Raspbian Package Auto-Building

Build log for policycoreutils (2.7-1) on armhf

policycoreutils2.7-1armhf → 2017-09-17 07:47:36

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on bm-wb-02

+==============================================================================+
| policycoreutils 2.7-1 (armhf)                Sun, 17 Sep 2017 07:40:34 +0000 |
+==============================================================================+

Package: policycoreutils
Version: 2.7-1
Source Version: 2.7-1
Distribution: buster-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/buster-staging-armhf-sbuild-5e303ce8-e1ac-4e76-97fd-483ba63e987f' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private buster-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private buster-staging/main Sources [10.2 MB]
Get:3 http://172.17.0.1/private buster-staging/main armhf Packages [12.1 MB]
Fetched 22.3 MB in 24s (927 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'policycoreutils' packaging is maintained in the 'Git' version control system at:
https://anonscm.debian.org/git/selinux/policycoreutils.git
Please use:
git clone https://anonscm.debian.org/git/selinux/policycoreutils.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 2823 kB of source archives.
Get:1 http://172.17.0.1/private buster-staging/main policycoreutils 2.7-1 (dsc) [1916 B]
Get:2 http://172.17.0.1/private buster-staging/main policycoreutils 2.7-1 (tar) [2797 kB]
Get:3 http://172.17.0.1/private buster-staging/main policycoreutils 2.7-1 (diff) [24.5 kB]
Fetched 2823 kB in 0s (8592 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/policycoreutils-XOTPds/policycoreutils-2.7' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/policycoreutils-XOTPds' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-57nSoo/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-57nSoo/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-57nSoo/gpg/trustdb.gpg: trustdb created
gpg: key 35506D9A48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 35506D9A48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 35506D9A48F77B2E: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-57nSoo/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-57nSoo/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-57nSoo/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-57nSoo/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-57nSoo/apt_archive ./ Packages [433 B]
Fetched 2109 B in 0s (3392 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  ca-certificates libsasl2-modules libssl1.1 openssl
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 56 not upgraded.
Need to get 776 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-57nSoo/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [776 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 776 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 15017 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in linux-any)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper (>= 10), gawk, gettext, libaudit-dev, libcap-ng-dev, libpam0g-dev, libselinux1-dev (>= 2.7), libsemanage1-dev (>= 2.7), libsepol1-dev (>= 2.7)
Filtered Build-Depends: debhelper (>= 10), gawk, gettext, libaudit-dev, libcap-ng-dev, libpam0g-dev, libselinux1-dev (>= 2.7), libsemanage1-dev (>= 2.7), libsepol1-dev (>= 2.7)
dpkg-deb: building package 'sbuild-build-depends-policycoreutils-dummy' in '/<<BUILDDIR>>/resolver-57nSoo/apt_archive/sbuild-build-depends-policycoreutils-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-policycoreutils-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-57nSoo/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-57nSoo/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-57nSoo/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-57nSoo/apt_archive ./ Sources [552 B]
Get:5 copy:/<<BUILDDIR>>/resolver-57nSoo/apt_archive ./ Packages [634 B]
Fetched 2519 B in 0s (4052 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install policycoreutils build dependencies (apt-based resolver)
---------------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  ca-certificates libsasl2-modules libssl1.1 openssl
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-strip-nondeterminism file gawk gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libaudit-dev libbsd0
  libbz2-dev libcap-ng-dev libcroco3 libfile-stripnondeterminism-perl
  libglib2.0-0 libicu57 libmagic-mgc libmagic1 libpam0g-dev libpcre16-3
  libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1 libselinux1
  libselinux1-dev libsemanage-common libsemanage1 libsemanage1-dev libsepol1
  libsepol1-dev libsigsegv2 libtimedate-perl libtool libustr-dev libxml2 m4
  man-db po-debconf
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois
  vacation dh-make gawk-doc gettext-doc libasprintf-dev libgettextpo-dev groff
  libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc less www-browser
  libmail-box-perl
Recommended packages:
  curl | wget | lynx-cur bzip2-doc libarchive-cpio-perl libglib2.0-data
  shared-mime-info xdg-user-dirs libltdl-dev libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-strip-nondeterminism file gawk gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libaudit-dev libbsd0
  libbz2-dev libcap-ng-dev libcroco3 libfile-stripnondeterminism-perl
  libglib2.0-0 libicu57 libmagic-mgc libmagic1 libpam0g-dev libpcre16-3
  libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1 libselinux1-dev
  libsemanage1-dev libsepol1-dev libsigsegv2 libtimedate-perl libtool
  libustr-dev libxml2 m4 man-db po-debconf
  sbuild-build-depends-policycoreutils-dummy
The following packages will be upgraded:
  libselinux1 libsemanage-common libsemanage1 libsepol1
4 upgraded, 43 newly installed, 0 to remove and 52 not upgraded.
Need to get 21.7 MB of archives.
After this operation, 72.2 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-57nSoo/apt_archive ./ sbuild-build-depends-policycoreutils-dummy 0.invalid.0 [836 B]
Get:2 http://172.17.0.1/private buster-staging/main armhf groff-base armhf 1.22.3-9 [1005 kB]
Get:3 http://172.17.0.1/private buster-staging/main armhf libbsd0 armhf 0.8.6-2 [95.8 kB]
Get:4 http://172.17.0.1/private buster-staging/main armhf bsdmainutils armhf 9.0.12+nmu1 [178 kB]
Get:5 http://172.17.0.1/private buster-staging/main armhf libpipeline1 armhf 1.4.2-1 [24.2 kB]
Get:6 http://172.17.0.1/private buster-staging/main armhf man-db armhf 2.7.6.1-2 [1014 kB]
Get:7 http://172.17.0.1/private buster-staging/main armhf libsigsegv2 armhf 2.11-1 [29.3 kB]
Get:8 http://172.17.0.1/private buster-staging/main armhf gawk armhf 1:4.1.4+dfsg-1 [508 kB]
Get:9 http://172.17.0.1/private buster-staging/main armhf libustr-dev armhf 1.0.4-6 [89.1 kB]
Get:10 http://172.17.0.1/private buster-staging/main armhf libselinux1 armhf 2.7-1 [76.5 kB]
Get:11 http://172.17.0.1/private buster-staging/main armhf libsepol1 armhf 2.7-1 [220 kB]
Get:12 http://172.17.0.1/private buster-staging/main armhf libsemanage-common all 2.7-1 [17.2 kB]
Get:13 http://172.17.0.1/private buster-staging/main armhf libsemanage1 armhf 2.7-1 [81.8 kB]
Get:14 http://172.17.0.1/private buster-staging/main armhf libmagic-mgc armhf 1:5.32-1 [225 kB]
Get:15 http://172.17.0.1/private buster-staging/main armhf libmagic1 armhf 1:5.32-1 [105 kB]
Get:16 http://172.17.0.1/private buster-staging/main armhf file armhf 1:5.32-1 [63.7 kB]
Get:17 http://172.17.0.1/private buster-staging/main armhf gettext-base armhf 0.19.8.1-4 [117 kB]
Get:18 http://172.17.0.1/private buster-staging/main armhf libicu57 armhf 57.1-6 [7427 kB]
Get:19 http://172.17.0.1/private buster-staging/main armhf libxml2 armhf 2.9.4+dfsg1-4 [609 kB]
Get:20 http://172.17.0.1/private buster-staging/main armhf m4 armhf 1.4.18-1 [185 kB]
Get:21 http://172.17.0.1/private buster-staging/main armhf autoconf all 2.69-11 [341 kB]
Get:22 http://172.17.0.1/private buster-staging/main armhf autotools-dev all 20161112.1 [73.4 kB]
Get:23 http://172.17.0.1/private buster-staging/main armhf automake all 1:1.15.1-2.1 [736 kB]
Get:24 http://172.17.0.1/private buster-staging/main armhf autopoint all 0.19.8.1-4 [434 kB]
Get:25 http://172.17.0.1/private buster-staging/main armhf libtool all 2.4.6-2 [545 kB]
