2.6-1) ...
Setting up libarchive-zip-perl (1.59-1) ...
Setting up mime-support (3.60) ...
Setting up libtimedate-perl (2.3000-2) ...
Setting up libelf1:armhf (0.166-2.2) ...
Setting up groff-base (1.22.3-8) ...
Setting up libcap-ng-dev (0.7.7-3) ...
Setting up gettext-base (0.19.8.1-1) ...
Setting up libpipeline1:armhf (1.4.1-2) ...
Setting up m4 (1.4.17-5) ...
Setting up gawk (1:4.1.3+dfsg-0.1) ...
Setting up libicu57:armhf (57.1-5) ...
Setting up libbsd0:armhf (0.8.3-1) ...
Setting up libxml2:armhf (2.9.4+dfsg1-2.1) ...
Setting up libmagic-mgc (1:5.29-1) ...
Setting up libaudit-dev:armhf (1:2.6.7-1) ...
Setting up libmagic1:armhf (1:5.29-1) ...
Setting up libglib2.0-data (2.50.2-2) ...
Processing triggers for libc-bin (2.24-7+rpi1) ...
Setting up autotools-dev (20161112.1) ...
Setting up libunistring0:armhf (0.9.6+really0.9.3-0.1) ...
Setting up libcap-dev:armhf (1:2.25-1) ...
Setting up libexpat1-dev:armhf (2.2.0-1) ...
Setting up libpcrecpp0v5:armhf (2:8.39-2) ...
Setting up libpcre32-3:armhf (2:8.39-2) ...
Setting up libffi6:armhf (3.2.1-6) ...
Setting up libpcre16-3:armhf (2:8.39-2) ...
Setting up bsdmainutils (9.0.12) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up autopoint (0.19.8.1-1) ...
Setting up libmpdec2:armhf (2.4.2-1) ...
Setting up libustr-dev:armhf (1.0.4-6) ...
Setting up zlib1g-dev:armhf (1:1.2.8.dfsg-2+b1) ...
Setting up libfile-stripnondeterminism-perl (0.028-1) ...
Setting up libpcre3-dev:armhf (2:8.39-2) ...
Setting up libglib2.0-0:armhf (2.50.2-2) ...
No schema files found: doing nothing.
Setting up libpython3.5-stdlib:armhf (3.5.2-8) ...
Setting up autoconf (2.69-10) ...
Setting up file (1:5.29-1) ...
Setting up libcroco3:armhf (0.6.11-2) ...
Setting up pkg-config (0.29-4) ...
Setting up automake (1:1.15-5) ...
update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode
Setting up man-db (2.7.5-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libselinux1-dev:armhf (2.6-3) ...
Setting up libglib2.0-bin (2.50.2-2) ...
Setting up libtool (2.4.6-2) ...
Setting up python3.5 (3.5.2-8) ...
Setting up libpython3-stdlib:armhf (3.5.1-4) ...
Setting up libdbus-1-dev:armhf (1.10.14-1) ...
Setting up gettext (0.19.8.1-1) ...
Setting up libdbus-glib-1-2:armhf (0.108-1) ...
Setting up libpython3.5:armhf (3.5.2-8) ...
Setting up libpython3.5-dev:armhf (3.5.2-8) ...
Setting up intltool-debian (0.35.0+20060710.4) ...
Setting up libsemanage1-dev (2.6-1) ...
Setting up python3.5-dev (3.5.2-8) ...
Setting up libpython3-dev:armhf (3.5.1-4) ...
Setting up po-debconf (1.0.20) ...
Setting up dh-autoreconf (12) ...
Setting up python3 (3.5.1-4) ...
Setting up python3-selinux (2.6-3) ...
Setting up python3-dev (3.5.1-4) ...
Setting up libglib2.0-dev (2.50.2-2) ...
Setting up dh-python (2.20160818) ...
Setting up python3-decorator (4.0.6-1) ...
Setting up debhelper (10.2.2) ...
Setting up dh-systemd (10.2.2) ...
Setting up libdbus-glib-1-dev (0.108-1) ...
Setting up dh-strip-nondeterminism (0.028-1) ...
Setting up python3-networkx (1.11-2) ...
Setting up python3-setools (4.0.1-4) ...
Setting up python3-sepolgen (2.6-3) ...
Setting up sbuild-build-depends-policycoreutils-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.24-7+rpi1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 3.19.0-trunk-armmp armhf (armv7l)
Toolchain package versions: binutils_2.27.51.20161127-1 dpkg-dev_1.18.15 g++-6_6.2.1-5+rpi1 gcc-6_6.2.1-5+rpi1 libc6-dev_2.24-7+rpi1 libstdc++-6-dev_6.2.1-5+rpi1 libstdc++6_6.2.1-5+rpi1 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch
Package versions: adduser_3.115 apt_1.4~beta1 autoconf_2.69-10 automake_1:1.15-5 autopoint_0.19.8.1-1 autotools-dev_20161112.1 base-files_9.7+rpi1 base-passwd_3.5.41 bash_4.4-2 binutils_2.27.51.20161127-1 bsdmainutils_9.0.12 bsdutils_1:2.29-1 build-essential_12.2 bzip2_1.0.6-8 checkpolicy_2.6-1 coreutils_8.25-2 cpio_2.11+dfsg-6 cpp_4:6.1.1-1 cpp-6_6.2.1-5+rpi1 dash_0.5.8-2.3 debconf_1.5.59 debfoster_2.7-2.1 debhelper_10.2.2 debianutils_4.8.1 dh-autoreconf_12 dh-python_2.20160818 dh-strip-nondeterminism_0.028-1 dh-systemd_10.2.2 diffutils_1:3.5-1 dmsetup_2:1.02.136-1 dpkg_1.18.15 dpkg-dev_1.18.15 e2fslibs_1.43.3-1 e2fsprogs_1.43.3-1 fakeroot_1.21-2 file_1:5.29-1 findutils_4.6.0+git+20161106-1 fuse2fs_1.43.3-1 g++_4:6.1.1-1 g++-6_6.2.1-5+rpi1 gawk_1:4.1.3+dfsg-0.1 gcc_4:6.1.1-1 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.3-14 gcc-6_6.2.1-5+rpi1 gcc-6-base_6.2.1-5+rpi1 gettext_0.19.8.1-1 gettext-base_0.19.8.1-1 gnupg_2.1.16-2 gnupg-agent_2.1.16-2 gnupg-l10n_2.1.16-2 gpgv_2.1.16-2 grep_2.26-1 groff-base_1.22.3-8 gzip_1.6-5 hostname_3.18 init_1.46 init-system-helpers_1.46 initscripts_2.88dsf-59.8 insserv_1.14.0-5.4 intltool-debian_0.35.0+20060710.4 klibc-utils_2.0.4-9+rpi1 kmod_23-1 libacl1_2.2.52-3 libapparmor1_2.10.95-6 libapt-pkg5.0_1.4~beta1 libarchive-zip-perl_1.59-1 libasan3_6.2.1-5+rpi1 libassuan0_2.4.3-2 libatomic1_6.2.1-5+rpi1 libattr1_1:2.4.47-2 libaudit-common_1:2.6.7-1 libaudit-dev_1:2.6.7-1 libaudit1_1:2.6.7-1 libblkid1_2.29-1 libbsd0_0.8.3-1 libbz2-1.0_1.0.6-8 libbz2-dev_1.0.6-8 libc-bin_2.24-7+rpi1 libc-dev-bin_2.24-7+rpi1 libc6_2.24-7+rpi1 libc6-dev_2.24-7+rpi1 libcap-dev_1:2.25-1 libcap-ng-dev_0.7.7-3 libcap-ng0_0.7.7-3 libcap2_1:2.25-1 libcap2-bin_1:2.25-1 libcc1-0_6.2.1-5+rpi1 libcomerr2_1.43.3-1 libcroco3_0.6.11-2 libcryptsetup4_2:1.7.3-2 libdb5.3_5.3.28-12 libdbus-1-3_1.10.14-1 libdbus-1-dev_1.10.14-1 libdbus-glib-1-2_0.108-1 libdbus-glib-1-dev_0.108-1 libdebconfclient0_0.218 libdevmapper1.02.1_2:1.02.136-1 libdpkg-perl_1.18.15 libdrm2_2.4.74-1 libelf1_0.166-2.2 libexpat1_2.2.0-1 libexpat1-dev_2.2.0-1 libfakeroot_1.21-2 libfdisk1_2.29-1 libffi6_3.2.1-6 libfile-stripnondeterminism-perl_0.028-1 libfuse2_2.9.7-1 libgc1c2_1:7.4.2-8 libgcc-6-dev_6.2.1-5+rpi1 libgcc1_1:6.2.1-5+rpi1 libgcrypt20_1.7.3-2 libgdbm3_1.8.3-14 libglib2.0-0_2.50.2-2 libglib2.0-bin_2.50.2-2 libglib2.0-data_2.50.2-2 libglib2.0-dev_2.50.2-2 libgmp10_2:6.1.1+dfsg-1 libgomp1_6.2.1-5+rpi1 libgpg-error0_1.25-1 libicu57_57.1-5 libidn11_1.33-1 libip4tc0_1.6.0-4 libisl15_0.17.1-1 libklibc_2.0.4-9+rpi1 libkmod2_23-1 libksba8_1.3.5-2 liblz4-1_0.0~r131-2 liblzma5_5.2.2-1.2 libmagic-mgc_1:5.29-1 libmagic1_1:5.29-1 libmount1_2.29-1 libmpc3_1.0.3-1 libmpdec2_2.4.2-1 libmpfr4_3.1.5-1 libncurses5_6.0+20160917-1 libncursesw5_6.0+20160917-1 libnpth0_1.3-1 libpam-modules_1.1.8-3.3 libpam-modules-bin_1.1.8-3.3 libpam-runtime_1.1.8-3.3 libpam0g_1.1.8-3.3 libpam0g-dev_1.1.8-3.3 libpcre16-3_2:8.39-2 libpcre3_2:8.39-2 libpcre3-dev_2:8.39-2 libpcre32-3_2:8.39-2 libpcrecpp0v5_2:8.39-2 libperl5.24_5.24.1~rc4-1 libpipeline1_1.4.1-2 libpng12-0_1.2.54-6 libprocps6_2:3.3.12-3 libpython3-dev_3.5.1-4 libpython3-stdlib_3.5.1-4 libpython3.5_3.5.2-8 libpython3.5-dev_3.5.2-8 libpython3.5-minimal_3.5.2-8 libpython3.5-stdlib_3.5.2-8 libreadline6_6.3-9 libreadline7_7.0-1 libseccomp2_2.3.1-2.1 libselinux1_2.6-3 libselinux1-dev_2.6-3 libsemanage-common_2.6-1 libsemanage1_2.6-1 libsemanage1-dev_2.6-1 libsepol1_2.6-1 libsepol1-dev_2.6-1 libsigsegv2_2.10-5 libsmartcols1_2.29-1 libsqlite3-0_3.15.2-1 libss2_1.43.3-1 libssl1.0.2_1.0.2j-4 libstdc++-6-dev_6.2.1-5+rpi1 libstdc++6_6.2.1-5+rpi1 libsystemd0_232-6 libtimedate-perl_2.3000-2 libtinfo5_6.0+20160917-1 libtool_2.4.6-2 libubsan0_6.2.1-5+rpi1 libudev1_232-6 libunistring0_0.9.6+really0.9.3-0.1 libusb-0.1-4_2:0.1.12-30 libustr-1.0-1_1.0.4-6 libustr-dev_1.0.4-6 libuuid1_2.29-1 libxml2_2.9.4+dfsg1-2.1 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch login_1:4.2-3.3 lsb-base_9.20161125+rpi1 m4_1.4.17-5 make_4.1-9 makedev_2.3.1-93 man-db_2.7.5-2 manpages_4.08-1 mawk_1.3.3-17 mime-support_3.60 mount_2.29-1 multiarch-support_2.24-7+rpi1 nano_2.7.1-1 ncurses-base_6.0+20160917-1 ncurses-bin_6.0+20160917-1 passwd_1:4.2-3.3 patch_2.7.5-1 perl_5.24.1~rc4-1 perl-base_5.24.1~rc4-1 perl-modules-5.24_5.24.1~rc4-1 pinentry-curses_0.9.7-9 pkg-config_0.29-4 po-debconf_1.0.20 procps_2:3.3.12-3 python3_3.5.1-4 python3-decorator_4.0.6-1 python3-dev_3.5.1-4 python3-minimal_3.5.1-4 python3-networkx_1.11-2 python3-selinux_2.6-3 python3-sepolgen_2.6-3 python3-setools_4.0.1-4 python3.5_3.5.2-8 python3.5-dev_3.5.2-8 python3.5-minimal_3.5.2-8 raspbian-archive-keyring_20120528.2 readline-common_7.0-1 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-policycoreutils-dummy_0.invalid.0 sed_4.2.2-8 sensible-utils_0.0.9 startpar_0.59-3.1 systemd_232-6 systemd-sysv_232-6 sysv-rc_2.88dsf-59.8 sysvinit-utils_2.88dsf-59.8 tar_1.29b-1.1 tzdata_2016j-2 udev_232-6 util-linux_2.29-1 xz-utils_5.2.2-1.2 zlib1g_1:1.2.8.dfsg-2+b1 zlib1g-dev_1:1.2.8.dfsg-2+b1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Mon Nov 28 12:57:41 2016 UTC
gpgv:                using RSA key 991ADDA90021B85DB1DF50F01FC5891EBAB043D5
gpgv:                issuer "bigon@debian.org"
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./policycoreutils_2.6-2.dsc
dpkg-source: info: extracting policycoreutils in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking policycoreutils_2.6.orig.tar.gz
dpkg-source: info: unpacking policycoreutils_2.6-2.debian.tar.xz
dpkg-source: info: applying 0005-build-system.patch
dpkg-source: info: applying 0006-default-config.patch
dpkg-source: info: applying 0015-mcstrans-upgrade-from-squeeze
dpkg-source: info: applying 0022-sepolicy-path.patch
dpkg-source: info: applying 0023-sepolicy-help-path.patch
dpkg-source: info: applying sandbox-x-window-manager.patch
dpkg-source: info: applying python3-shebang.patch
dpkg-source: info: applying disable-scs.patch
dpkg-source: info: applying policycoreutils-Use-new-sepolicy-icon-in-.desktop-fi.patch
dpkg-source: info: applying Sandbox-Use-next-over-the-sepolicy.info-result.patch
dpkg-source: info: applying policycoreutils-Make-sepolicy-work-with-python3.patch
dpkg-source: info: applying policycoreutils-Use-GObject-introspection-binding-in.patch