Get:26 http://172.17.0.1/private buster-staging/main armhf dh-autoreconf all 14 [15.9 kB]
Get:27 http://172.17.0.1/private buster-staging/main armhf libarchive-zip-perl all 1.59-1 [95.5 kB]
Get:28 http://172.17.0.1/private buster-staging/main armhf libfile-stripnondeterminism-perl all 0.038-1 [17.6 kB]
Get:29 http://172.17.0.1/private buster-staging/main armhf libtimedate-perl all 2.3000-2 [42.2 kB]
Get:30 http://172.17.0.1/private buster-staging/main armhf dh-strip-nondeterminism all 0.038-1 [11.1 kB]
Get:31 http://172.17.0.1/private buster-staging/main armhf libglib2.0-0 armhf 2.53.6-1 [2644 kB]
Get:32 http://172.17.0.1/private buster-staging/main armhf libcroco3 armhf 0.6.12-1 [132 kB]
Get:33 http://172.17.0.1/private buster-staging/main armhf gettext armhf 0.19.8.1-4 [1218 kB]
Get:34 http://172.17.0.1/private buster-staging/main armhf intltool-debian all 0.35.0+20060710.4 [26.3 kB]
Get:35 http://172.17.0.1/private buster-staging/main armhf po-debconf all 1.0.20 [247 kB]
Get:36 http://172.17.0.1/private buster-staging/main armhf debhelper all 10.8 [973 kB]
Get:37 http://172.17.0.1/private buster-staging/main armhf libbz2-dev armhf 1.0.6-8.1 [26.9 kB]
Get:38 http://172.17.0.1/private buster-staging/main armhf libcap-ng-dev armhf 0.7.7-3 [24.8 kB]
Get:39 http://172.17.0.1/private buster-staging/main armhf libpam0g-dev armhf 1.1.8-3.6 [177 kB]
Get:40 http://172.17.0.1/private buster-staging/main armhf libpcre16-3 armhf 2:8.39-4 [235 kB]
Get:41 http://172.17.0.1/private buster-staging/main armhf libpcre32-3 armhf 2:8.39-4 [227 kB]
Get:42 http://172.17.0.1/private buster-staging/main armhf libpcrecpp0v5 armhf 2:8.39-4 [149 kB]
Get:43 http://172.17.0.1/private buster-staging/main armhf libpcre3-dev armhf 2:8.39-4 [565 kB]
Get:44 http://172.17.0.1/private buster-staging/main armhf libsepol1-dev armhf 2.7-1 [308 kB]
Get:45 http://172.17.0.1/private buster-staging/main armhf libselinux1-dev armhf 2.7-1 [155 kB]
Get:46 http://172.17.0.1/private buster-staging/main armhf libsemanage1-dev armhf 2.7-1 [112 kB]
Get:47 http://172.17.0.1/private buster-staging/main armhf libaudit-dev armhf 1:2.7.7-1+b1 [81.9 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 21.7 MB in 2s (8886 kB/s)
Selecting previously unselected package groff-base.
(Reading database ... 15017 files and directories currently installed.)
Preparing to unpack .../0-groff-base_1.22.3-9_armhf.deb ...
Unpacking groff-base (1.22.3-9) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../1-libbsd0_0.8.6-2_armhf.deb ...
Unpacking libbsd0:armhf (0.8.6-2) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../2-bsdmainutils_9.0.12+nmu1_armhf.deb ...
Unpacking bsdmainutils (9.0.12+nmu1) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../3-libpipeline1_1.4.2-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.2-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../4-man-db_2.7.6.1-2_armhf.deb ...
Unpacking man-db (2.7.6.1-2) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../5-libsigsegv2_2.11-1_armhf.deb ...
Unpacking libsigsegv2:armhf (2.11-1) ...
Setting up libsigsegv2:armhf (2.11-1) ...
Selecting previously unselected package gawk.
(Reading database ... 15591 files and directories currently installed.)
Preparing to unpack .../gawk_1%3a4.1.4+dfsg-1_armhf.deb ...
Unpacking gawk (1:4.1.4+dfsg-1) ...
Selecting previously unselected package libustr-dev:armhf.
Preparing to unpack .../libustr-dev_1.0.4-6_armhf.deb ...
Unpacking libustr-dev:armhf (1.0.4-6) ...
Preparing to unpack .../libselinux1_2.7-1_armhf.deb ...
Unpacking libselinux1:armhf (2.7-1) over (2.6-3) ...
Setting up libselinux1:armhf (2.7-1) ...
(Reading database ... 15781 files and directories currently installed.)
Preparing to unpack .../libsepol1_2.7-1_armhf.deb ...
Unpacking libsepol1:armhf (2.7-1) over (2.6-2) ...
Setting up libsepol1:armhf (2.7-1) ...
(Reading database ... 15780 files and directories currently installed.)
Preparing to unpack .../libsemanage-common_2.7-1_all.deb ...
Unpacking libsemanage-common (2.7-1) over (2.6-2) ...
Setting up libsemanage-common (2.7-1) ...
(Reading database ... 15779 files and directories currently installed.)
Preparing to unpack .../libsemanage1_2.7-1_armhf.deb ...
Unpacking libsemanage1:armhf (2.7-1) over (2.6-2) ...
Setting up libsemanage1:armhf (2.7-1) ...
Selecting previously unselected package libmagic-mgc.
(Reading database ... 15778 files and directories currently installed.)
Preparing to unpack .../00-libmagic-mgc_1%3a5.32-1_armhf.deb ...
Unpacking libmagic-mgc (1:5.32-1) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../01-libmagic1_1%3a5.32-1_armhf.deb ...
Unpacking libmagic1:armhf (1:5.32-1) ...
Selecting previously unselected package file.
Preparing to unpack .../02-file_1%3a5.32-1_armhf.deb ...
Unpacking file (1:5.32-1) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../03-gettext-base_0.19.8.1-4_armhf.deb ...
Unpacking gettext-base (0.19.8.1-4) ...
Selecting previously unselected package libicu57:armhf.
Preparing to unpack .../04-libicu57_57.1-6_armhf.deb ...
Unpacking libicu57:armhf (57.1-6) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../05-libxml2_2.9.4+dfsg1-4_armhf.deb ...
Unpacking libxml2:armhf (2.9.4+dfsg1-4) ...
Selecting previously unselected package m4.
Preparing to unpack .../06-m4_1.4.18-1_armhf.deb ...
Unpacking m4 (1.4.18-1) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../07-autoconf_2.69-11_all.deb ...
Unpacking autoconf (2.69-11) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../08-autotools-dev_20161112.1_all.deb ...
Unpacking autotools-dev (20161112.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../09-automake_1%3a1.15.1-2.1_all.deb ...
Unpacking automake (1:1.15.1-2.1) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../10-autopoint_0.19.8.1-4_all.deb ...
Unpacking autopoint (0.19.8.1-4) ...
Selecting previously unselected package libtool.
Preparing to unpack .../11-libtool_2.4.6-2_all.deb ...
Unpacking libtool (2.4.6-2) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../12-dh-autoreconf_14_all.deb ...
Unpacking dh-autoreconf (14) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../13-libarchive-zip-perl_1.59-1_all.deb ...
Unpacking libarchive-zip-perl (1.59-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../14-libfile-stripnondeterminism-perl_0.038-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (0.038-1) ...
Selecting previously unselected package libtimedate-perl.
Preparing to unpack .../15-libtimedate-perl_2.3000-2_all.deb ...
Unpacking libtimedate-perl (2.3000-2) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../16-dh-strip-nondeterminism_0.038-1_all.deb ...
Unpacking dh-strip-nondeterminism (0.038-1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../17-libglib2.0-0_2.53.6-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.53.6-1) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../18-libcroco3_0.6.12-1_armhf.deb ...
Unpacking libcroco3:armhf (0.6.12-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../19-gettext_0.19.8.1-4_armhf.deb ...
Unpacking gettext (0.19.8.1-4) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../20-intltool-debian_0.35.0+20060710.4_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.4) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../21-po-debconf_1.0.20_all.deb ...
Unpacking po-debconf (1.0.20) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../22-debhelper_10.8_all.deb ...
Unpacking debhelper (10.8) ...
Selecting previously unselected package libbz2-dev:armhf.
Preparing to unpack .../23-libbz2-dev_1.0.6-8.1_armhf.deb ...
Unpacking libbz2-dev:armhf (1.0.6-8.1) ...
Selecting previously unselected package libcap-ng-dev.
Preparing to unpack .../24-libcap-ng-dev_0.7.7-3_armhf.deb ...
Unpacking libcap-ng-dev (0.7.7-3) ...
Selecting previously unselected package libpam0g-dev:armhf.
Preparing to unpack .../25-libpam0g-dev_1.1.8-3.6_armhf.deb ...
Unpacking libpam0g-dev:armhf (1.1.8-3.6) ...
Selecting previously unselected package libpcre16-3:armhf.
Preparing to unpack .../26-libpcre16-3_2%3a8.39-4_armhf.deb ...
Unpacking libpcre16-3:armhf (2:8.39-4) ...
Selecting previously unselected package libpcre32-3:armhf.
Preparing to unpack .../27-libpcre32-3_2%3a8.39-4_armhf.deb ...
Unpacking libpcre32-3:armhf (2:8.39-4) ...
Selecting previously unselected package libpcrecpp0v5:armhf.