Check disc space
----------------

Sufficient free space for build

Hack binNMU version
-------------------

Created changelog entry for binNMU version 2.6-2+b1

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=stretch-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=stretch-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=111
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=stretch-staging-armhf-sbuild-34ecd57b-6c23-4b19-bb87-36a73eb519c5
SCHROOT_UID=106
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=linux
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package policycoreutils
dpkg-buildpackage: info: source version 2.6-2+b1
dpkg-buildpackage: info: source distribution stretch-staging
 dpkg-source --before-build policycoreutils-2.6
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean --with python3 --with systemd
   dh_testdir
   dh_auto_clean
	make -j1 clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Entering directory '/<<PKGBUILDDIR>>/sepolicy'
python3 setup.py clean
running clean
rm -rf build *~ \#* *pyc .#*
make[2]: Leaving directory '/<<PKGBUILDDIR>>/sepolicy'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setfiles'
rm -f setfiles restorecon restorecon_xattr *.o setfiles.8.man restorecon.8.man
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setfiles'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semanage'
make[2]: Nothing to be done for 'clean'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semanage'
make[2]: Entering directory '/<<PKGBUILDDIR>>/load_policy'
rm -f load_policy *.o 
make[2]: Leaving directory '/<<PKGBUILDDIR>>/load_policy'
make[2]: Entering directory '/<<PKGBUILDDIR>>/newrole'
rm -f newrole *.o 
make[2]: Leaving directory '/<<PKGBUILDDIR>>/newrole'
make[2]: Entering directory '/<<PKGBUILDDIR>>/run_init'
rm -f open_init_pty run_init *.o 
make[2]: Leaving directory '/<<PKGBUILDDIR>>/run_init'
make[2]: Entering directory '/<<PKGBUILDDIR>>/sandbox'
rm -f seunshare *.o *~
make[2]: Leaving directory '/<<PKGBUILDDIR>>/sandbox'
make[2]: Entering directory '/<<PKGBUILDDIR>>/secon'
rm -f *.o core* secon *~ *.bak
make[2]: Leaving directory '/<<PKGBUILDDIR>>/secon'
make[2]: Entering directory '/<<PKGBUILDDIR>>/audit2allow'
rm -f *~
make[2]: Leaving directory '/<<PKGBUILDDIR>>/audit2allow'
make[2]: Entering directory '/<<PKGBUILDDIR>>/sestatus'
rm -f sestatus *.o 
make[2]: Leaving directory '/<<PKGBUILDDIR>>/sestatus'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule_package'
rm -f semodule_package semodule_unpackage *.o
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule_package'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule'
rm -f semodule *.o genhomedircon
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule_link'
rm -f semodule_link *.o
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule_link'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule_expand'
rm -f semodule_expand *.o
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule_expand'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule_deps'
rm -f semodule_deps *.o
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule_deps'
make[2]: Entering directory '/<<PKGBUILDDIR>>/sepolgen-ifgen'
rm -f *~ *.o sepolgen-ifgen-attr-helper
make[2]: Leaving directory '/<<PKGBUILDDIR>>/sepolgen-ifgen'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setsebool'
rm -f setsebool *.o
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setsebool'
make[2]: Entering directory '/<<PKGBUILDDIR>>/scripts'
rm -f genhomedircon
make[2]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Entering directory '/<<PKGBUILDDIR>>/po'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/po'
make[2]: Entering directory '/<<PKGBUILDDIR>>/man'
make[2]: Nothing to be done for 'clean'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[2]: Entering directory '/<<PKGBUILDDIR>>/hll'
make[3]: Entering directory '/<<PKGBUILDDIR>>/hll/pp'
rm -f pp pp.o
make[3]: Leaving directory '/<<PKGBUILDDIR>>/hll/pp'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/hll'
make[2]: Entering directory '/<<PKGBUILDDIR>>/restorecond'
rm -f restorecond *.o *~
make[2]: Leaving directory '/<<PKGBUILDDIR>>/restorecond'
make[2]: Entering directory '/<<PKGBUILDDIR>>/restorecond'
rm -f restorecond *.o *~
make[2]: Leaving directory '/<<PKGBUILDDIR>>/restorecond'
make[2]: Entering directory '/<<PKGBUILDDIR>>/mcstrans'
rm -f *~ \#*
make -C src clean
make[3]: Entering directory '/<<PKGBUILDDIR>>/mcstrans/src'
rm -f    mcstransd mcstrans.o mcscolor.o mcstransd.o mls_level.o *~ \#*
make[3]: Leaving directory '/<<PKGBUILDDIR>>/mcstrans/src'
make -C utils clean
make[3]: Entering directory '/<<PKGBUILDDIR>>/mcstrans/utils'
rm -f untranscon transcon *.o *~ \#*
make[3]: Leaving directory '/<<PKGBUILDDIR>>/mcstrans/utils'
make -C man clean
make[3]: Entering directory '/<<PKGBUILDDIR>>/mcstrans/man'
rm -f *~ \#*
rm -f man8/*~ man8/\#*
make[3]: Leaving directory '/<<PKGBUILDDIR>>/mcstrans/man'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/mcstrans'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules build-arch
dh build-arch --with python3 --with systemd
   dh_testdir -a
   dh_update_autotools_config -a
   dh_auto_configure -a
   dh_auto_build -a
	make -j1
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Entering directory '/<<PKGBUILDDIR>>/sepolicy'
python3 setup.py build
running build
running build_py
creating build
creating build/lib
creating build/lib/sepolicy
copying sepolicy/booleans.py -> build/lib/sepolicy
copying sepolicy/network.py -> build/lib/sepolicy
copying sepolicy/sedbus.py -> build/lib/sepolicy
copying sepolicy/transition.py -> build/lib/sepolicy
copying sepolicy/gui.py -> build/lib/sepolicy
copying sepolicy/__init__.py -> build/lib/sepolicy
copying sepolicy/communicate.py -> build/lib/sepolicy
copying sepolicy/generate.py -> build/lib/sepolicy
copying sepolicy/interface.py -> build/lib/sepolicy
copying sepolicy/manpage.py -> build/lib/sepolicy
creating build/lib/sepolicy/templates
copying sepolicy/templates/__init__.py -> build/lib/sepolicy/templates
copying sepolicy/templates/boolean.py -> build/lib/sepolicy/templates
copying sepolicy/templates/etc_rw.py -> build/lib/sepolicy/templates
copying sepolicy/templates/executable.py -> build/lib/sepolicy/templates
copying sepolicy/templates/network.py -> build/lib/sepolicy/templates
copying sepolicy/templates/rw.py -> build/lib/sepolicy/templates
copying sepolicy/templates/script.py -> build/lib/sepolicy/templates
copying sepolicy/templates/semodule.py -> build/lib/sepolicy/templates
copying sepolicy/templates/spec.py -> build/lib/sepolicy/templates
copying sepolicy/templates/test_module.py -> build/lib/sepolicy/templates
copying sepolicy/templates/tmp.py -> build/lib/sepolicy/templates
copying sepolicy/templates/unit_file.py -> build/lib/sepolicy/templates
copying sepolicy/templates/user.py -> build/lib/sepolicy/templates
copying sepolicy/templates/var_cache.py -> build/lib/sepolicy/templates
copying sepolicy/templates/var_lib.py -> build/lib/sepolicy/templates
copying sepolicy/templates/var_log.py -> build/lib/sepolicy/templates
copying sepolicy/templates/var_run.py -> build/lib/sepolicy/templates
copying sepolicy/templates/var_spool.py -> build/lib/sepolicy/templates
creating build/lib/sepolicy/help
copying sepolicy/help/__init__.py -> build/lib/sepolicy/help
copying sepolicy/sepolicy.glade -> build/lib/sepolicy
copying sepolicy/help/booleans.txt -> build/lib/sepolicy/help
copying sepolicy/help/booleans_more.txt -> build/lib/sepolicy/help
copying sepolicy/help/booleans_more_show.txt -> build/lib/sepolicy/help
copying sepolicy/help/booleans_toggled.txt -> build/lib/sepolicy/help
copying sepolicy/help/file_equiv.txt -> build/lib/sepolicy/help
copying sepolicy/help/files_apps.txt -> build/lib/sepolicy/help
copying sepolicy/help/files_exec.txt -> build/lib/sepolicy/help
copying sepolicy/help/files_write.txt -> build/lib/sepolicy/help
copying sepolicy/help/lockdown.txt -> build/lib/sepolicy/help
copying sepolicy/help/lockdown_permissive.txt -> build/lib/sepolicy/help
copying sepolicy/help/lockdown_ptrace.txt -> build/lib/sepolicy/help
copying sepolicy/help/lockdown_unconfined.txt -> build/lib/sepolicy/help
copying sepolicy/help/login.txt -> build/lib/sepolicy/help
copying sepolicy/help/login_default.txt -> build/lib/sepolicy/help
copying sepolicy/help/ports_inbound.txt -> build/lib/sepolicy/help
copying sepolicy/help/ports_outbound.txt -> build/lib/sepolicy/help
copying sepolicy/help/start.txt -> build/lib/sepolicy/help
copying sepolicy/help/system.txt -> build/lib/sepolicy/help
copying sepolicy/help/system_boot_mode.txt -> build/lib/sepolicy/help
copying sepolicy/help/system_current_mode.txt -> build/lib/sepolicy/help
copying sepolicy/help/system_export.txt -> build/lib/sepolicy/help
copying sepolicy/help/system_policy_type.txt -> build/lib/sepolicy/help
copying sepolicy/help/system_relabel.txt -> build/lib/sepolicy/help
copying sepolicy/help/transition_file.txt -> build/lib/sepolicy/help
copying sepolicy/help/transition_from.txt -> build/lib/sepolicy/help
copying sepolicy/help/transition_from_boolean.txt -> build/lib/sepolicy/help
copying sepolicy/help/transition_from_boolean_1.txt -> build/lib/sepolicy/help
copying sepolicy/help/transition_from_boolean_2.txt -> build/lib/sepolicy/help
copying sepolicy/help/transition_to.txt -> build/lib/sepolicy/help
copying sepolicy/help/users.txt -> build/lib/sepolicy/help
copying sepolicy/help/booleans.png -> build/lib/sepolicy/help
copying sepolicy/help/booleans_more.png -> build/lib/sepolicy/help
copying sepolicy/help/booleans_more_show.png -> build/lib/sepolicy/help
copying sepolicy/help/booleans_toggled.png -> build/lib/sepolicy/help
copying sepolicy/help/file_equiv.png -> build/lib/sepolicy/help
copying sepolicy/help/files_apps.png -> build/lib/sepolicy/help
copying sepolicy/help/files_exec.png -> build/lib/sepolicy/help
copying sepolicy/help/files_write.png -> build/lib/sepolicy/help
copying sepolicy/help/lockdown.png -> build/lib/sepolicy/help
copying sepolicy/help/lockdown_permissive.png -> build/lib/sepolicy/help
copying sepolicy/help/lockdown_ptrace.png -> build/lib/sepolicy/help
copying sepolicy/help/lockdown_unconfined.png -> build/lib/sepolicy/help
copying sepolicy/help/login.png -> build/lib/sepolicy/help
copying sepolicy/help/login_default.png -> build/lib/sepolicy/help
copying sepolicy/help/ports_inbound.png -> build/lib/sepolicy/help
copying sepolicy/help/ports_outbound.png -> build/lib/sepolicy/help
copying sepolicy/help/start.png -> build/lib/sepolicy/help
copying sepolicy/help/system.png -> build/lib/sepolicy/help
copying sepolicy/help/system_boot_mode.png -> build/lib/sepolicy/help
copying sepolicy/help/system_current_mode.png -> build/lib/sepolicy/help
copying sepolicy/help/system_export.png -> build/lib/sepolicy/help
copying sepolicy/help/system_policy_type.png -> build/lib/sepolicy/help
copying sepolicy/help/system_relabel.png -> build/lib/sepolicy/help
copying sepolicy/help/transition_file.png -> build/lib/sepolicy/help
copying sepolicy/help/transition_from.png -> build/lib/sepolicy/help
copying sepolicy/help/transition_from_boolean.png -> build/lib/sepolicy/help
copying sepolicy/help/transition_from_boolean_1.png -> build/lib/sepolicy/help
copying sepolicy/help/transition_from_boolean_2.png -> build/lib/sepolicy/help
copying sepolicy/help/transition_to.png -> build/lib/sepolicy/help
copying sepolicy/help/users.png -> build/lib/sepolicy/help
make[2]: Leaving directory '/<<PKGBUILDDIR>>/sepolicy'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setfiles'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2  -c -o setfiles.o setfiles.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2  -c -o restore.o restore.c
cc -Wl,-z,relro -Wl,-z,now  setfiles.o restore.o  -lselinux -lsepol -L/usr/lib/arm-linux-gnueabihf -laudit -o setfiles
ln -sf setfiles restorecon
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2  -c -o restorecon_xattr.o restorecon_xattr.c
cc -Wl,-z,relro -Wl,-z,now  restorecon_xattr.o restore.o  -lselinux -lsepol -L/usr/lib/arm-linux-gnueabihf -laudit -o restorecon_xattr
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setfiles'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semanage'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semanage'
make[2]: Entering directory '/<<PKGBUILDDIR>>/load_policy'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -I/usr/include -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now  load_policy.c  -lsepol -lselinux -L/usr/lib -o load_policy
make[2]: Leaving directory '/<<PKGBUILDDIR>>/load_policy'
make[2]: Entering directory '/<<PKGBUILDDIR>>/newrole'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DVERSION=\"2.6\" -I/usr/include -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -Wdate-time -D_FORTIFY_SOURCE=2  -c -o newrole.o newrole.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DVERSION=\"2.6\" -I/usr/include -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -Wdate-time -D_FORTIFY_SOURCE=2  -c -o hashtab.o hashtab.c
cc -Wl,-z,relro -Wl,-z,now -o newrole newrole.o hashtab.o -lselinux -L/usr/lib -lpam -lpam_misc -laudit -lcap-ng
make[2]: Leaving directory '/<<PKGBUILDDIR>>/newrole'
make[2]: Entering directory '/<<PKGBUILDDIR>>/run_init'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now  open_init_pty.c -ldl -lutil -o open_init_pty
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now  run_init.c  -lselinux -L/usr/lib -lpam -lpam_misc -laudit -o run_init
make[2]: Leaving directory '/<<PKGBUILDDIR>>/run_init'
make[2]: Entering directory '/<<PKGBUILDDIR>>/sandbox'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -DPACKAGE="\"policycoreutils\"" -Wall -Werror -Wextra -W -Wdate-time -D_FORTIFY_SOURCE=2  -c -o seunshare.o seunshare.c
cc -Wl,-z,relro -Wl,-z,now  seunshare.o  -lselinux -lcap-ng -L/usr/lib/arm-linux-gnueabihf -o seunshare
make[2]: Leaving directory '/<<PKGBUILDDIR>>/sandbox'
make[2]: Entering directory '/<<PKGBUILDDIR>>/secon'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DVERSION=\"2.6\" -I/usr/include  -Wdate-time -D_FORTIFY_SOURCE=2  -c -o secon.o secon.c
cc -Wl,-z,relro -Wl,-z,now  secon.o  -lselinux -L/usr/lib/arm-linux-gnueabihf -o secon
make[2]: Leaving directory '/<<PKGBUILDDIR>>/secon'
make[2]: Entering directory '/<<PKGBUILDDIR>>/audit2allow'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/audit2allow'
make[2]: Entering directory '/<<PKGBUILDDIR>>/sestatus'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o sestatus.o sestatus.c
cc -Wl,-z,relro -Wl,-z,now  sestatus.o  -lselinux -L/usr/lib/arm-linux-gnueabihf -o sestatus
make[2]: Leaving directory '/<<PKGBUILDDIR>>/sestatus'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule_package'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o semodule_package.o semodule_package.c
cc -Wl,-z,relro -Wl,-z,now  semodule_package.o  -lsepol -lselinux -L/usr/lib/arm-linux-gnueabihf -o semodule_package
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now  semodule_unpackage.c  -lsepol -lselinux -L/usr/lib/arm-linux-gnueabihf -o semodule_unpackage
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule_package'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o semodule.o semodule.c
cc -Wl,-z,relro -Wl,-z,now -o semodule semodule.o -lsepol -lselinux -lsemanage -L/usr/lib/arm-linux-gnueabihf
ln -sf semodule genhomedircon
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule_link'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o semodule_link.o semodule_link.c
cc -Wl,-z,relro -Wl,-z,now  semodule_link.o  -lsepol -lselinux -L/usr/lib/arm-linux-gnueabihf -o semodule_link
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule_link'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule_expand'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o semodule_expand.o semodule_expand.c
cc -Wl,-z,relro -Wl,-z,now  semodule_expand.o  -lsepol -lselinux -L/usr/lib/arm-linux-gnueabihf -o semodule_expand
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule_expand'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule_deps'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o semodule_deps.o semodule_deps.c
cc -Wl,-z,relro -Wl,-z,now  semodule_deps.o  /usr/lib/arm-linux-gnueabihf/libsepol.a -o semodule_deps
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule_deps'
make[2]: Entering directory '/<<PKGBUILDDIR>>/sepolgen-ifgen'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o sepolgen-ifgen-attr-helper.o sepolgen-ifgen-attr-helper.c
cc -Wl,-z,relro -Wl,-z,now  sepolgen-ifgen-attr-helper.o  /usr/lib/arm-linux-gnueabihf/libsepol.a -o sepolgen-ifgen-attr-helper
make[2]: Leaving directory '/<<PKGBUILDDIR>>/sepolgen-ifgen'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setsebool'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o setsebool.o setsebool.c
cc -Wl,-z,relro -Wl,-z,now  setsebool.o  -lsepol -lselinux -lsemanage -L/usr/lib/arm-linux-gnueabihf -o setsebool
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setsebool'
make[2]: Entering directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Entering directory '/<<PKGBUILDDIR>>/po'
msgfmt -o zh_HK.mo zh_HK.po
msgfmt -o he.mo he.po
msgfmt -o br.mo br.po
msgfmt -o wo.mo wo.po
msgfmt -o zh_TW.Big5.mo zh_TW.Big5.po
msgfmt -o tr.mo tr.po
msgfmt -o fi.mo fi.po
msgfmt -o es.mo es.po
msgfmt -o lt_LT.mo lt_LT.po
msgfmt -o sr@latin.mo sr@latin.po
msgfmt -o pt_BR.mo pt_BR.po
msgfmt -o cy.mo cy.po
msgfmt -o lo.mo lo.po
msgfmt -o az.mo az.po
msgfmt -o eu.mo eu.po
msgfmt -o brx.mo brx.po
msgfmt -o sr.mo sr.po
msgfmt -o af.mo af.po
msgfmt -o bn_BD.mo bn_BD.po
msgfmt -o bn_IN.mo bn_IN.po
msgfmt -o hr.mo hr.po
msgfmt -o cs.mo cs.po
msgfmt -o bo.mo bo.po
msgfmt -o pl.mo pl.po
msgfmt -o en_GB.mo en_GB.po
msgfmt -o si_LK.mo si_LK.po
msgfmt -o is.mo is.po
msgfmt -o bs.mo bs.po
msgfmt -o uk.mo uk.po
msgfmt -o es_MX.mo es_MX.po
msgfmt -o gl.mo gl.po
msgfmt -o zh_TW.mo zh_TW.po
msgfmt -o hu.mo hu.po
msgfmt -o mk.mo mk.po
msgfmt -o vi_VN.mo vi_VN.po
msgfmt -o as.mo as.po
msgfmt -o hi.mo hi.po
msgfmt -o ku.mo ku.po
msgfmt -o ar.mo ar.po
msgfmt -o zh_CN.GB2312.mo zh_CN.GB2312.po
msgfmt -o sl.mo sl.po
msgfmt -o aln.mo aln.po
msgfmt -o mg.mo mg.po
msgfmt -o te.mo te.po
msgfmt -o am.mo am.po
msgfmt -o ta.mo ta.po
msgfmt -o ml.mo ml.po
msgfmt -o km.mo km.po
msgfmt -o pa.mo pa.po
msgfmt -o mr.mo mr.po
msgfmt -o nl.mo nl.po
msgfmt -o sk.mo sk.po
msgfmt -o de.mo de.po
msgfmt -o ne.mo ne.po
msgfmt -o ms.mo ms.po
msgfmt -o nso.mo nso.po
msgfmt -o lt.mo lt.po
msgfmt -o el.mo el.po
msgfmt -o it.mo it.po
msgfmt -o xh.mo xh.po
msgfmt -o kn.mo kn.po
msgfmt -o ro.mo ro.po
msgfmt -o sq.mo sq.po
msgfmt -o zh_CN.mo zh_CN.po
msgfmt -o nb.mo nb.po
msgfmt -o pt.mo pt.po
msgfmt -o gu.mo gu.po
msgfmt -o be.mo be.po
msgfmt -o mn.mo mn.po
msgfmt -o tg.mo tg.po
msgfmt -o dz.mo dz.po
msgfmt -o ks.mo ks.po
msgfmt -o bn.mo bn.po
msgfmt -o ka.mo ka.po
msgfmt -o th.mo th.po
msgfmt -o ja.mo ja.po
msgfmt -o mai.mo mai.po
msgfmt -o ia.mo ia.po
msgfmt -o eo.mo eo.po
msgfmt -o et.mo et.po
msgfmt -o tl.mo tl.po
msgfmt -o ga.mo ga.po
msgfmt -o fr.mo fr.po
msgfmt -o fa.mo fa.po
msgfmt -o lv.mo lv.po
msgfmt -o ru.mo ru.po
msgfmt -o vi.mo vi.po
msgfmt -o da.mo da.po
msgfmt -o ilo.mo ilo.po
msgfmt -o ca.mo ca.po
msgfmt -o ko.mo ko.po
msgfmt -o bal.mo bal.po
msgfmt -o si.mo si.po
msgfmt -o la.mo la.po
msgfmt -o lv_LV.mo lv_LV.po
msgfmt -o nn.mo nn.po
msgfmt -o sv.mo sv.po
msgfmt -o id.mo id.po
msgfmt -o or.mo or.po
msgfmt -o bg.mo bg.po
msgfmt -o nds.mo nds.po
msgfmt -o ast.mo ast.po
msgfmt -o my.mo my.po
msgfmt -o ur.mo ur.po
msgfmt -o kk.mo kk.po
msgfmt -o hy.mo hy.po
msgfmt -o ky.mo ky.po
msgfmt -o zu.mo zu.po
make[2]: Leaving directory '/<<PKGBUILDDIR>>/po'
make[2]: Entering directory '/<<PKGBUILDDIR>>/man'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[2]: Entering directory '/<<PKGBUILDDIR>>/hll'
make[3]: Entering directory '/<<PKGBUILDDIR>>/hll/pp'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -c -o pp.o pp.c
cc -Wl,-z,relro -Wl,-z,now -o pp pp.o -lsepol -L/usr/lib/arm-linux-gnueabihf
make[3]: Leaving directory '/<<PKGBUILDDIR>>/hll/pp'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/hll'
make[2]: Entering directory '/<<PKGBUILDDIR>>/restorecond'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/lib/glib-2.0/include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o restorecond.o restorecond.c
restorecond.c: In function 'main':
restorecond.c:213:3: warning: ignoring return value of 'daemon', declared with attribute warn_unused_result [-Wunused-result]
   daemon(0, 0);
   ^~~~~~~~~~~~
restorecond.c: In function 'write_pid_file':
restorecond.c:111:2: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
  (void)write(pidfd, val, (unsigned int)len);
  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/lib/glib-2.0/include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o utmpwatcher.o utmpwatcher.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/lib/glib-2.0/include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o stringslist.o stringslist.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/lib/glib-2.0/include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o user.o user.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/lib/glib-2.0/include -Wdate-time -D_FORTIFY_SOURCE=2  -c -o watch.o watch.c
cc -Wl,-z,relro -Wl,-z,now -o restorecond ../setfiles/restore.o restorecond.o utmpwatcher.o stringslist.o user.o watch.o -lselinux -lpcre -ldbus-glib-1 -ldbus-1 -lglib-2.0 -L/usr/lib/arm-linux-gnueabihf
make[2]: Leaving directory '/<<PKGBUILDDIR>>/restorecond'
make[2]: Entering directory '/<<PKGBUILDDIR>>/restorecond'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/restorecond'
make[2]: Entering directory '/<<PKGBUILDDIR>>/mcstrans'
make -C src 
make[3]: Entering directory '/<<PKGBUILDDIR>>/mcstrans/src'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mcstrans.o mcstrans.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mcscolor.o mcscolor.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mcstransd.o mcstransd.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mls_level.o mls_level.c
cc -Wl,-z,relro -Wl,-z,now -pie -o mcstransd mcstrans.o mcscolor.o mcstransd.o mls_level.o -lselinux -lcap -lpcre /usr/lib/arm-linux-gnueabihf/libsepol.a
make[3]: Leaving directory '/<<PKGBUILDDIR>>/mcstrans/src'
make -C utils
make[3]: Entering directory '/<<PKGBUILDDIR>>/mcstrans/utils'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../src -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now  untranscon.c  -L../src ../src/mcstrans.o ../src/mls_level.o -lselinux -lpcre /usr/lib/arm-linux-gnueabihf/libsepol.a -o untranscon
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I../src -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now  transcon.c  -L../src ../src/mcstrans.o ../src/mls_level.o -lselinux -lpcre /usr/lib/arm-linux-gnueabihf/libsepol.a -o transcon
make[3]: Leaving directory '/<<PKGBUILDDIR>>/mcstrans/utils'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/mcstrans'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
 fakeroot debian/rules binary-arch
dh binary-arch --with python3 --with systemd
   dh_testroot -a
   dh_prep -a
   dh_installdirs -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install --destdir=debian/tmp
	make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[3]: Entering directory '/<<PKGBUILDDIR>>/sepolicy'
python3 setup.py install --prefix='/usr' --install-layout=deb `test -n "/<<PKGBUILDDIR>>/debian/tmp" && echo --root /<<PKGBUILDDIR>>/debian/tmp`
running install
running build
running build_py
running install_lib
creating /<<PKGBUILDDIR>>/debian/tmp
creating /<<PKGBUILDDIR>>/debian/tmp/usr
creating /<<PKGBUILDDIR>>/debian/tmp/usr/lib
creating /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3
creating /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages
creating /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy
copying build/lib/sepolicy/booleans.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy
copying build/lib/sepolicy/network.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy
copying build/lib/sepolicy/sedbus.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy
copying build/lib/sepolicy/transition.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy
copying build/lib/sepolicy/gui.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy
copying build/lib/sepolicy/__init__.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy
copying build/lib/sepolicy/communicate.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy
copying build/lib/sepolicy/generate.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy
copying build/lib/sepolicy/interface.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy
copying build/lib/sepolicy/manpage.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy
creating /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates
copying build/lib/sepolicy/templates/__init__.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates
copying build/lib/sepolicy/templates/boolean.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates
copying build/lib/sepolicy/templates/etc_rw.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates
copying build/lib/sepolicy/templates/executable.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates
copying build/lib/sepolicy/templates/network.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates
copying build/lib/sepolicy/templates/rw.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates
copying build/lib/sepolicy/templates/script.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates
copying build/lib/sepolicy/templates/semodule.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates
copying build/lib/sepolicy/templates/spec.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates
copying build/lib/sepolicy/templates/test_module.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates
copying build/lib/sepolicy/templates/tmp.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates
copying build/lib/sepolicy/templates/unit_file.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates
copying build/lib/sepolicy/templates/user.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates
copying build/lib/sepolicy/templates/var_cache.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates
copying build/lib/sepolicy/templates/var_lib.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates
copying build/lib/sepolicy/templates/var_log.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates
copying build/lib/sepolicy/templates/var_run.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates
copying build/lib/sepolicy/templates/var_spool.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates
creating /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/__init__.py -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/booleans.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/booleans_more.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/booleans_more_show.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/booleans_toggled.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/file_equiv.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/files_apps.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/files_exec.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/files_write.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/lockdown.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/lockdown_permissive.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/lockdown_ptrace.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/lockdown_unconfined.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/login.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/login_default.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/ports_inbound.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/ports_outbound.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/start.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/system.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/system_boot_mode.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/system_current_mode.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/system_export.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/system_policy_type.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/system_relabel.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/transition_file.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/transition_from.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/transition_from_boolean.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/transition_from_boolean_1.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/transition_from_boolean_2.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/transition_to.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/users.txt -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/booleans.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/booleans_more.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/booleans_more_show.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/booleans_toggled.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/file_equiv.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/files_apps.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/files_exec.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/files_write.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/lockdown.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/lockdown_permissive.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/lockdown_ptrace.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/lockdown_unconfined.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/login.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/login_default.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/ports_inbound.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/ports_outbound.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/start.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/system.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/system_boot_mode.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/system_current_mode.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/system_export.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/system_policy_type.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/system_relabel.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/transition_file.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/transition_from.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/transition_from_boolean.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/transition_from_boolean_1.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/transition_from_boolean_2.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/transition_to.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/help/users.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help
copying build/lib/sepolicy/sepolicy.glade -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/booleans.py to booleans.cpython-35.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/network.py to network.cpython-35.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/sedbus.py to sedbus.cpython-35.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/transition.py to transition.cpython-35.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/gui.py to gui.cpython-35.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/__init__.py to __init__.cpython-35.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/communicate.py to communicate.cpython-35.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/generate.py to generate.cpython-35.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/interface.py to interface.cpython-35.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/manpage.py to manpage.cpython-35.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates/__init__.py to __init__.cpython-35.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates/boolean.py to boolean.cpython-35.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates/etc_rw.py to etc_rw.cpython-35.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates/executable.py to executable.cpython-35.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates/network.py to network.cpython-35.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates/rw.py to rw.cpython-35.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates/script.py to script.cpython-35.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates/semodule.py to semodule.cpython-35.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates/spec.py to spec.cpython-35.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates/test_module.py to test_module.cpython-35.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates/tmp.py to tmp.cpython-35.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates/unit_file.py to unit_file.cpython-35.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates/user.py to user.cpython-35.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates/var_cache.py to var_cache.cpython-35.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates/var_lib.py to var_lib.cpython-35.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates/var_log.py to var_log.cpython-35.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates/var_run.py to var_run.cpython-35.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/templates/var_spool.py to var_spool.cpython-35.pyc
byte-compiling /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy/help/__init__.py to __init__.cpython-35.pyc
running install_egg_info
Writing /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3/dist-packages/sepolicy-1.1.egg-info
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/bin ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 755 sepolicy.py /<<PKGBUILDDIR>>/debian/tmp/usr/bin/sepolicy
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/bin; ln -sf sepolicy sepolgen)
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 *.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/bash-completion/completions
install -m 644 sepolicy-bash-completion.sh /<<PKGBUILDDIR>>/debian/tmp/usr/share/bash-completion/completions/sepolicy
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc/dbus-1/system.d/
install -m 644 org.selinux.conf /<<PKGBUILDDIR>>/debian/tmp/etc/dbus-1/system.d/
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/dbus-1/system-services
install -m 644 org.selinux.service /<<PKGBUILDDIR>>/debian/tmp/usr/share/dbus-1/system-services
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/polkit-1/actions/
install -m 644 org.selinux.policy /<<PKGBUILDDIR>>/debian/tmp/usr/share/polkit-1/actions/
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/system-config-selinux
install -m 755 selinux_server.py /<<PKGBUILDDIR>>/debian/tmp/usr/share/system-config-selinux
install -m 644 *.desktop /<<PKGBUILDDIR>>/debian/tmp/usr/share/system-config-selinux
mkdir -p /<<PKGBUILDDIR>>/debian/tmp /<<PKGBUILDDIR>>/debian/tmp/usr/share/pixmaps
install -m 644 sepolicy_256.png /<<PKGBUILDDIR>>/debian/tmp/usr/share/pixmaps/sepolicy.png
for i in 16 22 32 48 256; do \
	mkdir -p /<<PKGBUILDDIR>>/debian/tmp /<<PKGBUILDDIR>>/debian/tmp/usr/share/icons/hicolor/${i}x${i}/apps; \
	install -m 644 sepolicy_${i}.png /<<PKGBUILDDIR>>/debian/tmp/usr/share/icons/hicolor/${i}x${i}/apps/sepolicy.png; \
done
make[3]: Leaving directory '/<<PKGBUILDDIR>>/sepolicy'
make[3]: Entering directory '/<<PKGBUILDDIR>>/setfiles'
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/sbin
install -m 755 setfiles /<<PKGBUILDDIR>>/debian/tmp/sbin
(cd /<<PKGBUILDDIR>>/debian/tmp/sbin && ln -sf setfiles restorecon)
install -m 755 restorecon_xattr /<<PKGBUILDDIR>>/debian/tmp/sbin
install -m 644 setfiles.8.man /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/setfiles.8
install -m 644 restorecon.8.man /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/restorecon.8
install -m 644 restorecon_xattr.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/restorecon_xattr.8
make[3]: Leaving directory '/<<PKGBUILDDIR>>/setfiles'
make[3]: Entering directory '/<<PKGBUILDDIR>>/semanage'
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 semanage /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 644 *.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.5/dist-packages || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.5/dist-packages
install -m 755 seobject.py /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.5/dist-packages
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/bash-completion/completions
install -m 644 semanage-bash-completion.sh  /<<PKGBUILDDIR>>/debian/tmp/usr/share/bash-completion/completions/semanage
make[3]: Leaving directory '/<<PKGBUILDDIR>>/semanage'
make[3]: Entering directory '/<<PKGBUILDDIR>>/load_policy'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/sbin
install -m 755 load_policy /<<PKGBUILDDIR>>/debian/tmp/sbin
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 load_policy.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
ln -sf /<<PKGBUILDDIR>>/debian/tmp/sbin/load_policy /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/load_policy 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/load_policy'
make[3]: Entering directory '/<<PKGBUILDDIR>>/newrole'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/bin      || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/bin
test -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
install -m 4555 newrole /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 644 newrole.1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/
test -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d
install -m 644 newrole-lspp.pamd /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d/newrole
make[3]: Leaving directory '/<<PKGBUILDDIR>>/newrole'
make[3]: Entering directory '/<<PKGBUILDDIR>>/run_init'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/sbin      || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 755 run_init /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 open_init_pty /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 644 run_init.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
install -m 644 open_init_pty.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
install -m 644 run_init.pamd /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d/run_init
make[3]: Leaving directory '/<<PKGBUILDDIR>>/run_init'
make[3]: Entering directory '/<<PKGBUILDDIR>>/sandbox'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 755 sandbox /<<PKGBUILDDIR>>/debian/tmp/usr/bin
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 sandbox.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
install -m 644 seunshare.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
install -m 644 sandbox.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5/
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 4755 seunshare /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/sandbox
install -m 755 sandboxX.sh /<<PKGBUILDDIR>>/debian/tmp/usr/share/sandbox
install -m 755 start /<<PKGBUILDDIR>>/debian/tmp/usr/share/sandbox
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc/default
install -m 644 sandbox.conf /<<PKGBUILDDIR>>/debian/tmp/etc/default/sandbox
make[3]: Leaving directory '/<<PKGBUILDDIR>>/sandbox'
make[3]: Entering directory '/<<PKGBUILDDIR>>/secon'
install -m 755 secon /<<PKGBUILDDIR>>/debian/tmp/usr/bin;
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
install -m 644 secon.1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/secon'
make[3]: Entering directory '/<<PKGBUILDDIR>>/audit2allow'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 755 audit2allow /<<PKGBUILDDIR>>/debian/tmp/usr/bin
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/bin; ln -sf audit2allow audit2why)
install -m 755 sepolgen-ifgen /<<PKGBUILDDIR>>/debian/tmp/usr/bin
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
install -m 644 audit2allow.1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/
install -m 644 audit2why.1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/
make[3]: Leaving directory '/<<PKGBUILDDIR>>/audit2allow'
make[3]: Entering directory '/<<PKGBUILDDIR>>/sestatus'
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 sestatus /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 644 sestatus.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 sestatus.conf.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc
install -m 644 sestatus.conf /<<PKGBUILDDIR>>/debian/tmp/etc
make[3]: Leaving directory '/<<PKGBUILDDIR>>/sestatus'