Preparing to unpack .../28-libpcrecpp0v5_2%3a8.39-4_armhf.deb ...
Unpacking libpcrecpp0v5:armhf (2:8.39-4) ...
Selecting previously unselected package libpcre3-dev:armhf.
Preparing to unpack .../29-libpcre3-dev_2%3a8.39-4_armhf.deb ...
Unpacking libpcre3-dev:armhf (2:8.39-4) ...
Selecting previously unselected package libsepol1-dev:armhf.
Preparing to unpack .../30-libsepol1-dev_2.7-1_armhf.deb ...
Unpacking libsepol1-dev:armhf (2.7-1) ...
Selecting previously unselected package libselinux1-dev:armhf.
Preparing to unpack .../31-libselinux1-dev_2.7-1_armhf.deb ...
Unpacking libselinux1-dev:armhf (2.7-1) ...
Selecting previously unselected package libsemanage1-dev.
Preparing to unpack .../32-libsemanage1-dev_2.7-1_armhf.deb ...
Unpacking libsemanage1-dev (2.7-1) ...
Selecting previously unselected package libaudit-dev:armhf.
Preparing to unpack .../33-libaudit-dev_1%3a2.7.7-1+b1_armhf.deb ...
Unpacking libaudit-dev:armhf (1:2.7.7-1+b1) ...
Selecting previously unselected package sbuild-build-depends-policycoreutils-dummy.
Preparing to unpack .../34-sbuild-build-depends-policycoreutils-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-policycoreutils-dummy (0.invalid.0) ...
Setting up libsepol1-dev:armhf (2.7-1) ...
Setting up libpam0g-dev:armhf (1.1.8-3.6) ...
Setting up libbz2-dev:armhf (1.0.6-8.1) ...
Setting up libarchive-zip-perl (1.59-1) ...
Setting up libtimedate-perl (2.3000-2) ...
Setting up groff-base (1.22.3-9) ...
Setting up libglib2.0-0:armhf (2.53.6-1) ...
No schema files found: doing nothing.
Setting up libcap-ng-dev (0.7.7-3) ...
Setting up gettext-base (0.19.8.1-4) ...
Setting up libpipeline1:armhf (1.4.2-1) ...
Setting up m4 (1.4.18-1) ...
Setting up gawk (1:4.1.4+dfsg-1) ...
Setting up libicu57:armhf (57.1-6) ...
Setting up libbsd0:armhf (0.8.6-2) ...
Setting up libxml2:armhf (2.9.4+dfsg1-4) ...
Setting up libmagic-mgc (1:5.32-1) ...
Setting up libaudit-dev:armhf (1:2.7.7-1+b1) ...
Setting up libmagic1:armhf (1:5.32-1) ...
Setting up libcroco3:armhf (0.6.12-1) ...
Processing triggers for libc-bin (2.24-14) ...
Setting up autotools-dev (20161112.1) ...
Setting up libpcrecpp0v5:armhf (2:8.39-4) ...
Setting up libpcre32-3:armhf (2:8.39-4) ...
Setting up libpcre16-3:armhf (2:8.39-4) ...
Setting up bsdmainutils (9.0.12+nmu1) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up autopoint (0.19.8.1-4) ...
Setting up libustr-dev:armhf (1.0.4-6) ...
Setting up libfile-stripnondeterminism-perl (0.038-1) ...
Setting up libpcre3-dev:armhf (2:8.39-4) ...
Setting up gettext (0.19.8.1-4) ...
Setting up autoconf (2.69-11) ...
Setting up file (1:5.32-1) ...
Setting up intltool-debian (0.35.0+20060710.4) ...
Setting up automake (1:1.15.1-2.1) ...
update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode
Setting up man-db (2.7.6.1-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libselinux1-dev:armhf (2.7-1) ...
Setting up libtool (2.4.6-2) ...
Setting up po-debconf (1.0.20) ...
Setting up libsemanage1-dev (2.7-1) ...
Setting up debhelper (10.8) ...
Setting up dh-autoreconf (14) ...
Setting up dh-strip-nondeterminism (0.038-1) ...
Setting up sbuild-build-depends-policycoreutils-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.24-14) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 3.19.0-trunk-armmp armhf (armv7l)
Toolchain package versions: binutils_2.29-4+rpi1 dpkg-dev_1.18.24 g++-7_7.2.0-1 gcc-7_7.2.0-1 libc6-dev_2.24-14 libstdc++-7-dev_7.2.0-1 libstdc++6_7.2.0-1 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch
Package versions: adduser_3.116 apt_1.5~rc1 autoconf_2.69-11 automake_1:1.15.1-2.1 autopoint_0.19.8.1-4 autotools-dev_20161112.1 base-files_10+rpi1 base-passwd_3.5.43 bash_4.4-5 binutils_2.29-4+rpi1 bsdmainutils_9.0.12+nmu1 bsdutils_1:2.29.2-2+rpi1 build-essential_12.3 bzip2_1.0.6-8.1 ca-certificates_20170717 coreutils_8.26-3 cpio_2.11+dfsg-6 cpp_4:7.1.0-2 cpp-7_7.2.0-1 dash_0.5.8-2.5 debconf_1.5.63 debhelper_10.8 debianutils_4.8.2 dh-autoreconf_14 dh-strip-nondeterminism_0.038-1 diffutils_1:3.6-1 dirmngr_2.1.23-2 dmsetup_2:1.02.142-1 dpkg_1.18.24 dpkg-dev_1.18.24 e2fslibs_1.43.6-1 e2fsprogs_1.43.6-1 fakeroot_1.22-1 file_1:5.32-1 findutils_4.6.0+git+20170729-2 g++_4:7.1.0-2 g++-7_7.2.0-1 gawk_1:4.1.4+dfsg-1 gcc_4:7.1.0-2 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.3-14 gcc-5-base_5.4.1-4 gcc-7_7.2.0-1 gcc-7-base_7.2.0-1 gettext_0.19.8.1-4 gettext-base_0.19.8.1-4 gnupg_2.1.23-2 gnupg-agent_2.1.23-2 gnupg-l10n_2.1.23-2 gnupg-utils_2.1.23-2 gpg_2.1.23-2 gpg-agent_2.1.23-2 gpg-wks-client_2.1.23-2 gpg-wks-server_2.1.23-2 gpgconf_2.1.23-2 gpgsm_2.1.23-2 gpgv_2.1.23-2 grep_3.1-2 groff-base_1.22.3-9 gzip_1.6-5 hostname_3.18 init-system-helpers_1.49 initramfs-tools_0.130 initramfs-tools-core_0.130 intltool-debian_0.35.0+20060710.4 klibc-utils_2.0.4-9+rpi1 kmod_24-1 libacl1_2.2.52-3 libapparmor1_2.11.0-10 libapt-pkg5.0_1.5~rc1 libarchive-zip-perl_1.59-1 libasan4_7.2.0-1 libassuan0_2.4.3-3 libatomic1_7.2.0-1 libattr1_1:2.4.47-2 libaudit-common_1:2.7.7-1 libaudit-dev_1:2.7.7-1+b1 libaudit1_1:2.7.7-1+b1 libblkid1_2.29.2-2+rpi1 libbsd0_0.8.6-2 libbz2-1.0_1.0.6-8.1 libbz2-dev_1.0.6-8.1 libc-bin_2.24-14 libc-dev-bin_2.24-14 libc6_2.24-14 libc6-dev_2.24-14 libcap-ng-dev_0.7.7-3 libcap-ng0_0.7.7-3 libcap2_1:2.25-1 libcc1-0_7.2.0-1 libcilkrts5_7.2.0-1 libcomerr2_1.43.6-1 libcroco3_0.6.12-1 libcryptsetup4_2:1.7.3-4 libdb5.3_5.3.28-13+rpi1 libdbus-1-3_1.11.16+really1.10.22-1 libdebconfclient0_0.229 libdevmapper1.02.1_2:1.02.142-1 libdpkg-perl_1.18.24 libdrm-common_2.4.82-1+rpi1 libdrm2_2.4.82-1+rpi1 libfakeroot_1.22-1 libfdisk1_2.29.2-2+rpi1 libffi6_3.2.1-6 libfile-stripnondeterminism-perl_0.038-1 libgcc-7-dev_7.2.0-1 libgcc1_1:7.2.0-1 libgcrypt20_1.7.9-1 libgdbm3_1.8.3-14 libglib2.0-0_2.53.6-1 libgmp10_2:6.1.2+dfsg-1 libgnutls30_3.5.15-2 libgomp1_7.2.0-1 libgpg-error0_1.27-3 libhogweed4_3.3-1 libicu57_57.1-6 libidn11_1.33-1 libidn2-0_2.0.2-3 libip4tc0_1.6.1-2 libisl15_0.18-1 libklibc_2.0.4-9+rpi1 libkmod2_24-1 libksba8_1.3.5-2 libldap-2.4-2_2.4.45+dfsg-1 libldap-common_2.4.45+dfsg-1 liblz4-1_0.0~r131-2 liblzma5_5.2.2-1.3 libmagic-mgc_1:5.32-1 libmagic1_1:5.32-1 libmount1_2.29.2-2+rpi1 libmpc3_1.0.3-1+b2 libmpfr4_3.1.6~rc1-1 libncurses5_6.0+20170715-2 libncursesw5_6.0+20170715-2 libnettle6_3.3-1 libnih-dbus1_1.0.3-8 libnih1_1.0.3-8 libnpth0_1.5-2 libp11-kit0_0.23.7-3 libpam-modules_1.1.8-3.6 libpam-modules-bin_1.1.8-3.6 libpam-runtime_1.1.8-3.6 libpam0g_1.1.8-3.6 libpam0g-dev_1.1.8-3.6 libpcre16-3_2:8.39-4 libpcre3_2:8.39-4 libpcre3-dev_2:8.39-4 libpcre32-3_2:8.39-4 libpcrecpp0v5_2:8.39-4 libperl5.24_5.24.1-7 libperl5.26_5.26.0-5 libpipeline1_1.4.2-1 libplymouth4_0.9.2-5 libpng16-16_1.6.32-1 libprocps6_2:3.3.12-3 libreadline5_5.2+dfsg-3 libreadline7_7.0-3 libsasl2-2_2.1.27~101-g0780600+dfsg-3 libsasl2-modules_2.1.27~101-g0780600+dfsg-3 libsasl2-modules-db_2.1.27~101-g0780600+dfsg-3 libseccomp2_2.3.1-2.1 libselinux1_2.7-1 libselinux1-dev_2.7-1 libsemanage-common_2.7-1 libsemanage1_2.7-1 libsemanage1-dev_2.7-1 libsepol1_2.7-1 libsepol1-dev_2.7-1 libsigsegv2_2.11-1 libsmartcols1_2.29.2-2+rpi1 libsqlite3-0_3.19.3-3 libss2_1.43.6-1 libssl1.1_1.1.0f-5 libstdc++-7-dev_7.2.0-1 libstdc++6_7.2.0-1 libsystemd0_234-2.3 libtasn1-6_4.12-2.1 libtimedate-perl_2.3000-2 libtinfo5_6.0+20170715-2 libtool_2.4.6-2 libubsan0_7.2.0-1 libudev1_234-2.3 libunistring2_0.9.7-2 libustr-1.0-1_1.0.4-6 libustr-dev_1.0.4-6 libuuid1_2.29.2-2+rpi1 libxml2_2.9.4+dfsg1-4 linux-base_4.5 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch login_1:4.4-4.1 lsb-base_9.20170808+rpi1 m4_1.4.18-1 make_4.1-9.1 makedev_2.3.1-93 man-db_2.7.6.1-2 mawk_1.3.3-17 mount_2.29.2-2+rpi1 mountall_2.54 multiarch-support_2.24-14 ncurses-base_6.0+20170715-2 ncurses-bin_6.0+20170715-2 openssl_1.1.0f-5 passwd_1:4.4-4.1 patch_2.7.5-1 perl_5.26.0-5 perl-base_5.26.0-5 perl-modules-5.24_5.24.1-7 perl-modules-5.26_5.26.0-5 pinentry-curses_1.0.0-2 plymouth_0.9.2-5 po-debconf_1.0.20 procps_2:3.3.12-3 raspbian-archive-keyring_20120528.2 readline-common_7.0-3 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-policycoreutils-dummy_0.invalid.0 sed_4.4-1 sensible-utils_0.0.10 systemd_234-2.3 sysvinit-utils_2.88dsf-59.9 tar_1.29b-2 tzdata_2017b-2 udev_234-2.3 util-linux_2.29.2-2+rpi1 xz-utils_5.2.2-1.3 zlib1g_1:1.2.8.dfsg-5