make[3]: Entering directory '/<<PKGBUILDDIR>>/semodule_package'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 755 semodule_package /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 755 semodule_unpackage /<<PKGBUILDDIR>>/debian/tmp/usr/bin
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 semodule_package.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
install -m 644 semodule_unpackage.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
make[3]: Leaving directory '/<<PKGBUILDDIR>>/semodule_package'
make[3]: Entering directory '/<<PKGBUILDDIR>>/semodule'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 semodule /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/sbin; ln -sf semodule genhomedircon)
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 semodule.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
install -m 644 genhomedircon.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
make[3]: Leaving directory '/<<PKGBUILDDIR>>/semodule'
make[3]: Entering directory '/<<PKGBUILDDIR>>/semodule_link'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 755 semodule_link /<<PKGBUILDDIR>>/debian/tmp/usr/bin
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 semodule_link.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
make[3]: Leaving directory '/<<PKGBUILDDIR>>/semodule_link'
make[3]: Entering directory '/<<PKGBUILDDIR>>/semodule_expand'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 755 semodule_expand /<<PKGBUILDDIR>>/debian/tmp/usr/bin
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 semodule_expand.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
make[3]: Leaving directory '/<<PKGBUILDDIR>>/semodule_expand'
make[3]: Entering directory '/<<PKGBUILDDIR>>/semodule_deps'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 755 semodule_deps /<<PKGBUILDDIR>>/debian/tmp/usr/bin
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 semodule_deps.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
make[3]: Leaving directory '/<<PKGBUILDDIR>>/semodule_deps'
make[3]: Entering directory '/<<PKGBUILDDIR>>/sepolgen-ifgen'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 755 sepolgen-ifgen-attr-helper /<<PKGBUILDDIR>>/debian/tmp/usr/bin
make[3]: Leaving directory '/<<PKGBUILDDIR>>/sepolgen-ifgen'
make[3]: Entering directory '/<<PKGBUILDDIR>>/setsebool'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 setsebool /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 setsebool.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/bash-completion/completions
install -m 644 setsebool-bash-completion.sh  /<<PKGBUILDDIR>>/debian/tmp/usr/share/bash-completion/completions/setsebool
make[3]: Leaving directory '/<<PKGBUILDDIR>>/setsebool'
make[3]: Entering directory '/<<PKGBUILDDIR>>/scripts'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 755 chcat /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 755 fixfiles /<<PKGBUILDDIR>>/debian/tmp/sbin
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 fixfiles.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
install -m 644 chcat.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
make[3]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[3]: Entering directory '/<<PKGBUILDDIR>>/po'
'pt_BR.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo'
'zh_HK.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo'
'af.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo'
'mai.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo'
'th.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo'
'eo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo'
'lt.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo'
'mg.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo'
'ru.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo'
'tg.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo'
'mr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo'
'zh_CN.GB2312.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo'
'az.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/az/LC_MESSAGES/policycoreutils.mo'
'aln.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo'
'gu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo'
'ml.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo'
'nso.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo'
'ta.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo'
'zu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo'
'la.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/la/LC_MESSAGES/policycoreutils.mo'
'ka.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo'
'ja.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo'
'gl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo'
'bs.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo'
'hi.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo'
'pt.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo'
'is.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo'
'bn_BD.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo'
'ro.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo'
'it.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo'
'hu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo'
'zh_TW.Big5.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo'
'ia.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo'
'fa.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo'
'ca.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo'
'et.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo'
'ur.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo'
'tr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo'
'sr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo'
'or.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo'
'nb.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo'
'my.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo'
'hr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo'
'fr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo'
'br.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo'
'ar.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo'
'km.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo'
'sr@latin.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo'
'bg.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo'
'ilo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo'
'pa.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo'
'ga.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo'
'da.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo'
'bal.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo'
'ku.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo'
'en_GB.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo'
'es_MX.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo'
'vi_VN.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo'
'bo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo'
'am.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo'
'wo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo'
'fi.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo'
'nn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo'
'zh_TW.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo'
'hy.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo'
'te.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo'
'si_LK.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo'
'uk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo'
'sk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo'
'kn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo'
'mk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo'
'id.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo'
'kk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo'
'xh.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo'
'mn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo'
'ky.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo'
'cy.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo'
'ne.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo'
'zh_CN.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo'
'sv.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo'
'eu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo'
'bn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo'
'bn_IN.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo'
'de.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo'
'sq.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo'
'be.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo'
'ms.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo'
'brx.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo'
'ks.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo'
'vi.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo'
'he.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo'
'es.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo'
'cs.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo'
'lt_LT.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo'
'as.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo'
'lv_LV.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo'
'lv.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo'
'tl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo'
'sl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo'
'pl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo'
'nl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo'
'lo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo'
'ast.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo'
'dz.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo'
'nds.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo'
'el.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo'
'ko.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo'
'si.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/po'
make[3]: Entering directory '/<<PKGBUILDDIR>>/man'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
install -m 644 man5/*.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
make[3]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[3]: Entering directory '/<<PKGBUILDDIR>>/hll'
make[4]: Entering directory '/<<PKGBUILDDIR>>/hll/pp'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/lib/selinux/hll
install -m 755 pp /<<PKGBUILDDIR>>/debian/tmp/usr/lib/selinux/hll
make[4]: Leaving directory '/<<PKGBUILDDIR>>/hll/pp'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/hll'
make[3]: Entering directory '/<<PKGBUILDDIR>>/restorecond'
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 restorecond /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 644 restorecond.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc/init.d
install -m 755 restorecond.init /<<PKGBUILDDIR>>/debian/tmp/etc/init.d/restorecond
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc/selinux
install -m 644 restorecond.conf /<<PKGBUILDDIR>>/debian/tmp/etc/selinux/restorecond.conf
install -m 644 restorecond_user.conf /<<PKGBUILDDIR>>/debian/tmp/etc/selinux/restorecond_user.conf
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc/xdg/autostart
install -m 644 restorecond.desktop /<<PKGBUILDDIR>>/debian/tmp/etc/xdg/autostart/restorecond.desktop
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/dbus-1/services
install -m 600 org.selinux.Restorecond.service  /<<PKGBUILDDIR>>/debian/tmp/usr/share/dbus-1/services/org.selinux.Restorecond.service
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/lib/systemd/system
install -m 644 restorecond.service /<<PKGBUILDDIR>>/debian/tmp/lib/systemd/system/
make[3]: Leaving directory '/<<PKGBUILDDIR>>/restorecond'
make[3]: Entering directory '/<<PKGBUILDDIR>>/restorecond'
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 restorecond /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 644 restorecond.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc/init.d
install -m 755 restorecond.init /<<PKGBUILDDIR>>/debian/tmp/etc/init.d/restorecond
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc/selinux
install -m 644 restorecond.conf /<<PKGBUILDDIR>>/debian/tmp/etc/selinux/restorecond.conf
install -m 644 restorecond_user.conf /<<PKGBUILDDIR>>/debian/tmp/etc/selinux/restorecond_user.conf
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc/xdg/autostart
install -m 644 restorecond.desktop /<<PKGBUILDDIR>>/debian/tmp/etc/xdg/autostart/restorecond.desktop
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/dbus-1/services
install -m 600 org.selinux.Restorecond.service  /<<PKGBUILDDIR>>/debian/tmp/usr/share/dbus-1/services/org.selinux.Restorecond.service
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/lib/systemd/system
install -m 644 restorecond.service /<<PKGBUILDDIR>>/debian/tmp/lib/systemd/system/
make[3]: Leaving directory '/<<PKGBUILDDIR>>/restorecond'
make[3]: Entering directory '/<<PKGBUILDDIR>>/mcstrans'
make -C src install
make[4]: Entering directory '/<<PKGBUILDDIR>>/mcstrans/src'
test -d /<<PKGBUILDDIR>>/debian/tmp/sbin || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/sbin
install -m 755 mcstransd /<<PKGBUILDDIR>>/debian/tmp/sbin
test -d /<<PKGBUILDDIR>>/debian/tmp/etc/init.d || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/etc/init.d
install -m 755 mcstrans.init /<<PKGBUILDDIR>>/debian/tmp/etc/init.d/mcstrans
test -d /<<PKGBUILDDIR>>/debian/tmp/lib/systemd/system || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/lib/systemd/system
install -m 644 mcstrans.service /<<PKGBUILDDIR>>/debian/tmp/lib/systemd/system/
make[4]: Leaving directory '/<<PKGBUILDDIR>>/mcstrans/src'
make -C man install
make[4]: Entering directory '/<<PKGBUILDDIR>>/mcstrans/man'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 man8/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
make[4]: Leaving directory '/<<PKGBUILDDIR>>/mcstrans/man'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/mcstrans'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_install --list-missing
dh_install: usr/lib/python3/dist-packages/sepolicy/help/__init__.py exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python3/dist-packages/sepolicy/help/__pycache__/__init__.cpython-35.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python3/dist-packages/sepolicy/__pycache__/booleans.cpython-35.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python3/dist-packages/sepolicy/__pycache__/network.cpython-35.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python3/dist-packages/sepolicy/__pycache__/sedbus.cpython-35.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python3/dist-packages/sepolicy/__pycache__/transition.cpython-35.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python3/dist-packages/sepolicy/__pycache__/gui.cpython-35.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python3/dist-packages/sepolicy/__pycache__/__init__.cpython-35.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python3/dist-packages/sepolicy/__pycache__/communicate.cpython-35.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python3/dist-packages/sepolicy/__pycache__/generate.cpython-35.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python3/dist-packages/sepolicy/__pycache__/interface.cpython-35.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python3/dist-packages/sepolicy/__pycache__/manpage.cpython-35.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/share/man/man5/sandbox.5 exists in debian/tmp but is not installed to anywhere
dh_install: usr/sbin/load_policy exists in debian/tmp but is not installed to anywhere
dh_install: etc/pam.d/newrole exists in debian/tmp but is not installed to anywhere
dh_install: etc/pam.d/run_init exists in debian/tmp but is not installed to anywhere
dh_install: etc/default/sandbox exists in debian/tmp but is not installed to anywhere
dh_install: etc/init.d/restorecond exists in debian/tmp but is not installed to anywhere
dh_install: etc/init.d/mcstrans exists in debian/tmp but is not installed to anywhere
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installexamples -a
   dh_installman -a
   dh_python3 -a
   dh_systemd_enable -a
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installinit -pmcstrans
dh_installinit -prestorecond
dh_installinit --no-start --name=selinux-autorelabel
dh_installinit -n --name=selinux-autorelabel-mark
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_systemd_start -a
   debian/rules override_dh_installpam
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installpam -pnewrole --name=newrole
dh_installpam -pnewrole --name=run_init
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   dh_fixperms -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/policycoreutils/usr/lib/selinux/hll/pp debian/policycoreutils/usr/sbin/sestatus debian/policycoreutils/sbin/restorecon_xattr debian/policycoreutils/usr/sbin/semodule debian/policycoreutils/usr/sbin/setsebool debian/policycoreutils/sbin/load_policy debian/policycoreutils/sbin/setfiles debian/policycoreutils/usr/bin/secon were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/policycoreutils-python-utils/usr/bin/semodule_package was not linked against libselinux.so.1 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/policycoreutils-python-utils/usr/bin/semodule_package was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/policycoreutils-dev/usr/bin/semodule_expand debian/policycoreutils-dev/usr/bin/semodule_link debian/policycoreutils-dev/usr/bin/semodule_deps debian/policycoreutils-dev/usr/bin/semodule_unpackage debian/policycoreutils-dev/usr/bin/sepolgen-ifgen-attr-helper were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/policycoreutils-dev/usr/bin/semodule_expand debian/policycoreutils-dev/usr/bin/semodule_link debian/policycoreutils-dev/usr/bin/semodule_unpackage were not linked against libselinux.so.1 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/policycoreutils-sandbox/usr/sbin/seunshare was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/restorecond/usr/sbin/restorecond was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/restorecond/usr/sbin/restorecond was not linked against libpcre.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/newrole/usr/sbin/run_init debian/newrole/usr/bin/newrole debian/newrole/usr/sbin/open_init_pty were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/newrole/usr/sbin/open_init_pty was not linked against libdl.so.2 (it uses none of the library's symbols)
   dh_installdeb -a
   dh_gencontrol -a
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: Depends field of package python3-sepolicy: unknown substitution variable ${shlibs:Depends}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'policycoreutils-dbgsym' in '../policycoreutils-dbgsym_2.6-2+b1_armhf.deb'.
dpkg-deb: building package 'policycoreutils-python-utils-dbgsym' in '../policycoreutils-python-utils-dbgsym_2.6-2+b1_armhf.deb'.
dpkg-deb: building package 'python3-sepolicy' in '../python3-sepolicy_2.6-2+b1_armhf.deb'.
dpkg-deb: building package 'policycoreutils-dev-dbgsym' in '../policycoreutils-dev-dbgsym_2.6-2+b1_armhf.deb'.
dpkg-deb: building package 'policycoreutils-python-utils' in '../policycoreutils-python-utils_2.6-2+b1_armhf.deb'.
dpkg-deb: building package 'policycoreutils' in '../policycoreutils_2.6-2+b1_armhf.deb'.
dpkg-deb: building package 'policycoreutils-dev' in '../policycoreutils-dev_2.6-2+b1_armhf.deb'.
dpkg-deb: building package 'policycoreutils-sandbox-dbgsym' in '../policycoreutils-sandbox-dbgsym_2.6-2+b1_armhf.deb'.
dpkg-deb: building package 'policycoreutils-sandbox' in '../policycoreutils-sandbox_2.6-2+b1_armhf.deb'.
dpkg-deb: building package 'restorecond-dbgsym' in '../restorecond-dbgsym_2.6-2+b1_armhf.deb'.
dpkg-deb: building package 'mcstrans-dbgsym' in '../mcstrans-dbgsym_2.6-2+b1_armhf.deb'.
dpkg-deb: building package 'restorecond' in '../restorecond_2.6-2+b1_armhf.deb'.
dpkg-deb: building package 'mcstrans' in '../mcstrans_2.6-2+b1_armhf.deb'.
dpkg-deb: building package 'newrole-dbgsym' in '../newrole-dbgsym_2.6-2+b1_armhf.deb'.
dpkg-deb: building package 'newrole' in '../newrole_2.6-2+b1_armhf.deb'.
 dpkg-genbuildinfo --build=any
dpkg-genbuildinfo: warning: File::FcntlLock not available; using flock which is not NFS-safe
 dpkg-genchanges --build=any -mRaspbian nitrogen6x test autobuilder <root@raspbian.org> >../policycoreutils_2.6-2+b1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build policycoreutils-2.6
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2016-12-10T07:18:24Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


policycoreutils_2.6-2+b1_armhf.changes:
---------------------------------------

Format: 1.8
Date: Mon, 28 Nov 2016 13:19:15 +0100
Source: policycoreutils (2.6-2)
Binary: policycoreutils policycoreutils-python-utils python3-sepolicy policycoreutils-gui policycoreutils-dev policycoreutils-sandbox restorecond mcstrans newrole
Binary-Only: yes
Architecture: armhf
Version: 2.6-2+b1
Distribution: stretch-staging
Urgency: low
Maintainer: Raspbian nitrogen6x test autobuilder <root@raspbian.org>
Changed-By: Raspbian nitrogen6x test autobuilder <root@raspbian.org>
Description:
 mcstrans   - SELinux core policy utilities (mcstrans utilities)
 newrole    - SELinux core policy utilities (newrole application for RBAC/MLS)
 policycoreutils - SELinux core policy utilities
 policycoreutils-dev - SELinux core policy utilities (development utilities)
 policycoreutils-gui - SELinux core policy utilities (graphical utilities)
 policycoreutils-python-utils - SELinux core policy utilities (Python utilities)
 policycoreutils-sandbox - SELinux core policy utilities (graphical sandboxes)
 python3-sepolicy - Python binding for SELinux Policy Analyses
 restorecond - SELinux core policy utilities (restorecond utilities)
Changes:
 policycoreutils (2.6-2+b1) stretch-staging; urgency=low, binary-only=yes
 .
   * Binary-only non-maintainer upload for armhf; no source changes.
   * rebuild due to debcheck failure
Checksums-Sha1:
 b2d8ce84b1acae0eed54897c0699d2f40135049e 54624 mcstrans-dbgsym_2.6-2+b1_armhf.deb
 23360106329a5c09f73ea50536684c5f5f0a64ad 128212 mcstrans_2.6-2+b1_armhf.deb
 0fe6d4313dbc1600f8c85b18d8eb0e4fc0e54ee4 35900 newrole-dbgsym_2.6-2+b1_armhf.deb
 8e618cbf1a6bd2f229811910137fa73e48389b4a 56880 newrole_2.6-2+b1_armhf.deb
 e578ceb32039f3320770a73ce3851379871eaba9 74748 policycoreutils-dbgsym_2.6-2+b1_armhf.deb
 e86e53bd67f0de9504724cc25e912ad4570a0864 47098 policycoreutils-dev-dbgsym_2.6-2+b1_armhf.deb
 33b3f4c5cb616fc5b1f841fef875e8b11bb6992c 157044 policycoreutils-dev_2.6-2+b1_armhf.deb
 06a2d74d0e2afb8f4a9c35b948e32e5ff694e25b 8600 policycoreutils-python-utils-dbgsym_2.6-2+b1_armhf.deb
 ede77fefb96919f277f4753b63b411e4a64670b8 88112 policycoreutils-python-utils_2.6-2+b1_armhf.deb
 0be25c55a41c6a60dc7939d3147cc634388f9987 18040 policycoreutils-sandbox-dbgsym_2.6-2+b1_armhf.deb
 48e49d3b81cbb3f125d82077abbf20c372fc7ad3 49164 policycoreutils-sandbox_2.6-2+b1_armhf.deb
 57347e06489e8d7e13f87506bd9b2afa0fa405f5 481208 policycoreutils_2.6-2+b1_armhf.deb
 7bfcb2c6b67777faa2b6b58db930516b7e6daa6c 9997 policycoreutils_2.6-2_armhf.buildinfo
 e6a3f567b87f3f12955793a8d6ea2416c2e59368 66112 python3-sepolicy_2.6-2+b1_armhf.deb
 acbfa20f84272995bd40d2f173b0d1f7ad592837 27736 restorecond-dbgsym_2.6-2+b1_armhf.deb
 fe7c2ba0f9b71917f20d67be9148ac4cc05c25c7 50508 restorecond_2.6-2+b1_armhf.deb
Checksums-Sha256:
 44ae94b6e815a02049c280d833aad308520c6db61a68ec0159a1e0bea1df545e 54624 mcstrans-dbgsym_2.6-2+b1_armhf.deb
 0491a1d9ba74d11fbd3a98dcf6d076e7477d96c7f7727cd6d4218d3ceb350dd4 128212 mcstrans_2.6-2+b1_armhf.deb
 f127be723cffa437a78e164b85593b970e328d32c8cd5dcbce0b4d81b48388e1 35900 newrole-dbgsym_2.6-2+b1_armhf.deb
 c1ca3993207c0dc47815791290aa09b7275e07219fc405fb88ee16137500623a 56880 newrole_2.6-2+b1_armhf.deb
 daf457d0cc1c63a7797ad2eaca84bb520a3ff2e2ac630d117852e4048ec68154 74748 policycoreutils-dbgsym_2.6-2+b1_armhf.deb
 07300e916a80cb5e1d92478e9f39a3bf4b718af40ad71aa2f324b67ece97a857 47098 policycoreutils-dev-dbgsym_2.6-2+b1_armhf.deb
 1f346d6ac114757ff771212e9f9e13aef0e070c4f5bb90c434ec173f1acfc3ef 157044 policycoreutils-dev_2.6-2+b1_armhf.deb
 890095d5f3c88a2e6bd2609c9b609d610b5e8e719a26f1933cdd55a832d638ee 8600 policycoreutils-python-utils-dbgsym_2.6-2+b1_armhf.deb
 4d4fe0e83045eaec9b3d7cd807d0079d3d5e091efb86449d263b722bf1698cc6 88112 policycoreutils-python-utils_2.6-2+b1_armhf.deb
 d2235691aa72879560476db83a07fc94f991648d9d91565569b578f925e53065 18040 policycoreutils-sandbox-dbgsym_2.6-2+b1_armhf.deb
 09f46379ff790ab320e9bebf0b2e7f9a786fd4c2aa0df8612df820928e769a59 49164 policycoreutils-sandbox_2.6-2+b1_armhf.deb
 f7ee6f99a9ecbd0e81a8d273241ff79e5880c1b9e23b621ec34346cb018836ea 481208 policycoreutils_2.6-2+b1_armhf.deb
 7be3f87b05fc497ffe9f676b5ec92e31cb6b2e9b801ffaecf28a02050ab3385e 9997 policycoreutils_2.6-2_armhf.buildinfo
 e5cdd5ea157d7c9016fc57088efe0c23e36b0f20a82174b9ea256aa2450f7631 66112 python3-sepolicy_2.6-2+b1_armhf.deb
 7181b765dfd4eb5b247beff674ffa28b2e87d24f787091de44cdd959faebcbd8 27736 restorecond-dbgsym_2.6-2+b1_armhf.deb
 04e7443f142bf0e634875917fc7893db221c9fdb296d517e2ce3271595ab3fa0 50508 restorecond_2.6-2+b1_armhf.deb
Files:
 ddbbfaa55ebb14a322bec14bf79ddd14 54624 debug extra mcstrans-dbgsym_2.6-2+b1_armhf.deb
 c35f6b19477d14197aa4eb5e7f3c124a 128212 utils extra mcstrans_2.6-2+b1_armhf.deb
 8556d2bdd482dcac09f70c0c6b58e31f 35900 debug extra newrole-dbgsym_2.6-2+b1_armhf.deb
 0953f083adc33f80fa992c714273acdf 56880 utils extra newrole_2.6-2+b1_armhf.deb
 a7cc60048e172e7e2139cd920ef6826d 74748 debug extra policycoreutils-dbgsym_2.6-2+b1_armhf.deb
 2454dbfd24bcbfda9c7a0b6d0b4e1805 47098 debug extra policycoreutils-dev-dbgsym_2.6-2+b1_armhf.deb
 87c5ed0f8e9530470cacd339a74fc499 157044 devel optional policycoreutils-dev_2.6-2+b1_armhf.deb
 ec9966a90724cfb2fd136033aaf47be5 8600 debug extra policycoreutils-python-utils-dbgsym_2.6-2+b1_armhf.deb
 81823ae0760e2f99b1c7e9f933246bc8 88112 utils optional policycoreutils-python-utils_2.6-2+b1_armhf.deb
 ccbe8fcd76f506860a0c1fe80a174ed1 18040 debug extra policycoreutils-sandbox-dbgsym_2.6-2+b1_armhf.deb
 8b506b208866139e9b8c58d773ddb115 49164 utils extra policycoreutils-sandbox_2.6-2+b1_armhf.deb
 28cb5f80c4e6400d2a4f296fdca7e665 481208 utils optional policycoreutils_2.6-2+b1_armhf.deb
 927689534aaff86c50b0762b11b19cc2 9997 utils optional policycoreutils_2.6-2_armhf.buildinfo
 937d41218798a77370be10a09cc37d78 66112 python optional python3-sepolicy_2.6-2+b1_armhf.deb
 b179d7f1600565314086f56f2c9f81d6 27736 debug extra restorecond-dbgsym_2.6-2+b1_armhf.deb
 693e6cc36786bd0dcc223e872bfd56a8 50508 utils optional restorecond_2.6-2+b1_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


mcstrans-dbgsym_2.6-2+b1_armhf.deb
----------------------------------

 new debian package, version 2.0.
 size 54624 bytes: control archive=500 bytes.
     428 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: mcstrans-dbgsym
 Source: policycoreutils (2.6-2)
 Version: 2.6-2+b1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 88
 Depends: mcstrans (= 2.6-2+b1)
 Section: debug
 Priority: extra
 Homepage: http://userspace.selinuxproject.org/
 Description: Debug symbols for mcstrans
 Auto-Built-Package: debug-symbols
 Build-Ids: fc530ca19ddd4dadcda921e188f024f2fa3fea3d

drwxr-xr-x root/root         0 2016-11-28 12:19 ./
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/.build-id/fc/
-rw-r--r-- root/root     79416 2016-11-28 12:19 ./usr/lib/debug/.build-id/fc/530ca19ddd4dadcda921e188f024f2fa3fea3d.debug
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-11-28 12:19 ./usr/share/doc/mcstrans-dbgsym -> mcstrans


mcstrans_2.6-2+b1_armhf.deb
---------------------------

 new debian package, version 2.0.
 size 128212 bytes: control archive=2975 bytes.
      21 bytes,     1 lines      conffiles            
    1678 bytes,    31 lines      control              
    3891 bytes,    45 lines      md5sums              
     990 bytes,    25 lines   *  postinst             #!/bin/sh
     768 bytes,    28 lines   *  postrm               #!/bin/sh
     171 bytes,     7 lines   *  prerm                #!/bin/sh
 Package: mcstrans
 Source: policycoreutils (2.6-2)
 Version: 2.6-2+b1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 308
 Depends: lsb-base (>= 3.0-6), selinux-utils, init-system-helpers (>= 1.18~), libc6 (>= 2.8), libcap2 (>= 1:2.10), libpcre3, libselinux1 (>= 2.6)
 Breaks: policycoreutils (<< 2.4)
 Replaces: policycoreutils (<< 2.4)
 Section: utils
 Priority: extra
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux core policy utilities (mcstrans utilities)
  Security-enhanced Linux is a patch of the Linux® kernel and a number
  of utilities with enhanced security functionality designed to add
  mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement®, Role-based Access Control,
  and Multi-level Security.
  .
  This package contains mcstransd to map a machine readable sensitivity label to
  a human readable form.  The sensitivity label is comprised of a sensitivity
  level (always s0 for MCS and anything from s0 to s15 for MLS) and a set of
  categories.  A ranged sensitivity label will have a low level and a high level
  where the high level will dominate the low level.  Categories are numbered from
  c0 to c1023.  Names such as s0 and c1023 and not easily readable by humans, so
  mcstransd translated them to human readable labels such as SystemLow and
  SystemHigh.

drwxr-xr-x root/root         0 2016-11-28 12:19 ./
drwxr-xr-x root/root         0 2016-11-28 12:19 ./etc/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./etc/init.d/
-rwxr-xr-x root/root      3414 2016-11-28 12:19 ./etc/init.d/mcstrans
drwxr-xr-x root/root         0 2016-11-28 12:19 ./lib/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./lib/systemd/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./lib/systemd/system/
-rw-r--r-- root/root       205 2016-11-28 12:19 ./lib/systemd/system/mcstrans.service
drwxr-xr-x root/root         0 2016-11-28 12:19 ./sbin/
-rwxr-xr-x root/root    182752 2016-11-28 12:19 ./sbin/mcstransd
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/doc/mcstrans/
-rw-r--r-- root/root      1048 2016-11-28 12:19 ./usr/share/doc/mcstrans/NEWS.Debian.gz
-rw-r--r-- root/root       226 2016-11-28 12:19 ./usr/share/doc/mcstrans/changelog.Debian.armhf.gz
-rw-r--r-- root/root     19202 2016-11-28 12:19 ./usr/share/doc/mcstrans/changelog.Debian.gz
-rw-r--r-- root/root     16969 2016-10-14 15:31 ./usr/share/doc/mcstrans/changelog.gz
-rw-r--r-- root/root      1967 2016-11-28 12:19 ./usr/share/doc/mcstrans/copyright
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/doc/mcstrans/examples/
drwxr-xr-x root/root         0 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/default/
-rw-r--r-- root/root       184 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/default/README
-rw-r--r-- root/root       752 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/default/default.test
-rw-r--r-- root/root      1372 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/default/setrans.conf
drwxr-xr-x root/root         0 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/include/
-rw-r--r-- root/root       265 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/include/README
-rw-r--r-- root/root       752 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/include/default.test
-rw-r--r-- root/root       494 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/include/setrans.conf
drwxr-xr-x root/root         0 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/include/setrans.d/
-rw-r--r-- root/root      1372 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/include/setrans.d/include-example
drwxr-xr-x root/root         0 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/nato/
-rw-r--r-- root/root       356 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/nato/README
-rw-r--r-- root/root       907 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/nato/nato.test
-rw-r--r-- root/root       532 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/nato/setrans.conf
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/doc/mcstrans/examples/nato/setrans.d/
-rw-r--r-- root/root       167 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/nato/setrans.d/constraints.conf
-rw-r--r-- root/root      5561 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/nato/setrans.d/eyes-only.conf.gz
-rw-r--r-- root/root      5705 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/nato/setrans.d/rel.conf.gz
drwxr-xr-x root/root         0 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/non-mls-color/
-rw-r--r-- root/root       166 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/non-mls-color/README
-rw-r--r-- root/root       296 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/non-mls-color/non-mls.color
-rw-r--r-- root/root       237 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/non-mls-color/secolor.conf
drwxr-xr-x root/root         0 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/pipes/
-rw-r--r-- root/root       392 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/pipes/pipes.test
-rw-r--r-- root/root       341 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/pipes/setrans.conf
drwxr-xr-x root/root         0 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/pipes/setrans.d/
-rw-r--r-- root/root       143 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/pipes/setrans.d/pipes.conf
drwxr-xr-x root/root         0 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/urcsts-via-include/
-rw-r--r-- root/root       357 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/urcsts-via-include/README
-rw-r--r-- root/root       479 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/urcsts-via-include/secolor.conf
-rw-r--r-- root/root       485 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/urcsts-via-include/setrans.conf
drwxr-xr-x root/root         0 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/urcsts-via-include/setrans.d/
-rw-r--r-- root/root        80 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/urcsts-via-include/setrans.d/c.conf
-rw-r--r-- root/root        74 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/urcsts-via-include/setrans.d/r.conf
-rw-r--r-- root/root        62 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/urcsts-via-include/setrans.d/s.conf
-rw-r--r-- root/root        69 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/urcsts-via-include/setrans.d/system.conf
-rw-r--r-- root/root        95 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/urcsts-via-include/setrans.d/ts.conf
-rw-r--r-- root/root        63 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/urcsts-via-include/setrans.d/u.conf
-rw-r--r-- root/root      1948 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/urcsts-via-include/urcsts.color
-rw-r--r-- root/root       293 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/urcsts-via-include/urcsts.test
drwxr-xr-x root/root         0 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/urcsts/
-rw-r--r-- root/root       319 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/urcsts/README
-rw-r--r-- root/root       479 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/urcsts/secolor.conf
-rw-r--r-- root/root       288 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/urcsts/setrans.conf
-rw-r--r-- root/root      1948 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/urcsts/urcsts.color
-rw-r--r-- root/root       293 2016-10-14 15:31 ./usr/share/doc/mcstrans/examples/urcsts/urcsts.test
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/man/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/man/man8/
-rw-r--r-- root/root       711 2016-11-28 12:19 ./usr/share/man/man8/mcs.8.gz
-rw-r--r-- root/root       523 2016-11-28 12:19 ./usr/share/man/man8/mcstransd.8.gz
-rw-r--r-- root/root      1364 2016-11-28 12:19 ./usr/share/man/man8/setrans.conf.8.gz


newrole-dbgsym_2.6-2+b1_armhf.deb
---------------------------------

 new debian package, version 2.0.
 size 35900 bytes: control archive=616 bytes.
     507 bytes,    13 lines      control              
     318 bytes,     3 lines      md5sums              
 Package: newrole-dbgsym
 Source: policycoreutils (2.6-2)
 Version: 2.6-2+b1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 65
 Depends: newrole (= 2.6-2+b1)
 Section: debug
 Priority: extra
 Homepage: http://userspace.selinuxproject.org/
 Description: Debug symbols for newrole
 Auto-Built-Package: debug-symbols
 Build-Ids: 1bb69a2be0e7f9f5dfc8aa8017b4d673a94bf550 441151340ba08d73a9b5a805aef4c9768401f368 7600f35f3183b54390f58131566e9a5468d5a8dc

drwxr-xr-x root/root         0 2016-11-28 12:19 ./
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/.build-id/1b/
-rw-r--r-- root/root     29012 2016-11-28 12:19 ./usr/lib/debug/.build-id/1b/b69a2be0e7f9f5dfc8aa8017b4d673a94bf550.debug
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/.build-id/44/
-rw-r--r-- root/root     11848 2016-11-28 12:19 ./usr/lib/debug/.build-id/44/1151340ba08d73a9b5a805aef4c9768401f368.debug
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/.build-id/76/
-rw-r--r-- root/root     11420 2016-11-28 12:19 ./usr/lib/debug/.build-id/76/00f35f3183b54390f58131566e9a5468d5a8dc.debug
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-11-28 12:19 ./usr/share/doc/newrole-dbgsym -> newrole


newrole_2.6-2+b1_armhf.deb
--------------------------

 new debian package, version 2.0.
 size 56880 bytes: control archive=1543 bytes.
      39 bytes,     2 lines      conffiles            
    1349 bytes,    28 lines      control              
     728 bytes,    11 lines      md5sums              
     453 bytes,    17 lines   *  postinst             #!/bin/sh
 Package: newrole
 Source: policycoreutils (2.6-2)
 Version: 2.6-2+b1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 105
 Depends: libcap2-bin, policycoreutils (= 2.6-2+b1), libaudit1 (>= 1:2.2.1), libc6 (>= 2.15), libcap-ng0, libpam0g (>= 0.99.7.1), libselinux1 (>= 2.6)
 Breaks: policycoreutils (<< 2.4)
 Replaces: policycoreutils (<< 2.4)
 Section: utils
 Priority: extra
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux core policy utilities (newrole application for RBAC/MLS)
  Security-enhanced Linux is a patch of the Linux® kernel and a number
  of utilities with enhanced security functionality designed to add
  mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement®, Role-based Access Control,
  and Multi-level Security.
  .
  RBAC/MLS policy machines require newrole as a way of changing the role or
  level of a logged in user.
  .
  This package contains newrole to switch roles, run_init to run /etc/init.d
  scripts in the proper context.