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Sun Sep 10 08:32:20 2017 UTC
gpgv:                using RSA key 991ADDA90021B85DB1DF50F01FC5891EBAB043D5
gpgv:                issuer "bigon@debian.org"
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./policycoreutils_2.7-1.dsc
dpkg-source: info: extracting policycoreutils in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking policycoreutils_2.7.orig.tar.gz
dpkg-source: info: unpacking policycoreutils_2.7-1.debian.tar.xz

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=root
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=buster-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=buster-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=buster-staging-armhf-sbuild-5e303ce8-e1ac-4e76-97fd-483ba63e987f
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=xterm
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package policycoreutils
dpkg-buildpackage: info: source version 2.7-1
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build policycoreutils-2.7
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean
   dh_auto_clean
	make -j4 clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setfiles'
rm -f setfiles restorecon restorecon_xattr *.o setfiles.8.man
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setfiles'
make[2]: Entering directory '/<<PKGBUILDDIR>>/load_policy'
rm -f load_policy *.o 
make[2]: Leaving directory '/<<PKGBUILDDIR>>/load_policy'
make[2]: Entering directory '/<<PKGBUILDDIR>>/newrole'
rm -f newrole *.o 
make[2]: Leaving directory '/<<PKGBUILDDIR>>/newrole'
make[2]: Entering directory '/<<PKGBUILDDIR>>/run_init'
rm -f open_init_pty run_init *.o 
make[2]: Leaving directory '/<<PKGBUILDDIR>>/run_init'
make[2]: Entering directory '/<<PKGBUILDDIR>>/secon'
rm -f *.o core* secon *~ *.bak
make[2]: Leaving directory '/<<PKGBUILDDIR>>/secon'
make[2]: Entering directory '/<<PKGBUILDDIR>>/sestatus'
rm -f sestatus *.o
make[2]: Leaving directory '/<<PKGBUILDDIR>>/sestatus'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule'
rm -f semodule *.o genhomedircon
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setsebool'
rm -f setsebool *.o
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setsebool'
make[2]: Entering directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Nothing to be done for 'clean'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Entering directory '/<<PKGBUILDDIR>>/po'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/po'
make[2]: Entering directory '/<<PKGBUILDDIR>>/man'
make[2]: Nothing to be done for 'clean'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[2]: Entering directory '/<<PKGBUILDDIR>>/hll'
make[3]: Entering directory '/<<PKGBUILDDIR>>/hll/pp'
rm -f pp pp.o
make[3]: Leaving directory '/<<PKGBUILDDIR>>/hll/pp'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/hll'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_autoreconf_clean
   dh_clean
 debian/rules build-arch
dh build-arch
   dh_update_autotools_config -a
   dh_autoreconf -a
   dh_auto_configure -a
   dh_auto_build -a
	make -j4
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setfiles'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2  -c -o setfiles.o setfiles.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2  -c -o restore.o restore.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2  -c -o restorecon_xattr.o restorecon_xattr.c
cc -Wl,-z,relro -Wl,-z,now  restorecon_xattr.o restore.o  -lselinux -lsepol -laudit -o restorecon_xattr
cc -Wl,-z,relro -Wl,-z,now  setfiles.o restore.o  -lselinux -lsepol -laudit -o setfiles
ln -sf setfiles restorecon
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setfiles'
make[2]: Entering directory '/<<PKGBUILDDIR>>/load_policy'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now  load_policy.c  -lsepol -lselinux -o load_policy
make[2]: Leaving directory '/<<PKGBUILDDIR>>/load_policy'
make[2]: Entering directory '/<<PKGBUILDDIR>>/newrole'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DVERSION=\"2.7\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -Wdate-time -D_FORTIFY_SOURCE=2  -c -o newrole.o newrole.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DVERSION=\"2.7\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -Wdate-time -D_FORTIFY_SOURCE=2  -c -o hashtab.o hashtab.c
cc -Wl,-z,relro -Wl,-z,now -o newrole newrole.o hashtab.o -lselinux -lpam -lpam_misc -laudit -lcap-ng
make[2]: Leaving directory '/<<PKGBUILDDIR>>/newrole'
make[2]: Entering directory '/<<PKGBUILDDIR>>/run_init'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now  open_init_pty.c -ldl -lutil -o open_init_pty
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now  run_init.c  -lselinux -lpam -lpam_misc -laudit -o run_init
make[2]: Leaving directory '/<<PKGBUILDDIR>>/run_init'
make[2]: Entering directory '/<<PKGBUILDDIR>>/secon'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DVERSION=\"2.7\" -Wdate-time -D_FORTIFY_SOURCE=2  -c -o secon.o secon.c
cc -Wl,-z,relro -Wl,-z,now  secon.o  -lselinux -o secon
make[2]: Leaving directory '/<<PKGBUILDDIR>>/secon'
make[2]: Entering directory '/<<PKGBUILDDIR>>/sestatus'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o sestatus.o sestatus.c
cc -Wl,-z,relro -Wl,-z,now  sestatus.o  -lselinux -o sestatus
make[2]: Leaving directory '/<<PKGBUILDDIR>>/sestatus'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o semodule.o semodule.c
ln -sf semodule genhomedircon
cc -Wl,-z,relro -Wl,-z,now  semodule.o  -lsepol -lselinux -lsemanage -o semodule
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setsebool'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o setsebool.o setsebool.c
cc -Wl,-z,relro -Wl,-z,now  setsebool.o  -lsepol -lselinux -lsemanage -o setsebool
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setsebool'
make[2]: Entering directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Entering directory '/<<PKGBUILDDIR>>/po'
msgfmt -o af.mo af.po
msgfmt -o aln.mo aln.po
msgfmt -o am.mo am.po
msgfmt -o ar.mo ar.po
msgfmt -o as.mo as.po
msgfmt -o ast.mo ast.po
msgfmt -o az.mo az.po
msgfmt -o bal.mo bal.po
msgfmt -o be.mo be.po
msgfmt -o bg.mo bg.po
msgfmt -o bn.mo bn.po
msgfmt -o bn_BD.mo bn_BD.po
msgfmt -o bn_IN.mo bn_IN.po
msgfmt -o bo.mo bo.po
msgfmt -o br.mo br.po
msgfmt -o brx.mo brx.po
msgfmt -o bs.mo bs.po
msgfmt -o ca.mo ca.po
msgfmt -o cs.mo cs.po
msgfmt -o cy.mo cy.po
msgfmt -o da.mo da.po
msgfmt -o de.mo de.po
msgfmt -o dz.mo dz.po
msgfmt -o el.mo el.po
msgfmt -o en_GB.mo en_GB.po
msgfmt -o eo.mo eo.po
msgfmt -o es.mo es.po
msgfmt -o es_MX.mo es_MX.po
msgfmt -o et.mo et.po
msgfmt -o eu.mo eu.po
msgfmt -o fa.mo fa.po
msgfmt -o fi.mo fi.po
msgfmt -o fr.mo fr.po
msgfmt -o ga.mo ga.po
msgfmt -o gl.mo gl.po
msgfmt -o gu.mo gu.po
msgfmt -o he.mo he.po
msgfmt -o hi.mo hi.po
msgfmt -o hr.mo hr.po
msgfmt -o hu.mo hu.po
msgfmt -o hy.mo hy.po
msgfmt -o ia.mo ia.po
msgfmt -o id.mo id.po
msgfmt -o ilo.mo ilo.po
msgfmt -o is.mo is.po
msgfmt -o it.mo it.po
msgfmt -o ja.mo ja.po
msgfmt -o ka.mo ka.po
msgfmt -o kk.mo kk.po
msgfmt -o km.mo km.po
msgfmt -o kn.mo kn.po
msgfmt -o ko.mo ko.po
msgfmt -o ks.mo ks.po
msgfmt -o ku.mo ku.po
msgfmt -o ky.mo ky.po
msgfmt -o la.mo la.po
msgfmt -o lo.mo lo.po
msgfmt -o lt.mo lt.po
msgfmt -o lt_LT.mo lt_LT.po
msgfmt -o lv.mo lv.po
msgfmt -o lv_LV.mo lv_LV.po
msgfmt -o mai.mo mai.po
msgfmt -o mg.mo mg.po
msgfmt -o mk.mo mk.po
msgfmt -o ml.mo ml.po
msgfmt -o mn.mo mn.po
msgfmt -o mr.mo mr.po
msgfmt -o ms.mo ms.po
msgfmt -o my.mo my.po
msgfmt -o nb.mo nb.po
msgfmt -o nds.mo nds.po
msgfmt -o ne.mo ne.po
msgfmt -o nl.mo nl.po
msgfmt -o nn.mo nn.po
msgfmt -o nso.mo nso.po
msgfmt -o or.mo or.po
msgfmt -o pa.mo pa.po
msgfmt -o pl.mo pl.po
msgfmt -o pt.mo pt.po
msgfmt -o pt_BR.mo pt_BR.po
msgfmt -o ro.mo ro.po
msgfmt -o ru.mo ru.po
msgfmt -o si.mo si.po
msgfmt -o si_LK.mo si_LK.po
msgfmt -o sk.mo sk.po
msgfmt -o sl.mo sl.po
msgfmt -o sq.mo sq.po
msgfmt -o sr.mo sr.po
msgfmt -o sr@latin.mo sr@latin.po
msgfmt -o sv.mo sv.po
msgfmt -o ta.mo ta.po
msgfmt -o te.mo te.po
msgfmt -o tg.mo tg.po
msgfmt -o th.mo th.po
msgfmt -o tl.mo tl.po
msgfmt -o tr.mo tr.po
msgfmt -o uk.mo uk.po
msgfmt -o ur.mo ur.po
msgfmt -o vi.mo vi.po
msgfmt -o vi_VN.mo vi_VN.po
msgfmt -o wo.mo wo.po
msgfmt -o xh.mo xh.po
msgfmt -o zh_CN.mo zh_CN.po
msgfmt -o zh_CN.GB2312.mo zh_CN.GB2312.po
msgfmt -o zh_HK.mo zh_HK.po
msgfmt -o zh_TW.mo zh_TW.po
msgfmt -o zh_TW.Big5.mo zh_TW.Big5.po
msgfmt -o zu.mo zu.po
make[2]: Leaving directory '/<<PKGBUILDDIR>>/po'
make[2]: Entering directory '/<<PKGBUILDDIR>>/man'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[2]: Entering directory '/<<PKGBUILDDIR>>/hll'
make[3]: Entering directory '/<<PKGBUILDDIR>>/hll/pp'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -c -o pp.o pp.c
cc -Wl,-z,relro -Wl,-z,now -o pp pp.o -lsepol
make[3]: Leaving directory '/<<PKGBUILDDIR>>/hll/pp'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/hll'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
dh binary-arch
   dh_testroot -a
   dh_prep -a
   dh_installdirs -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install --destdir=debian/tmp
	make -j4 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[3]: Entering directory '/<<PKGBUILDDIR>>/setfiles'
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/sbin
install -m 755 setfiles /<<PKGBUILDDIR>>/debian/tmp/sbin
(cd /<<PKGBUILDDIR>>/debian/tmp/sbin && ln -sf setfiles restorecon)
install -m 755 restorecon_xattr /<<PKGBUILDDIR>>/debian/tmp/sbin
install -m 644 setfiles.8.man /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/setfiles.8
install -m 644 restorecon.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/restorecon.8
install -m 644 restorecon_xattr.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/restorecon_xattr.8
make[3]: Leaving directory '/<<PKGBUILDDIR>>/setfiles'
make[3]: Entering directory '/<<PKGBUILDDIR>>/load_policy'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/sbin
install -m 755 load_policy /<<PKGBUILDDIR>>/debian/tmp/sbin
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 load_policy.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
make[3]: Leaving directory '/<<PKGBUILDDIR>>/load_policy'
make[3]: Entering directory '/<<PKGBUILDDIR>>/newrole'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/bin      || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/bin
test -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
install -m 4555 newrole /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 644 newrole.1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/
test -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d
install -m 644 newrole-lspp.pamd /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d/newrole
make[3]: Leaving directory '/<<PKGBUILDDIR>>/newrole'
make[3]: Entering directory '/<<PKGBUILDDIR>>/run_init'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/sbin      || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 755 run_init /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 open_init_pty /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 644 run_init.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
install -m 644 open_init_pty.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
install -m 644 run_init.pamd /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d/run_init
make[3]: Leaving directory '/<<PKGBUILDDIR>>/run_init'
make[3]: Entering directory '/<<PKGBUILDDIR>>/secon'
install -m 755 secon /<<PKGBUILDDIR>>/debian/tmp/usr/bin;
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
install -m 644 secon.1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/secon'
make[3]: Entering directory '/<<PKGBUILDDIR>>/sestatus'