drwxr-xr-x root/root         0 2016-11-28 12:19 ./
drwxr-xr-x root/root         0 2016-11-28 12:19 ./etc/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./etc/pam.d/
-rw-r--r-- root/root       147 2016-11-28 12:19 ./etc/pam.d/newrole
-rw-r--r-- root/root        95 2016-11-28 12:19 ./etc/pam.d/run_init
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/bin/
-rwxr-xr-x root/root     21968 2016-11-28 12:19 ./usr/bin/newrole
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/sbin/
-rwxr-xr-x root/root      9680 2016-11-28 12:19 ./usr/sbin/open_init_pty
-rwxr-xr-x root/root      9676 2016-11-28 12:19 ./usr/sbin/run_init
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/doc/newrole/
-rw-r--r-- root/root      1048 2016-11-28 12:19 ./usr/share/doc/newrole/NEWS.Debian.gz
-rw-r--r-- root/root       226 2016-11-28 12:19 ./usr/share/doc/newrole/changelog.Debian.armhf.gz
-rw-r--r-- root/root     19202 2016-11-28 12:19 ./usr/share/doc/newrole/changelog.Debian.gz
-rw-r--r-- root/root     16969 2016-10-14 15:31 ./usr/share/doc/newrole/changelog.gz
-rw-r--r-- root/root      1967 2016-11-28 12:19 ./usr/share/doc/newrole/copyright
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/man/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/man/man1/
-rw-r--r-- root/root      1323 2016-11-28 12:19 ./usr/share/man/man1/newrole.1.gz
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/man/man8/
-rw-r--r-- root/root      1051 2016-11-28 12:19 ./usr/share/man/man8/open_init_pty.8.gz
-rw-r--r-- root/root       547 2016-11-28 12:19 ./usr/share/man/man8/run_init.8.gz


policycoreutils-dbgsym_2.6-2+b1_armhf.deb
-----------------------------------------

 new debian package, version 2.0.
 size 74748 bytes: control archive=887 bytes.
     737 bytes,    13 lines      control              
     848 bytes,     8 lines      md5sums              
 Package: policycoreutils-dbgsym
 Source: policycoreutils (2.6-2)
 Version: 2.6-2+b1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 140
 Depends: policycoreutils (= 2.6-2+b1)
 Section: debug
 Priority: extra
 Homepage: http://userspace.selinuxproject.org/
 Description: Debug symbols for policycoreutils
 Auto-Built-Package: debug-symbols
 Build-Ids: 0fd7587b1e1b642ff092b92baa01dfd9cd1b317e 139e0e6b340ade163514b28abe237549cb14c1a2 211959002739f6ad1fffc11093ad0afa88bdb2bb 4080a2824fb025faec375e885317ad1bb605d658 6e4e382b21f11286d71583bbeda7cd682fb336c5 7b52fa03506a3c189c2cad8232a52b79684b2ed6 8bee157a04bcacd1c33a501e2492bb8a3b734ebc eb781592519a01cd9819c38947f437bbf1314398

drwxr-xr-x root/root         0 2016-11-28 12:19 ./
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/.build-id/0f/
-rw-r--r-- root/root     19836 2016-11-28 12:19 ./usr/lib/debug/.build-id/0f/d7587b1e1b642ff092b92baa01dfd9cd1b317e.debug
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/.build-id/13/
-rw-r--r-- root/root     14732 2016-11-28 12:19 ./usr/lib/debug/.build-id/13/9e0e6b340ade163514b28abe237549cb14c1a2.debug
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/.build-id/21/
-rw-r--r-- root/root      8652 2016-11-28 12:19 ./usr/lib/debug/.build-id/21/1959002739f6ad1fffc11093ad0afa88bdb2bb.debug
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/.build-id/40/
-rw-r--r-- root/root     15680 2016-11-28 12:19 ./usr/lib/debug/.build-id/40/80a2824fb025faec375e885317ad1bb605d658.debug
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/.build-id/6e/
-rw-r--r-- root/root     16096 2016-11-28 12:19 ./usr/lib/debug/.build-id/6e/4e382b21f11286d71583bbeda7cd682fb336c5.debug
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/.build-id/7b/
-rw-r--r-- root/root     15120 2016-11-28 12:19 ./usr/lib/debug/.build-id/7b/52fa03506a3c189c2cad8232a52b79684b2ed6.debug
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/.build-id/8b/
-rw-r--r-- root/root     12916 2016-11-28 12:19 ./usr/lib/debug/.build-id/8b/ee157a04bcacd1c33a501e2492bb8a3b734ebc.debug
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/.build-id/eb/
-rw-r--r-- root/root     18440 2016-11-28 12:19 ./usr/lib/debug/.build-id/eb/781592519a01cd9819c38947f437bbf1314398.debug
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-11-28 12:19 ./usr/share/doc/policycoreutils-dbgsym -> policycoreutils


policycoreutils-dev-dbgsym_2.6-2+b1_armhf.deb
---------------------------------------------

 new debian package, version 2.0.
 size 47098 bytes: control archive=726 bytes.
     626 bytes,    13 lines      control              
     530 bytes,     5 lines      md5sums              
 Package: policycoreutils-dev-dbgsym
 Source: policycoreutils (2.6-2)
 Version: 2.6-2+b1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 131
 Depends: policycoreutils-dev (= 2.6-2+b1)
 Section: debug
 Priority: extra
 Homepage: http://userspace.selinuxproject.org/
 Description: Debug symbols for policycoreutils-dev
 Auto-Built-Package: debug-symbols
 Build-Ids: 13e524835847417bbc3d65f3f4b861519f375166 2e3b6d8ae0b1ce98a92942e722143604e0ce1e3e 8806b47bc53037f325da9a741ee6da7058f1d406 97d6ff33e242215728b8ccb5f593ff6415ed880c a10c5cbed2cec844a9c285f23d4002133fd89ba1

drwxr-xr-x root/root         0 2016-11-28 12:19 ./
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/.build-id/13/
-rw-r--r-- root/root     10832 2016-11-28 12:19 ./usr/lib/debug/.build-id/13/e524835847417bbc3d65f3f4b861519f375166.debug
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/.build-id/2e/
-rw-r--r-- root/root     10032 2016-11-28 12:19 ./usr/lib/debug/.build-id/2e/3b6d8ae0b1ce98a92942e722143604e0ce1e3e.debug
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/.build-id/88/
-rw-r--r-- root/root      9464 2016-11-28 12:19 ./usr/lib/debug/.build-id/88/06b47bc53037f325da9a741ee6da7058f1d406.debug
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/.build-id/97/
-rw-r--r-- root/root     48932 2016-11-28 12:19 ./usr/lib/debug/.build-id/97/d6ff33e242215728b8ccb5f593ff6415ed880c.debug
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/.build-id/a1/
-rw-r--r-- root/root     38484 2016-11-28 12:19 ./usr/lib/debug/.build-id/a1/0c5cbed2cec844a9c285f23d4002133fd89ba1.debug
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-11-28 12:19 ./usr/share/doc/policycoreutils-dev-dbgsym -> policycoreutils-dev


policycoreutils-dev_2.6-2+b1_armhf.deb
--------------------------------------

 new debian package, version 2.0.
 size 157044 bytes: control archive=1935 bytes.
    1291 bytes,    25 lines      control              
    1896 bytes,    26 lines      md5sums              
     178 bytes,     9 lines   *  postinst             #!/bin/sh
     413 bytes,    12 lines   *  prerm                #!/bin/sh
 Package: policycoreutils-dev
 Source: policycoreutils (2.6-2)
 Version: 2.6-2+b1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 559
 Depends: policycoreutils (= 2.6-2+b1), python3-selinux (>= 2.6), python3-sepolgen (>= 2.6), python3-sepolicy (= 2.6-2+b1), python3:any (>= 3.3.2-2~), libc6 (>= 2.4), libselinux1 (>= 2.6), libsepol1 (>= 2.6)
 Breaks: policycoreutils (<< 2.4)
 Replaces: policycoreutils (<< 2.4)
 Section: devel
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux core policy utilities (development utilities)
  Security-enhanced Linux is a patch of the Linux® kernel and a number
  of utilities with enhanced security functionality designed to add
  mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement®, Role-based Access Control,
  and Multi-level Security.
  .
  This package contains the management tools used to develop policy in an
  SELinux environment.

drwxr-xr-x root/root         0 2016-11-28 12:19 ./
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/bin/
-rwxr-xr-x root/root    215516 2016-11-28 12:19 ./usr/bin/semodule_deps
-rwxr-xr-x root/root      9676 2016-11-28 12:19 ./usr/bin/semodule_expand
-rwxr-xr-x root/root      9676 2016-11-28 12:19 ./usr/bin/semodule_link
-rwxr-xr-x root/root      9676 2016-11-28 12:19 ./usr/bin/semodule_unpackage
lrwxrwxrwx root/root         0 2016-11-28 12:19 ./usr/bin/sepolgen -> sepolicy
-rwxr-xr-x root/root      4652 2016-11-28 12:19 ./usr/bin/sepolgen-ifgen
-rwxr-xr-x root/root    154076 2016-11-28 12:19 ./usr/bin/sepolgen-ifgen-attr-helper
-rwxr-xr-x root/root     29526 2016-11-28 12:19 ./usr/bin/sepolicy
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/python3/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/python3/dist-packages/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/python3/dist-packages/sepolicy/
-rw-r--r-- root/root     52264 2016-11-28 12:19 ./usr/lib/python3/dist-packages/sepolicy/generate.py
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/bash-completion/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/bash-completion/completions/
-rw-r--r-- root/root      8104 2016-11-28 12:19 ./usr/share/bash-completion/completions/sepolicy
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/doc/policycoreutils-dev/
-rw-r--r-- root/root      1048 2016-11-28 12:19 ./usr/share/doc/policycoreutils-dev/NEWS.Debian.gz
-rw-r--r-- root/root       226 2016-11-28 12:19 ./usr/share/doc/policycoreutils-dev/changelog.Debian.armhf.gz
-rw-r--r-- root/root     19202 2016-11-28 12:19 ./usr/share/doc/policycoreutils-dev/changelog.Debian.gz
-rw-r--r-- root/root     16969 2016-10-14 15:31 ./usr/share/doc/policycoreutils-dev/changelog.gz
-rw-r--r-- root/root      1967 2016-11-28 12:19 ./usr/share/doc/policycoreutils-dev/copyright
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/man/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/man/man8/
-rw-r--r-- root/root       751 2016-11-28 12:19 ./usr/share/man/man8/semodule_deps.8.gz
-rw-r--r-- root/root       620 2016-11-28 12:19 ./usr/share/man/man8/semodule_expand.8.gz
-rw-r--r-- root/root       543 2016-11-28 12:19 ./usr/share/man/man8/semodule_link.8.gz
-rw-r--r-- root/root       390 2016-11-28 12:19 ./usr/share/man/man8/semodule_unpackage.8.gz
lrwxrwxrwx root/root         0 2016-11-28 12:19 ./usr/share/man/man8/sepolgen.8.gz -> sepolicy-generate.8.gz
-rw-r--r-- root/root       380 2016-11-28 12:19 ./usr/share/man/man8/sepolicy-booleans.8.gz
-rw-r--r-- root/root       581 2016-11-28 12:19 ./usr/share/man/man8/sepolicy-communicate.8.gz
-rw-r--r-- root/root      1827 2016-11-28 12:19 ./usr/share/man/man8/sepolicy-generate.8.gz
-rw-r--r-- root/root       490 2016-11-28 12:19 ./usr/share/man/man8/sepolicy-interface.8.gz
-rw-r--r-- root/root       497 2016-11-28 12:19 ./usr/share/man/man8/sepolicy-manpage.8.gz
-rw-r--r-- root/root       793 2016-11-28 12:19 ./usr/share/man/man8/sepolicy-network.8.gz
-rw-r--r-- root/root       485 2016-11-28 12:19 ./usr/share/man/man8/sepolicy-transition.8.gz
-rw-r--r-- root/root       746 2016-11-28 12:19 ./usr/share/man/man8/sepolicy.8.gz


policycoreutils-python-utils-dbgsym_2.6-2+b1_armhf.deb
------------------------------------------------------

 new debian package, version 2.0.
 size 8600 bytes: control archive=503 bytes.
     488 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: policycoreutils-python-utils-dbgsym
 Source: policycoreutils (2.6-2)
 Version: 2.6-2+b1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 23
 Depends: policycoreutils-python-utils (= 2.6-2+b1)
 Section: debug
 Priority: extra
 Homepage: http://userspace.selinuxproject.org/
 Description: Debug symbols for policycoreutils-python-utils
 Auto-Built-Package: debug-symbols
 Build-Ids: e4fc1ee3418415f3a46e6db0640b9428908c535e

drwxr-xr-x root/root         0 2016-11-28 12:19 ./
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/.build-id/e4/
-rw-r--r-- root/root     12408 2016-11-28 12:19 ./usr/lib/debug/.build-id/e4/fc1ee3418415f3a46e6db0640b9428908c535e.debug
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-11-28 12:19 ./usr/share/doc/policycoreutils-python-utils-dbgsym -> policycoreutils-python-utils


policycoreutils-python-utils_2.6-2+b1_armhf.deb
-----------------------------------------------

 new debian package, version 2.0.
 size 88112 bytes: control archive=2040 bytes.
    1380 bytes,    25 lines      control              
    2125 bytes,    29 lines      md5sums              
     187 bytes,     9 lines   *  postinst             #!/bin/sh
     431 bytes,    12 lines   *  prerm                #!/bin/sh
 Package: policycoreutils-python-utils
 Source: policycoreutils (2.6-2)
 Version: 2.6-2+b1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 268
 Depends: policycoreutils (= 2.6-2+b1), python3-audit, python3-ipy, python3-selinux (>= 2.6), python3-semanage (>= 2.6), python3-sepolgen (>= 2.6), python3-sepolicy (= 2.6-2+b1), selinux-utils, python3:any (>= 3.3.2-2~), libc6 (>= 2.4), libselinux1 (>= 2.6), libsepol1 (>= 2.6)
 Breaks: policycoreutils (<< 2.4)
 Replaces: policycoreutils (<< 2.4)
 Section: utils
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux core policy utilities (Python utilities)
  Security-enhanced Linux is a patch of the Linux® kernel and a number
  of utilities with enhanced security functionality designed to add
  mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement®, Role-based Access Control,
  and Multi-level Security.
  .
  This package contains the policycoreutils written in Python like semanage,
  audit2why, audit2allow or chcat.

drwxr-xr-x root/root         0 2016-11-28 12:19 ./
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/bin/
-rwxr-xr-x root/root     14555 2016-11-28 12:19 ./usr/bin/audit2allow
lrwxrwxrwx root/root         0 2016-11-28 12:19 ./usr/bin/audit2why -> audit2allow
-rwxr-xr-x root/root     13646 2016-11-28 12:19 ./usr/bin/chcat
-rwxr-xr-x root/root     18019 2016-11-28 12:19 ./usr/bin/sandbox
-rwxr-xr-x root/root      9804 2016-11-28 12:19 ./usr/bin/semodule_package
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/python3/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/python3/dist-packages/
-rwxr-xr-x root/root     84059 2016-11-28 12:19 ./usr/lib/python3/dist-packages/seobject.py
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/sbin/
-rwxr-xr-x root/root     37131 2016-11-28 12:19 ./usr/sbin/semanage
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/bash-completion/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/bash-completion/completions/
-rw-r--r-- root/root      6569 2016-11-28 12:19 ./usr/share/bash-completion/completions/semanage
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/doc/policycoreutils-python-utils/
-rw-r--r-- root/root      1048 2016-11-28 12:19 ./usr/share/doc/policycoreutils-python-utils/NEWS.Debian.gz
-rw-r--r-- root/root       226 2016-11-28 12:19 ./usr/share/doc/policycoreutils-python-utils/changelog.Debian.armhf.gz
-rw-r--r-- root/root     19202 2016-11-28 12:19 ./usr/share/doc/policycoreutils-python-utils/changelog.Debian.gz
-rw-r--r-- root/root     16969 2016-10-14 15:31 ./usr/share/doc/policycoreutils-python-utils/changelog.gz
-rw-r--r-- root/root      1967 2016-11-28 12:19 ./usr/share/doc/policycoreutils-python-utils/copyright
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/man/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/man/man1/
-rw-r--r-- root/root      2863 2016-11-28 12:19 ./usr/share/man/man1/audit2allow.1.gz
lrwxrwxrwx root/root         0 2016-11-28 12:19 ./usr/share/man/man1/audit2why.1.gz -> audit2allow.1.gz
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/man/man8/
-rw-r--r-- root/root       592 2016-11-28 12:19 ./usr/share/man/man8/chcat.8.gz
-rw-r--r-- root/root      1626 2016-11-28 12:19 ./usr/share/man/man8/sandbox.8.gz
-rw-r--r-- root/root       796 2016-11-28 12:19 ./usr/share/man/man8/semanage-boolean.8.gz
-rw-r--r-- root/root       632 2016-11-28 12:19 ./usr/share/man/man8/semanage-dontaudit.8.gz
-rw-r--r-- root/root       581 2016-11-28 12:19 ./usr/share/man/man8/semanage-export.8.gz
-rw-r--r-- root/root      1403 2016-11-28 12:19 ./usr/share/man/man8/semanage-fcontext.8.gz
-rw-r--r-- root/root       580 2016-11-28 12:19 ./usr/share/man/man8/semanage-import.8.gz
-rw-r--r-- root/root       808 2016-11-28 12:19 ./usr/share/man/man8/semanage-interface.8.gz
-rw-r--r-- root/root      1027 2016-11-28 12:19 ./usr/share/man/man8/semanage-login.8.gz
-rw-r--r-- root/root       711 2016-11-28 12:19 ./usr/share/man/man8/semanage-module.8.gz
-rw-r--r-- root/root       805 2016-11-28 12:19 ./usr/share/man/man8/semanage-node.8.gz
-rw-r--r-- root/root       604 2016-11-28 12:19 ./usr/share/man/man8/semanage-permissive.8.gz
-rw-r--r-- root/root       938 2016-11-28 12:19 ./usr/share/man/man8/semanage-port.8.gz
-rw-r--r-- root/root       996 2016-11-28 12:19 ./usr/share/man/man8/semanage-user.8.gz
-rw-r--r-- root/root      1078 2016-11-28 12:19 ./usr/share/man/man8/semanage.8.gz
-rw-r--r-- root/root       690 2016-11-28 12:19 ./usr/share/man/man8/semodule_package.8.gz


policycoreutils-sandbox-dbgsym_2.6-2+b1_armhf.deb
-------------------------------------------------

 new debian package, version 2.0.
 size 18040 bytes: control archive=504 bytes.
     473 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: policycoreutils-sandbox-dbgsym
 Source: policycoreutils (2.6-2)
 Version: 2.6-2+b1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 33
 Depends: policycoreutils-sandbox (= 2.6-2+b1)
 Section: debug
 Priority: extra
 Homepage: http://userspace.selinuxproject.org/
 Description: Debug symbols for policycoreutils-sandbox
 Auto-Built-Package: debug-symbols
 Build-Ids: 9291f838e69619ca2603c6aad12786230d956651

drwxr-xr-x root/root         0 2016-11-28 12:19 ./
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/.build-id/92/
-rw-r--r-- root/root     22824 2016-11-28 12:19 ./usr/lib/debug/.build-id/92/91f838e69619ca2603c6aad12786230d956651.debug
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-11-28 12:19 ./usr/share/doc/policycoreutils-sandbox-dbgsym -> policycoreutils-sandbox


policycoreutils-sandbox_2.6-2+b1_armhf.deb
------------------------------------------

 new debian package, version 2.0.
 size 49164 bytes: control archive=1415 bytes.
    1285 bytes,    26 lines      control              
     687 bytes,     9 lines      md5sums              
     440 bytes,    17 lines   *  postinst             #!/bin/sh
 Package: policycoreutils-sandbox
 Source: policycoreutils (2.6-2)
 Version: 2.6-2+b1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 73
 Depends: dbus (>= 1.8), gir1.2-gtk-3.0, libcap2-bin, policycoreutils, python3, python3-gi, x11-xserver-utils, xserver-xephyr, libc6 (>= 2.8), libcap-ng0, libselinux1 (>= 2.6)
 Recommends: openbox | x-window-manager
 Section: utils
 Priority: extra
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux core policy utilities (graphical sandboxes)
  Security-enhanced Linux is a patch of the Linux® kernel and a number
  of utilities with enhanced security functionality designed to add
  mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement®, Role-based Access Control,
  and Multi-level Security.
  .
  This package contains the scripts to create graphical sandboxes.
  .
  This package requires an additional custom policy that is not present in
  Debian.