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 sestatus /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 644 sestatus.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 sestatus.conf.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc
install -m 644 sestatus.conf /<<PKGBUILDDIR>>/debian/tmp/etc
make[3]: Leaving directory '/<<PKGBUILDDIR>>/sestatus'
make[3]: Entering directory '/<<PKGBUILDDIR>>/semodule'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 semodule /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/sbin; ln -sf semodule genhomedircon)
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 semodule.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
install -m 644 genhomedircon.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
make[3]: Leaving directory '/<<PKGBUILDDIR>>/semodule'
make[3]: Entering directory '/<<PKGBUILDDIR>>/setsebool'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 setsebool /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 setsebool.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/bash-completion/completions
install -m 644 setsebool-bash-completion.sh  /<<PKGBUILDDIR>>/debian/tmp/usr/share/bash-completion/completions/setsebool
make[3]: Leaving directory '/<<PKGBUILDDIR>>/setsebool'
make[3]: Entering directory '/<<PKGBUILDDIR>>/scripts'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/sbin
install -m 755 fixfiles /<<PKGBUILDDIR>>/debian/tmp/sbin
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 fixfiles.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
make[3]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[3]: Entering directory '/<<PKGBUILDDIR>>/po'
'af.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo'
'aln.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo'
'am.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo'
'ar.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo'
'as.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo'
'ast.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo'
'az.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/az/LC_MESSAGES/policycoreutils.mo'
'bal.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo'
'be.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo'
'bg.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo'
'bn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo'
'bn_BD.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo'
'bn_IN.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo'
'bo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo'
'br.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo'
'brx.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo'
'bs.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo'
'ca.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo'
'cs.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo'
'cy.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo'
'da.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo'
'de.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo'
'dz.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo'
'el.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo'
'en_GB.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo'
'eo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo'
'es.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo'
'es_MX.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo'
'et.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo'
'eu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo'
'fa.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo'
'fi.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo'
'fr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo'
'ga.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo'
'gl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo'
'gu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo'
'he.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo'
'hi.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo'
'hr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo'
'hu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo'
'hy.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo'
'ia.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo'
'id.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo'
'ilo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo'
'is.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo'
'it.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo'
'ja.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo'
'ka.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo'
'kk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo'
'km.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo'
'kn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo'
'ko.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo'
'ks.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo'
'ku.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo'
'ky.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo'
'la.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/la/LC_MESSAGES/policycoreutils.mo'
'lo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo'
'lt.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo'
'lt_LT.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo'
'lv.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo'
'lv_LV.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo'
'mai.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo'
'mg.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo'
'mk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo'
'ml.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo'
'mn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo'
'mr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo'
'ms.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo'
'my.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo'
'nb.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo'
'nds.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo'
'ne.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo'
'nl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo'
'nn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo'
'nso.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo'
'or.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo'
'pa.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo'
'pl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo'
'pt.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo'
'pt_BR.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo'
'ro.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo'
'ru.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo'
'si.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo'
'si_LK.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo'
'sk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo'
'sl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo'
'sq.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo'
'sr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo'
'sr@latin.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo'
'sv.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo'
'ta.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo'
'te.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo'
'tg.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo'
'th.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo'
'tl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo'
'tr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo'
'uk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo'
'ur.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo'
'vi.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo'
'vi_VN.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo'
'wo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo'
'xh.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo'
'zh_CN.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo'
'zh_CN.GB2312.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo'
'zh_HK.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo'
'zh_TW.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo'
'zh_TW.Big5.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo'
'zu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/po'
make[3]: Entering directory '/<<PKGBUILDDIR>>/man'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
install -m 644 man5/*.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
make[3]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[3]: Entering directory '/<<PKGBUILDDIR>>/hll'
make[4]: Entering directory '/<<PKGBUILDDIR>>/hll/pp'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/lib/selinux/hll
install -m 755 pp /<<PKGBUILDDIR>>/debian/tmp/usr/lib/selinux/hll
make[4]: Leaving directory '/<<PKGBUILDDIR>>/hll/pp'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/hll'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_install --list-missing
dh_install: Please use dh_missing --list-missing/--fail-missing instead
dh_install: This feature will be removed in compat 11.
dh_missing: etc/pam.d/newrole exists in debian/tmp but is not installed to anywhere
dh_missing: etc/pam.d/run_init exists in debian/tmp but is not installed to anywhere
	The following debhelper tools have reported what they installed (with files per package)
	 * dh_install: newrole (6), policycoreutils (29)
	If the missing files are installed by another tool, please file a bug against it.
	When filing the report, if the tool is not part of debhelper itself, please reference the
	"Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+).
	  (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz)
	Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built
	For a short-term work-around: Add the files to debian/not-installed
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installman -a
   dh_systemd_enable -a
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installinit --no-start --name=selinux-autorelabel
dh_installinit -n --name=selinux-autorelabel-mark
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_systemd_start -a
   debian/rules override_dh_installpam
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installpam -pnewrole --name=newrole
dh_installpam -pnewrole --name=run_init
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
	Normalized debian/policycoreutils/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/az/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/la/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo
   dh_compress -a
   dh_fixperms -a
   dh_missing -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/newrole/usr/sbin/open_init_pty was not linked against libdl.so.2 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/newrole/usr/sbin/open_init_pty debian/newrole/usr/bin/newrole debian/newrole/usr/sbin/run_init were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/policycoreutils/usr/sbin/sestatus debian/policycoreutils/usr/sbin/setsebool debian/policycoreutils/sbin/load_policy debian/policycoreutils/sbin/setfiles debian/policycoreutils/sbin/restorecon_xattr debian/policycoreutils/usr/lib/selinux/hll/pp debian/policycoreutils/usr/bin/secon debian/policycoreutils/usr/sbin/semodule were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'policycoreutils' in '../policycoreutils_2.7-1_armhf.deb'.
dpkg-deb: building package 'policycoreutils-dbgsym' in '../policycoreutils-dbgsym_2.7-1_armhf.deb'.
dpkg-deb: building package 'newrole' in '../newrole_2.7-1_armhf.deb'.
dpkg-deb: building package 'newrole-dbgsym' in '../newrole-dbgsym_2.7-1_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> >../policycoreutils_2.7-1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build policycoreutils-2.7
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2017-09-17T07:47:27Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


policycoreutils_2.7-1_armhf.changes:
------------------------------------

Format: 1.8
Date: Sun, 10 Sep 2017 10:30:25 +0200
Source: policycoreutils
Binary: policycoreutils newrole
Architecture: armhf
Version: 2.7-1
Distribution: buster-staging
Urgency: medium
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Laurent Bigonville <bigon@debian.org>
Description:
 newrole    - SELinux core policy utilities (newrole application for RBAC/MLS)
 policycoreutils - SELinux core policy utilities
Changes:
 policycoreutils (2.7-1) unstable; urgency=medium
 .
   * New upstream release
     - debian/control: Bump {build-}dependencies to match the new release
   * selinux-autorelabel: remove incorrect redirection to /dev/null
   * debian/control: Remove Manoj from the uploader list and add myself
     instead. Thanks to him for all the work in the past.
   * Bump Standards-Version to 4.1.0 (no further changes)
   * Bump debhelper compatibility to 10
Checksums-Sha1:
 503524201a8251271c1c7f71fa793d53901ba738 36632 newrole-dbgsym_2.7-1_armhf.deb
 9e5c6d9e6d5df993590eeb7dfbbbf916031741cf 39846 newrole_2.7-1_armhf.deb
 46acf93ae5bed18aec62a0f65e282124545c8284 74842 policycoreutils-dbgsym_2.7-1_armhf.deb
 cdf75db742278c377917be99188b6dc20b424305 5338 policycoreutils_2.7-1_armhf.buildinfo
 e8458b3bd3bf039e16aef6549da08396f09ddf62 463518 policycoreutils_2.7-1_armhf.deb
Checksums-Sha256:
 9eb83d72c1096181c8917f50eb6b7e2508d99e4c85525c2c0085ad4e66f8a7d8 36632 newrole-dbgsym_2.7-1_armhf.deb
 ea980b1d75068acf825b0858760b4befb0d1017a837199d6d2b089c2d6afbdcc 39846 newrole_2.7-1_armhf.deb
 d6d53035093be5fde2d79192a6858765d24222a783e8d2e5f736666dff3bf7b2 74842 policycoreutils-dbgsym_2.7-1_armhf.deb
 a68ab7ba2266486689ec6d177f0f4cbd535c3d506ba32996ebfd39d021614165 5338 policycoreutils_2.7-1_armhf.buildinfo
 e06c65a84cf6b0c7ae7a5bc4e86094ff0c76d3c1ed953f57e3252c8b912665cd 463518 policycoreutils_2.7-1_armhf.deb
Files:
 4660ac32726008e461af116e5f64a265 36632 debug optional newrole-dbgsym_2.7-1_armhf.deb
 2c86e17429dbc5946821a6560db5478f 39846 utils extra newrole_2.7-1_armhf.deb
 e6a13e5523f90208c1a3a8565f1b7c0f 74842 debug optional policycoreutils-dbgsym_2.7-1_armhf.deb
 4f455ce9e0b82801d86a8d128715b00b 5338 utils optional policycoreutils_2.7-1_armhf.buildinfo
 f7ee89f476cfe049b5a0efab33184507 463518 utils optional policycoreutils_2.7-1_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


newrole-dbgsym_2.7-1_armhf.deb
------------------------------

 new debian package, version 2.0.
 size 36632 bytes: control archive=576 bytes.
     449 bytes,    12 lines      control              
     318 bytes,     3 lines      md5sums              
 Package: newrole-dbgsym
 Source: policycoreutils
 Version: 2.7-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 64
 Depends: newrole (= 2.7-1)
 Section: debug
 Priority: optional
 Description: debug symbols for newrole
 Build-Ids: 762b51fa83745fede15444c4c1664cb7751fb252 9dc368bb56d4af8c2cbc4a1989f6727e29cab5dd c4dd6b9ace12a27189264856d1d65a45b4955c79

drwxr-xr-x root/root         0 2017-09-10 08:30 ./
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/lib/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/lib/debug/.build-id/76/
-rw-r--r-- root/root     29360 2017-09-10 08:30 ./usr/lib/debug/.build-id/76/2b51fa83745fede15444c4c1664cb7751fb252.debug
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/lib/debug/.build-id/9d/
-rw-r--r-- root/root     12200 2017-09-10 08:30 ./usr/lib/debug/.build-id/9d/c368bb56d4af8c2cbc4a1989f6727e29cab5dd.debug
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/lib/debug/.build-id/c4/
-rw-r--r-- root/root     11220 2017-09-10 08:30 ./usr/lib/debug/.build-id/c4/dd6b9ace12a27189264856d1d65a45b4955c79.debug
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-09-10 08:30 ./usr/share/doc/newrole-dbgsym -> newrole


newrole_2.7-1_armhf.deb
-----------------------

 new debian package, version 2.0.
 size 39846 bytes: control archive=1481 bytes.
      39 bytes,     2 lines      conffiles            
    1334 bytes,    28 lines      control              
     577 bytes,     9 lines      md5sums              
     453 bytes,    17 lines   *  postinst             #!/bin/sh
 Package: newrole
 Source: policycoreutils
 Version: 2.7-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 88
 Depends: libcap2-bin, policycoreutils (= 2.7-1), libaudit1 (>= 1:2.2.1), libc6 (>= 2.15), libcap-ng0, libpam0g (>= 0.99.7.1), libselinux1 (>= 2.7)
 Breaks: policycoreutils (<< 2.4)
 Replaces: policycoreutils (<< 2.4)
 Section: utils
 Priority: extra
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux core policy utilities (newrole application for RBAC/MLS)
  Security-enhanced Linux is a patch of the Linux® kernel and a number
  of utilities with enhanced security functionality designed to add
  mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement®, Role-based Access Control,
  and Multi-level Security.
  .
  RBAC/MLS policy machines require newrole as a way of changing the role or
  level of a logged in user.
  .
  This package contains newrole to switch roles, run_init to run /etc/init.d
  scripts in the proper context.

drwxr-xr-x root/root         0 2017-09-10 08:30 ./
drwxr-xr-x root/root         0 2017-09-10 08:30 ./etc/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./etc/pam.d/
-rw-r--r-- root/root       147 2017-09-10 08:30 ./etc/pam.d/newrole
-rw-r--r-- root/root        95 2017-09-10 08:30 ./etc/pam.d/run_init
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/bin/
-rwxr-xr-x root/root     21976 2017-09-10 08:30 ./usr/bin/newrole
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/sbin/
-rwxr-xr-x root/root      9688 2017-09-10 08:30 ./usr/sbin/open_init_pty
-rwxr-xr-x root/root      9684 2017-09-10 08:30 ./usr/sbin/run_init
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/doc/newrole/
-rw-r--r-- root/root      1048 2017-09-10 08:30 ./usr/share/doc/newrole/NEWS.Debian.gz
-rw-r--r-- root/root     19527 2017-09-10 08:30 ./usr/share/doc/newrole/changelog.Debian.gz
-rw-r--r-- root/root      1967 2017-09-10 08:30 ./usr/share/doc/newrole/copyright
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/man/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/man/man1/
-rw-r--r-- root/root      1323 2017-09-10 08:30 ./usr/share/man/man1/newrole.1.gz
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/man/man8/
-rw-r--r-- root/root      1051 2017-09-10 08:30 ./usr/share/man/man8/open_init_pty.8.gz
-rw-r--r-- root/root       550 2017-09-10 08:30 ./usr/share/man/man8/run_init.8.gz


policycoreutils-dbgsym_2.7-1_armhf.deb
--------------------------------------

 new debian package, version 2.0.
 size 74842 bytes: control archive=849 bytes.
     679 bytes,    12 lines      control              
     848 bytes,     8 lines      md5sums              
 Package: policycoreutils-dbgsym
 Source: policycoreutils
 Version: 2.7-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 140
 Depends: policycoreutils (= 2.7-1)
 Section: debug
 Priority: optional
 Description: debug symbols for policycoreutils
 Build-Ids: 04fa552d95e1496d7fd6adc78f79ff76e08f3d70 109f9fd102de9aeb2596db3f6e6b9866ec8605f5 3832ed9d13c3d97288eb572d81ea6fa6485f931a 46e83657a3b91a42087b3a6a2107abd51fd814f0 652e9b0a22577b3bca7adee82f468d27c2a1da8e 914dd380620526a56b6b8c0f2bfe3fce0aa6efeb 9bafdf99eb49ca7dd7048432bd1cebdfda6a8356 e73bb54b1271f2ef64429260525a96cf7f2e7250

drwxr-xr-x root/root         0 2017-09-10 08:30 ./
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/lib/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/lib/debug/.build-id/04/
-rw-r--r-- root/root     15844 2017-09-10 08:30 ./usr/lib/debug/.build-id/04/fa552d95e1496d7fd6adc78f79ff76e08f3d70.debug
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/lib/debug/.build-id/10/
-rw-r--r-- root/root     14988 2017-09-10 08:30 ./usr/lib/debug/.build-id/10/9f9fd102de9aeb2596db3f6e6b9866ec8605f5.debug
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/lib/debug/.build-id/38/
-rw-r--r-- root/root     19656 2017-09-10 08:30 ./usr/lib/debug/.build-id/38/32ed9d13c3d97288eb572d81ea6fa6485f931a.debug
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/lib/debug/.build-id/46/
-rw-r--r-- root/root     12688 2017-09-10 08:30 ./usr/lib/debug/.build-id/46/e83657a3b91a42087b3a6a2107abd51fd814f0.debug
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/lib/debug/.build-id/65/
-rw-r--r-- root/root     18816 2017-09-10 08:30 ./usr/lib/debug/.build-id/65/2e9b0a22577b3bca7adee82f468d27c2a1da8e.debug
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/lib/debug/.build-id/91/
-rw-r--r-- root/root     15796 2017-09-10 08:30 ./usr/lib/debug/.build-id/91/4dd380620526a56b6b8c0f2bfe3fce0aa6efeb.debug
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/lib/debug/.build-id/9b/
-rw-r--r-- root/root      8372 2017-09-10 08:30 ./usr/lib/debug/.build-id/9b/afdf99eb49ca7dd7048432bd1cebdfda6a8356.debug
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/lib/debug/.build-id/e7/
-rw-r--r-- root/root     14536 2017-09-10 08:30 ./usr/lib/debug/.build-id/e7/3bb54b1271f2ef64429260525a96cf7f2e7250.debug
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-09-10 08:30 ./usr/share/doc/policycoreutils-dbgsym -> policycoreutils


policycoreutils_2.7-1_armhf.deb
-------------------------------

 new debian package, version 2.0.
 size 463518 bytes: control archive=6230 bytes.
      51 bytes,     2 lines      conffiles            
    1262 bytes,    24 lines      control              
   11356 bytes,   139 lines      md5sums              
    3006 bytes,    90 lines   *  postinst             #!/bin/sh
    2164 bytes,    73 lines   *  postrm               #!/bin/sh
     451 bytes,     8 lines   *  preinst              #!/bin/sh
     661 bytes,    13 lines   *  prerm                #!/bin/sh
 Package: policycoreutils
 Version: 2.7-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 3867
 Depends: lsb-base (>= 3.0-6), selinux-utils, libaudit1 (>= 1:2.2.1), libc6 (>= 2.4), libselinux1 (>= 2.7), libsemanage1 (>= 2.7), libsepol1 (>= 2.7)
 Breaks: findutils (<< 4.5.7), selinux-basics (<< 0.5.3~)
 Section: utils
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux core policy utilities
  Security-enhanced Linux is a patch of the Linux® kernel and a number
  of utilities with enhanced security functionality designed to add
  mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement®, Role-based Access Control,
  and Multi-level Security.
  .
  This package contains the core policy utilities that are required
  for basic operation of an SELinux system.  These utilities include
  load_policy to load policies, setfiles to label filesystems.