drwxr-xr-x root/root         0 2016-11-28 12:19 ./
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/sbin/
-rwxr-xr-x root/root     17872 2016-11-28 12:19 ./usr/sbin/seunshare
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/doc/policycoreutils-sandbox/
-rw-r--r-- root/root      1048 2016-11-28 12:19 ./usr/share/doc/policycoreutils-sandbox/NEWS.Debian.gz
-rw-r--r-- root/root       226 2016-11-28 12:19 ./usr/share/doc/policycoreutils-sandbox/changelog.Debian.armhf.gz
-rw-r--r-- root/root     19202 2016-11-28 12:19 ./usr/share/doc/policycoreutils-sandbox/changelog.Debian.gz
-rw-r--r-- root/root     16969 2016-10-14 15:31 ./usr/share/doc/policycoreutils-sandbox/changelog.gz
-rw-r--r-- root/root      1967 2016-11-28 12:19 ./usr/share/doc/policycoreutils-sandbox/copyright
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/man/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/man/man8/
-rw-r--r-- root/root       666 2016-11-28 12:19 ./usr/share/man/man8/seunshare.8.gz
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/sandbox/
-rwxr-xr-x root/root       991 2016-11-28 12:19 ./usr/share/sandbox/sandboxX.sh
-rwxr-xr-x root/root       250 2016-11-28 12:19 ./usr/share/sandbox/start


policycoreutils_2.6-2+b1_armhf.deb
----------------------------------

 new debian package, version 2.0.
 size 481208 bytes: control archive=6263 bytes.
      51 bytes,     2 lines      conffiles            
    1297 bytes,    25 lines      control              
   11523 bytes,   141 lines      md5sums              
    3125 bytes,    91 lines   *  postinst             #!/bin/sh
    2365 bytes,    79 lines   *  postrm               #!/bin/sh
     662 bytes,    14 lines   *  preinst              #!/bin/sh
     846 bytes,    19 lines   *  prerm                #!/bin/sh
 Package: policycoreutils
 Source: policycoreutils (2.6-2)
 Version: 2.6-2+b1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 3890
 Depends: lsb-base (>= 3.0-6), selinux-utils, libaudit1 (>= 1:2.2.1), libc6 (>= 2.4), libselinux1 (>= 2.6), libsemanage1 (>= 2.6), libsepol1 (>= 2.6)
 Breaks: findutils (<< 4.5.7), selinux-basics (<< 0.5.3~)
 Section: utils
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux core policy utilities
  Security-enhanced Linux is a patch of the Linux® kernel and a number
  of utilities with enhanced security functionality designed to add
  mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement®, Role-based Access Control,
  and Multi-level Security.
  .
  This package contains the core policy utilities that are required
  for basic operation of an SELinux system.  These utilities include
  load_policy to load policies, setfiles to label filesystems.

drwxr-xr-x root/root         0 2016-11-28 12:19 ./
drwxr-xr-x root/root         0 2016-11-28 12:19 ./etc/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./etc/init.d/
-rwxr-xr-x root/root      2839 2016-11-28 12:19 ./etc/init.d/selinux-autorelabel
-rw-r--r-- root/root       216 2016-11-28 12:19 ./etc/sestatus.conf
drwxr-xr-x root/root         0 2016-11-28 12:19 ./lib/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./lib/systemd/
-rwxr-xr-x root/root      1377 2016-11-28 12:19 ./lib/systemd/selinux-autorelabel
drwxr-xr-x root/root         0 2016-11-28 12:19 ./lib/systemd/system-generators/
-rwxr-xr-x root/root       739 2016-11-28 12:19 ./lib/systemd/system-generators/selinux-autorelabel-generator.sh
drwxr-xr-x root/root         0 2016-11-28 12:19 ./lib/systemd/system/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./lib/systemd/system/basic.target.wants/
lrwxrwxrwx root/root         0 2016-11-28 12:19 ./lib/systemd/system/basic.target.wants/selinux-autorelabel-mark.service -> ../selinux-autorelabel-mark.service
-rw-r--r-- root/root       371 2016-11-28 12:19 ./lib/systemd/system/selinux-autorelabel-mark.service
-rw-r--r-- root/root       280 2016-11-28 12:19 ./lib/systemd/system/selinux-autorelabel.service
-rw-r--r-- root/root       230 2016-11-28 12:19 ./lib/systemd/system/selinux-autorelabel.target
drwxr-xr-x root/root         0 2016-11-28 12:19 ./sbin/
-rwxr-xr-x root/root     10716 2016-11-28 12:19 ./sbin/fixfiles
-rwxr-xr-x root/root      9676 2016-11-28 12:19 ./sbin/load_policy
lrwxrwxrwx root/root         0 2016-11-28 12:19 ./sbin/restorecon -> setfiles
-rwxr-xr-x root/root      9676 2016-11-28 12:19 ./sbin/restorecon_xattr
-rwxr-xr-x root/root     13772 2016-11-28 12:19 ./sbin/setfiles
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/bin/
-rwxr-xr-x root/root     17868 2016-11-28 12:19 ./usr/bin/secon
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/selinux/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/selinux/hll/
-rwxr-xr-x root/root      9708 2016-11-28 12:19 ./usr/lib/selinux/hll/pp
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/sbin/
lrwxrwxrwx root/root         0 2016-11-28 12:19 ./usr/sbin/genhomedircon -> semodule
-rwxr-xr-x root/root     18236 2016-11-28 12:19 ./usr/sbin/semodule
-rwxr-xr-x root/root     13776 2016-11-28 12:19 ./usr/sbin/sestatus
-rwxr-xr-x root/root      9680 2016-11-28 12:19 ./usr/sbin/setsebool
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/bash-completion/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/bash-completion/completions/
lrwxrwxrwx root/root         0 2016-11-28 12:19 ./usr/share/bash-completion/completions/getsebool -> setsebool
-rw-r--r-- root/root      1816 2016-11-28 12:19 ./usr/share/bash-completion/completions/setsebool
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/doc/policycoreutils/
-rw-r--r-- root/root      1048 2016-11-28 12:19 ./usr/share/doc/policycoreutils/NEWS.Debian.gz
-rw-r--r-- root/root       226 2016-11-28 12:19 ./usr/share/doc/policycoreutils/changelog.Debian.armhf.gz
-rw-r--r-- root/root     19202 2016-11-28 12:19 ./usr/share/doc/policycoreutils/changelog.Debian.gz
-rw-r--r-- root/root     16969 2016-10-14 15:31 ./usr/share/doc/policycoreutils/changelog.gz
-rw-r--r-- root/root      1967 2016-11-28 12:19 ./usr/share/doc/policycoreutils/copyright
-rw-r--r-- root/root      2025 2016-11-28 12:19 ./usr/share/doc/policycoreutils/etc_selinux_config
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/af/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/af/LC_MESSAGES/
-rw-r--r-- root/root       470 2016-11-28 12:19 ./usr/share/locale/af/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/aln/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/aln/LC_MESSAGES/
-rw-r--r-- root/root       476 2016-11-28 12:19 ./usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/am/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/am/LC_MESSAGES/
-rw-r--r-- root/root       467 2016-11-28 12:19 ./usr/share/locale/am/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ar/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ar/LC_MESSAGES/
-rw-r--r-- root/root     25877 2016-11-28 12:19 ./usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/as/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/as/LC_MESSAGES/
-rw-r--r-- root/root    156751 2016-11-28 12:19 ./usr/share/locale/as/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ast/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ast/LC_MESSAGES/
-rw-r--r-- root/root       472 2016-11-28 12:19 ./usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/az/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/az/LC_MESSAGES/
-rw-r--r-- root/root       465 2016-11-28 12:19 ./usr/share/locale/az/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/bal/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/bal/LC_MESSAGES/
-rw-r--r-- root/root       447 2016-11-28 12:19 ./usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/be/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/be/LC_MESSAGES/
-rw-r--r-- root/root       545 2016-11-28 12:19 ./usr/share/locale/be/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/bg/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/bg/LC_MESSAGES/
-rw-r--r-- root/root     58034 2016-11-28 12:19 ./usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/bn/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/bn/LC_MESSAGES/
-rw-r--r-- root/root       431 2016-11-28 12:19 ./usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/bn_BD/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/bn_BD/LC_MESSAGES/
-rw-r--r-- root/root       487 2016-11-28 12:19 ./usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/bn_IN/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/bn_IN/LC_MESSAGES/
-rw-r--r-- root/root     74131 2016-11-28 12:19 ./usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/bo/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/bo/LC_MESSAGES/
-rw-r--r-- root/root       439 2016-11-28 12:19 ./usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/br/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/br/LC_MESSAGES/
-rw-r--r-- root/root       467 2016-11-28 12:19 ./usr/share/locale/br/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/brx/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/brx/LC_MESSAGES/
-rw-r--r-- root/root       467 2016-11-28 12:19 ./usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/bs/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/bs/LC_MESSAGES/
-rw-r--r-- root/root     17800 2016-11-28 12:19 ./usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ca/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ca/LC_MESSAGES/
-rw-r--r-- root/root     24202 2016-11-28 12:19 ./usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/cs/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/cs/LC_MESSAGES/
-rw-r--r-- root/root       695 2016-11-28 12:19 ./usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/cy/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/cy/LC_MESSAGES/
-rw-r--r-- root/root       511 2016-11-28 12:19 ./usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/da/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/da/LC_MESSAGES/
-rw-r--r-- root/root     22480 2016-11-28 12:19 ./usr/share/locale/da/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/de/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/de/LC_MESSAGES/
-rw-r--r-- root/root     92550 2016-11-28 12:19 ./usr/share/locale/de/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/dz/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/dz/LC_MESSAGES/
-rw-r--r-- root/root       462 2016-11-28 12:19 ./usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/el/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/el/LC_MESSAGES/
-rw-r--r-- root/root      3035 2016-11-28 12:19 ./usr/share/locale/el/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/en_GB/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/en_GB/LC_MESSAGES/
-rw-r--r-- root/root     21527 2016-11-28 12:19 ./usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/eo/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/eo/LC_MESSAGES/
-rw-r--r-- root/root       470 2016-11-28 12:19 ./usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/es/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/es/LC_MESSAGES/
-rw-r--r-- root/root     98618 2016-11-28 12:19 ./usr/share/locale/es/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/es_MX/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/es_MX/LC_MESSAGES/
-rw-r--r-- root/root       483 2016-11-28 12:19 ./usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/et/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/et/LC_MESSAGES/
-rw-r--r-- root/root       469 2016-11-28 12:19 ./usr/share/locale/et/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/eu/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/eu/LC_MESSAGES/
-rw-r--r-- root/root      2280 2016-11-28 12:19 ./usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/fa/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/fa/LC_MESSAGES/
-rw-r--r-- root/root       462 2016-11-28 12:19 ./usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/fi/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/fi/LC_MESSAGES/
-rw-r--r-- root/root     25158 2016-11-28 12:19 ./usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/fr/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/fr/LC_MESSAGES/
-rw-r--r-- root/root     96003 2016-11-28 12:19 ./usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ga/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ga/LC_MESSAGES/
-rw-r--r-- root/root       505 2016-11-28 12:19 ./usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/gl/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/gl/LC_MESSAGES/
-rw-r--r-- root/root       470 2016-11-28 12:19 ./usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/gu/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/gu/LC_MESSAGES/
-rw-r--r-- root/root    155772 2016-11-28 12:19 ./usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/he/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/he/LC_MESSAGES/
-rw-r--r-- root/root       444 2016-11-28 12:19 ./usr/share/locale/he/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/hi/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/hi/LC_MESSAGES/
-rw-r--r-- root/root    139484 2016-11-28 12:19 ./usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/hr/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/hr/LC_MESSAGES/
-rw-r--r-- root/root     19201 2016-11-28 12:19 ./usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/hu/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/hu/LC_MESSAGES/
-rw-r--r-- root/root    108130 2016-11-28 12:19 ./usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/hy/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/hy/LC_MESSAGES/
-rw-r--r-- root/root       469 2016-11-28 12:19 ./usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ia/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ia/LC_MESSAGES/
-rw-r--r-- root/root       450 2016-11-28 12:19 ./usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/id/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/id/LC_MESSAGES/
-rw-r--r-- root/root       442 2016-11-28 12:19 ./usr/share/locale/id/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ilo/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ilo/LC_MESSAGES/
-rw-r--r-- root/root       468 2016-11-28 12:19 ./usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/is/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/is/LC_MESSAGES/
-rw-r--r-- root/root       471 2016-11-28 12:19 ./usr/share/locale/is/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/it/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/it/LC_MESSAGES/
-rw-r--r-- root/root     75253 2016-11-28 12:19 ./usr/share/locale/it/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ja/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ja/LC_MESSAGES/
-rw-r--r-- root/root    114987 2016-11-28 12:19 ./usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ka/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ka/LC_MESSAGES/
-rw-r--r-- root/root       463 2016-11-28 12:19 ./usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/kk/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/kk/LC_MESSAGES/
-rw-r--r-- root/root       461 2016-11-28 12:19 ./usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/km/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/km/LC_MESSAGES/
-rw-r--r-- root/root       459 2016-11-28 12:19 ./usr/share/locale/km/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/kn/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/kn/LC_MESSAGES/
-rw-r--r-- root/root    163270 2016-11-28 12:19 ./usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ko/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ko/LC_MESSAGES/
-rw-r--r-- root/root     99511 2016-11-28 12:19 ./usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ks/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ks/LC_MESSAGES/
-rw-r--r-- root/root       470 2016-11-28 12:19 ./usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ku/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ku/LC_MESSAGES/
-rw-r--r-- root/root       468 2016-11-28 12:19 ./usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ky/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ky/LC_MESSAGES/
-rw-r--r-- root/root       460 2016-11-28 12:19 ./usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/la/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/la/LC_MESSAGES/
-rw-r--r-- root/root       466 2016-11-28 12:19 ./usr/share/locale/la/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/lo/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/lo/LC_MESSAGES/
-rw-r--r-- root/root       457 2016-11-28 12:19 ./usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/lt/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/lt/LC_MESSAGES/
-rw-r--r-- root/root       534 2016-11-28 12:19 ./usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/lt_LT/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/lt_LT/LC_MESSAGES/
-rw-r--r-- root/root       552 2016-11-28 12:19 ./usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/lv/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/lv/LC_MESSAGES/
-rw-r--r-- root/root       504 2016-11-28 12:19 ./usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/lv_LV/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/lv_LV/LC_MESSAGES/
-rw-r--r-- root/root       518 2016-11-28 12:19 ./usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/mai/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/mai/LC_MESSAGES/
-rw-r--r-- root/root     28212 2016-11-28 12:19 ./usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/mg/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/mg/LC_MESSAGES/
-rw-r--r-- root/root       468 2016-11-28 12:19 ./usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/mk/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/mk/LC_MESSAGES/
-rw-r--r-- root/root     23120 2016-11-28 12:19 ./usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ml/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ml/LC_MESSAGES/
-rw-r--r-- root/root    193377 2016-11-28 12:19 ./usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/mn/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/mn/LC_MESSAGES/
-rw-r--r-- root/root       470 2016-11-28 12:19 ./usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/mr/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/mr/LC_MESSAGES/
-rw-r--r-- root/root    155742 2016-11-28 12:19 ./usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ms/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ms/LC_MESSAGES/
-rw-r--r-- root/root      6854 2016-11-28 12:19 ./usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/my/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/my/LC_MESSAGES/
-rw-r--r-- root/root       461 2016-11-28 12:19 ./usr/share/locale/my/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/nb/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/nb/LC_MESSAGES/
-rw-r--r-- root/root      1133 2016-11-28 12:19 ./usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/nds/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/nds/LC_MESSAGES/
-rw-r--r-- root/root       452 2016-11-28 12:19 ./usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ne/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ne/LC_MESSAGES/
-rw-r--r-- root/root       467 2016-11-28 12:19 ./usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/nl/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/nl/LC_MESSAGES/
-rw-r--r-- root/root     22954 2016-11-28 12:19 ./usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/nn/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/nn/LC_MESSAGES/
-rw-r--r-- root/root       450 2016-11-28 12:19 ./usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/nso/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/nso/LC_MESSAGES/
-rw-r--r-- root/root       476 2016-11-28 12:19 ./usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/or/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/or/LC_MESSAGES/
-rw-r--r-- root/root    172802 2016-11-28 12:19 ./usr/share/locale/or/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/pa/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/pa/LC_MESSAGES/
-rw-r--r-- root/root    146235 2016-11-28 12:19 ./usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/pl/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/pl/LC_MESSAGES/
-rw-r--r-- root/root     80477 2016-11-28 12:19 ./usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/pt/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/pt/LC_MESSAGES/
-rw-r--r-- root/root     25169 2016-11-28 12:19 ./usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/pt_BR/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/pt_BR/LC_MESSAGES/
-rw-r--r-- root/root     79415 2016-11-28 12:19 ./usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ro/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ro/LC_MESSAGES/
-rw-r--r-- root/root       511 2016-11-28 12:19 ./usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ru/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ru/LC_MESSAGES/
-rw-r--r-- root/root    127376 2016-11-28 12:19 ./usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/si/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/si/LC_MESSAGES/
-rw-r--r-- root/root       468 2016-11-28 12:19 ./usr/share/locale/si/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/si_LK/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/si_LK/LC_MESSAGES/
-rw-r--r-- root/root       486 2016-11-28 12:19 ./usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/sk/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/sk/LC_MESSAGES/
-rw-r--r-- root/root     17150 2016-11-28 12:19 ./usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/sl/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/sl/LC_MESSAGES/
-rw-r--r-- root/root       523 2016-11-28 12:19 ./usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/sq/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/sq/LC_MESSAGES/
-rw-r--r-- root/root       470 2016-11-28 12:19 ./usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/sr/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/sr/LC_MESSAGES/
-rw-r--r-- root/root     28906 2016-11-28 12:19 ./usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/sr@latin/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/sr@latin/LC_MESSAGES/
-rw-r--r-- root/root     22903 2016-11-28 12:19 ./usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/sv/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/sv/LC_MESSAGES/
-rw-r--r-- root/root     88345 2016-11-28 12:19 ./usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ta/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ta/LC_MESSAGES/
-rw-r--r-- root/root    171439 2016-11-28 12:19 ./usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/te/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/te/LC_MESSAGES/
-rw-r--r-- root/root    149989 2016-11-28 12:19 ./usr/share/locale/te/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/tg/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/tg/LC_MESSAGES/
-rw-r--r-- root/root       466 2016-11-28 12:19 ./usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/th/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/th/LC_MESSAGES/
-rw-r--r-- root/root       458 2016-11-28 12:19 ./usr/share/locale/th/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/tl/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/tl/LC_MESSAGES/
-rw-r--r-- root/root       467 2016-11-28 12:19 ./usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/tr/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/tr/LC_MESSAGES/
-rw-r--r-- root/root      1748 2016-11-28 12:19 ./usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/uk/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/uk/LC_MESSAGES/
-rw-r--r-- root/root    133872 2016-11-28 12:19 ./usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ur/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/ur/LC_MESSAGES/
-rw-r--r-- root/root       444 2016-11-28 12:19 ./usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/vi/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/vi/LC_MESSAGES/
-rw-r--r-- root/root       465 2016-11-28 12:19 ./usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/vi_VN/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/vi_VN/LC_MESSAGES/
-rw-r--r-- root/root       481 2016-11-28 12:19 ./usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/wo/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/wo/LC_MESSAGES/
-rw-r--r-- root/root       459 2016-11-28 12:19 ./usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/xh/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/xh/LC_MESSAGES/
-rw-r--r-- root/root       466 2016-11-28 12:19 ./usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/zh_CN.GB2312/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/zh_CN.GB2312/LC_MESSAGES/
-rw-r--r-- root/root       498 2016-11-28 12:19 ./usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/zh_CN/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/zh_CN/LC_MESSAGES/
-rw-r--r-- root/root     81879 2016-11-28 12:19 ./usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/zh_HK/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/zh_HK/LC_MESSAGES/
-rw-r--r-- root/root       453 2016-11-28 12:19 ./usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/zh_TW.Big5/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/zh_TW.Big5/LC_MESSAGES/
-rw-r--r-- root/root       494 2016-11-28 12:19 ./usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/zh_TW/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/zh_TW/LC_MESSAGES/
-rw-r--r-- root/root     83118 2016-11-28 12:19 ./usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/zu/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/locale/zu/LC_MESSAGES/
-rw-r--r-- root/root       465 2016-11-28 12:19 ./usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/man/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/man/man1/
-rw-r--r-- root/root      1012 2016-11-28 12:19 ./usr/share/man/man1/secon.1.gz
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/man/man5/
-rw-r--r-- root/root      1924 2016-11-28 12:19 ./usr/share/man/man5/selinux_config.5.gz
-rw-r--r-- root/root       766 2016-11-28 12:19 ./usr/share/man/man5/sestatus.conf.5.gz
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/man/man8/
-rw-r--r-- root/root      1360 2016-11-28 12:19 ./usr/share/man/man8/fixfiles.8.gz
-rw-r--r-- root/root       529 2016-11-28 12:19 ./usr/share/man/man8/genhomedircon.8.gz
-rw-r--r-- root/root       544 2016-11-28 12:19 ./usr/share/man/man8/load_policy.8.gz
-rw-r--r-- root/root      2261 2016-11-28 12:19 ./usr/share/man/man8/restorecon.8.gz
-rw-r--r-- root/root       962 2016-11-28 12:19 ./usr/share/man/man8/restorecon_xattr.8.gz
-rw-r--r-- root/root      1580 2016-11-28 12:19 ./usr/share/man/man8/semodule.8.gz
-rw-r--r-- root/root       856 2016-11-28 12:19 ./usr/share/man/man8/sestatus.8.gz
-rw-r--r-- root/root      2794 2016-11-28 12:19 ./usr/share/man/man8/setfiles.8.gz
-rw-r--r-- root/root       582 2016-11-28 12:19 ./usr/share/man/man8/setsebool.8.gz
drwxr-xr-x root/root         0 2016-11-28 12:19 ./var/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./var/lib/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./var/lib/selinux/