drwxr-xr-x root/root         0 2017-09-10 08:30 ./
drwxr-xr-x root/root         0 2017-09-10 08:30 ./etc/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./etc/init.d/
-rwxr-xr-x root/root      2822 2017-09-10 08:30 ./etc/init.d/selinux-autorelabel
-rw-r--r-- root/root       216 2017-09-10 08:30 ./etc/sestatus.conf
drwxr-xr-x root/root         0 2017-09-10 08:30 ./lib/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./lib/systemd/
-rwxr-xr-x root/root      1360 2017-09-10 08:30 ./lib/systemd/selinux-autorelabel
drwxr-xr-x root/root         0 2017-09-10 08:30 ./lib/systemd/system-generators/
-rwxr-xr-x root/root       739 2017-09-10 08:30 ./lib/systemd/system-generators/selinux-autorelabel-generator.sh
drwxr-xr-x root/root         0 2017-09-10 08:30 ./lib/systemd/system/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./lib/systemd/system/basic.target.wants/
lrwxrwxrwx root/root         0 2017-09-10 08:30 ./lib/systemd/system/basic.target.wants/selinux-autorelabel-mark.service -> ../selinux-autorelabel-mark.service
-rw-r--r-- root/root       371 2017-09-10 08:30 ./lib/systemd/system/selinux-autorelabel-mark.service
-rw-r--r-- root/root       280 2017-09-10 08:30 ./lib/systemd/system/selinux-autorelabel.service
-rw-r--r-- root/root       230 2017-09-10 08:30 ./lib/systemd/system/selinux-autorelabel.target
drwxr-xr-x root/root         0 2017-09-10 08:30 ./sbin/
-rwxr-xr-x root/root     10630 2017-09-10 08:30 ./sbin/fixfiles
-rwxr-xr-x root/root      5588 2017-09-10 08:30 ./sbin/load_policy
lrwxrwxrwx root/root         0 2017-09-10 08:30 ./sbin/restorecon -> setfiles
-rwxr-xr-x root/root      9684 2017-09-10 08:30 ./sbin/restorecon_xattr
-rwxr-xr-x root/root     13780 2017-09-10 08:30 ./sbin/setfiles
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/bin/
-rwxr-xr-x root/root     17876 2017-09-10 08:30 ./usr/bin/secon
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/lib/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/lib/selinux/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/lib/selinux/hll/
-rwxr-xr-x root/root      9716 2017-09-10 08:30 ./usr/lib/selinux/hll/pp
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/sbin/
lrwxrwxrwx root/root         0 2017-09-10 08:30 ./usr/sbin/genhomedircon -> semodule
-rwxr-xr-x root/root     18244 2017-09-10 08:30 ./usr/sbin/semodule
-rwxr-xr-x root/root     13784 2017-09-10 08:30 ./usr/sbin/sestatus
-rwxr-xr-x root/root      9688 2017-09-10 08:30 ./usr/sbin/setsebool
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/bash-completion/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/bash-completion/completions/
lrwxrwxrwx root/root         0 2017-09-10 08:30 ./usr/share/bash-completion/completions/getsebool -> setsebool
-rw-r--r-- root/root      1816 2017-09-10 08:30 ./usr/share/bash-completion/completions/setsebool
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/doc/policycoreutils/
-rw-r--r-- root/root      1048 2017-09-10 08:30 ./usr/share/doc/policycoreutils/NEWS.Debian.gz
-rw-r--r-- root/root     19527 2017-09-10 08:30 ./usr/share/doc/policycoreutils/changelog.Debian.gz
-rw-r--r-- root/root      1967 2017-09-10 08:30 ./usr/share/doc/policycoreutils/copyright
-rw-r--r-- root/root      2025 2017-09-10 08:30 ./usr/share/doc/policycoreutils/etc_selinux_config
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/af/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/af/LC_MESSAGES/
-rw-r--r-- root/root       429 2017-09-10 08:30 ./usr/share/locale/af/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/aln/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/aln/LC_MESSAGES/
-rw-r--r-- root/root       435 2017-09-10 08:30 ./usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/am/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/am/LC_MESSAGES/
-rw-r--r-- root/root       426 2017-09-10 08:30 ./usr/share/locale/am/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ar/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ar/LC_MESSAGES/
-rw-r--r-- root/root     25836 2017-09-10 08:30 ./usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/as/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/as/LC_MESSAGES/
-rw-r--r-- root/root    156710 2017-09-10 08:30 ./usr/share/locale/as/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ast/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ast/LC_MESSAGES/
-rw-r--r-- root/root       431 2017-09-10 08:30 ./usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/az/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/az/LC_MESSAGES/
-rw-r--r-- root/root       424 2017-09-10 08:30 ./usr/share/locale/az/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/bal/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/bal/LC_MESSAGES/
-rw-r--r-- root/root       406 2017-09-10 08:30 ./usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/be/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/be/LC_MESSAGES/
-rw-r--r-- root/root       504 2017-09-10 08:30 ./usr/share/locale/be/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/bg/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/bg/LC_MESSAGES/
-rw-r--r-- root/root     57993 2017-09-10 08:30 ./usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/bn/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/bn/LC_MESSAGES/
-rw-r--r-- root/root       390 2017-09-10 08:30 ./usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/bn_BD/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/bn_BD/LC_MESSAGES/
-rw-r--r-- root/root       446 2017-09-10 08:30 ./usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/bn_IN/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/bn_IN/LC_MESSAGES/
-rw-r--r-- root/root     74090 2017-09-10 08:30 ./usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/bo/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/bo/LC_MESSAGES/
-rw-r--r-- root/root       398 2017-09-10 08:30 ./usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/br/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/br/LC_MESSAGES/
-rw-r--r-- root/root       426 2017-09-10 08:30 ./usr/share/locale/br/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/brx/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/brx/LC_MESSAGES/
-rw-r--r-- root/root       426 2017-09-10 08:30 ./usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/bs/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/bs/LC_MESSAGES/
-rw-r--r-- root/root     17759 2017-09-10 08:30 ./usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ca/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ca/LC_MESSAGES/
-rw-r--r-- root/root     24161 2017-09-10 08:30 ./usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/cs/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/cs/LC_MESSAGES/
-rw-r--r-- root/root       654 2017-09-10 08:30 ./usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/cy/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/cy/LC_MESSAGES/
-rw-r--r-- root/root       470 2017-09-10 08:30 ./usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/da/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/da/LC_MESSAGES/
-rw-r--r-- root/root     22439 2017-09-10 08:30 ./usr/share/locale/da/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/de/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/de/LC_MESSAGES/
-rw-r--r-- root/root     92509 2017-09-10 08:30 ./usr/share/locale/de/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/dz/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/dz/LC_MESSAGES/
-rw-r--r-- root/root       421 2017-09-10 08:30 ./usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/el/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/el/LC_MESSAGES/
-rw-r--r-- root/root      2994 2017-09-10 08:30 ./usr/share/locale/el/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/en_GB/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/en_GB/LC_MESSAGES/
-rw-r--r-- root/root     21486 2017-09-10 08:30 ./usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/eo/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/eo/LC_MESSAGES/
-rw-r--r-- root/root       429 2017-09-10 08:30 ./usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/es/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/es/LC_MESSAGES/
-rw-r--r-- root/root     98577 2017-09-10 08:30 ./usr/share/locale/es/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/es_MX/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/es_MX/LC_MESSAGES/
-rw-r--r-- root/root       442 2017-09-10 08:30 ./usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/et/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/et/LC_MESSAGES/
-rw-r--r-- root/root       428 2017-09-10 08:30 ./usr/share/locale/et/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/eu/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/eu/LC_MESSAGES/
-rw-r--r-- root/root      2239 2017-09-10 08:30 ./usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/fa/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/fa/LC_MESSAGES/
-rw-r--r-- root/root       421 2017-09-10 08:30 ./usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/fi/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/fi/LC_MESSAGES/
-rw-r--r-- root/root     25117 2017-09-10 08:30 ./usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/fr/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/fr/LC_MESSAGES/
-rw-r--r-- root/root     95962 2017-09-10 08:30 ./usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ga/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ga/LC_MESSAGES/
-rw-r--r-- root/root       464 2017-09-10 08:30 ./usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/gl/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/gl/LC_MESSAGES/
-rw-r--r-- root/root       429 2017-09-10 08:30 ./usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/gu/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/gu/LC_MESSAGES/
-rw-r--r-- root/root    155731 2017-09-10 08:30 ./usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/he/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/he/LC_MESSAGES/
-rw-r--r-- root/root       403 2017-09-10 08:30 ./usr/share/locale/he/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/hi/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/hi/LC_MESSAGES/
-rw-r--r-- root/root    139443 2017-09-10 08:30 ./usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/hr/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/hr/LC_MESSAGES/
-rw-r--r-- root/root     19160 2017-09-10 08:30 ./usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/hu/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/hu/LC_MESSAGES/
-rw-r--r-- root/root    108089 2017-09-10 08:30 ./usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/hy/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/hy/LC_MESSAGES/
-rw-r--r-- root/root       428 2017-09-10 08:30 ./usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ia/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ia/LC_MESSAGES/
-rw-r--r-- root/root       409 2017-09-10 08:30 ./usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/id/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/id/LC_MESSAGES/
-rw-r--r-- root/root       401 2017-09-10 08:30 ./usr/share/locale/id/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ilo/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ilo/LC_MESSAGES/
-rw-r--r-- root/root       427 2017-09-10 08:30 ./usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/is/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/is/LC_MESSAGES/
-rw-r--r-- root/root       430 2017-09-10 08:30 ./usr/share/locale/is/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/it/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/it/LC_MESSAGES/
-rw-r--r-- root/root     75212 2017-09-10 08:30 ./usr/share/locale/it/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ja/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ja/LC_MESSAGES/
-rw-r--r-- root/root    114946 2017-09-10 08:30 ./usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ka/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ka/LC_MESSAGES/
-rw-r--r-- root/root       422 2017-09-10 08:30 ./usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/kk/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/kk/LC_MESSAGES/
-rw-r--r-- root/root       420 2017-09-10 08:30 ./usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/km/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/km/LC_MESSAGES/