python3-sepolicy_2.6-2+b1_armhf.deb
-----------------------------------

 new debian package, version 2.0.
 size 66112 bytes: control archive=1703 bytes.
     490 bytes,    12 lines      control              
    2784 bytes,    31 lines      md5sums              
     175 bytes,     9 lines   *  postinst             #!/bin/sh
     407 bytes,    12 lines   *  prerm                #!/bin/sh
 Package: python3-sepolicy
 Source: policycoreutils (2.6-2)
 Version: 2.6-2+b1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 230
 Depends: python3-selinux (>= 2.6), python3-sepolgen (>= 2.6), python3:any (>= 3.3.2-2~)
 Section: python
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: Python binding for SELinux Policy Analyses
  This package contains a Python binding for SELinux Policy Analyses.

drwxr-xr-x root/root         0 2016-11-28 12:19 ./
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/python3/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/python3/dist-packages/
-rw-r--r-- root/root       227 2016-11-28 12:19 ./usr/lib/python3/dist-packages/sepolicy-1.1.egg-info
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/python3/dist-packages/sepolicy/
-rw-r--r-- root/root     33517 2016-11-28 12:19 ./usr/lib/python3/dist-packages/sepolicy/__init__.py
-rw-r--r-- root/root      1600 2016-10-14 15:31 ./usr/lib/python3/dist-packages/sepolicy/booleans.py
-rw-r--r-- root/root      1749 2016-11-28 12:19 ./usr/lib/python3/dist-packages/sepolicy/communicate.py
-rw-r--r-- root/root      8214 2016-11-28 12:19 ./usr/lib/python3/dist-packages/sepolicy/interface.py
-rw-r--r-- root/root     38398 2016-11-28 12:19 ./usr/lib/python3/dist-packages/sepolicy/manpage.py
-rw-r--r-- root/root      2745 2016-10-14 15:31 ./usr/lib/python3/dist-packages/sepolicy/network.py
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/python3/dist-packages/sepolicy/templates/
-rw-r--r-- root/root       724 2016-10-14 15:31 ./usr/lib/python3/dist-packages/sepolicy/templates/__init__.py
-rw-r--r-- root/root      1182 2016-10-14 15:31 ./usr/lib/python3/dist-packages/sepolicy/templates/boolean.py
-rw-r--r-- root/root      3852 2016-10-14 15:31 ./usr/lib/python3/dist-packages/sepolicy/templates/etc_rw.py
-rw-r--r-- root/root      9399 2016-10-14 15:31 ./usr/lib/python3/dist-packages/sepolicy/templates/executable.py
-rw-r--r-- root/root     13603 2016-10-14 15:31 ./usr/lib/python3/dist-packages/sepolicy/templates/network.py
-rw-r--r-- root/root      3932 2016-10-14 15:31 ./usr/lib/python3/dist-packages/sepolicy/templates/rw.py
-rw-r--r-- root/root      4261 2016-10-14 15:31 ./usr/lib/python3/dist-packages/sepolicy/templates/script.py
-rw-r--r-- root/root      1309 2016-10-14 15:31 ./usr/lib/python3/dist-packages/sepolicy/templates/semodule.py
-rw-r--r-- root/root      2134 2016-10-14 15:31 ./usr/lib/python3/dist-packages/sepolicy/templates/spec.py
-rw-r--r-- root/root      4449 2016-10-14 15:31 ./usr/lib/python3/dist-packages/sepolicy/templates/test_module.py
-rw-r--r-- root/root      3457 2016-10-14 15:31 ./usr/lib/python3/dist-packages/sepolicy/templates/tmp.py
-rw-r--r-- root/root      2261 2016-10-14 15:31 ./usr/lib/python3/dist-packages/sepolicy/templates/unit_file.py
-rw-r--r-- root/root      4313 2016-10-14 15:31 ./usr/lib/python3/dist-packages/sepolicy/templates/user.py
-rw-r--r-- root/root      4152 2016-10-14 15:31 ./usr/lib/python3/dist-packages/sepolicy/templates/var_cache.py
-rw-r--r-- root/root      4299 2016-10-14 15:31 ./usr/lib/python3/dist-packages/sepolicy/templates/var_lib.py
-rw-r--r-- root/root      3257 2016-10-14 15:31 ./usr/lib/python3/dist-packages/sepolicy/templates/var_log.py
-rw-r--r-- root/root      2931 2016-10-14 15:31 ./usr/lib/python3/dist-packages/sepolicy/templates/var_run.py
-rw-r--r-- root/root      4142 2016-10-14 15:31 ./usr/lib/python3/dist-packages/sepolicy/templates/var_spool.py
-rw-r--r-- root/root      3075 2016-10-14 15:31 ./usr/lib/python3/dist-packages/sepolicy/transition.py
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/doc/python3-sepolicy/
-rw-r--r-- root/root      1048 2016-11-28 12:19 ./usr/share/doc/python3-sepolicy/NEWS.Debian.gz
-rw-r--r-- root/root       226 2016-11-28 12:19 ./usr/share/doc/python3-sepolicy/changelog.Debian.armhf.gz
-rw-r--r-- root/root     19202 2016-11-28 12:19 ./usr/share/doc/python3-sepolicy/changelog.Debian.gz
-rw-r--r-- root/root     16969 2016-10-14 15:31 ./usr/share/doc/python3-sepolicy/changelog.gz
-rw-r--r-- root/root      1967 2016-11-28 12:19 ./usr/share/doc/python3-sepolicy/copyright


restorecond-dbgsym_2.6-2+b1_armhf.deb
-------------------------------------

 new debian package, version 2.0.
 size 27736 bytes: control archive=504 bytes.
     437 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: restorecond-dbgsym
 Source: policycoreutils (2.6-2)
 Version: 2.6-2+b1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 44
 Depends: restorecond (= 2.6-2+b1)
 Section: debug
 Priority: extra
 Homepage: http://userspace.selinuxproject.org/
 Description: Debug symbols for restorecond
 Auto-Built-Package: debug-symbols
 Build-Ids: b143d2bf9839397b94cb6fc9d5dd871f03f5fa0c

drwxr-xr-x root/root         0 2016-11-28 12:19 ./
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/lib/debug/.build-id/b1/
-rw-r--r-- root/root     33948 2016-11-28 12:19 ./usr/lib/debug/.build-id/b1/43d2bf9839397b94cb6fc9d5dd871f03f5fa0c.debug
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-11-28 12:19 ./usr/share/doc/restorecond-dbgsym -> restorecond


restorecond_2.6-2+b1_armhf.deb
------------------------------

 new debian package, version 2.0.
 size 50508 bytes: control archive=1859 bytes.
     128 bytes,     4 lines      conffiles            
    1282 bytes,    25 lines      control              
     674 bytes,     9 lines      md5sums              
    1011 bytes,    25 lines   *  postinst             #!/bin/sh
     780 bytes,    28 lines   *  postrm               #!/bin/sh
     177 bytes,     7 lines   *  prerm                #!/bin/sh
 Package: restorecond
 Source: policycoreutils (2.6-2)
 Version: 2.6-2+b1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 91
 Depends: lsb-base (>= 3.0-6), selinux-utils, init-system-helpers (>= 1.18~), libc6 (>= 2.8), libdbus-1-3 (>= 1.9.14), libdbus-glib-1-2 (>= 0.78), libglib2.0-0 (>= 2.12.0), libpcre3, libselinux1 (>= 2.6)
 Breaks: policycoreutils (<< 2.4)
 Replaces: policycoreutils (<< 2.4)
 Section: utils
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux core policy utilities (restorecond utilities)
  Security-enhanced Linux is a patch of the Linux® kernel and a number
  of utilities with enhanced security functionality designed to add
  mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement®, Role-based Access Control,
  and Multi-level Security.
  .
  This package contains restorecond to restore contexts of files that often get
  the wrong context.

drwxr-xr-x root/root         0 2016-11-28 12:19 ./
drwxr-xr-x root/root         0 2016-11-28 12:19 ./etc/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./etc/init.d/
-rwxr-xr-x root/root      3026 2016-11-28 12:19 ./etc/init.d/restorecond
drwxr-xr-x root/root         0 2016-11-28 12:19 ./etc/selinux/
-rw-r--r-- root/root       211 2016-11-28 12:19 ./etc/selinux/restorecond.conf
-rw-r--r-- root/root        93 2016-11-28 12:19 ./etc/selinux/restorecond_user.conf
drwxr-xr-x root/root         0 2016-11-28 12:19 ./etc/xdg/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./etc/xdg/autostart/
-rw-r--r-- root/root       190 2016-11-28 12:19 ./etc/xdg/autostart/restorecond.desktop
drwxr-xr-x root/root         0 2016-11-28 12:19 ./lib/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./lib/systemd/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./lib/systemd/system/
-rw-r--r-- root/root       263 2016-11-28 12:19 ./lib/systemd/system/restorecond.service
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/sbin/
-rwxr-xr-x root/root     17888 2016-11-28 12:19 ./usr/sbin/restorecond
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/dbus-1/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/dbus-1/services/
-rw-r--r-- root/root        75 2016-11-28 12:19 ./usr/share/dbus-1/services/org.selinux.Restorecond.service
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/doc/restorecond/
-rw-r--r-- root/root      1048 2016-11-28 12:19 ./usr/share/doc/restorecond/NEWS.Debian.gz
-rw-r--r-- root/root       226 2016-11-28 12:19 ./usr/share/doc/restorecond/changelog.Debian.armhf.gz
-rw-r--r-- root/root     19202 2016-11-28 12:19 ./usr/share/doc/restorecond/changelog.Debian.gz
-rw-r--r-- root/root     16969 2016-10-14 15:31 ./usr/share/doc/restorecond/changelog.gz
-rw-r--r-- root/root      1967 2016-11-28 12:19 ./usr/share/doc/restorecond/copyright
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/man/
drwxr-xr-x root/root         0 2016-11-28 12:19 ./usr/share/man/man8/
-rw-r--r-- root/root       617 2016-11-28 12:19 ./usr/share/man/man8/restorecond.8.gz


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 45940
Build-Time: 197
Distribution: stretch-staging
Host Architecture: armhf
Install-Time: 672
Job: policycoreutils_2.6-2
Machine Architecture: armhf
Package: policycoreutils
Package-Time: 922
Source-Version: 2.6-2
Space: 45940
Status: successful
Version: 2.6-2+b1
--------------------------------------------------------------------------------
Finished at 2016-12-10T07:18:24Z
Build needed 00:15:22, 45940k disc space