-rw-r--r-- root/root       418 2017-09-10 08:30 ./usr/share/locale/km/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/kn/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/kn/LC_MESSAGES/
-rw-r--r-- root/root    163229 2017-09-10 08:30 ./usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ko/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ko/LC_MESSAGES/
-rw-r--r-- root/root     99470 2017-09-10 08:30 ./usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ks/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ks/LC_MESSAGES/
-rw-r--r-- root/root       429 2017-09-10 08:30 ./usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ku/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ku/LC_MESSAGES/
-rw-r--r-- root/root       427 2017-09-10 08:30 ./usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ky/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ky/LC_MESSAGES/
-rw-r--r-- root/root       419 2017-09-10 08:30 ./usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/la/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/la/LC_MESSAGES/
-rw-r--r-- root/root       425 2017-09-10 08:30 ./usr/share/locale/la/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/lo/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/lo/LC_MESSAGES/
-rw-r--r-- root/root       416 2017-09-10 08:30 ./usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/lt/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/lt/LC_MESSAGES/
-rw-r--r-- root/root       493 2017-09-10 08:30 ./usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/lt_LT/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/lt_LT/LC_MESSAGES/
-rw-r--r-- root/root       511 2017-09-10 08:30 ./usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/lv/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/lv/LC_MESSAGES/
-rw-r--r-- root/root       463 2017-09-10 08:30 ./usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/lv_LV/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/lv_LV/LC_MESSAGES/
-rw-r--r-- root/root       477 2017-09-10 08:30 ./usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/mai/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/mai/LC_MESSAGES/
-rw-r--r-- root/root     28171 2017-09-10 08:30 ./usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/mg/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/mg/LC_MESSAGES/
-rw-r--r-- root/root       427 2017-09-10 08:30 ./usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/mk/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/mk/LC_MESSAGES/
-rw-r--r-- root/root     23079 2017-09-10 08:30 ./usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ml/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ml/LC_MESSAGES/
-rw-r--r-- root/root    193336 2017-09-10 08:30 ./usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/mn/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/mn/LC_MESSAGES/
-rw-r--r-- root/root       429 2017-09-10 08:30 ./usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/mr/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/mr/LC_MESSAGES/
-rw-r--r-- root/root    155701 2017-09-10 08:30 ./usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ms/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ms/LC_MESSAGES/
-rw-r--r-- root/root      6813 2017-09-10 08:30 ./usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/my/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/my/LC_MESSAGES/
-rw-r--r-- root/root       420 2017-09-10 08:30 ./usr/share/locale/my/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/nb/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/nb/LC_MESSAGES/
-rw-r--r-- root/root      1092 2017-09-10 08:30 ./usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/nds/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/nds/LC_MESSAGES/
-rw-r--r-- root/root       411 2017-09-10 08:30 ./usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ne/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ne/LC_MESSAGES/
-rw-r--r-- root/root       426 2017-09-10 08:30 ./usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/nl/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/nl/LC_MESSAGES/
-rw-r--r-- root/root     22913 2017-09-10 08:30 ./usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/nn/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/nn/LC_MESSAGES/
-rw-r--r-- root/root       409 2017-09-10 08:30 ./usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/nso/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/nso/LC_MESSAGES/
-rw-r--r-- root/root       435 2017-09-10 08:30 ./usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/or/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/or/LC_MESSAGES/
-rw-r--r-- root/root    172761 2017-09-10 08:30 ./usr/share/locale/or/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/pa/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/pa/LC_MESSAGES/
-rw-r--r-- root/root    146194 2017-09-10 08:30 ./usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/pl/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/pl/LC_MESSAGES/
-rw-r--r-- root/root     80436 2017-09-10 08:30 ./usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/pt/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/pt/LC_MESSAGES/
-rw-r--r-- root/root     25128 2017-09-10 08:30 ./usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/pt_BR/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/pt_BR/LC_MESSAGES/
-rw-r--r-- root/root     79374 2017-09-10 08:30 ./usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ro/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ro/LC_MESSAGES/
-rw-r--r-- root/root       470 2017-09-10 08:30 ./usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ru/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ru/LC_MESSAGES/
-rw-r--r-- root/root    127335 2017-09-10 08:30 ./usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/si/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/si/LC_MESSAGES/
-rw-r--r-- root/root       427 2017-09-10 08:30 ./usr/share/locale/si/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/si_LK/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/si_LK/LC_MESSAGES/
-rw-r--r-- root/root       445 2017-09-10 08:30 ./usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/sk/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/sk/LC_MESSAGES/
-rw-r--r-- root/root     17109 2017-09-10 08:30 ./usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/sl/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/sl/LC_MESSAGES/
-rw-r--r-- root/root       482 2017-09-10 08:30 ./usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/sq/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/sq/LC_MESSAGES/
-rw-r--r-- root/root       429 2017-09-10 08:30 ./usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/sr/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/sr/LC_MESSAGES/
-rw-r--r-- root/root     28865 2017-09-10 08:30 ./usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/sr@latin/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/sr@latin/LC_MESSAGES/
-rw-r--r-- root/root     22862 2017-09-10 08:30 ./usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/sv/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/sv/LC_MESSAGES/
-rw-r--r-- root/root     88304 2017-09-10 08:30 ./usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ta/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ta/LC_MESSAGES/
-rw-r--r-- root/root    171398 2017-09-10 08:30 ./usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/te/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/te/LC_MESSAGES/
-rw-r--r-- root/root    149948 2017-09-10 08:30 ./usr/share/locale/te/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/tg/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/tg/LC_MESSAGES/
-rw-r--r-- root/root       425 2017-09-10 08:30 ./usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/th/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/th/LC_MESSAGES/
-rw-r--r-- root/root       417 2017-09-10 08:30 ./usr/share/locale/th/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/tl/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/tl/LC_MESSAGES/
-rw-r--r-- root/root       426 2017-09-10 08:30 ./usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/tr/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/tr/LC_MESSAGES/
-rw-r--r-- root/root      1707 2017-09-10 08:30 ./usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/uk/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/uk/LC_MESSAGES/
-rw-r--r-- root/root    133831 2017-09-10 08:30 ./usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ur/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/ur/LC_MESSAGES/
-rw-r--r-- root/root       403 2017-09-10 08:30 ./usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/vi/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/vi/LC_MESSAGES/
-rw-r--r-- root/root       424 2017-09-10 08:30 ./usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/vi_VN/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/vi_VN/LC_MESSAGES/
-rw-r--r-- root/root       440 2017-09-10 08:30 ./usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/wo/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/wo/LC_MESSAGES/
-rw-r--r-- root/root       418 2017-09-10 08:30 ./usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/xh/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/xh/LC_MESSAGES/
-rw-r--r-- root/root       425 2017-09-10 08:30 ./usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/zh_CN.GB2312/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/zh_CN.GB2312/LC_MESSAGES/
-rw-r--r-- root/root       457 2017-09-10 08:30 ./usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/zh_CN/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/zh_CN/LC_MESSAGES/
-rw-r--r-- root/root     81838 2017-09-10 08:30 ./usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/zh_HK/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/zh_HK/LC_MESSAGES/
-rw-r--r-- root/root       412 2017-09-10 08:30 ./usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/zh_TW.Big5/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/zh_TW.Big5/LC_MESSAGES/
-rw-r--r-- root/root       453 2017-09-10 08:30 ./usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/zh_TW/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/zh_TW/LC_MESSAGES/
-rw-r--r-- root/root     83077 2017-09-10 08:30 ./usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/zu/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/locale/zu/LC_MESSAGES/
-rw-r--r-- root/root       424 2017-09-10 08:30 ./usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/man/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/man/man1/
-rw-r--r-- root/root      1014 2017-09-10 08:30 ./usr/share/man/man1/secon.1.gz
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/man/man5/
-rw-r--r-- root/root      1924 2017-09-10 08:30 ./usr/share/man/man5/selinux_config.5.gz
-rw-r--r-- root/root       766 2017-09-10 08:30 ./usr/share/man/man5/sestatus.conf.5.gz
drwxr-xr-x root/root         0 2017-09-10 08:30 ./usr/share/man/man8/
-rw-r--r-- root/root      1322 2017-09-10 08:30 ./usr/share/man/man8/fixfiles.8.gz
-rw-r--r-- root/root       529 2017-09-10 08:30 ./usr/share/man/man8/genhomedircon.8.gz
-rw-r--r-- root/root       543 2017-09-10 08:30 ./usr/share/man/man8/load_policy.8.gz
-rw-r--r-- root/root      2350 2017-09-10 08:30 ./usr/share/man/man8/restorecon.8.gz
-rw-r--r-- root/root       962 2017-09-10 08:30 ./usr/share/man/man8/restorecon_xattr.8.gz
-rw-r--r-- root/root      1583 2017-09-10 08:30 ./usr/share/man/man8/semodule.8.gz
-rw-r--r-- root/root       881 2017-09-10 08:30 ./usr/share/man/man8/sestatus.8.gz
-rw-r--r-- root/root      2765 2017-09-10 08:30 ./usr/share/man/man8/setfiles.8.gz
-rw-r--r-- root/root       582 2017-09-10 08:30 ./usr/share/man/man8/setsebool.8.gz
drwxr-xr-x root/root         0 2017-09-10 08:30 ./var/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./var/lib/
drwxr-xr-x root/root         0 2017-09-10 08:30 ./var/lib/selinux/


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 29112
Build-Time: 86
Distribution: buster-staging
Host Architecture: armhf
Install-Time: 277
Job: policycoreutils_2.7-1
Machine Architecture: armhf
Package: policycoreutils
Package-Time: 413
Source-Version: 2.7-1
Space: 29112
Status: successful
Version: 2.7-1
--------------------------------------------------------------------------------
Finished at 2017-09-17T07:47:27Z
Build needed 00:06:53, 29112k disc space